--- beforek.reg 2012-12-11 02:28:57.000000000 +0100 +++ afterdivvunkukuniiaatinstalled.reg 2012-12-11 02:31:57.000000000 +0100 @@ -588328,9 +588328,9 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32] "SystemStoreChangeId"=dword:00000366 -"ILUsageMask"=hex:ff,e1 -"NIUsageMask"=hex:e0 -"LatestIndex"=dword:00000057 +"ILUsageMask"=hex:ff,ff,81 +"NIUsageMask"=hex:f0 +"LatestIndex"=dword:00000059 "Status"=dword:00000001 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL] @@ -588363,6 +588363,8 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\34f474d5\65246f3f\6\InvertDependencies] "30bc7c4f\\5a99e5cd\\7"="" +"3d67735\\7bda07cc\\6"="" +"55d78379\\3d9f8012\\5"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\3d37e654] @@ -588378,6 +588380,20 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\3d37e654\7e3a5608\1\InvertDependencies] "3d67735\\7bda07cc\\6"="" +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\3d9f8012] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\3d9f8012\3e5cea48] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\3d9f8012\3e5cea48\d] +"DisplayName"="PresentationCore,4.0.0.0,,31bf3856ad364e35" +"SIG"=hex:76,c5,d2,53,9a,f6,9a,47,b4,2b,f6,c4,fb,2b,80,5f,a8,63,24,9e,e6,79,7d,\ + 20,76,23,56,ab,95,a9,0e,c0,e5,7f,38,72 +"Status"=dword:00002002 +"LastModTime"=hex:89,a9,13,03,3a,d7,cd,01 + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\3d9f8012\3e5cea48\d\InvertDependencies] +"55d78379\\3d9f8012\\5"="" + [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\491f93ce] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\491f93ce\3fe97dbf] @@ -588387,6 +588403,10 @@ "SIG"=hex:57,ce,b6,d0,ae,be,e4,4a,86,da,40,80,b3,ce,e6,71,91,72,a9,d7,46,9f,0b,\ da,a9,9f,1d,af,6c,55,a0,e7,a4,41,ac,9f "Status"=dword:00001002 +"LastModTime"=hex:ff,67,4b,0a,3a,d7,cd,01 + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\491f93ce\3fe97dbf\10\InvertDependencies] +"3d67735\\7bda07cc\\6"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\4c76d55c] @@ -588402,6 +588422,34 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\4c76d55c\14c565de\3\InvertDependencies] "3d67735\\7bda07cc\\6"="" +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\58364143] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\58364143\24da33f5] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\58364143\24da33f5\c] +"DisplayName"="System.Deployment,4.0.0.0,,b03f5f7f11d50a3a" +"SIG"=hex:30,a1,e4,ca,bb,cf,a6,43,b2,c1,db,43,33,97,51,9b,93,fc,f9,ca,78,8e,7b,\ + 63,b5,de,5a,61,40,e4,41,f0,fe,19,a0,ff +"Status"=dword:00001002 +"LastModTime"=hex:93,f7,24,0d,3a,d7,cd,01 + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\58364143\24da33f5\c\InvertDependencies] +"55d78379\\3d9f8012\\5"="" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\58a1f3bd] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\58a1f3bd\7b749e76] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\58a1f3bd\7b749e76\b] +"DisplayName"="Microsoft.VisualC,10.0.0.0,,b03f5f7f11d50a3a" +"SIG"=hex:37,66,50,c6,c3,2c,fe,46,ad,67,5b,43,c2,0d,2f,0a,6f,d1,a4,9e,b3,3d,f8,\ + 88,27,4d,e5,37,ea,4a,3b,7c,ae,8b,fe,c8 +"Status"=dword:00001002 +"LastModTime"=hex:87,ad,13,0b,3a,d7,cd,01 + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\58a1f3bd\7b749e76\b\InvertDependencies] +"55d78379\\3d9f8012\\5"="" + [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\5a99e5cd] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\5a99e5cd\cf14c7f] @@ -588430,6 +588478,63 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\5d94bc56\3b150cef\5\InvertDependencies] "30bc7c4f\\5a99e5cd\\7"="" +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\60337166] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\60337166\1af1d423] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\60337166\1af1d423\11] +"DisplayName"="UIAutomationTypes,4.0.0.0,,31bf3856ad364e35" +"SIG"=hex:2a,a7,66,b7,09,13,b6,4f,97,07,22,d4,d6,c4,e9,df,2c,28,7b,1a,97,00,36,\ + 75,0e,a5,32,92,95,90,8f,25,14,9b,ed,7e +"Status"=dword:00001002 +"LastModTime"=hex:8d,9e,57,07,3a,d7,cd,01 + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\60337166\1af1d423\11\InvertDependencies] +"55d78379\\3d9f8012\\5"="" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\607100c5] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\607100c5\6d0515d9] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\607100c5\6d0515d9\a] +"DisplayName"="System.Windows.Input.Manipulations,4.0.0.0,,b77a5c561934e089" +"SIG"=hex:9f,b4,fd,ce,b6,90,b0,43,8d,86,43,88,75,6e,04,d9,50,d6,3f,99,29,2a,3f,\ + c2,a6,0b,ad,76,cc,fa,03,9b,bc,27,83,18 +"Status"=dword:00001002 +"LastModTime"=hex:cd,e9,a3,07,3a,d7,cd,01 + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\607100c5\6d0515d9\a\InvertDependencies] +"55d78379\\3d9f8012\\5"="" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\62a6b5be] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\62a6b5be\32040726] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\62a6b5be\32040726\e] +"DisplayName"="System.Security,4.0.0.0,,b03f5f7f11d50a3a" +"SIG"=hex:1d,17,5e,fd,3b,a1,91,43,8d,ec,65,14,f0,10,65,8c,62,57,28,9c,ff,6e,1d,\ + 06,90,f3,71,43,05,a6,39,6f,17,0f,93,34 +"Status"=dword:00001002 +"LastModTime"=hex:e5,d7,28,0e,3a,d7,cd,01 + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\62a6b5be\32040726\e\InvertDependencies] +"3d67735\\7bda07cc\\6"="" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\74c9f6c5] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\74c9f6c5\73b47f27] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\74c9f6c5\73b47f27\f] +"DisplayName"="System.Xaml,4.0.0.0,,b77a5c561934e089" +"SIG"=hex:6a,a9,ce,36,bf,04,2d,4b,9d,64,4e,06,60,d6,6c,73,67,39,36,78,2c,21,b5,\ + 72,a2,23,eb,98,aa,33,9a,09,4b,af,7c,53 +"Status"=dword:00001002 +"LastModTime"=hex:09,13,7b,02,3a,d7,cd,01 + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\74c9f6c5\73b47f27\f\InvertDependencies] +"3d67735\\7bda07cc\\6"="" +"55d78379\\3d9f8012\\5"="" + [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\768ca187] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\768ca187\611f2e75] @@ -588444,6 +588549,20 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\768ca187\611f2e75\2\InvertDependencies] "3d67735\\7bda07cc\\6"="" +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\769fc3d5] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\769fc3d5\361150de] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\769fc3d5\361150de\18] +"DisplayName"="UIAutomationProvider,4.0.0.0,,31bf3856ad364e35" +"SIG"=hex:af,19,57,23,f9,1e,32,48,a9,b1,f2,97,9a,b1,46,94,15,0f,6a,93,fc,35,20,\ + f3,b3,2c,19,1a,db,37,32,92,f9,5f,ba,0d +"Status"=dword:00001002 +"LastModTime"=hex:15,b7,ee,06,3a,d7,cd,01 + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\769fc3d5\361150de\18\InvertDependencies] +"55d78379\\3d9f8012\\5"="" + [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\7bda07cc] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\7bda07cc\49f8e75f] @@ -588471,14 +588590,15 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\IL\910bc3f\306db89e\9\InvertDependencies] "3d67735\\7bda07cc\\6"="" +"55d78379\\3d9f8012\\5"="" -[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\index56] -"NIUsageMask"=hex:80 -"ILUsageMask"=hex:80 +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\index58] +"NIUsageMask"=hex:e0 +"ILUsageMask"=hex:ff,e1 -[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\index57] -"NIUsageMask"=hex:c0 -"ILUsageMask"=hex:f0 +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\index59] +"NIUsageMask"=hex:f0 +"ILUsageMask"=hex:ff,ff,81 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\NI] @@ -588497,6 +588617,8 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\NI\181938c6\1499ca42\8\InvertDependencies] "30bc7c4f\\5a99e5cd\\7"="" +"3d67735\\7bda07cc\\6"="" +"55d78379\\3d9f8012\\5"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\NI\30bc7c4f] @@ -588516,6 +588638,73 @@ "NIDependencies"=hex:c6,38,19,18,42,ca,99,14,08,00,00,00,04,00,00,00,00,00,00,\ 00,c6,38,19,18,42,ca,99,14,08,00,00,00,04,00,00,00,00,00,00,00 +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\NI\30bc7c4f\5a99e5cd\7\InvertDependencies] +"3d67735\\7bda07cc\\6"="" +"55d78379\\3d9f8012\\5"="" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\NI\3d67735] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\NI\3d67735\7bda07cc] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\NI\3d67735\7bda07cc\6] +"DisplayName"="WindowsBase,4.0.0.0,,31bf3856ad364e35" +"Status"=dword:00000000 +"MVID"=hex:48,e4,7d,6f,a6,6b,8a,a5,6b,c9,06,ca,6c,c6,29,5e +"ConfigString"="" +"ConfigMask"=dword:00001109 +"ILDependencies"=hex:be,b5,a6,62,26,07,04,32,0e,00,00,00,04,00,00,00,00,00,00,\ + 00,d5,74,f4,34,3f,6f,24,65,06,00,00,00,04,00,00,00,00,00,00,00,c5,f6,c9,74,\ + 27,7f,b4,73,0f,00,00,00,04,00,00,00,00,00,00,00,ce,93,1f,49,bf,7d,e9,3f,10,\ + 00,00,00,04,00,00,00,00,00,00,00,3f,bc,10,09,9e,b8,6d,30,09,00,00,00,04,00,\ + 00,00,00,00,00,00,54,e6,37,3d,08,56,3a,7e,01,00,00,00,04,00,00,00,00,00,00,\ + 00,87,a1,8c,76,75,2e,1f,61,02,00,00,00,04,00,00,00,00,00,00,00,5c,d5,76,4c,\ + de,65,c5,14,03,00,00,00,04,00,00,00,00,00,00,00,5c,d5,76,4c,de,65,c5,14,03,\ + 00,00,00,04,00,00,00,00,00,00,00,87,a1,8c,76,75,2e,1f,61,02,00,00,00,04,00,\ + 00,00,00,00,00,00,54,e6,37,3d,08,56,3a,7e,01,00,00,00,04,00,00,00,00,00,00,\ + 00,3f,bc,10,09,9e,b8,6d,30,09,00,00,00,04,00,00,00,00,00,00,00,ce,93,1f,49,\ + bf,7d,e9,3f,10,00,00,00,04,00,00,00,00,00,00,00,c5,f6,c9,74,27,7f,b4,73,0f,\ + 00,00,00,04,00,00,00,00,00,00,00,d5,74,f4,34,3f,6f,24,65,06,00,00,00,04,00,\ + 00,00,00,00,00,00,be,b5,a6,62,26,07,04,32,0e,00,00,00,04,00,00,00,00,00,00,\ + 00,cc,07,da,7b,5f,e7,f8,49,04,00,00,00,04,00,00,00,00,00,00,00 +"NIDependencies"=hex:c6,38,19,18,42,ca,99,14,08,00,00,00,04,00,00,00,00,00,00,\ + 00,4f,7c,bc,30,cd,e5,99,5a,07,00,00,00,04,00,00,00,00,00,00,00,4f,7c,bc,30,\ + cd,e5,99,5a,07,00,00,00,04,00,00,00,00,00,00,00,c6,38,19,18,42,ca,99,14,08,\ + 00,00,00,04,00,00,00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\NI\3d67735\7bda07cc\6\InvertDependencies] +"55d78379\\3d9f8012\\5"="" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\NI\55d78379] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\NI\55d78379\3d9f8012] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_32\NI\55d78379\3d9f8012\5] +"DisplayName"="PresentationCore,4.0.0.0,,31bf3856ad364e35" +"Status"=dword:00000000 +"MVID"=hex:8a,38,05,86,5b,89,d2,c3,89,4c,59,84,12,7d,8b,ab +"ConfigString"="" +"ConfigMask"=dword:00001109 +"ILDependencies"=hex:d5,c3,9f,76,de,50,11,36,18,00,00,00,04,00,00,00,00,00,00,\ + 00,66,71,33,60,23,d4,f1,1a,11,00,00,00,04,00,00,00,00,00,00,00,c5,f6,c9,74,\ + 27,7f,b4,73,0f,00,00,00,04,00,00,00,00,00,00,00,d5,74,f4,34,3f,6f,24,65,06,\ + 00,00,00,04,00,00,00,00,00,00,00,c5,00,71,60,d9,15,05,6d,0a,00,00,00,04,00,\ + 00,00,00,00,00,00,bd,f3,a1,58,76,9e,74,7b,0b,00,00,00,0a,00,00,00,00,00,00,\ + 00,43,41,36,58,f5,33,da,24,0c,00,00,00,04,00,00,00,00,00,00,00,3f,bc,10,09,\ + 9e,b8,6d,30,09,00,00,00,04,00,00,00,00,00,00,00,3f,bc,10,09,9e,b8,6d,30,09,\ + 00,00,00,04,00,00,00,00,00,00,00,43,41,36,58,f5,33,da,24,0c,00,00,00,04,00,\ + 00,00,00,00,00,00,bd,f3,a1,58,76,9e,74,7b,0b,00,00,00,0a,00,00,00,00,00,00,\ + 00,c5,00,71,60,d9,15,05,6d,0a,00,00,00,04,00,00,00,00,00,00,00,d5,74,f4,34,\ + 3f,6f,24,65,06,00,00,00,04,00,00,00,00,00,00,00,c5,f6,c9,74,27,7f,b4,73,0f,\ + 00,00,00,04,00,00,00,00,00,00,00,66,71,33,60,23,d4,f1,1a,11,00,00,00,04,00,\ + 00,00,00,00,00,00,d5,c3,9f,76,de,50,11,36,18,00,00,00,04,00,00,00,00,00,00,\ + 00,12,80,9f,3d,48,ea,5c,3e,0d,00,00,00,04,00,00,00,00,00,00,00 +"NIDependencies"=hex:c6,38,19,18,42,ca,99,14,08,00,00,00,04,00,00,00,00,00,00,\ + 00,35,77,d6,03,cc,07,da,7b,06,00,00,00,04,00,00,00,00,00,00,00,4f,7c,bc,30,\ + cd,e5,99,5a,07,00,00,00,04,00,00,00,00,00,00,00,4f,7c,bc,30,cd,e5,99,5a,07,\ + 00,00,00,04,00,00,00,00,00,00,00,35,77,d6,03,cc,07,da,7b,06,00,00,00,04,00,\ + 00,00,00,00,00,00,c6,38,19,18,42,ca,99,14,08,00,00,00,04,00,00,00,00,00,00,\ + 00 + [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v4.0.30319_64] "ILUsageMask"=hex:00 "NIUsageMask"=hex:00 @@ -605468,7 +605657,7 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc] "DCOM Protocols"=hex(7):6e,00,63,00,61,00,63,00,6e,00,5f,00,69,00,70,00,5f,00,\ 74,00,63,00,70,00,00,00,00,00 -"UuidSequenceNumber"=dword:00d2a7af +"UuidSequenceNumber"=dword:00b77b91 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\ClientProtocols] "ncacn_ip_tcp"="rpcrt4.dll" @@ -616903,8 +617092,8 @@ 5f,00,49,00,6e,00,69,00,74,00,69,00,61,00,74,00,6f,00,72,00,49,00,6e,00,73,\ 00,74,00,61,00,6e,00,63,00,65,00,53,00,74,00,61,00,74,00,69,00,73,00,74,00,\ 69,00,63,00,73,00,00,00,00,00,00,00,30,00,00,00,1a,00,00,00,49,00,6e,00,73,\ - 00,74,00,61,00,6e,00,63,00,65,00,4e,00,61,00,6d,00,65,00,00,00,02,00,00,00,\ - 00,00,58,01,02,00,00,00,00,00,70,00,00,00,16,00,00,00,18,00,00,00,13,00,00,\ + 00,74,00,61,00,6e,00,63,00,65,00,4e,00,61,00,6d,00,65,00,00,00,4b,00,00,00,\ + 00,00,58,01,4b,00,00,00,00,00,70,00,00,00,16,00,00,00,18,00,00,00,13,00,00,\ 00,00,00,00,00,64,00,00,00,00,00,01,00,70,00,00,00,46,00,00,00,53,00,65,00,\ 73,00,73,00,69,00,6f,00,6e,00,43,00,6f,00,6e,00,6e,00,65,00,63,00,74,00,69,\ 00,6f,00,6e,00,54,00,69,00,6d,00,65,00,6f,00,75,00,74,00,45,00,72,00,72,00,\ @@ -616924,8 +617113,8 @@ 00,49,00,5f,00,49,00,6e,00,69,00,74,00,69,00,61,00,74,00,6f,00,72,00,4c,00,\ 6f,00,67,00,69,00,6e,00,53,00,74,00,61,00,74,00,69,00,73,00,74,00,69,00,63,\ 00,73,00,00,00,00,00,00,00,00,00,00,00,00,00,30,00,00,00,1a,00,00,00,49,00,\ - 6e,00,73,00,74,00,61,00,6e,00,63,00,65,00,4e,00,61,00,6d,00,65,00,00,00,02,\ - 00,00,00,00,00,58,01,02,00,00,00,00,00,48,00,00,00,20,00,00,00,22,00,00,00,\ + 6e,00,73,00,74,00,61,00,6e,00,63,00,65,00,4e,00,61,00,6d,00,65,00,00,00,4b,\ + 00,00,00,00,00,58,01,4b,00,00,00,00,00,48,00,00,00,20,00,00,00,22,00,00,00,\ 13,00,00,00,00,00,00,00,64,00,00,00,00,00,01,00,48,00,00,00,20,00,00,00,4c,\ 00,6f,00,67,00,69,00,6e,00,41,00,63,00,63,00,65,00,70,00,74,00,52,00,73,00,\ 70,00,73,00,00,00,00,00,00,00,58,00,00,00,20,00,00,00,24,00,00,00,13,00,00,\ @@ -617108,7 +617297,7 @@ 00,65,00,53,00,74,00,61,00,74,00,69,00,73,00,74,00,69,00,63,00,73,00,00,00,\ 00,00,00,00,00,00,00,00,30,00,00,00,1a,00,00,00,49,00,6e,00,73,00,74,00,61,\ 00,6e,00,63,00,65,00,4e,00,61,00,6d,00,65,00,00,00,6e,00,63,00,65,00,02,00,\ - 00,02,a0,41,00,00,58,00,00,00,90,00,00,00,92,00,00,00,13,00,00,00,00,00,00,\ + 00,02,ae,7d,00,00,58,00,00,00,90,00,00,00,92,00,00,00,13,00,00,00,00,00,00,\ 00,64,00,00,00,00,05,41,10,58,00,00,00,2c,00,00,00,41,00,76,00,65,00,72,00,\ 61,00,67,00,65,00,50,00,72,00,6f,00,63,00,65,00,73,00,73,00,69,00,6e,00,67,\ 00,54,00,69,00,6d,00,65,00,00,00,00,00,00,00,00,00,00,00,58,00,00,00,90,00,\ @@ -617120,7 +617309,7 @@ 00,43,00,53,00,49,00,5f,00,53,00,65,00,73,00,73,00,69,00,6f,00,6e,00,53,00,\ 74,00,61,00,74,00,69,00,73,00,74,00,69,00,63,00,73,00,00,00,00,00,00,00,00,\ 00,00,00,30,00,00,00,1a,00,00,00,49,00,6e,00,73,00,74,00,61,00,6e,00,63,00,\ - 65,00,4e,00,61,00,6d,00,65,00,00,00,6e,00,63,00,65,00,02,00,00,02,a0,41,00,\ + 65,00,4e,00,61,00,6d,00,65,00,00,00,6e,00,63,00,65,00,02,00,00,02,ae,7d,00,\ 00,48,00,00,00,96,00,00,00,98,00,00,00,15,00,00,00,00,00,00,00,64,00,00,00,\ 00,05,41,10,48,00,00,00,1c,00,00,00,42,00,79,00,74,00,65,00,73,00,52,00,65,\ 00,63,00,65,00,69,00,76,00,65,00,64,00,00,00,00,00,00,00,00,00,00,00,40,00,\ @@ -675352,6 +675541,8 @@ "C:\\Program Files (x86)\\Common Files\\SYSTEM\\MSMAPI\\"="" "C:\\Program Files (x86)\\Microsoft Office\\OFFICE14\\PROOF\\1033\\"="" "C:\\Program Files (x86)\\Microsoft Office\\OFFICE14\\PROOF\\3082\\"="" +"C:\\Program Files (x86)\\Kukkuniiaat\\foma\\"="" +"C:\\Program Files (x86)\\Kukkuniiaat\\"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Secure] @@ -675411,6 +675602,9 @@ "00004109F100C0400000000000F01FEC"="" "00004109F10090400000000000F01FEC"="" +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\35A5CA3AB1322A442AB85EC9AC79F90B] +"AAE9B640AC3D09C4BA77104EC191CDD5"="" + [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\9DD53E019628E1F3794F990FADC3C2CE] "DFC90B5F2B0FFA63D84FD16F6BF37C4B"="" @@ -689191,6 +689385,66 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-4242609267-1877866684-4123670283-1002] +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-4242609267-1877866684-4123670283-1002\Components] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-4242609267-1877866684-4123670283-1002\Components\024D14C581AD02540AD5CDF7F23E3419] +"AAE9B640AC3D09C4BA77104EC191CDD5"="01:\\Software\\Microsoft\\Shared Tools\\Proofing Tools\\1.0\\Override\\kl-GL\\DLL" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-4242609267-1877866684-4123670283-1002\Components\0D35F489EE369424688EE3336D075E75] +"AAE9B640AC3D09C4BA77104EC191CDD5"="C:\\Program Files (x86)\\Kukkuniiaat\\foma\\flookup.exe" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-4242609267-1877866684-4123670283-1002\Components\1AB73B0FB922D42489929D2C80408A3F] +"AAE9B640AC3D09C4BA77104EC191CDD5"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell.dll" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-4242609267-1877866684-4123670283-1002\Components\76959BD222B847B409C911D3EF121747] +"AAE9B640AC3D09C4BA77104EC191CDD5"="C:\\Program Files (x86)\\Kukkuniiaat\\kalhyph.dll" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-4242609267-1877866684-4123670283-1002\Products] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-4242609267-1877866684-4123670283-1002\Products\AAE9B640AC3D09C4BA77104EC191CDD5] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-4242609267-1877866684-4123670283-1002\Products\AAE9B640AC3D09C4BA77104EC191CDD5\Features] +"Komplet"="?QcFvva?B9,I&^g}kKBw0bxyX[dsA9_%}O4WK79DfrF`E&BS6=(E$+Qf1QcV{$.d2@*F9@N6D^7)R(LM" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-4242609267-1877866684-4123670283-1002\Products\AAE9B640AC3D09C4BA77104EC191CDD5\InstallProperties] +"LocalPackage"="C:\\Windows\\Installer\\6e9c9.msi" +"AuthorizedCDFPrefix"="" +"Comments"="" +"Contact"="" +"DisplayVersion"="0.1.9" +"HelpLink"="" +"HelpTelephone"="" +"InstallDate"="20121211" +"InstallLocation"="" +"InstallSource"="C:\\Users\\msoff2010\\Downloads\\" +"ModifyPath"=hex(2):4d,00,73,00,69,00,45,00,78,00,65,00,63,00,2e,00,65,00,78,\ + 00,65,00,20,00,2f,00,49,00,7b,00,30,00,34,00,36,00,42,00,39,00,45,00,41,00,\ + 41,00,2d,00,44,00,33,00,43,00,41,00,2d,00,34,00,43,00,39,00,30,00,2d,00,41,\ + 00,42,00,37,00,37,00,2d,00,30,00,31,00,45,00,34,00,31,00,43,00,31,00,39,00,\ + 44,00,43,00,35,00,44,00,7d,00,00,00 +"Publisher"="Tino Didriksen Consult" +"Readme"="" +"Size"="" +"EstimatedSize"=dword:00010111 +"UninstallString"=hex(2):4d,00,73,00,69,00,45,00,78,00,65,00,63,00,2e,00,65,00,\ + 78,00,65,00,20,00,2f,00,49,00,7b,00,30,00,34,00,36,00,42,00,39,00,45,00,41,\ + 00,41,00,2d,00,44,00,33,00,43,00,41,00,2d,00,34,00,43,00,39,00,30,00,2d,00,\ + 41,00,42,00,37,00,37,00,2d,00,30,00,31,00,45,00,34,00,31,00,43,00,31,00,39,\ + 00,44,00,43,00,35,00,44,00,7d,00,00,00 +"URLInfoAbout"="" +"URLUpdateInfo"="" +"VersionMajor"=dword:00000000 +"VersionMinor"=dword:00000001 +"WindowsInstaller"=dword:00000001 +"Version"=dword:00010009 +"Language"=dword:00000406 +"DisplayName"="Kukkuniiaat til Microsoft Office" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-4242609267-1877866684-4123670283-1002\Products\AAE9B640AC3D09C4BA77104EC191CDD5\Patches] +"AllPatches"="" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-4242609267-1877866684-4123670283-1002\Products\AAE9B640AC3D09C4BA77104EC191CDD5\Usage] + [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings] "EnablePunycode"=dword:00000001 "CodeBaseSearchPath"="CODEBASE" @@ -880146,8 +880400,6 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{47536D45-EEEC-4BDC-8183-A4DC1F8DA9E4}] -[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4F08539C-56F2-4C92-BCDC-AD4DBADE030D}] - [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{550AAED2-7E16-46D2-8497-D2526C6B91FB}] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{55109693-F3F8-4780-ABD8-5E23DE1CCF60}] @@ -880597,24 +880849,6 @@ "Hash"=hex:f7,cc,b3,90,21,e7,e2,45,ca,dc,d7,5e,42,61,02,52,20,87,dd,3a,c9,1a,\ f7,d4,38,7d,8d,70,ed,6d,da,b4 -[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4F08539C-56F2-4C92-BCDC-AD4DBADE030D}] -"Path"="\\Microsoft\\Windows Defender\\MpIdleTask" -"Hash"=hex:12,2c,f5,7c,b5,93,0e,95,51,99,40,3a,c9,47,0b,a1,e9,ab,8d,36,06,aa,\ - 72,63,0c,b6,7d,6d,c8,d0,97,a3 -"Triggers"=hex:15,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ - 00,00,00,00,00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,3e,21,c2,03,48,48,\ - 48,48,0f,52,48,91,48,48,48,48,00,48,48,48,48,48,48,48,00,48,48,48,48,48,48,\ - 48,05,00,00,00,48,48,48,48,0c,00,00,00,48,48,48,48,01,01,00,00,00,00,00,05,\ - 12,00,00,00,48,48,48,48,00,00,00,00,48,48,48,48,38,00,00,00,48,48,48,48,3c,\ - 00,00,00,00,00,00,00,80,f4,03,00,ff,ff,ff,ff,07,00,00,00,00,00,00,00,00,00,\ - 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ - 00,00,00,00,00,ee,ee,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ - 00,00,00,00,00,00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00,ff,\ - ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,00,07,00,00,01,00,64,00,6c,00,\ - 6c,00,2c,00,2d,00,35,00,30,00 -"DynamicInfo"=hex:03,00,00,00,e2,f8,94,db,3d,d7,cd,01,00,00,00,00,00,00,00,00,\ - 00,00,00,00,00,00,00,00 - [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{550AAED2-7E16-46D2-8497-D2526C6B91FB}] "Path"="\\Microsoft\\Windows\\Media Center\\PBDADiscoveryW1" "Triggers"=hex:15,00,00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,\ @@ -882279,10 +882513,6 @@ "Id"="{0A57F3E6-0565-49CD-BB8B-773214B9F789}" "Index"=dword:00000003 -[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows Defender\MpIdleTask] -"Id"="{4F08539C-56F2-4C92-BCDC-AD4DBADE030D}" -"Index"=dword:00000003 - [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OfficeSoftwareProtectionPlatform] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OfficeSoftwareProtectionPlatform\SvcRestartTask] @@ -883083,7 +883313,7 @@ "OEM"="%windir%\\system32\\oem" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SPP] -"LastIndex"=dword:00000013 +"LastIndex"=dword:00000014 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SPP\Clients] "{09F7EDC5-294E-4180-AF6A-FB0E6A0E9513}"=hex(7):5c,00,5c,00,3f,00,5c,00,56,00,\ @@ -883341,7 +883571,7 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore] "RPSessionInterval"=dword:00000001 "FirstRun"=dword:00000000 -"LastIndex"=dword:00000013 +"LastIndex"=dword:00000014 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore\cfg] "DiskPercent"=dword:0000000f @@ -883353,6 +883583,10 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore\Setup_Last] "Generalize_DisableSR"=dword:00000000 +[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore\Volatile] +"NestingLevel"=dword:00000000 +"StartNesting"=hex(b):c4,6f,34,e8,3e,d7,cd,01 + [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\TSAppAllowList] @@ -887065,7 +887299,7 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Search\Gather\Windows\SystemIndex\Crawls\27] "CrawlType"=dword:00000002 "InProgress"=dword:00000001 -"DoneAddingCrawlSeeds"=dword:00000000 +"DoneAddingCrawlSeeds"=dword:00000001 "IsCatalogLevel"=dword:00000000 "LogStartAddId"=dword:00000002 @@ -887934,7 +888168,7 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Search\UsnNotifier\Windows\Catalogs] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Search\UsnNotifier\Windows\Catalogs\SystemIndex] -"{560E95CB-3B3E-11E2-AAFD-806E6F6E6963}"="314893488" +"{560E95CB-3B3E-11E2-AAFD-806E6F6E6963}"="322655048" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Search\UsnNotifier\Windows\Volumes] @@ -945599,145 +945833,145 @@ "Scenario"=dword:00000020 "Status"=dword:00000003 "RuntimeVersion"="v4.0.30319" -"ImageList"=hex:12,00,00,00,00,03,00,00,00,a8,00,00,00,50,00,72,00,65,00,73,00,\ - 65,00,6e,00,74,00,61,00,74,00,69,00,6f,00,6e,00,43,00,6f,00,72,00,65,00,2c,\ - 00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,\ - 2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,\ - 00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,\ - 62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,\ - 00,33,00,31,00,62,00,66,00,33,00,38,00,35,00,36,00,61,00,64,00,33,00,36,00,\ - 34,00,65,00,33,00,35,00,00,00,00,03,00,00,00,01,00,00,00,03,00,00,00,06,00,\ - 00,00,08,00,00,00,02,00,00,00,0e,00,00,00,08,00,00,00,0f,00,00,00,05,00,00,\ - 00,10,00,00,00,11,00,00,00,0a,00,00,00,01,75,f5,03,ef,6f,2b,74,3b,5a,00,63,\ - 13,15,92,63,ef,05,00,00,00,98,00,00,00,6d,00,73,00,63,00,6f,00,72,00,6c,00,\ - 69,00,62,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,\ - 00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,\ - 75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,\ - 00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,\ - 65,00,6e,00,3d,00,62,00,37,00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,\ - 00,33,00,34,00,65,00,30,00,38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,00,\ - 01,00,00,00,ac,00,00,00,4d,00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,00,74,\ - 00,2e,00,56,00,69,00,73,00,75,00,61,00,6c,00,43,00,2c,00,20,00,56,00,65,00,\ - 72,00,73,00,69,00,6f,00,6e,00,3d,00,31,00,30,00,2e,00,30,00,2e,00,30,00,2e,\ - 00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,\ - 65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,\ - 00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,30,00,\ - 33,00,66,00,35,00,66,00,37,00,66,00,31,00,31,00,64,00,35,00,30,00,61,00,33,\ - 00,61,00,00,00,00,00,00,00,00,00,00,00,00,01,76,07,65,9d,64,5c,ea,bc,5e,1d,\ - 69,8f,9e,e7,ed,91,05,00,00,00,94,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,\ - 00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,\ - 30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,\ - 00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,\ - 75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,\ - 00,3d,00,62,00,37,00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,\ - 34,00,65,00,30,00,38,00,39,00,00,00,00,01,00,00,00,01,00,00,00,02,00,00,00,\ - 04,00,00,00,05,00,00,00,00,01,00,00,00,b0,00,00,00,53,00,79,00,73,00,74,00,\ - 65,00,6d,00,2e,00,43,00,6f,00,6e,00,66,00,69,00,67,00,75,00,72,00,61,00,74,\ - 00,69,00,6f,00,6e,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,\ - 3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,\ - 00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,\ - 2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,\ - 00,6b,00,65,00,6e,00,3d,00,62,00,30,00,33,00,66,00,35,00,66,00,37,00,66,00,\ - 31,00,31,00,64,00,35,00,30,00,61,00,33,00,61,00,00,00,00,00,00,00,00,00,00,\ - 00,00,00,01,00,00,00,9c,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,\ - 58,00,6d,00,6c,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,\ - 00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,\ - 74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,\ - 00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,\ - 6b,00,65,00,6e,00,3d,00,62,00,37,00,37,00,61,00,35,00,63,00,35,00,36,00,31,\ - 00,39,00,33,00,34,00,65,00,30,00,38,00,39,00,00,00,00,00,00,00,00,00,00,00,\ - 00,01,48,e4,7d,6f,a6,6b,8a,a5,6b,c9,06,ca,6c,c6,29,5e,05,00,00,00,9e,00,00,\ - 00,57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,42,00,61,00,73,00,65,00,2c,00,\ +"ImageList"=hex:12,00,00,00,01,8a,38,05,86,5b,89,d2,c3,89,4c,59,84,12,7d,8b,ab,\ + 05,00,00,00,a8,00,00,00,50,00,72,00,65,00,73,00,65,00,6e,00,74,00,61,00,74,\ + 00,69,00,6f,00,6e,00,43,00,6f,00,72,00,65,00,2c,00,20,00,56,00,65,00,72,00,\ + 73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,\ + 00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,\ + 74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,\ + 00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,33,00,31,00,62,00,66,00,\ + 33,00,38,00,35,00,36,00,61,00,64,00,33,00,36,00,34,00,65,00,33,00,35,00,00,\ + 00,00,03,00,00,00,01,00,00,00,03,00,00,00,06,00,00,00,08,00,00,00,02,00,00,\ + 00,0e,00,00,00,08,00,00,00,0f,00,00,00,05,00,00,00,10,00,00,00,11,00,00,00,\ + 0a,00,00,00,01,75,f5,03,ef,6f,2b,74,3b,5a,00,63,13,15,92,63,ef,05,00,00,00,\ + 98,00,00,00,6d,00,73,00,63,00,6f,00,72,00,6c,00,69,00,62,00,2c,00,20,00,56,\ + 00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,\ + 2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,\ + 00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,\ + 69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,37,\ + 00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,00,\ + 38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,ac,00,00,00,4d,\ + 00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,00,74,00,2e,00,56,00,69,00,73,00,\ + 75,00,61,00,6c,00,43,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,\ + 00,3d,00,31,00,30,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,\ + 75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,\ + 00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,\ + 54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,30,00,33,00,66,00,35,00,66,00,37,\ + 00,66,00,31,00,31,00,64,00,35,00,30,00,61,00,33,00,61,00,00,00,00,00,00,00,\ + 00,00,00,00,00,01,76,07,65,9d,64,5c,ea,bc,5e,1d,69,8f,9e,e7,ed,91,05,00,00,\ + 00,94,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2c,00,20,00,56,00,65,00,\ + 72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,\ + 00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,\ + 75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,\ + 00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,37,00,37,00,\ + 61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,00,38,00,39,\ + 00,00,00,00,01,00,00,00,01,00,00,00,02,00,00,00,04,00,00,00,05,00,00,00,00,\ + 01,00,00,00,b0,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,43,00,6f,\ + 00,6e,00,66,00,69,00,67,00,75,00,72,00,61,00,74,00,69,00,6f,00,6e,00,2c,00,\ 20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,\ 00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,\ 3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,\ 00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,\ - 33,00,31,00,62,00,66,00,33,00,38,00,35,00,36,00,61,00,64,00,33,00,36,00,34,\ - 00,65,00,33,00,35,00,00,00,00,02,00,00,00,01,00,00,00,03,00,00,00,08,00,00,\ - 00,07,00,00,00,08,00,00,00,05,00,00,00,09,00,00,00,0a,00,00,00,0b,00,00,00,\ - 0c,00,00,00,0d,00,00,00,00,01,00,00,00,a6,00,00,00,53,00,79,00,73,00,74,00,\ - 65,00,6d,00,2e,00,53,00,65,00,63,00,75,00,72,00,69,00,74,00,79,00,2c,00,20,\ + 62,00,30,00,33,00,66,00,35,00,66,00,37,00,66,00,31,00,31,00,64,00,35,00,30,\ + 00,61,00,33,00,61,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,9c,00,\ + 00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,58,00,6d,00,6c,00,2c,00,20,\ 00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,\ 30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,\ 00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,\ 6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,\ - 00,30,00,33,00,66,00,35,00,66,00,37,00,66,00,31,00,31,00,64,00,35,00,30,00,\ - 61,00,33,00,61,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,9e,00,00,\ - 00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,58,00,61,00,6d,00,6c,00,2c,00,\ - 20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,\ - 00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,\ - 3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,\ - 00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,\ - 62,00,37,00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,\ - 00,30,00,38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,a2,00,\ - 00,00,41,00,63,00,63,00,65,00,73,00,73,00,69,00,62,00,69,00,6c,00,69,00,74,\ - 00,79,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,\ - 2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,\ - 00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,\ - 50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,\ - 00,6e,00,3d,00,62,00,30,00,33,00,66,00,35,00,66,00,37,00,66,00,31,00,31,00,\ - 64,00,35,00,30,00,61,00,33,00,61,00,00,00,00,00,00,00,00,00,00,00,00,00,01,\ - 00,00,00,a4,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,44,00,72,00,\ - 61,00,77,00,69,00,6e,00,67,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,\ + 00,37,00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,\ + 30,00,38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,01,48,e4,7d,6f,a6,6b,8a,\ + a5,6b,c9,06,ca,6c,c6,29,5e,05,00,00,00,9e,00,00,00,57,00,69,00,6e,00,64,00,\ + 6f,00,77,00,73,00,42,00,61,00,73,00,65,00,2c,00,20,00,56,00,65,00,72,00,73,\ + 00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,\ + 20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,\ + 00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,\ + 65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,33,00,31,00,62,00,66,00,33,\ + 00,38,00,35,00,36,00,61,00,64,00,33,00,36,00,34,00,65,00,33,00,35,00,00,00,\ + 00,02,00,00,00,01,00,00,00,03,00,00,00,08,00,00,00,07,00,00,00,08,00,00,00,\ + 05,00,00,00,09,00,00,00,0a,00,00,00,0b,00,00,00,0c,00,00,00,0d,00,00,00,00,\ + 01,00,00,00,a6,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,53,00,65,\ + 00,63,00,75,00,72,00,69,00,74,00,79,00,2c,00,20,00,56,00,65,00,72,00,73,00,\ + 69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,\ + 00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,\ + 72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,\ + 00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,30,00,33,00,66,00,35,00,\ + 66,00,37,00,66,00,31,00,31,00,64,00,35,00,30,00,61,00,33,00,61,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,01,00,00,00,9e,00,00,00,53,00,79,00,73,00,74,00,\ + 65,00,6d,00,2e,00,58,00,61,00,6d,00,6c,00,2c,00,20,00,56,00,65,00,72,00,73,\ + 00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,\ + 20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,\ + 00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,\ + 65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,37,00,37,00,61,00,35,\ + 00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,00,38,00,39,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,01,00,00,00,a2,00,00,00,41,00,63,00,63,00,65,\ + 00,73,00,73,00,69,00,62,00,69,00,6c,00,69,00,74,00,79,00,2c,00,20,00,56,00,\ + 65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,\ + 00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,\ + 65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,\ + 00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,30,00,\ + 33,00,66,00,35,00,66,00,37,00,66,00,31,00,31,00,64,00,35,00,30,00,61,00,33,\ + 00,61,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,a4,00,00,00,53,00,\ + 79,00,73,00,74,00,65,00,6d,00,2e,00,44,00,72,00,61,00,77,00,69,00,6e,00,67,\ + 00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,\ + 30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,\ + 00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,\ + 75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,\ + 00,3d,00,62,00,30,00,33,00,66,00,35,00,66,00,37,00,66,00,31,00,31,00,64,00,\ + 35,00,30,00,61,00,33,00,61,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,\ + 00,a6,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,58,00,6d,00,6c,00,\ + 2e,00,4c,00,69,00,6e,00,71,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,\ 00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,\ 75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,\ 00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,\ - 54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,30,00,33,00,66,00,35,00,66,00,37,\ - 00,66,00,31,00,31,00,64,00,35,00,30,00,61,00,33,00,61,00,00,00,00,00,00,00,\ - 00,00,00,00,00,00,01,00,00,00,a6,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,\ - 00,2e,00,58,00,6d,00,6c,00,2e,00,4c,00,69,00,6e,00,71,00,2c,00,20,00,56,00,\ + 54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,37,00,37,00,61,00,35,00,63,00,35,\ + 00,36,00,31,00,39,00,33,00,34,00,65,00,30,00,38,00,39,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,01,00,00,00,9e,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,\ + 00,2e,00,44,00,61,00,74,00,61,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,\ + 6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,\ + 00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,\ + 61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,\ + 00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,37,00,37,00,61,00,35,00,63,00,\ + 35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,00,38,00,39,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,01,00,00,00,9e,00,00,00,53,00,79,00,73,00,74,00,65,00,\ + 6d,00,2e,00,43,00,6f,00,72,00,65,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,\ + 00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,\ + 43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,\ + 00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,\ + 79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,37,00,37,00,61,00,35,00,63,\ + 00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,00,38,00,39,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,01,00,00,00,b0,00,00,00,55,00,49,00,41,00,75,00,74,\ + 00,6f,00,6d,00,61,00,74,00,69,00,6f,00,6e,00,50,00,72,00,6f,00,76,00,69,00,\ + 64,00,65,00,72,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,\ + 00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,\ + 74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,\ + 00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,\ + 6b,00,65,00,6e,00,3d,00,33,00,31,00,62,00,66,00,33,00,38,00,35,00,36,00,61,\ + 00,64,00,33,00,36,00,34,00,65,00,33,00,35,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,01,00,00,00,aa,00,00,00,55,00,49,00,41,00,75,00,74,00,6f,00,6d,00,61,\ + 00,74,00,69,00,6f,00,6e,00,54,00,79,00,70,00,65,00,73,00,2c,00,20,00,56,00,\ 65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,\ 00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,\ 65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,\ - 00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,37,00,\ - 37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,00,38,\ - 00,39,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,9e,00,00,00,53,00,\ - 79,00,73,00,74,00,65,00,6d,00,2e,00,44,00,61,00,74,00,61,00,2c,00,20,00,56,\ - 00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,\ - 2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,\ - 00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,\ - 69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,37,\ - 00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,00,\ - 38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,9e,00,00,00,53,\ - 00,79,00,73,00,74,00,65,00,6d,00,2e,00,43,00,6f,00,72,00,65,00,2c,00,20,00,\ - 56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,\ - 00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,\ - 6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,\ - 00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,\ - 37,00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,\ - 00,38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,b0,00,00,00,\ - 55,00,49,00,41,00,75,00,74,00,6f,00,6d,00,61,00,74,00,69,00,6f,00,6e,00,50,\ - 00,72,00,6f,00,76,00,69,00,64,00,65,00,72,00,2c,00,20,00,56,00,65,00,72,00,\ - 73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,\ - 00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,\ - 74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,\ - 00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,33,00,31,00,62,00,66,00,\ - 33,00,38,00,35,00,36,00,61,00,64,00,33,00,36,00,34,00,65,00,33,00,35,00,00,\ - 00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,aa,00,00,00,55,00,49,00,41,00,\ - 75,00,74,00,6f,00,6d,00,61,00,74,00,69,00,6f,00,6e,00,54,00,79,00,70,00,65,\ - 00,73,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,\ - 2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,\ - 00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,\ - 50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,\ - 00,6e,00,3d,00,33,00,31,00,62,00,66,00,33,00,38,00,35,00,36,00,61,00,64,00,\ - 33,00,36,00,34,00,65,00,33,00,35,00,00,00,00,00,00,00,00,00,00,00,00,00,01,\ - 00,00,00,cc,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,57,00,69,00,\ - 6e,00,64,00,6f,00,77,00,73,00,2e,00,49,00,6e,00,70,00,75,00,74,00,2e,00,4d,\ - 00,61,00,6e,00,69,00,70,00,75,00,6c,00,61,00,74,00,69,00,6f,00,6e,00,73,00,\ - 2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,\ - 00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,\ - 65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,\ - 00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,\ - 3d,00,62,00,37,00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,\ - 00,65,00,30,00,38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,\ - aa,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,44,00,65,00,70,00,6c,\ - 00,6f,00,79,00,6d,00,65,00,6e,00,74,00,2c,00,20,00,56,00,65,00,72,00,73,00,\ - 69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,\ - 00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,\ - 72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,\ - 00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,30,00,33,00,66,00,35,00,\ - 66,00,37,00,66,00,31,00,31,00,64,00,35,00,30,00,61,00,33,00,61,00,00,00,00,\ - 00,00,00,00,00,00,00,00 + 00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,33,00,31,00,\ + 62,00,66,00,33,00,38,00,35,00,36,00,61,00,64,00,33,00,36,00,34,00,65,00,33,\ + 00,35,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,cc,00,00,00,53,00,\ + 79,00,73,00,74,00,65,00,6d,00,2e,00,57,00,69,00,6e,00,64,00,6f,00,77,00,73,\ + 00,2e,00,49,00,6e,00,70,00,75,00,74,00,2e,00,4d,00,61,00,6e,00,69,00,70,00,\ + 75,00,6c,00,61,00,74,00,69,00,6f,00,6e,00,73,00,2c,00,20,00,56,00,65,00,72,\ + 00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,\ + 2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,\ + 00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,\ + 4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,37,00,37,00,61,\ + 00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,00,38,00,39,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,aa,00,00,00,53,00,79,00,73,\ + 00,74,00,65,00,6d,00,2e,00,44,00,65,00,70,00,6c,00,6f,00,79,00,6d,00,65,00,\ + 6e,00,74,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,\ + 00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,\ + 75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,\ + 00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,\ + 65,00,6e,00,3d,00,62,00,30,00,33,00,66,00,35,00,66,00,37,00,66,00,31,00,31,\ + 00,64,00,35,00,30,00,61,00,33,00,61,00,00,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGENService\Roots\PresentationFontCache, Version=3.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil] "Status"=dword:00000003 @@ -948014,8 +948248,180 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGENService\Roots\PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35\1] "Scenario"=dword:00000020 -"Status"=dword:00000002 +"Status"=dword:00000003 "RuntimeVersion"="v4.0.30319" +"ImageList"=hex:16,00,00,00,00,03,00,00,00,b2,00,00,00,50,00,72,00,65,00,73,00,\ + 65,00,6e,00,74,00,61,00,74,00,69,00,6f,00,6e,00,46,00,72,00,61,00,6d,00,65,\ + 00,77,00,6f,00,72,00,6b,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,\ + 6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,\ + 00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,\ + 6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,\ + 00,6f,00,6b,00,65,00,6e,00,3d,00,33,00,31,00,62,00,66,00,33,00,38,00,35,00,\ + 36,00,61,00,64,00,33,00,36,00,34,00,65,00,33,00,35,00,00,00,00,04,00,00,00,\ + 01,00,00,00,02,00,00,00,05,00,00,00,07,00,00,00,0c,00,00,00,04,00,00,00,09,\ + 00,00,00,0e,00,00,00,0f,00,00,00,0b,00,00,00,12,00,00,00,13,00,00,00,14,00,\ + 00,00,15,00,00,00,10,00,00,00,0d,00,00,00,0a,00,00,00,01,75,f5,03,ef,6f,2b,\ + 74,3b,5a,00,63,13,15,92,63,ef,05,00,00,00,98,00,00,00,6d,00,73,00,63,00,6f,\ + 00,72,00,6c,00,69,00,62,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,\ + 6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,\ + 00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,\ + 6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,\ + 00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,37,00,37,00,61,00,35,00,63,00,35,00,\ + 36,00,31,00,39,00,33,00,34,00,65,00,30,00,38,00,39,00,00,00,00,00,00,00,00,\ + 00,00,00,00,01,76,07,65,9d,64,5c,ea,bc,5e,1d,69,8f,9e,e7,ed,91,05,00,00,00,\ + 94,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2c,00,20,00,56,00,65,00,72,\ + 00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,\ + 2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,\ + 00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,\ + 4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,37,00,37,00,61,\ + 00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,00,38,00,39,00,\ + 00,00,00,01,00,00,00,01,00,00,00,02,00,00,00,03,00,00,00,04,00,00,00,00,01,\ + 00,00,00,b0,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,43,00,6f,00,\ + 6e,00,66,00,69,00,67,00,75,00,72,00,61,00,74,00,69,00,6f,00,6e,00,2c,00,20,\ + 00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,\ + 30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,\ + 00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,\ + 6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,\ + 00,30,00,33,00,66,00,35,00,66,00,37,00,66,00,31,00,31,00,64,00,35,00,30,00,\ + 61,00,33,00,61,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,9c,00,00,\ + 00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,58,00,6d,00,6c,00,2c,00,20,00,\ + 56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,\ + 00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,\ + 6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,\ + 00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,\ + 37,00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,\ + 00,38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,01,8a,38,05,86,5b,89,d2,c3,\ + 89,4c,59,84,12,7d,8b,ab,05,00,00,00,a8,00,00,00,50,00,72,00,65,00,73,00,65,\ + 00,6e,00,74,00,61,00,74,00,69,00,6f,00,6e,00,43,00,6f,00,72,00,65,00,2c,00,\ + 20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,\ + 00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,\ + 3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,\ + 00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,\ + 33,00,31,00,62,00,66,00,33,00,38,00,35,00,36,00,61,00,64,00,33,00,36,00,34,\ + 00,65,00,33,00,35,00,00,00,00,03,00,00,00,01,00,00,00,02,00,00,00,07,00,00,\ + 00,08,00,00,00,06,00,00,00,0f,00,00,00,09,00,00,00,10,00,00,00,04,00,00,00,\ + 11,00,00,00,12,00,00,00,0b,00,00,00,00,01,00,00,00,ac,00,00,00,4d,00,69,00,\ + 63,00,72,00,6f,00,73,00,6f,00,66,00,74,00,2e,00,56,00,69,00,73,00,75,00,61,\ + 00,6c,00,43,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,\ + 31,00,30,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,\ + 00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,\ + 2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,\ + 00,6b,00,65,00,6e,00,3d,00,62,00,30,00,33,00,66,00,35,00,66,00,37,00,66,00,\ + 31,00,31,00,64,00,35,00,30,00,61,00,33,00,61,00,00,00,00,00,00,00,00,00,00,\ + 00,00,01,48,e4,7d,6f,a6,6b,8a,a5,6b,c9,06,ca,6c,c6,29,5e,05,00,00,00,9e,00,\ + 00,00,57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,42,00,61,00,73,00,65,00,2c,\ + 00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,\ + 2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,\ + 00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,\ + 62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,\ + 00,33,00,31,00,62,00,66,00,33,00,38,00,35,00,36,00,61,00,64,00,33,00,36,00,\ + 34,00,65,00,33,00,35,00,00,00,00,02,00,00,00,01,00,00,00,02,00,00,00,08,00,\ + 00,00,08,00,00,00,09,00,00,00,04,00,00,00,0a,00,00,00,0b,00,00,00,0c,00,00,\ + 00,0d,00,00,00,0e,00,00,00,00,01,00,00,00,a6,00,00,00,53,00,79,00,73,00,74,\ + 00,65,00,6d,00,2e,00,53,00,65,00,63,00,75,00,72,00,69,00,74,00,79,00,2c,00,\ + 20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,\ + 00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,\ + 3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,\ + 00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,\ + 62,00,30,00,33,00,66,00,35,00,66,00,37,00,66,00,31,00,31,00,64,00,35,00,30,\ + 00,61,00,33,00,61,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,9e,00,\ + 00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,58,00,61,00,6d,00,6c,00,2c,\ + 00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,\ + 2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,\ + 00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,\ + 62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,\ + 00,62,00,37,00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,\ + 65,00,30,00,38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,a2,\ + 00,00,00,41,00,63,00,63,00,65,00,73,00,73,00,69,00,62,00,69,00,6c,00,69,00,\ + 74,00,79,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,\ + 00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,\ + 75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,\ + 00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,\ + 65,00,6e,00,3d,00,62,00,30,00,33,00,66,00,35,00,66,00,37,00,66,00,31,00,31,\ + 00,64,00,35,00,30,00,61,00,33,00,61,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 01,00,00,00,a4,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,44,00,72,\ + 00,61,00,77,00,69,00,6e,00,67,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,\ + 6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,\ + 00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,\ + 61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,\ + 00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,30,00,33,00,66,00,35,00,66,00,\ + 37,00,66,00,31,00,31,00,64,00,35,00,30,00,61,00,33,00,61,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,01,00,00,00,a6,00,00,00,53,00,79,00,73,00,74,00,65,00,\ + 6d,00,2e,00,58,00,6d,00,6c,00,2e,00,4c,00,69,00,6e,00,71,00,2c,00,20,00,56,\ + 00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,\ + 2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,\ + 00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,\ + 69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,37,\ + 00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,00,\ + 38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,9e,00,00,00,53,\ + 00,79,00,73,00,74,00,65,00,6d,00,2e,00,44,00,61,00,74,00,61,00,2c,00,20,00,\ + 56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,\ + 00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,\ + 6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,\ + 00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,\ + 37,00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,30,\ + 00,38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,9e,00,00,00,\ + 53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,43,00,6f,00,72,00,65,00,2c,00,20,\ + 00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,\ + 30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,\ + 00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,\ + 6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,\ + 00,37,00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,34,00,65,00,\ + 30,00,38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,b0,00,00,\ + 00,55,00,49,00,41,00,75,00,74,00,6f,00,6d,00,61,00,74,00,69,00,6f,00,6e,00,\ + 50,00,72,00,6f,00,76,00,69,00,64,00,65,00,72,00,2c,00,20,00,56,00,65,00,72,\ + 00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,\ + 2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,\ + 00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,\ + 4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,33,00,31,00,62,00,66,\ + 00,33,00,38,00,35,00,36,00,61,00,64,00,33,00,36,00,34,00,65,00,33,00,35,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,aa,00,00,00,55,00,49,00,41,\ + 00,75,00,74,00,6f,00,6d,00,61,00,74,00,69,00,6f,00,6e,00,54,00,79,00,70,00,\ + 65,00,73,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,\ + 00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,\ + 75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,\ + 00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,\ + 65,00,6e,00,3d,00,33,00,31,00,62,00,66,00,33,00,38,00,35,00,36,00,61,00,64,\ + 00,33,00,36,00,34,00,65,00,33,00,35,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 01,00,00,00,cc,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,57,00,69,\ + 00,6e,00,64,00,6f,00,77,00,73,00,2e,00,49,00,6e,00,70,00,75,00,74,00,2e,00,\ + 4d,00,61,00,6e,00,69,00,70,00,75,00,6c,00,61,00,74,00,69,00,6f,00,6e,00,73,\ + 00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,\ + 30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,\ + 00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,\ + 75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,\ + 00,3d,00,62,00,37,00,37,00,61,00,35,00,63,00,35,00,36,00,31,00,39,00,33,00,\ + 34,00,65,00,30,00,38,00,39,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,\ + 00,aa,00,00,00,53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,44,00,65,00,70,00,\ + 6c,00,6f,00,79,00,6d,00,65,00,6e,00,74,00,2c,00,20,00,56,00,65,00,72,00,73,\ + 00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,\ + 20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,\ + 00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,\ + 65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,62,00,30,00,33,00,66,00,35,\ + 00,66,00,37,00,66,00,31,00,31,00,64,00,35,00,30,00,61,00,33,00,61,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,01,00,00,00,a4,00,00,00,50,00,72,00,65,00,73,\ + 00,65,00,6e,00,74,00,61,00,74,00,69,00,6f,00,6e,00,55,00,49,00,2c,00,20,00,\ + 56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,\ + 00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,\ + 6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,\ + 00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,33,00,\ + 31,00,62,00,66,00,33,00,38,00,35,00,36,00,61,00,64,00,33,00,36,00,34,00,65,\ + 00,33,00,35,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,a6,00,00,00,\ + 53,00,79,00,73,00,74,00,65,00,6d,00,2e,00,50,00,72,00,69,00,6e,00,74,00,69,\ + 00,6e,00,67,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,00,6f,00,6e,00,3d,00,\ + 34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,43,00,75,00,6c,00,74,\ + 00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,00,61,00,6c,00,2c,00,\ + 20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,79,00,54,00,6f,00,6b,\ + 00,65,00,6e,00,3d,00,33,00,31,00,62,00,66,00,33,00,38,00,35,00,36,00,61,00,\ + 64,00,33,00,36,00,34,00,65,00,33,00,35,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,01,00,00,00,a4,00,00,00,52,00,65,00,61,00,63,00,68,00,46,00,72,00,61,00,\ + 6d,00,65,00,77,00,6f,00,72,00,6b,00,2c,00,20,00,56,00,65,00,72,00,73,00,69,\ + 00,6f,00,6e,00,3d,00,34,00,2e,00,30,00,2e,00,30,00,2e,00,30,00,2c,00,20,00,\ + 43,00,75,00,6c,00,74,00,75,00,72,00,65,00,3d,00,6e,00,65,00,75,00,74,00,72,\ + 00,61,00,6c,00,2c,00,20,00,50,00,75,00,62,00,6c,00,69,00,63,00,4b,00,65,00,\ + 79,00,54,00,6f,00,6b,00,65,00,6e,00,3d,00,33,00,31,00,62,00,66,00,33,00,38,\ + 00,35,00,36,00,61,00,64,00,33,00,36,00,34,00,65,00,33,00,35,00,00,00,00,00,\ + 00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGENService\Roots\PresentationFramework.Aero, Version=3.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil] "Status"=dword:00000003 @@ -1011610,6 +1012016,32 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office] +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\10.0] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\10.0\User Settings] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\10.0\User Settings\Mso_CoreReg] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\10.0\User Settings\Mso_CoreReg\Create] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\10.0\User Settings\Mso_CoreReg\Create\Software] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\10.0\User Settings\Mso_CoreReg\Create\Software\Microsoft] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\10.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\10.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\10.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\10.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\10.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override\kl-GL] +"DLL"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell.dll" +"LEX"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" +"DLL64"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell64.dll" +"LEX64"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" + [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0] [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0\Common] @@ -1011617,6 +1012049,82 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0\Common\InstallRoot] @="" +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0\User Settings] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0\User Settings\Mso_CoreReg] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0\User Settings\Mso_CoreReg\Create] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0\User Settings\Mso_CoreReg\Create\Software] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0\User Settings\Mso_CoreReg\Create\Software\Microsoft] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\11.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override\kl-GL] +"DLL"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell.dll" +"LEX"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" +"DLL64"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell64.dll" +"LEX64"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\12.0] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\User Settings] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\User Settings\Mso_CoreReg] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\User Settings\Mso_CoreReg\Create] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\User Settings\Mso_CoreReg\Create\Software] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\User Settings\Mso_CoreReg\Create\Software\Microsoft] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override\kl-GL] +"DLL"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell.dll" +"LEX"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" +"DLL64"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell64.dll" +"LEX64"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\13.0] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\13.0\User Settings] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\13.0\User Settings\Mso_CoreReg] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\13.0\User Settings\Mso_CoreReg\Create] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\13.0\User Settings\Mso_CoreReg\Create\Software] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\13.0\User Settings\Mso_CoreReg\Create\Software\Microsoft] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\13.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\13.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\13.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\13.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\13.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override\kl-GL] +"DLL"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell.dll" +"LEX"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" +"DLL64"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell64.dll" +"LEX64"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" + [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\14.0] [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Access] @@ -1013689,6 +1014197,20 @@ "Themes"="Themes" "Xlstart"="XLSTART" +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override\kl-GL] +"DLL"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell.dll" +"LEX"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" +"DLL64"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell64.dll" +"LEX64"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" + [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\User Settings\Mso_Intl] "Count"=dword:00000001 "Order"=dword:00000001 @@ -1014481,6 +1015003,58 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Wxp\InstallRoot] "Path"="C:\\Program Files (x86)\\Microsoft Office\\Office14\\" +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_CoreReg] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_CoreReg\Create] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_CoreReg\Create\Software] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_CoreReg\Create\Software\Microsoft] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override\kl-GL] +"DLL"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell.dll" +"LEX"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" +"DLL64"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell64.dll" +"LEX64"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\16.0] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\User Settings] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\User Settings\Mso_CoreReg] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Create] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Create\Software] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Create\Software\Microsoft] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override] + +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\User Settings\Mso_CoreReg\Create\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override\kl-GL] +"DLL"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell.dll" +"LEX"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" +"DLL64"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell64.dll" +"LEX64"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" + [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\8.0] [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\8.0\Outlook] @@ -1039558,6 +1040132,39 @@ [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC] "NoRemove"=dword:00000001 +[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{046B9EAA-D3CA-4C90-AB77-01E41C19DC5D}] +"AuthorizedCDFPrefix"="" +"Comments"="" +"Contact"="" +"DisplayVersion"="0.1.9" +"HelpLink"="" +"HelpTelephone"="" +"InstallDate"="20121211" +"InstallLocation"="" +"InstallSource"="C:\\Users\\msoff2010\\Downloads\\" +"ModifyPath"=hex(2):4d,00,73,00,69,00,45,00,78,00,65,00,63,00,2e,00,65,00,78,\ + 00,65,00,20,00,2f,00,49,00,7b,00,30,00,34,00,36,00,42,00,39,00,45,00,41,00,\ + 41,00,2d,00,44,00,33,00,43,00,41,00,2d,00,34,00,43,00,39,00,30,00,2d,00,41,\ + 00,42,00,37,00,37,00,2d,00,30,00,31,00,45,00,34,00,31,00,43,00,31,00,39,00,\ + 44,00,43,00,35,00,44,00,7d,00,00,00 +"Publisher"="Tino Didriksen Consult" +"Readme"="" +"Size"="" +"EstimatedSize"=dword:00010111 +"UninstallString"=hex(2):4d,00,73,00,69,00,45,00,78,00,65,00,63,00,2e,00,65,00,\ + 78,00,65,00,20,00,2f,00,49,00,7b,00,30,00,34,00,36,00,42,00,39,00,45,00,41,\ + 00,41,00,2d,00,44,00,33,00,43,00,41,00,2d,00,34,00,43,00,39,00,30,00,2d,00,\ + 41,00,42,00,37,00,37,00,2d,00,30,00,31,00,45,00,34,00,31,00,43,00,31,00,39,\ + 00,44,00,43,00,35,00,44,00,7d,00,00,00 +"URLInfoAbout"="" +"URLUpdateInfo"="" +"VersionMajor"=dword:00000000 +"VersionMinor"=dword:00000001 +"WindowsInstaller"=dword:00000001 +"Version"=dword:00010009 +"Language"=dword:00000406 +"DisplayName"="Kukkuniiaat til Microsoft Office" + [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-0000-0000000FF1CE}] "AuthorizedCDFPrefix"="" "Comments"="" @@ -1411384,6 +1411991,8 @@ [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\LogConf] +[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Control] + [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3] "Capabilities"=dword:000000f0 "ConfigFlags"=dword:00000000 @@ -1436058,46 +1436667,632 @@ 06,00,00,5c,05,00,00,d1,07,00,00,01,00,00,00,00,00,00,00,01,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00 -"SppCreate (Enter)"=hex:48,00,00,00,00,00,00,00,ae,3e,a5,56,3d,d7,cd,01,ac,03,\ - 00,00,b8,0c,00,00,d0,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ +"SppCreate (Enter)"=hex:48,00,00,00,00,00,00,00,26,e5,39,e8,3e,d7,cd,01,90,07,\ + 00,00,a8,0b,00,00,d0,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00 -"SppGatherWriterMetadata (Enter)"=hex:48,00,00,00,00,00,00,00,e7,92,94,58,3d,\ - d7,cd,01,ac,03,00,00,b8,0c,00,00,d3,07,00,00,00,00,00,00,00,00,00,00,00,00,\ +"SppGatherWriterMetadata (Enter)"=hex:48,00,00,00,00,00,00,00,c1,9b,12,eb,3e,\ + d7,cd,01,90,07,00,00,a8,0b,00,00,d3,07,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00 -"SppGatherWriterMetadata (Leave)"=hex:48,00,00,00,00,00,00,00,ad,3e,2a,6a,3d,\ - d7,cd,01,ac,03,00,00,b8,0c,00,00,d3,07,00,00,01,00,00,00,00,00,00,00,00,00,\ +"SppGatherWriterMetadata (Leave)"=hex:48,00,00,00,00,00,00,00,59,07,02,15,3f,\ + d7,cd,01,90,07,00,00,a8,0b,00,00,d3,07,00,00,01,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00 -"SppAddInterestingComponents (Enter)"=hex:48,00,00,00,00,00,00,00,ad,3e,2a,6a,\ - 3d,d7,cd,01,ac,03,00,00,b8,0c,00,00,d4,07,00,00,00,00,00,00,00,00,00,00,00,\ +"SppAddInterestingComponents (Enter)"=hex:48,00,00,00,00,00,00,00,59,07,02,15,\ + 3f,d7,cd,01,90,07,00,00,a8,0b,00,00,d4,07,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00 -"SppAddInterestingComponents (Leave)"=hex:48,00,00,00,00,00,00,00,56,66,ff,6a,\ - 3d,d7,cd,01,ac,03,00,00,b8,0c,00,00,d4,07,00,00,01,00,00,00,00,00,00,00,00,\ +"SppAddInterestingComponents (Leave)"=hex:48,00,00,00,00,00,00,00,e1,7b,8c,15,\ + 3f,d7,cd,01,90,07,00,00,a8,0b,00,00,d4,07,00,00,01,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00 -"SppCreate (Leave)"=hex:48,00,00,00,00,00,00,00,68,73,7e,76,3d,d7,cd,01,ac,03,\ - 00,00,b8,0c,00,00,d0,07,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ +"SppCreate (Leave)"=hex:48,00,00,00,00,00,00,00,73,54,1a,20,3f,d7,cd,01,90,07,\ + 00,00,a8,0b,00,00,d0,07,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestore] -"SrCreateRp (Enter)"=hex:48,00,00,00,00,00,00,00,ae,3e,a5,56,3d,d7,cd,01,ac,03,\ - 00,00,b8,0c,00,00,d5,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ +"SrCreateRp (Enter)"=hex:48,00,00,00,00,00,00,00,c4,6f,34,e8,3e,d7,cd,01,90,07,\ + 00,00,a8,0b,00,00,d5,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00 -"SrCreateRp (Leave)"=hex:48,00,00,00,00,00,00,00,68,73,7e,76,3d,d7,cd,01,ac,03,\ - 00,00,b8,0c,00,00,d5,07,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ +"SrCreateRp (Leave)"=hex:48,00,00,00,00,00,00,00,73,54,1a,20,3f,d7,cd,01,90,07,\ + 00,00,a8,0b,00,00,d5,07,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\ASR Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,26,16,2d,ec,3e,d7,cd,01,b0,0b,\ + 00,00,04,0b,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,d1,2a,9c,ec,3e,d7,cd,01,b0,0b,\ + 00,00,04,0b,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\BITS Writer] +[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,26,16,2d,ec,3e,d7,cd,01,b0,0b,\ + 00,00,f8,0b,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,b3,29,96,ec,3e,d7,cd,01,b0,0b,\ + 00,00,f8,0b,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,c9,57,7c,16,3f,d7,cd,01,b0,\ + 0b,00,00,04,0b,00,00,e9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,79,40,6a,17,3f,d7,cd,01,b0,\ + 0b,00,00,04,0b,00,00,e9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_STABLE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,79,40,6a,17,3f,\ + d7,cd,01,b0,0b,00,00,04,0b,00,00,01,00,00,00,01,00,00,00,01,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,31,35,08,18,3f,d7,cd,01,b0,0b,\ + 00,00,f8,0b,00,00,f9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,f1,ce,17,18,3f,d7,cd,01,b0,0b,\ + 00,00,f8,0b,00,00,f9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,69,2b,42,19,3f,d7,cd,01,\ + b0,0b,00,00,b4,05,00,00,ea,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,e1,20,2e,1a,3f,d7,cd,01,\ + b0,0b,00,00,b4,05,00,00,ea,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,e1,\ + 20,2e,1a,3f,d7,cd,01,b0,0b,00,00,b4,05,00,00,02,00,00,00,01,00,00,00,01,00,\ + 00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,01,b0,0b,00,\ + 00,40,0a,00,00,eb,03,00,00,01,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,01,b0,0b,00,\ + 00,40,0a,00,00,eb,03,00,00,00,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,e9,39,\ + fd,1a,3f,d7,cd,01,b0,0b,00,00,40,0a,00,00,03,00,00,00,01,00,00,00,02,00,00,\ + 00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00 +"BKGND_FREEZE_THREAD (Enter)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,\ + 01,b0,0b,00,00,4c,08,00,00,fc,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,01,b0,0b,00,00,\ + 3c,0a,00,00,f2,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"BKGND_FREEZE_THREAD (Leave)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,\ + 01,b0,0b,00,00,4c,08,00,00,fc,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,01,b0,0b,00,00,\ + 3c,0a,00,00,f2,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"=hex:48,00,00,00,00,00,00,\ + 00,2f,7d,1d,20,3f,d7,cd,01,b0,0b,00,00,3c,0a,00,00,04,00,00,00,01,00,00,00,\ + 03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,0d,58,4e,21,3f,d7,cd,01,b0,\ + 0b,00,00,cc,07,00,00,f5,03,00,00,01,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,c9,80,51,21,3f,d7,cd,01,b0,\ + 0b,00,00,cc,07,00,00,f5,03,00,00,00,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"=hex:48,00,00,00,00,00,\ + 00,00,c9,80,51,21,3f,d7,cd,01,b0,0b,00,00,cc,07,00,00,05,00,00,00,01,00,00,\ + 00,04,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + b0,0b,00,00,3c,0a,00,00,fb,03,00,00,01,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + b0,0b,00,00,3c,0a,00,00,fb,03,00,00,00,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace] +"OPEN_VOLUME_HANDLE (Enter)"=hex:48,00,00,00,00,00,00,00,5f,36,63,1e,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,fd,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"OPEN_VOLUME_HANDLE (Leave)"=hex:48,00,00,00,00,00,00,00,13,f7,9b,1f,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,fd,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"IOCTL_FLUSH_AND_HOLD (Enter)"=hex:48,00,00,00,00,00,00,00,13,f7,9b,1f,3f,d7,\ + cd,01,b0,0b,00,00,e8,0b,00,00,fe,03,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00 +"IOCTL_FLUSH_AND_HOLD (Leave)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,\ + cd,01,b0,0b,00,00,e8,0b,00,00,fe,03,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00 +"IOCTL_RELEASE (Enter)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ff,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"IOCTL_RELEASE (Leave)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ff,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}_)] +"OPEN_VOLUME_HANDLE (Enter)"=hex:48,00,00,00,00,00,00,00,5f,36,63,1e,3f,d7,cd,\ + 01,b0,0b,00,00,9c,09,00,00,fd,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"OPEN_VOLUME_HANDLE (Leave)"=hex:48,00,00,00,00,00,00,00,13,f7,9b,1f,3f,d7,cd,\ + 01,b0,0b,00,00,9c,09,00,00,fd,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"IOCTL_FLUSH_AND_HOLD (Enter)"=hex:48,00,00,00,00,00,00,00,13,f7,9b,1f,3f,d7,\ + cd,01,b0,0b,00,00,9c,09,00,00,fe,03,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00 +"IOCTL_FLUSH_AND_HOLD (Leave)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,\ + cd,01,b0,0b,00,00,9c,09,00,00,fe,03,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00 +"IOCTL_RELEASE (Enter)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,b0,\ + 0b,00,00,9c,09,00,00,ff,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"IOCTL_RELEASE (Leave)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,b0,\ + 0b,00,00,9c,09,00,00,ff,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 + [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\MSSearch Service Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,cc,12,1b,ec,3e,d7,cd,01,a8,06,\ + 00,00,ec,08,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,b3,29,96,ec,3e,d7,cd,01,a8,06,\ + 00,00,ec,08,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,c9,57,7c,16,3f,d7,cd,01,a8,\ + 06,00,00,b0,07,00,00,e9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,09,5a,66,17,3f,d7,cd,01,a8,\ + 06,00,00,b0,07,00,00,e9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_STABLE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,09,5a,66,17,3f,\ + d7,cd,01,a8,06,00,00,b0,07,00,00,01,00,00,00,01,00,00,00,01,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,d1,34,e1,17,3f,d7,cd,01,a8,06,\ + 00,00,b0,07,00,00,f9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,79,0e,e7,17,3f,d7,cd,01,a8,06,\ + 00,00,b0,07,00,00,f9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,f9,26,89,19,3f,d7,cd,01,\ + a8,06,00,00,b0,07,00,00,ea,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,69,bd,54,1a,3f,d7,cd,01,\ + a8,06,00,00,b0,07,00,00,ea,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,69,\ + bd,54,1a,3f,d7,cd,01,a8,06,00,00,b0,07,00,00,02,00,00,00,01,00,00,00,01,00,\ + 00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,01,a8,06,00,\ + 00,b0,07,00,00,eb,03,00,00,01,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,01,a8,06,00,\ + 00,b0,07,00,00,eb,03,00,00,00,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,e9,39,\ + fd,1a,3f,d7,cd,01,a8,06,00,00,b0,07,00,00,03,00,00,00,01,00,00,00,02,00,00,\ + 00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00 +"BKGND_FREEZE_THREAD (Enter)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,\ + 01,a8,06,00,00,34,09,00,00,fc,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,01,a8,06,00,00,\ + 4c,06,00,00,f2,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"BKGND_FREEZE_THREAD (Leave)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,\ + 01,a8,06,00,00,34,09,00,00,fc,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,01,a8,06,00,00,\ + 4c,06,00,00,f2,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"=hex:48,00,00,00,00,00,00,\ + 00,8d,11,1f,20,3f,d7,cd,01,a8,06,00,00,4c,06,00,00,04,00,00,00,01,00,00,00,\ + 03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,fd,fa,5a,21,3f,d7,cd,01,a8,\ + 06,00,00,4c,06,00,00,f5,03,00,00,01,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,b0,71,53,22,3f,d7,cd,01,a8,\ + 06,00,00,4c,06,00,00,f5,03,00,00,00,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"=hex:48,00,00,00,00,00,\ + 00,00,b0,71,53,22,3f,d7,cd,01,a8,06,00,00,4c,06,00,00,05,00,00,00,01,00,00,\ + 00,04,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + a8,06,00,00,4c,06,00,00,fb,03,00,00,01,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + a8,06,00,00,4c,06,00,00,fb,03,00,00,00,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,97,15,2a,ec,3e,d7,cd,01,b0,0b,\ + 00,00,70,08,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,b3,29,96,ec,3e,d7,cd,01,b0,0b,\ + 00,00,70,08,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,c9,57,7c,16,3f,d7,cd,01,b0,\ + 0b,00,00,f8,0b,00,00,e9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,71,cd,7b,17,3f,d7,cd,01,b0,\ + 0b,00,00,f8,0b,00,00,e9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_STABLE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,71,cd,7b,17,3f,\ + d7,cd,01,b0,0b,00,00,f8,0b,00,00,01,00,00,00,01,00,00,00,01,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,89,5b,02,18,3f,d7,cd,01,b0,0b,\ + 00,00,70,08,00,00,f9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,49,f5,11,18,3f,d7,cd,01,b0,0b,\ + 00,00,70,08,00,00,f9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,31,38,40,19,3f,d7,cd,01,\ + b0,0b,00,00,64,05,00,00,ea,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,35,55,1e,1a,3f,d7,cd,01,\ + b0,0b,00,00,64,05,00,00,ea,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,35,\ + 55,1e,1a,3f,d7,cd,01,b0,0b,00,00,64,05,00,00,02,00,00,00,01,00,00,00,01,00,\ + 00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,91,48,be,1b,3f,d7,cd,01,b0,0b,00,\ + 00,3c,03,00,00,eb,03,00,00,01,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,a3,0d,60,1e,3f,d7,cd,01,b0,0b,00,\ + 00,3c,03,00,00,eb,03,00,00,00,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,a3,0d,\ + 60,1e,3f,d7,cd,01,b0,0b,00,00,3c,03,00,00,03,00,00,00,01,00,00,00,02,00,00,\ + 00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00 +"BKGND_FREEZE_THREAD (Enter)"=hex:48,00,00,00,00,00,00,00,5f,36,63,1e,3f,d7,cd,\ + 01,b0,0b,00,00,5c,0a,00,00,fc,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,01,b0,0b,00,00,\ + 3c,0a,00,00,f2,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"BKGND_FREEZE_THREAD (Leave)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,\ + 01,b0,0b,00,00,5c,0a,00,00,fc,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,01,b0,0b,00,00,\ + 3c,0a,00,00,f2,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"=hex:48,00,00,00,00,00,00,\ + 00,2f,7d,1d,20,3f,d7,cd,01,b0,0b,00,00,3c,0a,00,00,04,00,00,00,01,00,00,00,\ + 03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,95,06,48,21,3f,d7,cd,01,b0,\ + 0b,00,00,40,0a,00,00,f5,03,00,00,01,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,51,2f,4b,21,3f,d7,cd,01,b0,\ + 0b,00,00,40,0a,00,00,f5,03,00,00,00,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"=hex:48,00,00,00,00,00,\ + 00,00,51,2f,4b,21,3f,d7,cd,01,b0,0b,00,00,40,0a,00,00,05,00,00,00,01,00,00,\ + 00,04,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + b0,0b,00,00,3c,0a,00,00,fb,03,00,00,01,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + b0,0b,00,00,3c,0a,00,00,fb,03,00,00,00,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,26,16,2d,ec,3e,d7,cd,01,b0,0b,\ + 00,00,88,09,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,24,29,93,ec,3e,d7,cd,01,b0,0b,\ + 00,00,88,09,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,c9,57,7c,16,3f,d7,cd,01,b0,\ + 0b,00,00,70,08,00,00,e9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,11,34,93,17,3f,d7,cd,01,b0,\ + 0b,00,00,70,08,00,00,e9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_STABLE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,11,34,93,17,3f,\ + d7,cd,01,b0,0b,00,00,70,08,00,00,01,00,00,00,01,00,00,00,01,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,49,f5,11,18,3f,d7,cd,01,b0,0b,\ + 00,00,70,08,00,00,f9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,d1,9b,1f,18,3f,d7,cd,01,b0,0b,\ + 00,00,70,08,00,00,f9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,a1,1e,44,19,3f,d7,cd,01,\ + b0,0b,00,00,40,0a,00,00,ea,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,b1,1b,27,1a,3f,d7,cd,01,\ + b0,0b,00,00,40,0a,00,00,ea,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,b1,\ + 1b,27,1a,3f,d7,cd,01,b0,0b,00,00,40,0a,00,00,02,00,00,00,01,00,00,00,01,00,\ + 00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,c1,a7,e4,1a,3f,d7,cd,01,b0,0b,00,\ + 00,b4,05,00,00,eb,03,00,00,01,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,c1,a7,e4,1a,3f,d7,cd,01,b0,0b,00,\ + 00,b4,05,00,00,eb,03,00,00,00,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,c1,a7,\ + e4,1a,3f,d7,cd,01,b0,0b,00,00,b4,05,00,00,03,00,00,00,01,00,00,00,02,00,00,\ + 00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00 +"BKGND_FREEZE_THREAD (Enter)"=hex:48,00,00,00,00,00,00,00,c1,a7,e4,1a,3f,d7,cd,\ + 01,b0,0b,00,00,c4,07,00,00,fc,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,73,54,1a,20,3f,d7,cd,01,b0,0b,00,00,\ + cc,07,00,00,f2,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"BKGND_FREEZE_THREAD (Leave)"=hex:48,00,00,00,00,00,00,00,73,54,1a,20,3f,d7,cd,\ + 01,b0,0b,00,00,c4,07,00,00,fc,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,73,54,1a,20,3f,d7,cd,01,b0,0b,00,00,\ + cc,07,00,00,f2,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"=hex:48,00,00,00,00,00,00,\ + 00,73,54,1a,20,3f,d7,cd,01,b0,0b,00,00,cc,07,00,00,04,00,00,00,01,00,00,00,\ + 03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,51,2f,4b,21,3f,d7,cd,01,b0,\ + 0b,00,00,40,0a,00,00,f5,03,00,00,01,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,60,ec,2b,39,3f,d7,cd,01,b0,\ + 0b,00,00,40,0a,00,00,f5,03,00,00,00,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"=hex:48,00,00,00,00,00,\ + 00,00,60,ec,2b,39,3f,d7,cd,01,b0,0b,00,00,40,0a,00,00,05,00,00,00,01,00,00,\ + 00,04,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,1c,c3,b8,3a,3f,d7,cd,01,\ + b0,0b,00,00,cc,07,00,00,fb,03,00,00,01,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,1c,c3,b8,3a,3f,d7,cd,01,\ + b0,0b,00,00,cc,07,00,00,fb,03,00,00,00,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}] +"PROVIDER_BEGINPREPARE (Enter)"=hex:48,00,00,00,00,00,00,00,09,57,2e,16,3f,d7,\ + cd,01,b0,0b,00,00,04,0b,00,00,01,04,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00 +"PROVIDER_BEGINPREPARE (Leave)"=hex:48,00,00,00,00,00,00,00,59,0a,3a,16,3f,d7,\ + cd,01,b0,0b,00,00,04,0b,00,00,01,04,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00 +"PROVIDER_ENDPREPARE (Enter)"=hex:48,00,00,00,00,00,00,00,f9,0f,83,18,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,02,04,00,00,01,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"PROVIDER_ENDPREPARE (Leave)"=hex:48,00,00,00,00,00,00,00,59,de,26,19,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,02,04,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"PROVIDER_PRECOMMIT (Enter)"=hex:48,00,00,00,00,00,00,00,a3,0d,60,1e,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,03,04,00,00,01,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"PROVIDER_PRECOMMIT (Leave)"=hex:48,00,00,00,00,00,00,00,5f,36,63,1e,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,03,04,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"PROVIDER_COMMIT (Enter)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,\ + b0,0b,00,00,cc,0a,00,00,04,04,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PROVIDER_COMMIT (Leave)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,\ + b0,0b,00,00,cc,0a,00,00,04,04,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PROVIDER_POSTCOMMIT (Enter)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,05,04,00,00,01,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"PROVIDER_POSTCOMMIT (Leave)"=hex:48,00,00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,05,04,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"PROVIDER_PREFINALCOMMIT (Enter)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,\ + d7,cd,01,b0,0b,00,00,e8,0b,00,00,06,04,00,00,01,00,00,00,00,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"PROVIDER_PREFINALCOMMIT (Leave)"=hex:48,00,00,00,00,00,00,00,61,8c,3e,21,3f,\ + d7,cd,01,b0,0b,00,00,e8,0b,00,00,06,04,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"PROVIDER_POSTFINALCOMMIT (Enter)"=hex:48,00,00,00,00,00,00,00,60,ec,2b,39,3f,\ + d7,cd,01,b0,0b,00,00,e8,0b,00,00,07,04,00,00,01,00,00,00,00,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"PROVIDER_POSTFINALCOMMIT (Leave)"=hex:48,00,00,00,00,00,00,00,ff,0a,ac,3a,3f,\ + d7,cd,01,b0,0b,00,00,e8,0b,00,00,07,04,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\System Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,5b,13,1e,ec,3e,d7,cd,01,50,04,\ + 00,00,64,04,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,d9,3b,29,05,3f,d7,cd,01,50,04,\ + 00,00,64,04,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,c9,57,7c,16,3f,d7,cd,01,50,\ + 04,00,00,64,04,00,00,e9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,71,34,ba,17,3f,d7,cd,01,50,\ + 04,00,00,64,04,00,00,e9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_STABLE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,71,34,ba,17,3f,\ + d7,cd,01,50,04,00,00,64,04,00,00,01,00,00,00,01,00,00,00,01,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,c9,c1,f2,17,3f,d7,cd,01,50,04,\ + 00,00,44,09,00,00,f9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,51,68,00,18,3f,d7,cd,01,50,04,\ + 00,00,44,09,00,00,f9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,85,d3,6e,19,3f,d7,cd,01,\ + 50,04,00,00,44,09,00,00,ea,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,61,9d,d6,1a,3f,d7,cd,01,\ + 50,04,00,00,44,09,00,00,ea,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,61,\ + 9d,d6,1a,3f,d7,cd,01,50,04,00,00,44,09,00,00,02,00,00,00,01,00,00,00,01,00,\ + 00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,01,50,04,00,\ + 00,44,09,00,00,eb,03,00,00,01,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,15,82,b5,1b,3f,d7,cd,01,50,04,00,\ + 00,44,09,00,00,eb,03,00,00,00,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,15,82,\ + b5,1b,3f,d7,cd,01,50,04,00,00,44,09,00,00,03,00,00,00,01,00,00,00,02,00,00,\ + 00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00 +"BKGND_FREEZE_THREAD (Enter)"=hex:48,00,00,00,00,00,00,00,15,82,b5,1b,3f,d7,cd,\ + 01,50,04,00,00,2c,0b,00,00,fc,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,01,50,04,00,00,\ + 44,09,00,00,f2,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"BKGND_FREEZE_THREAD (Leave)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,\ + 01,50,04,00,00,2c,0b,00,00,fc,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,01,50,04,00,00,\ + 44,09,00,00,f2,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"=hex:48,00,00,00,00,00,00,\ + 00,2f,7d,1d,20,3f,d7,cd,01,50,04,00,00,44,09,00,00,04,00,00,00,01,00,00,00,\ + 03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,27,15,53,21,3f,d7,cd,01,50,\ + 04,00,00,44,09,00,00,f5,03,00,00,01,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,e1,a3,a3,21,3f,d7,cd,01,50,\ + 04,00,00,44,09,00,00,f5,03,00,00,00,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"=hex:48,00,00,00,00,00,\ + 00,00,e1,a3,a3,21,3f,d7,cd,01,50,04,00,00,44,09,00,00,05,00,00,00,01,00,00,\ + 00,04,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + 50,04,00,00,44,09,00,00,fb,03,00,00,01,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + 50,04,00,00,44,09,00,00,fb,03,00,00,00,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VolSnap] "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}DiscoverSnapshots (Enter)"=hex:48,\ @@ -1436117,11 +1437312,11 @@ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}ComputeIgnorableProduct (Enter)"=hex:48,\ - 00,00,00,00,00,00,00,ca,40,cf,13,3e,d7,cd,01,00,00,00,00,00,00,00,00,0c,00,\ + 00,00,00,00,00,00,00,5b,ed,0a,3c,3f,d7,cd,01,00,00,00,00,00,00,00,00,0c,00,\ 00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}ComputeIgnorableProduct (Leave)"=hex:48,\ - 00,00,00,00,00,00,00,7e,05,d4,13,3e,d7,cd,01,00,00,00,00,00,00,00,00,0d,00,\ + 00,00,00,00,00,00,00,06,8f,12,3c,3f,d7,cd,01,00,00,00,00,00,00,00,00,0d,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}Activate (Leave)"=hex:48,00,00,00,\ @@ -1436133,19 +1437328,19 @@ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}DeleteProcess (Enter)"=hex:48,00,\ - 00,00,00,00,00,00,7e,05,d4,13,3e,d7,cd,01,00,00,00,00,00,00,00,00,12,00,00,\ + 00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,00,00,00,00,00,00,00,00,12,00,00,\ 00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}SetIgnorable (Enter)"=hex:48,00,\ - 00,00,00,00,00,00,7e,05,d4,13,3e,d7,cd,01,00,00,00,00,00,00,00,00,0a,00,00,\ + 00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,00,00,00,00,00,00,00,00,0a,00,00,\ 00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}SetIgnorable (Leave)"=hex:48,00,\ - 00,00,00,00,00,00,24,fd,33,16,3e,d7,cd,01,00,00,00,00,00,00,00,00,0b,00,00,\ + 00,00,00,00,00,00,c5,ee,57,20,3f,d7,cd,01,00,00,00,00,00,00,00,00,0b,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}AdjustBitmap (Enter)"=hex:48,00,\ - 00,00,00,00,00,00,24,fd,33,16,3e,d7,cd,01,00,00,00,00,00,00,00,00,04,00,00,\ + 00,00,00,00,00,00,8d,f4,a6,3a,3f,d7,cd,01,00,00,00,00,00,00,00,00,04,00,00,\ 00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}ValidateDiffAreaFiles (Enter)"=hex:48,\ @@ -1436165,15 +1437360,255 @@ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}AdjustBitmap (Leave)"=hex:48,00,\ - 00,00,00,00,00,00,a2,89,a5,17,3e,d7,cd,01,00,00,00,00,00,00,00,00,05,00,00,\ + 00,00,00,00,00,00,06,8f,12,3c,3f,d7,cd,01,00,00,00,00,00,00,00,00,05,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}DeleteProcess (Leave)"=hex:48,00,\ - 00,00,00,00,00,00,a2,89,a5,17,3e,d7,cd,01,00,00,00,00,00,00,00,00,13,00,00,\ + 00,00,00,00,00,00,f3,6b,7f,20,3f,d7,cd,01,00,00,00,00,00,00,00,00,13,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}PrepareForSnapshot (Enter)"=hex:48,\ + 00,00,00,00,00,00,00,71,d0,b3,18,3f,d7,cd,01,04,08,00,00,10,09,00,00,00,00,\ + 00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}PreExposure (Enter)"=hex:48,00,00,\ + 00,00,00,00,00,59,de,26,19,3f,d7,cd,01,04,08,00,00,10,09,00,00,02,00,00,00,\ + 01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}PreExposure (Leave)"=hex:48,00,00,\ + 00,00,00,00,00,59,de,26,19,3f,d7,cd,01,04,08,00,00,10,09,00,00,03,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}PrepareForSnapshot (Leave)"=hex:48,\ + 00,00,00,00,00,00,00,59,de,26,19,3f,d7,cd,01,04,08,00,00,10,09,00,00,01,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}EndCommit (Enter)"=hex:48,00,00,\ + 00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,04,08,00,00,10,09,00,00,06,00,00,00,\ + 01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}EndCommit (Leave)"=hex:48,00,00,\ + 00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,04,08,00,00,10,09,00,00,07,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisher] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,b0,fe,ae,eb,3e,d7,cd,01,90,07,\ + 00,00,44,03,00,00,e8,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,bd,fb,43,05,3f,d7,cd,01,90,07,\ + 00,00,44,03,00,00,e8,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,71,ca,43,16,3f,d7,cd,01,90,\ + 07,00,00,d0,01,00,00,e9,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,a9,27,bc,17,3f,d7,cd,01,90,\ + 07,00,00,d0,01,00,00,e9,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,31,ce,c9,17,3f,d7,cd,01,90,07,\ + 00,00,d0,06,00,00,f9,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,09,8f,21,18,3f,d7,cd,01,90,07,\ + 00,00,d0,06,00,00,f9,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"DOSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,a9,5c,77,18,3f,d7,cd,01,90,07,\ + 00,00,a8,0b,00,00,0a,04,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"DOSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,90,07,\ + 00,00,20,09,00,00,0a,04,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher] +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,71,9e,30,19,3f,d7,cd,01,\ + b0,0b,00,00,e8,0b,00,00,ea,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,61,9d,d6,1a,3f,d7,cd,01,\ + b0,0b,00,00,e8,0b,00,00,ea,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,61,9d,d6,1a,3f,d7,cd,01,b0,0b,00,\ + 00,e8,0b,00,00,eb,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE_FRONT (Enter)"=hex:48,00,00,00,00,00,00,00,61,9d,d6,1a,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ec,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"FREEZE_FRONT (Leave)"=hex:48,00,00,00,00,00,00,00,59,2a,e8,1a,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ec,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"FREEZE_BACK (Enter)"=hex:48,00,00,00,00,00,00,00,59,2a,e8,1a,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ed,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"FREEZE_BACK (Leave)"=hex:48,00,00,00,00,00,00,00,d5,f0,f0,1a,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ed,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"FREEZE_SYSTEM (Enter)"=hex:48,00,00,00,00,00,00,00,d5,f0,f0,1a,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ee,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"FREEZE_SYSTEM (Leave)"=hex:48,00,00,00,00,00,00,00,15,82,b5,1b,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ee,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"FREEZE_KTM (Enter)"=hex:48,00,00,00,00,00,00,00,15,82,b5,1b,3f,d7,cd,01,b0,0b,\ + 00,00,e8,0b,00,00,f0,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"FREEZE_KTM (Leave)"=hex:48,00,00,00,00,00,00,00,15,82,b5,1b,3f,d7,cd,01,b0,0b,\ + 00,00,e8,0b,00,00,f0,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"FREEZE_RM (Enter)"=hex:48,00,00,00,00,00,00,00,15,82,b5,1b,3f,d7,cd,01,b0,0b,\ + 00,00,e8,0b,00,00,ef,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"FREEZE_RM (Leave)"=hex:48,00,00,00,00,00,00,00,a3,0d,60,1e,3f,d7,cd,01,b0,0b,\ + 00,00,e8,0b,00,00,ef,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,a3,0d,60,1e,3f,d7,cd,01,b0,0b,00,\ + 00,e8,0b,00,00,eb,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"THAW_KTM (Enter)"=hex:48,00,00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,b0,0b,\ + 00,00,e8,0b,00,00,f4,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"THAW_KTM (Leave)"=hex:48,00,00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,b0,0b,\ + 00,00,e8,0b,00,00,f4,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,b0,0b,00,00,\ + e8,0b,00,00,f2,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,01,b0,0b,00,00,\ + e8,0b,00,00,f2,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,61,8c,3e,21,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,f5,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,60,ec,2b,39,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,f5,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,ff,0a,ac,3a,3f,d7,cd,01,\ + b0,0b,00,00,e8,0b,00,00,fb,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + b0,0b,00,00,e8,0b,00,00,fb,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\WMI Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,cc,12,1b,ec,3e,d7,cd,01,c0,03,\ + 00,00,bc,04,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,24,29,93,ec,3e,d7,cd,01,c0,03,\ + 00,00,bc,04,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,c9,57,7c,16,3f,d7,cd,01,c0,\ + 03,00,00,44,07,00,00,e9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,11,cd,54,17,3f,d7,cd,01,c0,\ + 03,00,00,44,07,00,00,e9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_STABLE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,11,cd,54,17,3f,\ + d7,cd,01,c0,03,00,00,44,07,00,00,01,00,00,00,01,00,00,00,01,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,79,0e,e7,17,3f,d7,cd,01,c0,03,\ + 00,00,bc,04,00,00,f9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,a9,8e,fa,17,3f,d7,cd,01,c0,03,\ + 00,00,bc,04,00,00,f9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,91,a9,8c,19,3f,d7,cd,01,\ + c0,03,00,00,bc,04,00,00,ea,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,7d,06,61,1a,3f,d7,cd,01,\ + c0,03,00,00,bc,04,00,00,ea,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,7d,\ + 06,61,1a,3f,d7,cd,01,c0,03,00,00,bc,04,00,00,02,00,00,00,01,00,00,00,01,00,\ + 00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,0d,69,e6,1a,3f,d7,cd,01,c0,03,00,\ + 00,44,07,00,00,eb,03,00,00,01,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,59,2a,e8,1a,3f,d7,cd,01,c0,03,00,\ + 00,44,07,00,00,eb,03,00,00,00,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,59,2a,\ + e8,1a,3f,d7,cd,01,c0,03,00,00,44,07,00,00,03,00,00,00,01,00,00,00,02,00,00,\ + 00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00 +"BKGND_FREEZE_THREAD (Enter)"=hex:48,00,00,00,00,00,00,00,59,2a,e8,1a,3f,d7,cd,\ + 01,c0,03,00,00,50,0a,00,00,fc,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,01,c0,03,00,00,\ + bc,04,00,00,f2,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"BKGND_FREEZE_THREAD (Leave)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,\ + 01,c0,03,00,00,50,0a,00,00,fc,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,01,c0,03,00,00,\ + bc,04,00,00,f2,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"=hex:48,00,00,00,00,00,00,\ + 00,8d,11,1f,20,3f,d7,cd,01,c0,03,00,00,bc,04,00,00,04,00,00,00,01,00,00,00,\ + 03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,07,5b,6c,21,3f,d7,cd,01,c0,\ + 03,00,00,bc,04,00,00,f5,03,00,00,01,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,65,ef,6d,21,3f,d7,cd,01,c0,\ + 03,00,00,bc,04,00,00,f5,03,00,00,00,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"=hex:48,00,00,00,00,00,\ + 00,00,65,ef,6d,21,3f,d7,cd,01,c0,03,00,00,bc,04,00,00,05,00,00,00,01,00,00,\ + 00,04,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + c0,03,00,00,44,07,00,00,fb,03,00,00,01,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + c0,03,00,00,44,07,00,00,fb,03,00,00,00,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Providers] @@ -1567396,6 +1568831,8 @@ [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\LogConf] +[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Control] + [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3] "Capabilities"=dword:000000f0 "ConfigFlags"=dword:00000000 @@ -1592070,46 +1593507,632 @@ 06,00,00,5c,05,00,00,d1,07,00,00,01,00,00,00,00,00,00,00,01,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00 -"SppCreate (Enter)"=hex:48,00,00,00,00,00,00,00,ae,3e,a5,56,3d,d7,cd,01,ac,03,\ - 00,00,b8,0c,00,00,d0,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ +"SppCreate (Enter)"=hex:48,00,00,00,00,00,00,00,26,e5,39,e8,3e,d7,cd,01,90,07,\ + 00,00,a8,0b,00,00,d0,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00 -"SppGatherWriterMetadata (Enter)"=hex:48,00,00,00,00,00,00,00,e7,92,94,58,3d,\ - d7,cd,01,ac,03,00,00,b8,0c,00,00,d3,07,00,00,00,00,00,00,00,00,00,00,00,00,\ +"SppGatherWriterMetadata (Enter)"=hex:48,00,00,00,00,00,00,00,c1,9b,12,eb,3e,\ + d7,cd,01,90,07,00,00,a8,0b,00,00,d3,07,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00 -"SppGatherWriterMetadata (Leave)"=hex:48,00,00,00,00,00,00,00,ad,3e,2a,6a,3d,\ - d7,cd,01,ac,03,00,00,b8,0c,00,00,d3,07,00,00,01,00,00,00,00,00,00,00,00,00,\ +"SppGatherWriterMetadata (Leave)"=hex:48,00,00,00,00,00,00,00,59,07,02,15,3f,\ + d7,cd,01,90,07,00,00,a8,0b,00,00,d3,07,00,00,01,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00 -"SppAddInterestingComponents (Enter)"=hex:48,00,00,00,00,00,00,00,ad,3e,2a,6a,\ - 3d,d7,cd,01,ac,03,00,00,b8,0c,00,00,d4,07,00,00,00,00,00,00,00,00,00,00,00,\ +"SppAddInterestingComponents (Enter)"=hex:48,00,00,00,00,00,00,00,59,07,02,15,\ + 3f,d7,cd,01,90,07,00,00,a8,0b,00,00,d4,07,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00 -"SppAddInterestingComponents (Leave)"=hex:48,00,00,00,00,00,00,00,56,66,ff,6a,\ - 3d,d7,cd,01,ac,03,00,00,b8,0c,00,00,d4,07,00,00,01,00,00,00,00,00,00,00,00,\ +"SppAddInterestingComponents (Leave)"=hex:48,00,00,00,00,00,00,00,e1,7b,8c,15,\ + 3f,d7,cd,01,90,07,00,00,a8,0b,00,00,d4,07,00,00,01,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00 -"SppCreate (Leave)"=hex:48,00,00,00,00,00,00,00,68,73,7e,76,3d,d7,cd,01,ac,03,\ - 00,00,b8,0c,00,00,d0,07,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ +"SppCreate (Leave)"=hex:48,00,00,00,00,00,00,00,73,54,1a,20,3f,d7,cd,01,90,07,\ + 00,00,a8,0b,00,00,d0,07,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\SystemRestore] -"SrCreateRp (Enter)"=hex:48,00,00,00,00,00,00,00,ae,3e,a5,56,3d,d7,cd,01,ac,03,\ - 00,00,b8,0c,00,00,d5,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ +"SrCreateRp (Enter)"=hex:48,00,00,00,00,00,00,00,c4,6f,34,e8,3e,d7,cd,01,90,07,\ + 00,00,a8,0b,00,00,d5,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00 -"SrCreateRp (Leave)"=hex:48,00,00,00,00,00,00,00,68,73,7e,76,3d,d7,cd,01,ac,03,\ - 00,00,b8,0c,00,00,d5,07,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ +"SrCreateRp (Leave)"=hex:48,00,00,00,00,00,00,00,73,54,1a,20,3f,d7,cd,01,90,07,\ + 00,00,a8,0b,00,00,d5,07,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\ASR Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,26,16,2d,ec,3e,d7,cd,01,b0,0b,\ + 00,00,04,0b,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,d1,2a,9c,ec,3e,d7,cd,01,b0,0b,\ + 00,00,04,0b,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\BITS Writer] +[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\COM+ REGDB Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,26,16,2d,ec,3e,d7,cd,01,b0,0b,\ + 00,00,f8,0b,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,b3,29,96,ec,3e,d7,cd,01,b0,0b,\ + 00,00,f8,0b,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,c9,57,7c,16,3f,d7,cd,01,b0,\ + 0b,00,00,04,0b,00,00,e9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,79,40,6a,17,3f,d7,cd,01,b0,\ + 0b,00,00,04,0b,00,00,e9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_STABLE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,79,40,6a,17,3f,\ + d7,cd,01,b0,0b,00,00,04,0b,00,00,01,00,00,00,01,00,00,00,01,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,31,35,08,18,3f,d7,cd,01,b0,0b,\ + 00,00,f8,0b,00,00,f9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,f1,ce,17,18,3f,d7,cd,01,b0,0b,\ + 00,00,f8,0b,00,00,f9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,69,2b,42,19,3f,d7,cd,01,\ + b0,0b,00,00,b4,05,00,00,ea,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,e1,20,2e,1a,3f,d7,cd,01,\ + b0,0b,00,00,b4,05,00,00,ea,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,e1,\ + 20,2e,1a,3f,d7,cd,01,b0,0b,00,00,b4,05,00,00,02,00,00,00,01,00,00,00,01,00,\ + 00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,01,b0,0b,00,\ + 00,40,0a,00,00,eb,03,00,00,01,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,01,b0,0b,00,\ + 00,40,0a,00,00,eb,03,00,00,00,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,e9,39,\ + fd,1a,3f,d7,cd,01,b0,0b,00,00,40,0a,00,00,03,00,00,00,01,00,00,00,02,00,00,\ + 00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00 +"BKGND_FREEZE_THREAD (Enter)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,\ + 01,b0,0b,00,00,4c,08,00,00,fc,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,01,b0,0b,00,00,\ + 3c,0a,00,00,f2,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"BKGND_FREEZE_THREAD (Leave)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,\ + 01,b0,0b,00,00,4c,08,00,00,fc,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,01,b0,0b,00,00,\ + 3c,0a,00,00,f2,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"=hex:48,00,00,00,00,00,00,\ + 00,2f,7d,1d,20,3f,d7,cd,01,b0,0b,00,00,3c,0a,00,00,04,00,00,00,01,00,00,00,\ + 03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,0d,58,4e,21,3f,d7,cd,01,b0,\ + 0b,00,00,cc,07,00,00,f5,03,00,00,01,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,c9,80,51,21,3f,d7,cd,01,b0,\ + 0b,00,00,cc,07,00,00,f5,03,00,00,00,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"=hex:48,00,00,00,00,00,\ + 00,00,c9,80,51,21,3f,d7,cd,01,b0,0b,00,00,cc,07,00,00,05,00,00,00,01,00,00,\ + 00,04,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + b0,0b,00,00,3c,0a,00,00,fb,03,00,00,01,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + b0,0b,00,00,3c,0a,00,00,fb,03,00,00,00,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\Lovelace] +"OPEN_VOLUME_HANDLE (Enter)"=hex:48,00,00,00,00,00,00,00,5f,36,63,1e,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,fd,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"OPEN_VOLUME_HANDLE (Leave)"=hex:48,00,00,00,00,00,00,00,13,f7,9b,1f,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,fd,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"IOCTL_FLUSH_AND_HOLD (Enter)"=hex:48,00,00,00,00,00,00,00,13,f7,9b,1f,3f,d7,\ + cd,01,b0,0b,00,00,e8,0b,00,00,fe,03,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00 +"IOCTL_FLUSH_AND_HOLD (Leave)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,\ + cd,01,b0,0b,00,00,e8,0b,00,00,fe,03,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00 +"IOCTL_RELEASE (Enter)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ff,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"IOCTL_RELEASE (Leave)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ff,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\Lovelace(__?_Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}_)] +"OPEN_VOLUME_HANDLE (Enter)"=hex:48,00,00,00,00,00,00,00,5f,36,63,1e,3f,d7,cd,\ + 01,b0,0b,00,00,9c,09,00,00,fd,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"OPEN_VOLUME_HANDLE (Leave)"=hex:48,00,00,00,00,00,00,00,13,f7,9b,1f,3f,d7,cd,\ + 01,b0,0b,00,00,9c,09,00,00,fd,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"IOCTL_FLUSH_AND_HOLD (Enter)"=hex:48,00,00,00,00,00,00,00,13,f7,9b,1f,3f,d7,\ + cd,01,b0,0b,00,00,9c,09,00,00,fe,03,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00 +"IOCTL_FLUSH_AND_HOLD (Leave)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,\ + cd,01,b0,0b,00,00,9c,09,00,00,fe,03,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00 +"IOCTL_RELEASE (Enter)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,b0,\ + 0b,00,00,9c,09,00,00,ff,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"IOCTL_RELEASE (Leave)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,b0,\ + 0b,00,00,9c,09,00,00,ff,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 + [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\MSSearch Service Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,cc,12,1b,ec,3e,d7,cd,01,a8,06,\ + 00,00,ec,08,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,b3,29,96,ec,3e,d7,cd,01,a8,06,\ + 00,00,ec,08,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,c9,57,7c,16,3f,d7,cd,01,a8,\ + 06,00,00,b0,07,00,00,e9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,09,5a,66,17,3f,d7,cd,01,a8,\ + 06,00,00,b0,07,00,00,e9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_STABLE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,09,5a,66,17,3f,\ + d7,cd,01,a8,06,00,00,b0,07,00,00,01,00,00,00,01,00,00,00,01,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,d1,34,e1,17,3f,d7,cd,01,a8,06,\ + 00,00,b0,07,00,00,f9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,79,0e,e7,17,3f,d7,cd,01,a8,06,\ + 00,00,b0,07,00,00,f9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,f9,26,89,19,3f,d7,cd,01,\ + a8,06,00,00,b0,07,00,00,ea,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,69,bd,54,1a,3f,d7,cd,01,\ + a8,06,00,00,b0,07,00,00,ea,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,69,\ + bd,54,1a,3f,d7,cd,01,a8,06,00,00,b0,07,00,00,02,00,00,00,01,00,00,00,01,00,\ + 00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,01,a8,06,00,\ + 00,b0,07,00,00,eb,03,00,00,01,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,01,a8,06,00,\ + 00,b0,07,00,00,eb,03,00,00,00,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,e9,39,\ + fd,1a,3f,d7,cd,01,a8,06,00,00,b0,07,00,00,03,00,00,00,01,00,00,00,02,00,00,\ + 00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00 +"BKGND_FREEZE_THREAD (Enter)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,\ + 01,a8,06,00,00,34,09,00,00,fc,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,01,a8,06,00,00,\ + 4c,06,00,00,f2,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"BKGND_FREEZE_THREAD (Leave)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,\ + 01,a8,06,00,00,34,09,00,00,fc,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,01,a8,06,00,00,\ + 4c,06,00,00,f2,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"=hex:48,00,00,00,00,00,00,\ + 00,8d,11,1f,20,3f,d7,cd,01,a8,06,00,00,4c,06,00,00,04,00,00,00,01,00,00,00,\ + 03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,fd,fa,5a,21,3f,d7,cd,01,a8,\ + 06,00,00,4c,06,00,00,f5,03,00,00,01,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,b0,71,53,22,3f,d7,cd,01,a8,\ + 06,00,00,4c,06,00,00,f5,03,00,00,00,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"=hex:48,00,00,00,00,00,\ + 00,00,b0,71,53,22,3f,d7,cd,01,a8,06,00,00,4c,06,00,00,05,00,00,00,01,00,00,\ + 00,04,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + a8,06,00,00,4c,06,00,00,fb,03,00,00,01,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + a8,06,00,00,4c,06,00,00,fb,03,00,00,00,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\Registry Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,97,15,2a,ec,3e,d7,cd,01,b0,0b,\ + 00,00,70,08,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,b3,29,96,ec,3e,d7,cd,01,b0,0b,\ + 00,00,70,08,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,c9,57,7c,16,3f,d7,cd,01,b0,\ + 0b,00,00,f8,0b,00,00,e9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,71,cd,7b,17,3f,d7,cd,01,b0,\ + 0b,00,00,f8,0b,00,00,e9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_STABLE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,71,cd,7b,17,3f,\ + d7,cd,01,b0,0b,00,00,f8,0b,00,00,01,00,00,00,01,00,00,00,01,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,89,5b,02,18,3f,d7,cd,01,b0,0b,\ + 00,00,70,08,00,00,f9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,49,f5,11,18,3f,d7,cd,01,b0,0b,\ + 00,00,70,08,00,00,f9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,31,38,40,19,3f,d7,cd,01,\ + b0,0b,00,00,64,05,00,00,ea,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,35,55,1e,1a,3f,d7,cd,01,\ + b0,0b,00,00,64,05,00,00,ea,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,35,\ + 55,1e,1a,3f,d7,cd,01,b0,0b,00,00,64,05,00,00,02,00,00,00,01,00,00,00,01,00,\ + 00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,91,48,be,1b,3f,d7,cd,01,b0,0b,00,\ + 00,3c,03,00,00,eb,03,00,00,01,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,a3,0d,60,1e,3f,d7,cd,01,b0,0b,00,\ + 00,3c,03,00,00,eb,03,00,00,00,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,a3,0d,\ + 60,1e,3f,d7,cd,01,b0,0b,00,00,3c,03,00,00,03,00,00,00,01,00,00,00,02,00,00,\ + 00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00 +"BKGND_FREEZE_THREAD (Enter)"=hex:48,00,00,00,00,00,00,00,5f,36,63,1e,3f,d7,cd,\ + 01,b0,0b,00,00,5c,0a,00,00,fc,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,01,b0,0b,00,00,\ + 3c,0a,00,00,f2,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"BKGND_FREEZE_THREAD (Leave)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,\ + 01,b0,0b,00,00,5c,0a,00,00,fc,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,01,b0,0b,00,00,\ + 3c,0a,00,00,f2,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"=hex:48,00,00,00,00,00,00,\ + 00,2f,7d,1d,20,3f,d7,cd,01,b0,0b,00,00,3c,0a,00,00,04,00,00,00,01,00,00,00,\ + 03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,95,06,48,21,3f,d7,cd,01,b0,\ + 0b,00,00,40,0a,00,00,f5,03,00,00,01,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,51,2f,4b,21,3f,d7,cd,01,b0,\ + 0b,00,00,40,0a,00,00,f5,03,00,00,00,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"=hex:48,00,00,00,00,00,\ + 00,00,51,2f,4b,21,3f,d7,cd,01,b0,0b,00,00,40,0a,00,00,05,00,00,00,01,00,00,\ + 00,04,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + b0,0b,00,00,3c,0a,00,00,fb,03,00,00,01,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + b0,0b,00,00,3c,0a,00,00,fb,03,00,00,00,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\Shadow Copy Optimization Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,26,16,2d,ec,3e,d7,cd,01,b0,0b,\ + 00,00,88,09,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,24,29,93,ec,3e,d7,cd,01,b0,0b,\ + 00,00,88,09,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,c9,57,7c,16,3f,d7,cd,01,b0,\ + 0b,00,00,70,08,00,00,e9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,11,34,93,17,3f,d7,cd,01,b0,\ + 0b,00,00,70,08,00,00,e9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_STABLE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,11,34,93,17,3f,\ + d7,cd,01,b0,0b,00,00,70,08,00,00,01,00,00,00,01,00,00,00,01,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,49,f5,11,18,3f,d7,cd,01,b0,0b,\ + 00,00,70,08,00,00,f9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,d1,9b,1f,18,3f,d7,cd,01,b0,0b,\ + 00,00,70,08,00,00,f9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,a1,1e,44,19,3f,d7,cd,01,\ + b0,0b,00,00,40,0a,00,00,ea,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,b1,1b,27,1a,3f,d7,cd,01,\ + b0,0b,00,00,40,0a,00,00,ea,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,b1,\ + 1b,27,1a,3f,d7,cd,01,b0,0b,00,00,40,0a,00,00,02,00,00,00,01,00,00,00,01,00,\ + 00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,c1,a7,e4,1a,3f,d7,cd,01,b0,0b,00,\ + 00,b4,05,00,00,eb,03,00,00,01,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,c1,a7,e4,1a,3f,d7,cd,01,b0,0b,00,\ + 00,b4,05,00,00,eb,03,00,00,00,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,c1,a7,\ + e4,1a,3f,d7,cd,01,b0,0b,00,00,b4,05,00,00,03,00,00,00,01,00,00,00,02,00,00,\ + 00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00 +"BKGND_FREEZE_THREAD (Enter)"=hex:48,00,00,00,00,00,00,00,c1,a7,e4,1a,3f,d7,cd,\ + 01,b0,0b,00,00,c4,07,00,00,fc,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,73,54,1a,20,3f,d7,cd,01,b0,0b,00,00,\ + cc,07,00,00,f2,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"BKGND_FREEZE_THREAD (Leave)"=hex:48,00,00,00,00,00,00,00,73,54,1a,20,3f,d7,cd,\ + 01,b0,0b,00,00,c4,07,00,00,fc,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,73,54,1a,20,3f,d7,cd,01,b0,0b,00,00,\ + cc,07,00,00,f2,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"=hex:48,00,00,00,00,00,00,\ + 00,73,54,1a,20,3f,d7,cd,01,b0,0b,00,00,cc,07,00,00,04,00,00,00,01,00,00,00,\ + 03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,51,2f,4b,21,3f,d7,cd,01,b0,\ + 0b,00,00,40,0a,00,00,f5,03,00,00,01,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,60,ec,2b,39,3f,d7,cd,01,b0,\ + 0b,00,00,40,0a,00,00,f5,03,00,00,00,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"=hex:48,00,00,00,00,00,\ + 00,00,60,ec,2b,39,3f,d7,cd,01,b0,0b,00,00,40,0a,00,00,05,00,00,00,01,00,00,\ + 00,04,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,1c,c3,b8,3a,3f,d7,cd,01,\ + b0,0b,00,00,cc,07,00,00,fb,03,00,00,01,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,1c,c3,b8,3a,3f,d7,cd,01,\ + b0,0b,00,00,cc,07,00,00,fb,03,00,00,00,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}] +"PROVIDER_BEGINPREPARE (Enter)"=hex:48,00,00,00,00,00,00,00,09,57,2e,16,3f,d7,\ + cd,01,b0,0b,00,00,04,0b,00,00,01,04,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00 +"PROVIDER_BEGINPREPARE (Leave)"=hex:48,00,00,00,00,00,00,00,59,0a,3a,16,3f,d7,\ + cd,01,b0,0b,00,00,04,0b,00,00,01,04,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00 +"PROVIDER_ENDPREPARE (Enter)"=hex:48,00,00,00,00,00,00,00,f9,0f,83,18,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,02,04,00,00,01,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"PROVIDER_ENDPREPARE (Leave)"=hex:48,00,00,00,00,00,00,00,59,de,26,19,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,02,04,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"PROVIDER_PRECOMMIT (Enter)"=hex:48,00,00,00,00,00,00,00,a3,0d,60,1e,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,03,04,00,00,01,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"PROVIDER_PRECOMMIT (Leave)"=hex:48,00,00,00,00,00,00,00,5f,36,63,1e,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,03,04,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"PROVIDER_COMMIT (Enter)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,\ + b0,0b,00,00,cc,0a,00,00,04,04,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PROVIDER_COMMIT (Leave)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,\ + b0,0b,00,00,cc,0a,00,00,04,04,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PROVIDER_POSTCOMMIT (Enter)"=hex:48,00,00,00,00,00,00,00,01,00,f6,1f,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,05,04,00,00,01,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"PROVIDER_POSTCOMMIT (Leave)"=hex:48,00,00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,\ + 01,b0,0b,00,00,e8,0b,00,00,05,04,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"PROVIDER_PREFINALCOMMIT (Enter)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,\ + d7,cd,01,b0,0b,00,00,e8,0b,00,00,06,04,00,00,01,00,00,00,00,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"PROVIDER_PREFINALCOMMIT (Leave)"=hex:48,00,00,00,00,00,00,00,61,8c,3e,21,3f,\ + d7,cd,01,b0,0b,00,00,e8,0b,00,00,06,04,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"PROVIDER_POSTFINALCOMMIT (Enter)"=hex:48,00,00,00,00,00,00,00,60,ec,2b,39,3f,\ + d7,cd,01,b0,0b,00,00,e8,0b,00,00,07,04,00,00,01,00,00,00,00,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"PROVIDER_POSTFINALCOMMIT (Leave)"=hex:48,00,00,00,00,00,00,00,ff,0a,ac,3a,3f,\ + d7,cd,01,b0,0b,00,00,e8,0b,00,00,07,04,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\System Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,5b,13,1e,ec,3e,d7,cd,01,50,04,\ + 00,00,64,04,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,d9,3b,29,05,3f,d7,cd,01,50,04,\ + 00,00,64,04,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,c9,57,7c,16,3f,d7,cd,01,50,\ + 04,00,00,64,04,00,00,e9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,71,34,ba,17,3f,d7,cd,01,50,\ + 04,00,00,64,04,00,00,e9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_STABLE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,71,34,ba,17,3f,\ + d7,cd,01,50,04,00,00,64,04,00,00,01,00,00,00,01,00,00,00,01,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,c9,c1,f2,17,3f,d7,cd,01,50,04,\ + 00,00,44,09,00,00,f9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,51,68,00,18,3f,d7,cd,01,50,04,\ + 00,00,44,09,00,00,f9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,85,d3,6e,19,3f,d7,cd,01,\ + 50,04,00,00,44,09,00,00,ea,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,61,9d,d6,1a,3f,d7,cd,01,\ + 50,04,00,00,44,09,00,00,ea,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,61,\ + 9d,d6,1a,3f,d7,cd,01,50,04,00,00,44,09,00,00,02,00,00,00,01,00,00,00,01,00,\ + 00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,e9,39,fd,1a,3f,d7,cd,01,50,04,00,\ + 00,44,09,00,00,eb,03,00,00,01,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,15,82,b5,1b,3f,d7,cd,01,50,04,00,\ + 00,44,09,00,00,eb,03,00,00,00,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,15,82,\ + b5,1b,3f,d7,cd,01,50,04,00,00,44,09,00,00,03,00,00,00,01,00,00,00,02,00,00,\ + 00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00 +"BKGND_FREEZE_THREAD (Enter)"=hex:48,00,00,00,00,00,00,00,15,82,b5,1b,3f,d7,cd,\ + 01,50,04,00,00,2c,0b,00,00,fc,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,01,50,04,00,00,\ + 44,09,00,00,f2,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"BKGND_FREEZE_THREAD (Leave)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,\ + 01,50,04,00,00,2c,0b,00,00,fc,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,2f,7d,1d,20,3f,d7,cd,01,50,04,00,00,\ + 44,09,00,00,f2,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"=hex:48,00,00,00,00,00,00,\ + 00,2f,7d,1d,20,3f,d7,cd,01,50,04,00,00,44,09,00,00,04,00,00,00,01,00,00,00,\ + 03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,27,15,53,21,3f,d7,cd,01,50,\ + 04,00,00,44,09,00,00,f5,03,00,00,01,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,e1,a3,a3,21,3f,d7,cd,01,50,\ + 04,00,00,44,09,00,00,f5,03,00,00,00,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"=hex:48,00,00,00,00,00,\ + 00,00,e1,a3,a3,21,3f,d7,cd,01,50,04,00,00,44,09,00,00,05,00,00,00,01,00,00,\ + 00,04,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + 50,04,00,00,44,09,00,00,fb,03,00,00,01,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + 50,04,00,00,44,09,00,00,fb,03,00,00,00,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\VolSnap] "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}DiscoverSnapshots (Enter)"=hex:48,\ @@ -1592129,11 +1594152,11 @@ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}ComputeIgnorableProduct (Enter)"=hex:48,\ - 00,00,00,00,00,00,00,ca,40,cf,13,3e,d7,cd,01,00,00,00,00,00,00,00,00,0c,00,\ + 00,00,00,00,00,00,00,5b,ed,0a,3c,3f,d7,cd,01,00,00,00,00,00,00,00,00,0c,00,\ 00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}ComputeIgnorableProduct (Leave)"=hex:48,\ - 00,00,00,00,00,00,00,7e,05,d4,13,3e,d7,cd,01,00,00,00,00,00,00,00,00,0d,00,\ + 00,00,00,00,00,00,00,06,8f,12,3c,3f,d7,cd,01,00,00,00,00,00,00,00,00,0d,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}Activate (Leave)"=hex:48,00,00,00,\ @@ -1592145,19 +1594168,19 @@ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}DeleteProcess (Enter)"=hex:48,00,\ - 00,00,00,00,00,00,7e,05,d4,13,3e,d7,cd,01,00,00,00,00,00,00,00,00,12,00,00,\ + 00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,00,00,00,00,00,00,00,00,12,00,00,\ 00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}SetIgnorable (Enter)"=hex:48,00,\ - 00,00,00,00,00,00,7e,05,d4,13,3e,d7,cd,01,00,00,00,00,00,00,00,00,0a,00,00,\ + 00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,00,00,00,00,00,00,00,00,0a,00,00,\ 00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}SetIgnorable (Leave)"=hex:48,00,\ - 00,00,00,00,00,00,24,fd,33,16,3e,d7,cd,01,00,00,00,00,00,00,00,00,0b,00,00,\ + 00,00,00,00,00,00,c5,ee,57,20,3f,d7,cd,01,00,00,00,00,00,00,00,00,0b,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}AdjustBitmap (Enter)"=hex:48,00,\ - 00,00,00,00,00,00,24,fd,33,16,3e,d7,cd,01,00,00,00,00,00,00,00,00,04,00,00,\ + 00,00,00,00,00,00,8d,f4,a6,3a,3f,d7,cd,01,00,00,00,00,00,00,00,00,04,00,00,\ 00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}ValidateDiffAreaFiles (Enter)"=hex:48,\ @@ -1592177,15 +1594200,255 @@ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}AdjustBitmap (Leave)"=hex:48,00,\ - 00,00,00,00,00,00,a2,89,a5,17,3e,d7,cd,01,00,00,00,00,00,00,00,00,05,00,00,\ + 00,00,00,00,00,00,06,8f,12,3c,3f,d7,cd,01,00,00,00,00,00,00,00,00,05,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}DeleteProcess (Leave)"=hex:48,00,\ - 00,00,00,00,00,00,a2,89,a5,17,3e,d7,cd,01,00,00,00,00,00,00,00,00,13,00,00,\ + 00,00,00,00,00,00,f3,6b,7f,20,3f,d7,cd,01,00,00,00,00,00,00,00,00,13,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}PrepareForSnapshot (Enter)"=hex:48,\ + 00,00,00,00,00,00,00,71,d0,b3,18,3f,d7,cd,01,04,08,00,00,10,09,00,00,00,00,\ + 00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}PreExposure (Enter)"=hex:48,00,00,\ + 00,00,00,00,00,59,de,26,19,3f,d7,cd,01,04,08,00,00,10,09,00,00,02,00,00,00,\ + 01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}PreExposure (Leave)"=hex:48,00,00,\ + 00,00,00,00,00,59,de,26,19,3f,d7,cd,01,04,08,00,00,10,09,00,00,03,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}PrepareForSnapshot (Leave)"=hex:48,\ + 00,00,00,00,00,00,00,59,de,26,19,3f,d7,cd,01,04,08,00,00,10,09,00,00,01,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}EndCommit (Enter)"=hex:48,00,00,\ + 00,00,00,00,00,01,00,f6,1f,3f,d7,cd,01,04,08,00,00,10,09,00,00,06,00,00,00,\ + 01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"Volume{560e95cb-3b3e-11e2-aafd-806e6f6e6963}EndCommit (Leave)"=hex:48,00,00,\ + 00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,04,08,00,00,10,09,00,00,07,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\VssapiPublisher] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,b0,fe,ae,eb,3e,d7,cd,01,90,07,\ + 00,00,44,03,00,00,e8,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,bd,fb,43,05,3f,d7,cd,01,90,07,\ + 00,00,44,03,00,00,e8,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,71,ca,43,16,3f,d7,cd,01,90,\ + 07,00,00,d0,01,00,00,e9,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,a9,27,bc,17,3f,d7,cd,01,90,\ + 07,00,00,d0,01,00,00,e9,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,31,ce,c9,17,3f,d7,cd,01,90,07,\ + 00,00,d0,06,00,00,f9,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,09,8f,21,18,3f,d7,cd,01,90,07,\ + 00,00,d0,06,00,00,f9,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"DOSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,a9,5c,77,18,3f,d7,cd,01,90,07,\ + 00,00,a8,0b,00,00,0a,04,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"DOSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,90,07,\ + 00,00,20,09,00,00,0a,04,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 + +[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\VssvcPublisher] +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,71,9e,30,19,3f,d7,cd,01,\ + b0,0b,00,00,e8,0b,00,00,ea,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,61,9d,d6,1a,3f,d7,cd,01,\ + b0,0b,00,00,e8,0b,00,00,ea,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,61,9d,d6,1a,3f,d7,cd,01,b0,0b,00,\ + 00,e8,0b,00,00,eb,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE_FRONT (Enter)"=hex:48,00,00,00,00,00,00,00,61,9d,d6,1a,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ec,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"FREEZE_FRONT (Leave)"=hex:48,00,00,00,00,00,00,00,59,2a,e8,1a,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ec,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"FREEZE_BACK (Enter)"=hex:48,00,00,00,00,00,00,00,59,2a,e8,1a,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ed,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"FREEZE_BACK (Leave)"=hex:48,00,00,00,00,00,00,00,d5,f0,f0,1a,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ed,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"FREEZE_SYSTEM (Enter)"=hex:48,00,00,00,00,00,00,00,d5,f0,f0,1a,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ee,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"FREEZE_SYSTEM (Leave)"=hex:48,00,00,00,00,00,00,00,15,82,b5,1b,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,ee,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"FREEZE_KTM (Enter)"=hex:48,00,00,00,00,00,00,00,15,82,b5,1b,3f,d7,cd,01,b0,0b,\ + 00,00,e8,0b,00,00,f0,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"FREEZE_KTM (Leave)"=hex:48,00,00,00,00,00,00,00,15,82,b5,1b,3f,d7,cd,01,b0,0b,\ + 00,00,e8,0b,00,00,f0,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"FREEZE_RM (Enter)"=hex:48,00,00,00,00,00,00,00,15,82,b5,1b,3f,d7,cd,01,b0,0b,\ + 00,00,e8,0b,00,00,ef,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"FREEZE_RM (Leave)"=hex:48,00,00,00,00,00,00,00,a3,0d,60,1e,3f,d7,cd,01,b0,0b,\ + 00,00,e8,0b,00,00,ef,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,a3,0d,60,1e,3f,d7,cd,01,b0,0b,00,\ + 00,e8,0b,00,00,eb,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"THAW_KTM (Enter)"=hex:48,00,00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,b0,0b,\ + 00,00,e8,0b,00,00,f4,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"THAW_KTM (Leave)"=hex:48,00,00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,b0,0b,\ + 00,00,e8,0b,00,00,f4,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,83,b1,0d,20,3f,d7,cd,01,b0,0b,00,00,\ + e8,0b,00,00,f2,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,01,b0,0b,00,00,\ + e8,0b,00,00,f2,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,61,8c,3e,21,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,f5,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,60,ec,2b,39,3f,d7,cd,01,b0,\ + 0b,00,00,e8,0b,00,00,f5,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,ff,0a,ac,3a,3f,d7,cd,01,\ + b0,0b,00,00,e8,0b,00,00,fb,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + b0,0b,00,00,e8,0b,00,00,fb,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Diag\WMI Writer] +"IDENTIFY (Enter)"=hex:48,00,00,00,00,00,00,00,cc,12,1b,ec,3e,d7,cd,01,c0,03,\ + 00,00,bc,04,00,00,e8,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"IDENTIFY (Leave)"=hex:48,00,00,00,00,00,00,00,24,29,93,ec,3e,d7,cd,01,c0,03,\ + 00,00,bc,04,00,00,e8,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPAREBACKUP (Enter)"=hex:48,00,00,00,00,00,00,00,c9,57,7c,16,3f,d7,cd,01,c0,\ + 03,00,00,44,07,00,00,e9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"PREPAREBACKUP (Leave)"=hex:48,00,00,00,00,00,00,00,11,cd,54,17,3f,d7,cd,01,c0,\ + 03,00,00,44,07,00,00,e9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_STABLE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,11,cd,54,17,3f,\ + d7,cd,01,c0,03,00,00,44,07,00,00,01,00,00,00,01,00,00,00,01,00,00,00,00,00,\ + 00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00 +"GETSTATE (Enter)"=hex:48,00,00,00,00,00,00,00,79,0e,e7,17,3f,d7,cd,01,c0,03,\ + 00,00,bc,04,00,00,f9,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"GETSTATE (Leave)"=hex:48,00,00,00,00,00,00,00,a9,8e,fa,17,3f,d7,cd,01,c0,03,\ + 00,00,bc,04,00,00,f9,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,c8,7a,\ + e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00 +"PREPARESNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,91,a9,8c,19,3f,d7,cd,01,\ + c0,03,00,00,bc,04,00,00,ea,03,00,00,01,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"PREPARESNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,7d,06,61,1a,3f,d7,cd,01,\ + c0,03,00,00,bc,04,00,00,ea,03,00,00,00,00,00,00,01,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,7d,\ + 06,61,1a,3f,d7,cd,01,c0,03,00,00,bc,04,00,00,02,00,00,00,01,00,00,00,01,00,\ + 00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00 +"FREEZE (Enter)"=hex:48,00,00,00,00,00,00,00,0d,69,e6,1a,3f,d7,cd,01,c0,03,00,\ + 00,44,07,00,00,eb,03,00,00,01,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"FREEZE (Leave)"=hex:48,00,00,00,00,00,00,00,59,2a,e8,1a,3f,d7,cd,01,c0,03,00,\ + 00,44,07,00,00,eb,03,00,00,00,00,00,00,02,00,00,00,00,00,00,00,39,c8,7a,e9,\ + 1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00 +"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"=hex:48,00,00,00,00,00,00,00,59,2a,\ + e8,1a,3f,d7,cd,01,c0,03,00,00,44,07,00,00,03,00,00,00,01,00,00,00,02,00,00,\ + 00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00 +"BKGND_FREEZE_THREAD (Enter)"=hex:48,00,00,00,00,00,00,00,59,2a,e8,1a,3f,d7,cd,\ + 01,c0,03,00,00,50,0a,00,00,fc,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Enter)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,01,c0,03,00,00,\ + bc,04,00,00,f2,03,00,00,01,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"BKGND_FREEZE_THREAD (Leave)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,\ + 01,c0,03,00,00,50,0a,00,00,fc,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,\ + 39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00 +"THAW (Leave)"=hex:48,00,00,00,00,00,00,00,8d,11,1f,20,3f,d7,cd,01,c0,03,00,00,\ + bc,04,00,00,f2,03,00,00,00,00,00,00,03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,\ + d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00 +"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"=hex:48,00,00,00,00,00,00,\ + 00,8d,11,1f,20,3f,d7,cd,01,c0,03,00,00,bc,04,00,00,04,00,00,00,01,00,00,00,\ + 03,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"POSTSNAPSHOT (Enter)"=hex:48,00,00,00,00,00,00,00,07,5b,6c,21,3f,d7,cd,01,c0,\ + 03,00,00,bc,04,00,00,f5,03,00,00,01,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"POSTSNAPSHOT (Leave)"=hex:48,00,00,00,00,00,00,00,65,ef,6d,21,3f,d7,cd,01,c0,\ + 03,00,00,bc,04,00,00,f5,03,00,00,00,00,00,00,04,00,00,00,00,00,00,00,39,c8,\ + 7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00 +"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"=hex:48,00,00,00,00,00,\ + 00,00,65,ef,6d,21,3f,d7,cd,01,c0,03,00,00,bc,04,00,00,05,00,00,00,01,00,00,\ + 00,04,00,00,00,00,00,00,00,39,c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 +"BACKUPSHUTDOWN (Enter)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + c0,03,00,00,44,07,00,00,fb,03,00,00,01,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 +"BACKUPSHUTDOWN (Leave)"=hex:48,00,00,00,00,00,00,00,55,4e,bb,3a,3f,d7,cd,01,\ + c0,03,00,00,44,07,00,00,fb,03,00,00,00,00,00,00,05,00,00,00,00,00,00,00,39,\ + c8,7a,e9,1f,d6,ea,40,92,ad,14,6e,ff,17,57,87,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\VSS\Providers] @@ -1595193,227 +1597456,6 @@ [HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\61] -[HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\61\52C64B7E] -"LanguageList"=hex(7):65,00,6e,00,2d,00,55,00,53,00,00,00,65,00,6e,00,00,00,00,\ - 00 -"@%SystemRoot%\\system32\\aelupsvc.dll,-1"="Application Experience" -"@%systemroot%\\system32\\drivers\\afd.sys,-1000"="Ancillary Function Driver for Winsock" -"@%SystemRoot%\\system32\\Alg.exe,-112"="Application Layer Gateway Service" -"@%systemroot%\\system32\\appidsvc.dll,-102"="AppID Driver" -"@%systemroot%\\system32\\appidsvc.dll,-100"="Application Identity" -"@%systemroot%\\system32\\appinfo.dll,-100"="Application Information" -"@appmgmts.dll,-3250"="Application Management" -"@%systemroot%\\system32\\rascfg.dll,-32000"="RAS Asynchronous Media Driver" -"@%SystemRoot%\\system32\\audiosrv.dll,-204"="Windows Audio Endpoint Builder" -"@%SystemRoot%\\system32\\audiosrv.dll,-200"="Windows Audio" -"@%SystemRoot%\\system32\\AxInstSV.dll,-103"="ActiveX Installer (AxInstSV)" -"@%SystemRoot%\\system32\\bdesvc.dll,-100"="BitLocker Drive Encryption Service" -"@%SystemRoot%\\system32\\bfe.dll,-1001"="Base Filtering Engine" -"@%SystemRoot%\\system32\\qmgr.dll,-1000"="Background Intelligent Transfer Service" -"@%systemroot%\\system32\\browser.dll,-102"="Browser Support Driver" -"@%systemroot%\\system32\\browser.dll,-100"="Computer Browser" -"@%SystemRoot%\\System32\\bthserv.dll,-101"="Bluetooth Support Service" -"@%SystemRoot%\\System32\\certprop.dll,-11"="Certificate Propagation" -"@%SystemRoot%\\system32\\clfs.sys,-100"="Common Log (CLFS)" -"@comres.dll,-947"="COM+ System Application" -"@%SystemRoot%\\system32\\cryptsvc.dll,-1001"="Cryptographic Services" -"@%systemroot%\\system32\\cscsvc.dll,-202"="Offline Files Driver" -"@%systemroot%\\system32\\cscsvc.dll,-200"="Offline Files" -"@oleres.dll,-5012"="DCOM Server Process Launcher" -"@%SystemRoot%\\system32\\defragsvc.dll,-101"="Disk Defragmenter" -"@%systemroot%\\system32\\drivers\\dfsc.sys,-101"="DFS Namespace Client Driver" -"@%SystemRoot%\\system32\\dhcpcore.dll,-100"="DHCP Client" -"@%systemroot%\\system32\\drivers\\discache.sys,-102"="System Attribute Cache" -"@%SystemRoot%\\System32\\dnsapi.dll,-101"="DNS Client" -"@%systemroot%\\system32\\dot3svc.dll,-1102"="Wired AutoConfig" -"@%systemroot%\\system32\\dps.dll,-500"="Diagnostic Policy Service" -"@%systemroot%\\system32\\eapsvc.dll,-1"="Extensible Authentication Protocol" -"@%SystemRoot%\\system32\\efssvc.dll,-100"="Encrypting File System (EFS)" -"@%SystemRoot%\\ehome\\ehrecvr.exe,-101"="Windows Media Center Receiver Service" -"@%SystemRoot%\\ehome\\ehsched.exe,-101"="Windows Media Center Scheduler Service" -"@%SystemRoot%\\system32\\wevtsvc.dll,-200"="Windows Event Log" -"@comres.dll,-2450"="COM+ Event System" -"@%systemroot%\\system32\\fxsresm.dll,-118"="Fax" -"@%systemroot%\\system32\\fdPHost.dll,-100"="Function Discovery Provider Host" -"@%systemroot%\\system32\\fdrespub.dll,-100"="Function Discovery Resource Publication" -"@%SystemRoot%\\system32\\drivers\\fileinfo.sys,-100"="File Information FS MiniFilter" -"@%SystemRoot%\\system32\\drivers\\filetrace.sys,-10001"="FileTrace" -"@%SystemRoot%\\system32\\drivers\\fltmgr.sys,-10001"="FltMgr" -"@%systemroot%\\system32\\FntCache.dll,-100"="Windows Font Cache Service" -"@%SystemRoot%\\system32\\PresentationHost.exe,-3309"="Windows Presentation Foundation Font Cache 3.0.0.0" -"@%SystemRoot%\\system32\\drivers\\fsdepends.sys,-10001"="File System Dependency Minifilter" -"@%SystemRoot%\\system32\\drivers\\fvevol.sys,-100"="Bitlocker Drive Encryption Filter Driver" -"@gpapi.dll,-112"="Group Policy Client" -"@%SystemRoot%\\System32\\hidserv.dll,-101"="Human Interface Device Access" -"@%SystemRoot%\\system32\\kmsvc.dll,-6"="Health Key and Certificate Management" -"@%SystemRoot%\\System32\\ListSvc.dll,-100"="HomeGroup Listener" -"@%SystemRoot%\\System32\\provsvc.dll,-100"="HomeGroup Provider" -"@%SystemRoot%\\system32\\drivers\\http.sys,-1"="HTTP" -"@%systemroot%\\system32\\drivers\\hwpolicy.sys,-101"="Hardware Policy Driver" -"@%systemroot%\\Microsoft.NET\\Framework64\\v3.0\\Windows Communication Foundation\\ServiceModelInstallRC.dll,-8193"="Windows CardSpace" -"@%SystemRoot%\\system32\\ikeext.dll,-501"="IKE and AuthIP IPsec Keying Modules" -"@%systemroot%\\system32\\IPBusEnum.dll,-102"="PnP-X IP Bus Enumerator" -"@%systemroot%\\system32\\rascfg.dll,-32013"="IP Traffic Filter Driver" -"@%SystemRoot%\\system32\\iphlpsvc.dll,-500"="IP Helper" -"@%SystemRoot%\\system32\\drivers\\irenum.sys,-100"="IR Bus Enumerator" -"@keyiso.dll,-100"="CNG Key Isolation" -"@comres.dll,-2946"="KtmRm for Distributed Transaction Coordinator" -"@%systemroot%\\system32\\srvsvc.dll,-100"="Server" -"@%systemroot%\\system32\\wkssvc.dll,-100"="Workstation" -"@%SystemRoot%\\system32\\lltdres.dll,-1"="Link-Layer Topology Discovery Mapper" -"@%SystemRoot%\\system32\\lmhsvc.dll,-101"="TCP/IP NetBIOS Helper" -"@%systemroot%\\system32\\drivers\\luafv.sys,-100"="UAC File Virtualization" -"@%SystemRoot%\\ehome\\ehres.dll,-15501"="Media Center Extender Service" -"@%systemroot%\\system32\\mmcss.dll,-100"="Multimedia Class Scheduler" -"@%SystemRoot%\\system32\\drivers\\mountmgr.sys,-100"="Mount Point Manager" -"@%SystemRoot%\\system32\\FirewallAPI.dll,-23092"="Windows Firewall Authorization Driver" -"@%SystemRoot%\\system32\\FirewallAPI.dll,-23090"="Windows Firewall" -"@%systemroot%\\system32\\webclnt.dll,-104"="WebDav Client Redirector Driver" -"@%systemroot%\\system32\\wkssvc.dll,-1002"="SMB MiniRedirector Wrapper and Engine" -"@%systemroot%\\system32\\wkssvc.dll,-1004"="SMB 1.x MiniRedirector" -"@%systemroot%\\system32\\wkssvc.dll,-1006"="SMB 2.0 MiniRedirector" -"@comres.dll,-2797"="Distributed Transaction Coordinator" -"@%SystemRoot%\\system32\\drivers\\mshidkmdf.sys,-100"="Pass-through HID to KMDF Filter Driver" -"@%SystemRoot%\\system32\\iscsidsc.dll,-5000"="Microsoft iSCSI Initiator Service" -"@%SystemRoot%\\system32\\msimsg.dll,-27"="Windows Installer" -"@%systemroot%\\system32\\drivers\\mup.sys,-101"="MUP" -"@%SystemRoot%\\system32\\qagentrt.dll,-6"="Network Access Protection Agent" -"@%SystemRoot%\\system32\\drivers\\ndis.sys,-200"="NDIS System Driver" -"@%systemroot%\\system32\\rascfg.dll,-32001"="Remote Access NDIS TAPI Driver" -"@%systemroot%\\system32\\rascfg.dll,-32002"="Remote Access NDIS WAN Driver" -"@%SystemRoot%\\system32\\drivers\\netbt.sys,-2"="NETBT" -"@%SystemRoot%\\System32\\netlogon.dll,-102"="Netlogon" -"@%SystemRoot%\\system32\\netman.dll,-109"="Network Connections" -"@%SystemRoot%\\system32\\netprofm.dll,-202"="Network List Service" -"@%systemroot%\\Microsoft.NET\\Framework64\\v3.0\\Windows Communication Foundation\\ServiceModelInstallRC.dll,-8201"="Net.Tcp Port Sharing Service" -"@%SystemRoot%\\System32\\nlasvc.dll,-1"="Network Location Awareness" -"@%SystemRoot%\\system32\\nsisvc.dll,-200"="Network Store Interface Service" -"@%SystemRoot%\\system32\\drivers\\nsiproxy.sys,-2"="NSI proxy service driver." -"@%SystemRoot%\\system32\\pnrpsvc.dll,-8004"="Peer Networking Identity Manager" -"@%SystemRoot%\\system32\\p2psvc.dll,-8006"="Peer Networking Grouping" -"@%SystemRoot%\\system32\\drivers\\partmgr.sys,-100"="Partition Manager" -"@%SystemRoot%\\system32\\pcasvc.dll,-1"="Program Compatibility Assistant Service" -"@%SystemRoot%\\system32\\peerdistsvc.dll,-9000"="BranchCache" -"@%systemroot%\\sysWow64\\perfhost.exe,-2"="Performance Counter DLL Host" -"@%systemroot%\\system32\\pla.dll,-500"="Performance Logs & Alerts" -"@%SystemRoot%\\system32\\umpnpmgr.dll,-100"="Plug and Play" -"@%SystemRoot%\\system32\\pnrpauto.dll,-8002"="PNRP Machine Name Publication Service" -"@%SystemRoot%\\system32\\pnrpsvc.dll,-8000"="Peer Name Resolution Protocol" -"@%SystemRoot%\\System32\\polstore.dll,-5010"="IPsec Policy Agent" -"@%SystemRoot%\\system32\\umpo.dll,-100"="Power" -"@%systemroot%\\system32\\rascfg.dll,-32006"="WAN Miniport (PPTP)" -"@%systemroot%\\system32\\profsvc.dll,-300"="User Profile Service" -"@%systemroot%\\system32\\psbase.dll,-300"="Protected Storage" -"@%SystemRoot%\\System32\\drivers\\pacer.sys,-101"="QoS Packet Scheduler" -"@%SystemRoot%\\system32\\qwave.dll,-1"="Quality Windows Audio Video Experience" -"@%SystemRoot%\\system32\\drivers\\qwavedrv.sys,-1"="QWAVE driver" -"@%Systemroot%\\system32\\rasauto.dll,-200"="Remote Access Auto Connection Manager" -"@%systemroot%\\system32\\rascfg.dll,-32005"="WAN Miniport (L2TP)" -"@%Systemroot%\\system32\\rasmans.dll,-200"="Remote Access Connection Manager" -"@%systemroot%\\system32\\rascfg.dll,-32007"="Remote Access PPPOE Driver" -"@%systemroot%\\system32\\sstpsvc.dll,-202"="WAN Miniport (SSTP)" -"@%systemroot%\\system32\\wkssvc.dll,-1000"="Redirected Buffering Sub Sysytem" -"@%systemroot%\\system32\\DRIVERS\\RDPCDD.sys,-100"="RDPCDD" -"@%systemroot%\\system32\\drivers\\RDPENCDD.sys,-101"="RDP Encoder Mirror Driver" -"@%systemroot%\\system32\\drivers\\RdpRefMp.sys,-101"="Reflector Display Driver used to gain access to graphics data" -"@%Systemroot%\\system32\\mprdim.dll,-200"="Routing and Remote Access" -"@regsvc.dll,-1"="Remote Registry" -"@%windir%\\system32\\RpcEpMap.dll,-1001"="RPC Endpoint Mapper" -"@%systemroot%\\system32\\Locator.exe,-2"="Remote Procedure Call (RPC) Locator" -"@oleres.dll,-5010"="Remote Procedure Call (RPC)" -"@%SystemRoot%\\system32\\samsrv.dll,-1"="Security Accounts Manager" -"@%SystemRoot%\\System32\\SCardSvr.dll,-1"="Smart Card" -"@%SystemRoot%\\System32\\drivers\\scfilter.sys,-11"="Smart card PnP Class Filter Driver" -"@%SystemRoot%\\system32\\schedsvc.dll,-100"="Task Scheduler" -"@%SystemRoot%\\System32\\certprop.dll,-13"="Smart Card Removal Policy" -"@%SystemRoot%\\system32\\sdrsvc.dll,-107"="Windows Backup" -"@%SystemRoot%\\system32\\seclogon.dll,-7001"="Secondary Logon" -"@%SystemRoot%\\system32\\Sens.dll,-200"="System Event Notification Service" -"@%SystemRoot%\\System32\\sensrsvc.dll,-1000"="Adaptive Brightness" -"@%SystemRoot%\\System32\\SessEnv.dll,-1026"="Remote Desktop Configuration" -"@%SystemRoot%\\system32\\ipnathlp.dll,-106"="Internet Connection Sharing (ICS)" -"@%SystemRoot%\\System32\\shsvcs.dll,-12288"="Shell Hardware Detection" -"@%SystemRoot%\\system32\\tcpipcfg.dll,-50005"="Message-oriented TCP/IP and TCP/IPv6 Protocol (SMB session)" -"@%SystemRoot%\\system32\\snmptrap.exe,-3"="SNMP Trap" -"@%systemroot%\\system32\\spoolsv.exe,-1"="Print Spooler" -"@%SystemRoot%\\system32\\sppsvc.exe,-101"="Software Protection" -"@%SystemRoot%\\system32\\sppuinotify.dll,-103"="SPP Notification Service" -"@%systemroot%\\system32\\srvsvc.dll,-102"="Server SMB 1.xxx Driver" -"@%systemroot%\\system32\\srvsvc.dll,-104"="Server SMB 2.xxx Driver" -"@%systemroot%\\system32\\ssdpsrv.dll,-100"="SSDP Discovery" -"@%SystemRoot%\\system32\\sstpsvc.dll,-200"="Secure Socket Tunneling Protocol Service" -"@%SystemRoot%\\system32\\wiaservc.dll,-9"="Windows Image Acquisition (WIA)" -"@%SystemRoot%\\system32\\vmstorfltres.dll,-1000"="Disk Virtual Machine Bus Acceleration Filter Driver" -"@%SystemRoot%\\System32\\StorSvc.dll,-100"="Storage Service" -"@%SystemRoot%\\System32\\swprv.dll,-103"="Microsoft Software Shadow Copy Provider" -"@%SystemRoot%\\system32\\sysmain.dll,-1000"="Superfetch" -"@%SystemRoot%\\system32\\TabSvc.dll,-100"="Tablet PC Input Service" -"@%SystemRoot%\\system32\\tapisrv.dll,-10100"="Telephony" -"@%SystemRoot%\\system32\\tbssvc.dll,-100"="TPM Base Services" -"@%SystemRoot%\\system32\\tcpipcfg.dll,-50003"="TCP/IP Protocol Driver" -"@%SystemRoot%\\system32\\tcpipcfg.dll,-50004"="NetIO Legacy TDI Support Driver" -"@%SystemRoot%\\System32\\termsrv.dll,-268"="Remote Desktop Services" -"@%SystemRoot%\\System32\\themeservice.dll,-8192"="Themes" -"@%systemroot%\\system32\\mmcss.dll,-102"="Thread Ordering Server" -"@%SystemRoot%\\system32\\trkwks.dll,-1"="Distributed Link Tracking Client" -"@%SystemRoot%\\servicing\\TrustedInstaller.exe,-100"="Windows Modules Installer" -"@%SystemRoot%\\System32\\DRIVERS\\tssecsrv.sys,-101"="Remote Desktop Services Security Filter Driver" -"@%SystemRoot%\\system32\\ui0detect.exe,-101"="Interactive Services Detection" -"@%SystemRoot%\\system32\\umrdp.dll,-1000"="Remote Desktop Services UserMode Port Redirector" -"@%systemroot%\\system32\\upnphost.dll,-213"="UPnP Device Host" -"@%SystemRoot%\\system32\\dwm.exe,-2000"="Desktop Window Manager Session Manager" -"@%SystemRoot%\\system32\\vaultsvc.dll,-1003"="Credential Manager" -"@%SystemRoot%\\system32\\vds.exe,-100"="Virtual Disk" -"@%SystemRoot%\\system32\\vmbusres.dll,-1000"="Virtual Machine Bus" -"@%SystemRoot%\\system32\\drivers\\volmgrx.sys,-100"="Dynamic Volume Manager" -"@%systemroot%\\system32\\vssvc.exe,-102"="Volume Shadow Copy" -"@%SystemRoot%\\System32\\drivers\\vwifibus.sys,-257"="Virtual WiFi Bus Driver" -"@%SystemRoot%\\system32\\w32time.dll,-200"="Windows Time" -"@%systemroot%\\system32\\rascfg.dll,-32011"="Remote Access IP ARP Driver" -"@%systemroot%\\system32\\rascfg.dll,-32012"="Remote Access IPv6 ARP Driver" -"@%SystemRoot%\\system32\\Wat\\WatUX.exe,-601"="Windows Activation Technologies Service" -"@%systemroot%\\system32\\wbengine.exe,-104"="Block Level Backup Engine Service" -"@%systemroot%\\system32\\wbiosrvc.dll,-100"="Windows Biometric Service" -"@%SystemRoot%\\system32\\wcncsvc.dll,-3"="Windows Connect Now - Config Registrar" -"@%SystemRoot%\\system32\\WcsPlugInService.dll,-200"="Windows Color System" -"@%SystemRoot%\\system32\\drivers\\Wdf01000.sys,-1000"="Kernel Mode Driver Frameworks service" -"@%systemroot%\\system32\\wdi.dll,-502"="Diagnostic Service Host" -"@%systemroot%\\system32\\wdi.dll,-500"="Diagnostic System Host" -"@%systemroot%\\system32\\webclnt.dll,-100"="WebClient" -"@%SystemRoot%\\system32\\wecsvc.dll,-200"="Windows Event Collector" -"@%SystemRoot%\\System32\\wercplsupport.dll,-101"="Problem Reports and Solutions Control Panel Support" -"@%SystemRoot%\\System32\\wersvc.dll,-100"="Windows Error Reporting Service" -"@%ProgramFiles%\\Windows Defender\\MsMpRes.dll,-103"="Windows Defender" -"@%SystemRoot%\\system32\\winhttp.dll,-100"="WinHTTP Web Proxy Auto-Discovery Service" -"@%Systemroot%\\system32\\wbem\\wmisvc.dll,-205"="Windows Management Instrumentation" -"@%Systemroot%\\system32\\wsmsvc.dll,-101"="Windows Remote Management (WS-Management)" -"@%SystemRoot%\\System32\\wlansvc.dll,-257"="WLAN AutoConfig" -"@%Systemroot%\\system32\\wbem\\wmiapsrv.exe,-110"="WMI Performance Adapter" -"@%PROGRAMFILES%\\Windows Media Player\\wmpnetwk.exe,-101"="Windows Media Player Network Sharing Service" -"@%SystemRoot%\\system32\\wpcsvc.dll,-100"="Parental Controls" -"@%SystemRoot%\\system32\\wpdbusenum.dll,-100"="Portable Device Enumerator Service" -"@%systemroot%\\System32\\drivers\\ws2ifsl.sys,-1000"="Winsock IFS Driver" -"@%SystemRoot%\\System32\\wscsvc.dll,-200"="Security Center" -"@%systemroot%\\system32\\SearchIndexer.exe,-103"="Windows Search" -"@%systemroot%\\system32\\wuaueng.dll,-105"="Windows Update" -"@%SystemRoot%\\system32\\drivers\\Wudfpf.sys,-1000"="User Mode Driver Frameworks Platform Driver" -"@%SystemRoot%\\system32\\wudfsvc.dll,-1000"="Windows Driver Foundation - User-mode Driver Framework" -"@%SystemRoot%\\System32\\wwansvc.dll,-257"="WWAN AutoConfig" -"@%SystemRoot%\\system32\\p2pcollab.dll,-8042"="Peer to Peer Trust" -"@%SystemRoot%\\system32\\qagentrt.dll,-10"="System Health Authentication" -"@%SystemRoot%\\system32\\dnsapi.dll,-103"="Domain Name System (DNS) Server Trust" -"@%SystemRoot%\\System32\\fveui.dll,-843"="BitLocker Drive Encryption" -"@%SystemRoot%\\System32\\fveui.dll,-844"="BitLocker Data Recovery Agent" -"@provsvc.dll,-202"="HomeGroup" -"@peerdistsh.dll,-9003"="BranchCache - Hosted Cache Client (Uses HTTPS)" -"@peerdistsh.dll,-9002"="BranchCache - Hosted Cache Server (Uses HTTPS)" -"@peerdistsh.dll,-9001"="BranchCache - Peer Discovery (Uses WSD)" -"@peerdistsh.dll,-9000"="BranchCache - Content Retrieval (Uses HTTP)" -"@%systemroot%\\system32\\provsvc.dll,-202"="HomeGroup" -"@snmptrap.exe,-3"="SNMP Trap" -"@netlogon.dll,-1010"="Netlogon Service" -"@sstpsvc.dll,-35001"="Secure Socket Tunneling Protocol" - [HKEY_USERS\.DEFAULT\Software\Microsoft] [HKEY_USERS\.DEFAULT\Software\Microsoft\Advanced INF Setup] @@ -1610008,6 +1612050,56 @@ [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\IMEJP\Colors] @="" +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Installer] + +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Installer\Components] + +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Installer\Components\D2BAB82BD3A45B64A98320C5DA73343A] +"1135\\Normal"=hex(7):32,00,5d,00,69,00,4b,00,24,00,4e,00,68,00,63,00,5b,00,40,\ + 00,2c,00,51,00,72,00,3f,00,72,00,42,00,42,00,30,00,32,00,46,00,3e,00,7b,00,\ + 24,00,2e,00,64,00,32,00,40,00,2a,00,46,00,39,00,40,00,4e,00,36,00,44,00,5e,\ + 00,37,00,29,00,52,00,28,00,4c,00,4d,00,48,00,79,00,70,00,68,00,65,00,6e,00,\ + 61,00,74,00,6f,00,72,00,00,00,00,00 + +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Installer\Features] + +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Installer\Features\AAE9B640AC3D09C4BA77104EC191CDD5] +"Komplet"="" + +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Installer\Products] + +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Installer\Products\AAE9B640AC3D09C4BA77104EC191CDD5] +"ProductName"="Kukkuniiaat til Microsoft Office" +"PackageCode"="4F293C90F4C369F4F94F5EB6937E4255" +"Language"=dword:00000406 +"Version"=dword:00010009 +"Assignment"=dword:00000000 +"AdvertiseFlags"=dword:00000184 +"InstanceType"=dword:00000000 +"AuthorizedLUAApp"=dword:00000000 +"DeploymentFlags"=dword:00000002 +"Clients"=hex(7):3a,00,00,00,00,00 + +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Installer\Products\AAE9B640AC3D09C4BA77104EC191CDD5\SourceList] +"PackageName"="Kukkuniiaat.msi" +"LastUsedSource"=hex(2):6e,00,3b,00,31,00,3b,00,43,00,3a,00,5c,00,55,00,73,00,\ + 65,00,72,00,73,00,5c,00,6d,00,73,00,6f,00,66,00,66,00,32,00,30,00,31,00,30,\ + 00,5c,00,44,00,6f,00,77,00,6e,00,6c,00,6f,00,61,00,64,00,73,00,5c,00,00,00 + +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Installer\Products\AAE9B640AC3D09C4BA77104EC191CDD5\SourceList\Media] +"DiskPrompt"="Kukkuniiaat Installation [1]" +"1"=";Disk #1" + +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Installer\Products\AAE9B640AC3D09C4BA77104EC191CDD5\SourceList\Net] +"1"=hex(2):43,00,3a,00,5c,00,55,00,73,00,65,00,72,00,73,00,5c,00,6d,00,73,00,\ + 6f,00,66,00,66,00,32,00,30,00,31,00,30,00,5c,00,44,00,6f,00,77,00,6e,00,6c,\ + 00,6f,00,61,00,64,00,73,00,5c,00,00,00 + +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Installer\UpgradeCodes] + +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Installer\UpgradeCodes\35A5CA3AB1322A442AB85EC9AC79F90B] +"AAE9B640AC3D09C4BA77104EC191CDD5"="" + [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Internet Connection Wizard] "Completed"=dword:00000001 @@ -1611723,6 +1613815,12 @@ [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override] +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override\kl-GL] +"DLL"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell.dll" +"LEX"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" +"DLL64"="C:\\Program Files (x86)\\Kukkuniiaat\\kalspell64.dll" +"LEX64"="C:\\Program Files (x86)\\Kukkuniiaat\\kal.foma" + [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Shared Tools\Proofing Tools\1.0\Override\se-FI] "DLL"="C:\\Program Files (x86)\\Microsoft Office\\Office14\\\\Proof\\mssp3samiNorthern-NO.dll" "LEX"="C:\\Program Files (x86)\\Microsoft Office\\Office14\\\\Proof\\mssp3samiNorthern.lex" @@ -1611889,12 +1613987,12 @@ [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{01979c6a-42fa-414c-b8aa-eee2c8202018}.check.100] "CheckSetting"=hex:23,00,41,00,43,00,42,00,6c,00,6f,00,62,00,00,00,00,00,00,00,\ - 01,00,00,00,80,00,00,00,fe,07,00,00,20,ff,d1,bd,5e,d4,cd,01,00,00,00,00,7b,\ + 01,00,00,00,80,00,00,00,00,00,00,00,20,ff,d1,bd,5e,d4,cd,01,00,00,00,00,7b,\ 00,30,00,31,00,39,00,37,00,39,00,63,00,36,00,61,00,2d,00,34,00,32,00,66,00,\ 61,00,2d,00,34,00,31,00,34,00,63,00,2d,00,62,00,38,00,61,00,61,00,2d,00,65,\ 00,65,00,65,00,32,00,63,00,38,00,32,00,30,00,32,00,30,00,31,00,38,00,7d,00,\ 2e,00,6e,00,6f,00,74,00,69,00,66,00,69,00,63,00,61,00,74,00,69,00,6f,00,6e,\ - 00,2e,00,30,00,00,00,00,00,00,00,00,00,00,00,00,00,00 + 00,2e,00,30,00,00,00,00,31,00,33,00,00,00,14,00,00,00 [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{01979c6a-42fa-414c-b8aa-eee2c8202018}.check.101] @@ -1611904,38 +1614002,38 @@ [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{852FB1F8-5CC6-4567-9C0E-7C330F8807C2}.check.100] "CheckSetting"=hex:23,00,41,00,43,00,42,00,6c,00,6f,00,62,00,00,00,00,00,00,00,\ - 00,00,00,00,01,00,00,00,00,00,00,00,6e,00,9d,cd + 00,00,00,00,01,00,00,00,0b,01,00,00,00,00,00,00 [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{852FB1F8-5CC6-4567-9C0E-7C330F8807C2}.check.101] "CheckSetting"=hex:23,00,41,00,43,00,42,00,6c,00,6f,00,62,00,00,00,00,00,00,00,\ - 00,00,00,00,01,00,00,00,fe,07,00,00,00,00,00,00 + 00,00,00,00,01,00,00,00,fe,07,00,00,03,00,00,00 [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{945a8954-c147-4acd-923f-40c45405a658}.check.42] "CheckSetting"=hex:23,00,41,00,43,00,42,00,6c,00,6f,00,62,00,00,00,00,00,00,00,\ - 01,00,00,00,80,00,00,00,fe,07,00,00,41,70,05,7e,6c,d4,cd,01,00,00,00,00,7b,\ + 01,00,00,00,80,00,00,00,00,00,00,00,41,70,05,7e,6c,d4,cd,01,00,00,00,00,7b,\ 00,39,00,34,00,35,00,61,00,38,00,39,00,35,00,34,00,2d,00,63,00,31,00,34,00,\ 37,00,2d,00,34,00,61,00,63,00,64,00,2d,00,39,00,32,00,33,00,66,00,2d,00,34,\ 00,30,00,63,00,34,00,35,00,34,00,30,00,35,00,61,00,36,00,35,00,38,00,7d,00,\ 2e,00,6e,00,6f,00,74,00,69,00,66,00,69,00,63,00,61,00,74,00,69,00,6f,00,6e,\ - 00,2e,00,31,00,00,00,00,00,00,00,00,00,00,00,00,00,00 + 00,2e,00,31,00,00,00,00,31,00,33,00,00,00,14,00,00,00 [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{A5268B8E-7DB5-465b-BAB7-BDCDA39A394A}.check.100] [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{C8E6F269-B90A-4053-A3BE-499AFCEC98C4}.check.0] "CheckSetting"=hex:23,00,41,00,43,00,42,00,6c,00,6f,00,62,00,00,00,00,00,00,00,\ - 00,00,00,00,01,00,00,00,10,00,00,00,00,00,00,00 + 00,00,00,00,01,00,00,00,10,00,00,00,e0,f4,91,08 [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{DAB69A6A-4D2A-4D44-94BF-E0091898C881}.check.100] [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.100] "CheckSetting"=hex:23,00,41,00,43,00,42,00,6c,00,6f,00,62,00,00,00,00,00,00,00,\ - 01,00,00,00,90,00,00,00,00,00,00,00,3a,48,60,50,3d,d7,cd,01,00,00,00,00,7b,\ + 01,00,00,00,90,00,00,00,00,00,00,00,ab,99,1f,fd,3e,d7,cd,01,00,00,00,00,7b,\ 00,45,00,38,00,34,00,33,00,33,00,42,00,37,00,32,00,2d,00,35,00,38,00,34,00,\ 32,00,2d,00,34,00,64,00,34,00,33,00,2d,00,38,00,36,00,34,00,35,00,2d,00,42,\ 00,43,00,32,00,43,00,33,00,35,00,39,00,36,00,30,00,38,00,33,00,37,00,7d,00,\ 2e,00,6e,00,6f,00,74,00,69,00,66,00,69,00,63,00,61,00,74,00,69,00,6f,00,6e,\ - 00,2e,00,31,00,30,00,30,00,2e,00,31,00,2d,00,33,00,32,00,31,00,36,00,30,00,\ - 39,00,00,00,00,00,00,00,00 + 00,2e,00,31,00,30,00,30,00,2e,00,31,00,2d,00,33,00,39,00,30,00,30,00,37,00,\ + 38,00,00,00,00,00,00,00,00 [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.101] "CheckSetting"=hex:23,00,41,00,43,00,42,00,6c,00,6f,00,62,00,00,00,00,00,00,00,\ @@ -1611943,13 +1614041,13 @@ [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.102] "CheckSetting"=hex:23,00,41,00,43,00,42,00,6c,00,6f,00,62,00,00,00,00,00,00,00,\ - 01,00,00,00,90,00,00,00,00,00,00,00,3a,48,60,50,3d,d7,cd,01,00,00,00,00,7b,\ + 01,00,00,00,90,00,00,00,00,00,00,00,ab,99,1f,fd,3e,d7,cd,01,00,00,00,00,7b,\ 00,45,00,38,00,34,00,33,00,33,00,42,00,37,00,32,00,2d,00,35,00,38,00,34,00,\ 32,00,2d,00,34,00,64,00,34,00,33,00,2d,00,38,00,36,00,34,00,35,00,2d,00,42,\ 00,43,00,32,00,43,00,33,00,35,00,39,00,36,00,30,00,38,00,33,00,37,00,7d,00,\ 2e,00,6e,00,6f,00,74,00,69,00,66,00,69,00,63,00,61,00,74,00,69,00,6f,00,6e,\ - 00,2e,00,31,00,30,00,32,00,2e,00,32,00,2d,00,33,00,32,00,31,00,36,00,30,00,\ - 39,00,00,00,00,00,00,00,00 + 00,2e,00,31,00,30,00,32,00,2e,00,32,00,2d,00,33,00,39,00,30,00,30,00,37,00,\ + 38,00,00,00,00,00,00,00,00 [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.103] "CheckSetting"=hex:23,00,41,00,43,00,42,00,6c,00,6f,00,62,00,00,00,00,00,00,00,\ @@ -1612268,8 +1614366,8 @@ 00,00,00,00,00,00,00,00,00,00,62,00,65,00,66,00,6f,00,72,00,65,00,64,00,69,\ 00,76,00,76,00,75,00,6e,00,31,00,31,00,2e,00,72,00,65,00,67,00,00,00,22,00,\ 00,00 -"MRUListEx"=hex:09,00,00,00,04,00,00,00,03,00,00,00,00,00,00,00,08,00,00,00,07,\ - 00,00,00,06,00,00,00,05,00,00,00,02,00,00,00,01,00,00,00,ff,ff,ff,ff +"MRUListEx"=hex:05,00,00,00,09,00,00,00,04,00,00,00,03,00,00,00,00,00,00,00,08,\ + 00,00,00,07,00,00,00,06,00,00,00,02,00,00,00,01,00,00,00,ff,ff,ff,ff "1"=hex:14,00,1f,58,0d,1a,2c,f0,21,be,50,43,88,b0,73,67,fc,96,ef,3c,1a,02,00,\ 00,14,02,bb,af,93,3b,06,02,04,00,00,00,00,00,3d,00,00,00,31,53,50,53,30,f1,\ 25,b7,ef,47,1a,10,a5,f1,02,60,8c,9e,eb,ac,21,00,00,00,0a,00,00,00,00,1f,00,\ @@ -1612617,8 +1614715,8 @@ 00,00,00,00,00,00,00,00,00,00,62,00,65,00,66,00,6f,00,72,00,65,00,64,00,69,\ 00,76,00,76,00,75,00,6e,00,31,00,31,00,2e,00,72,00,65,00,67,00,00,00,22,00,\ 00,00 -"MRUListEx"=hex:09,00,00,00,04,00,00,00,03,00,00,00,00,00,00,00,08,00,00,00,07,\ - 00,00,00,06,00,00,00,05,00,00,00,02,00,00,00,01,00,00,00,ff,ff,ff,ff +"MRUListEx"=hex:05,00,00,00,09,00,00,00,04,00,00,00,03,00,00,00,00,00,00,00,08,\ + 00,00,00,07,00,00,00,06,00,00,00,02,00,00,00,01,00,00,00,ff,ff,ff,ff "1"=hex:14,00,1f,58,0d,1a,2c,f0,21,be,50,43,88,b0,73,67,fc,96,ef,3c,1a,02,00,\ 00,14,02,bb,af,93,3b,06,02,04,00,00,00,00,00,3d,00,00,00,31,53,50,53,30,f1,\ 25,b7,ef,47,1a,10,a5,f1,02,60,8c,9e,eb,ac,21,00,00,00,0a,00,00,00,00,1f,00,\ @@ -1616804,7 +1618902,7 @@ 68,06,00,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,\ 80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,ff,ff,ff,ff,7e,5e,3b,\ a3,4c,cf,cd,01,00,00,00,00 -"HRZR_PGYFRFFVBA"=hex:00,00,00,00,86,00,00,00,1a,01,00,00,20,10,69,00,0e,00,00,\ +"HRZR_PGYFRFFVBA"=hex:00,00,00,00,87,00,00,00,1d,01,00,00,83,94,69,00,0e,00,00,\ 00,15,00,00,00,a0,68,06,00,4d,00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,00,\ 74,00,2e,00,57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,2e,00,47,00,65,00,74,\ 00,74,00,69,00,6e,00,67,00,53,00,74,00,61,00,72,00,74,00,65,00,64,00,00,00,\ @@ -1616826,49 +1618924,49 @@ 00,00,00,fd,fc,98,77,00,00,00,00,3f,61,d3,74,00,00,00,00,01,00,00,00,00,00,\ 00,00,50,94,5d,ff,fe,07,00,00,00,00,00,00,00,00,00,00,01,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,00,00,00,00,\ - 02,00,00,00,07,00,00,00,3b,00,00,00,62,d9,11,00,7b,00,46,00,33,00,38,00,42,\ + 02,00,00,00,07,00,00,00,3c,00,00,00,58,21,12,00,7b,00,46,00,33,00,38,00,42,\ 00,46,00,34,00,30,00,34,00,2d,00,31,00,44,00,34,00,33,00,2d,00,34,00,32,00,\ 46,00,32,00,2d,00,39,00,33,00,30,00,35,00,2d,00,36,00,37,00,44,00,45,00,30,\ 00,42,00,32,00,38,00,46,00,43,00,32,00,33,00,7d,00,5c,00,65,00,78,00,70,00,\ - 6c,00,6f,00,72,00,65,00,72,00,2e,00,65,00,78,00,65,00,00,00,00,00,00,00,f6,\ - 70,6f,fe,fe,07,00,00,a0,32,19,04,00,00,00,00,20,ca,db,06,00,00,00,00,78,25,\ - 19,04,00,00,00,00,f6,70,6f,fe,fe,07,00,00,d0,32,19,04,00,00,00,00,3f,36,21,\ - fe,fe,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,a8,d3,db,06,\ - 00,00,00,00,95,99,6f,fe,fe,07,00,00,30,25,19,04,00,00,00,00,ba,71,6f,fe,fe,\ - 07,00,00,40,06,ac,fe,fe,07,00,00,10,3a,df,05,00,00,00,00,04,01,00,00,00,00,\ - 00,00,35,9d,6f,fe,fe,07,00,00,00,00,00,00,00,00,00,00,12,15,66,fd,fe,07,00,\ - 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,a8,d3,db,06,00,00,00,00,\ - d0,91,1d,04,00,00,00,00,a0,32,19,04,00,00,00,00,01,00,00,00,00,00,00,00,f0,\ - f4,df,05,00,00,00,00,76,9f,95,fd,fe,07,00,00,00,00,00,00,00,00,00,00,00,00,\ - 00,00,00,00,00,00,01,00,00,00,00,00,00,00,8b,2a,3f,8d,3e,d7,00,00,00,00,00,\ - 00,00,00,00,00,db,af,6f,fe,fe,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ - 00,00,00,00,00,00,00,00,00,00,00,00,f0,f4,df,05,00,00,00,00,10,3a,df,05,00,\ - 00,00,00,78,25,19,04,00,00,00,00,d0,91,1d,04,00,00,00,00,18,d0,db,06,00,00,\ - 00,00,b0,5b,ab,fe,fe,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ - 00,00,00,6d,00,73,00,6f,00,66,00,66,00,32,00,30,00,31,00,30,00,5c,00,41,00,\ - 70,00,70,00,44,00,61,00,74,00,61,00,5c,00,52,00,6f,00,61,00,6d,00,69,00,6e,\ - 00,67,00,5c,00,4d,00,69,00,63,00,07,00,00,00,3b,00,00,00,62,d9,11,00,7b,00,\ + 6c,00,6f,00,72,00,65,00,72,00,2e,00,65,00,78,00,65,00,00,00,00,00,00,00,9f,\ + 09,01,35,00,00,00,00,15,00,00,00,00,00,00,00,45,41,89,89,3e,d7,00,00,10,3b,\ + e0,05,00,00,00,00,cc,1a,c2,02,00,00,00,00,9f,09,01,35,00,00,00,00,15,00,00,\ + 00,00,00,00,00,88,1b,c2,02,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,8e,39,4b,fe,fe,\ + 07,00,00,00,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,ac,19,c2,02,00,00,00,\ + 00,15,00,00,00,00,00,00,00,cc,1a,c2,02,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,15,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,cc,\ + 1a,c2,02,00,00,00,00,00,00,00,00,15,00,00,00,00,00,00,00,00,00,00,00,02,00,\ + 15,00,15,00,00,00,e0,df,6d,02,00,00,00,00,00,00,00,00,00,00,00,00,ac,19,c2,\ + 02,00,00,00,00,08,00,15,00,15,00,00,00,9f,09,01,35,00,00,00,00,60,dd,6d,02,\ + 00,00,00,00,cc,1a,c2,02,00,00,00,00,0f,00,00,00,0c,00,00,00,03,00,00,00,03,\ + 00,00,00,00,00,00,00,06,00,00,00,17,00,00,00,90,01,00,00,00,00,00,00,60,00,\ + 00,00,60,00,00,00,0d,00,fd,ff,0c,00,0d,00,00,00,00,27,00,66,27,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,4e,c6,7d,03,00,00,00,00,92,\ + be,c2,02,00,00,00,00,00,00,00,00,07,00,00,00,3c,00,00,00,58,21,12,00,7b,00,\ 46,00,33,00,38,00,42,00,46,00,34,00,30,00,34,00,2d,00,31,00,44,00,34,00,33,\ 00,2d,00,34,00,32,00,46,00,32,00,2d,00,39,00,33,00,30,00,35,00,2d,00,36,00,\ 37,00,44,00,45,00,30,00,42,00,32,00,38,00,46,00,43,00,32,00,33,00,7d,00,5c,\ 00,65,00,78,00,70,00,6c,00,6f,00,72,00,65,00,72,00,2e,00,65,00,78,00,65,00,\ - 00,00,00,00,00,00,f6,70,6f,fe,fe,07,00,00,a0,32,19,04,00,00,00,00,20,ca,db,\ - 06,00,00,00,00,78,25,19,04,00,00,00,00,f6,70,6f,fe,fe,07,00,00,d0,32,19,04,\ - 00,00,00,00,3f,36,21,fe,fe,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ - 00,00,00,a8,d3,db,06,00,00,00,00,95,99,6f,fe,fe,07,00,00,30,25,19,04,00,00,\ - 00,00,ba,71,6f,fe,fe,07,00,00,40,06,ac,fe,fe,07,00,00,10,3a,df,05,00,00,00,\ - 00,04,01,00,00,00,00,00,00,35,9d,6f,fe,fe,07,00,00,00,00,00,00,00,00,00,00,\ - 12,15,66,fd,fe,07,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,a8,\ - d3,db,06,00,00,00,00,d0,91,1d,04,00,00,00,00,a0,32,19,04,00,00,00,00,01,00,\ - 00,00,00,00,00,00,f0,f4,df,05,00,00,00,00,76,9f,95,fd,fe,07,00,00,00,00,00,\ - 00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,8b,2a,3f,8d,\ - 3e,d7,00,00,00,00,00,00,00,00,00,00,db,af,6f,fe,fe,07,00,00,00,00,00,00,00,\ - 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,f0,f4,df,05,00,00,\ - 00,00,10,3a,df,05,00,00,00,00,78,25,19,04,00,00,00,00,d0,91,1d,04,00,00,00,\ - 00,18,d0,db,06,00,00,00,00,b0,5b,ab,fe,fe,07,00,00,00,00,00,00,00,00,00,00,\ - 00,00,00,00,00,00,00,00,00,00,6d,00,73,00,6f,00,66,00,66,00,32,00,30,00,31,\ - 00,30,00,5c,00,41,00,70,00,70,00,44,00,61,00,74,00,61,00,5c,00,52,00,6f,00,\ - 61,00,6d,00,69,00,6e,00,67,00,5c,00,4d,00,69,00,63,00 + 00,00,00,00,00,00,9f,09,01,35,00,00,00,00,15,00,00,00,00,00,00,00,45,41,89,\ + 89,3e,d7,00,00,10,3b,e0,05,00,00,00,00,cc,1a,c2,02,00,00,00,00,9f,09,01,35,\ + 00,00,00,00,15,00,00,00,00,00,00,00,88,1b,c2,02,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,8e,39,4b,fe,fe,07,00,00,00,00,00,00,00,00,00,00,01,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + ac,19,c2,02,00,00,00,00,15,00,00,00,00,00,00,00,cc,1a,c2,02,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,15,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,cc,1a,c2,02,00,00,00,00,00,00,00,00,15,00,00,00,00,00,00,\ + 00,00,00,00,00,02,00,15,00,15,00,00,00,e0,df,6d,02,00,00,00,00,00,00,00,00,\ + 00,00,00,00,ac,19,c2,02,00,00,00,00,08,00,15,00,15,00,00,00,9f,09,01,35,00,\ + 00,00,00,60,dd,6d,02,00,00,00,00,cc,1a,c2,02,00,00,00,00,0f,00,00,00,0c,00,\ + 00,00,03,00,00,00,03,00,00,00,00,00,00,00,06,00,00,00,17,00,00,00,90,01,00,\ + 00,00,00,00,00,60,00,00,00,60,00,00,00,0d,00,fd,ff,0c,00,0d,00,00,00,00,27,\ + 00,66,27,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ + 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,4e,c6,\ + 7d,03,00,00,00,00,92,be,c2,02,00,00,00,00,00,00,00,00 "{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\\qvfcynlfjvgpu.rkr"=hex:00,00,00,00,0d,\ 00,00,00,13,00,00,00,60,cc,05,00,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,\ 80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,\ @@ -1616914,7 +1619012,7 @@ bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,ff,ff,ff,ff,50,f6,c3,31,\ 4d,cf,cd,01,00,00,00,00 "{S38OS404-1Q43-42S2-9305-67QR0O28SP23}\\rkcybere.rkr"=hex:00,00,00,00,07,00,\ - 00,00,3b,00,00,00,62,d9,11,00,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,\ + 00,00,3c,00,00,00,58,21,12,00,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,\ bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,\ ff,ff,ff,ff,c0,5b,4c,df,3e,d7,cd,01,00,00,00,00 "Q:\\IOBKJVAQBJFNQQVGVBAF-NZQ64.RKR"=hex:00,00,00,00,00,00,00,00,08,00,00,00,\ @@ -1616925,7 +1619023,7 @@ 00,00,00,00,00,00,00,00,00,00,00,17,04,00,00,00,00,80,bf,00,00,80,bf,00,00,\ 80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,\ bf,00,00,80,bf,ff,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00 -"Zvpebfbsg.Jvaqbjf.PbagebyCnary"=hex:00,00,00,00,00,00,00,00,22,00,00,00,ef,29,\ +"Zvpebfbsg.Jvaqbjf.PbagebyCnary"=hex:00,00,00,00,00,00,00,00,23,00,00,00,7d,3c,\ 14,00,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,\ bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,ff,ff,ff,ff,00,00,00,00,\ 00,00,00,00,00,00,00,00 @@ -1616954,7 +1619052,7 @@ bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,ff,ff,ff,ff,00,00,00,00,00,00,00,00,\ 00,00,00,00 "{S38OS404-1Q43-42S2-9305-67QR0O28SP23}\\ertrqvg.rkr"=hex:00,00,00,00,05,00,00,\ - 00,22,00,00,00,17,19,0a,00,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,\ + 00,23,00,00,00,17,19,0a,00,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,\ 00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,ff,\ ff,ff,ff,c0,9c,30,1b,3d,d7,cd,01,00,00,00,00 "P:\\Hfref\\zfbss2010\\Qbjaybnqf\\QviihaVafgnyyre-20081231.rkr"=hex:00,00,00,\ @@ -1616970,7 +1619068,7 @@ 80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,\ bf,00,00,80,bf,ff,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00 "Zvpebfbsg.Jvaqbjf.JvaqbjfVafgnyyre"=hex:00,00,00,00,00,00,00,00,00,00,00,00,\ - 5f,a4,00,00,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,\ + 3e,ce,00,00,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,\ 00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,ff,ff,ff,ff,00,00,\ 00,00,00,00,00,00,00,00,00,00 "{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\\Zvpebfbsg Bssvpr\\Bssvpr14\\JVAJBEQ.RKR"=hex:00,\ @@ -1616989,10 +1619087,10 @@ 00,00,00,00,00,00,00,00,00,90,24,00,00,00,00,80,bf,00,00,80,bf,00,00,80,bf,\ 00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,\ 00,80,bf,ff,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00 -"{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\\zfvrkrp.rkr"=hex:00,00,00,00,05,00,00,\ +"{1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7}\\zfvrkrp.rkr"=hex:00,00,00,00,06,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,\ 00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,ff,\ - ff,ff,ff,30,d7,97,36,3d,d7,cd,01,00,00,00,00 + ff,ff,ff,b0,47,0a,e6,3e,d7,cd,01,00,00,00,00 "P:\\Hfref\\zfbss2010\\Qbjaybnqf\\frghc-20061012.rkr"=hex:00,00,00,00,01,00,00,\ 00,00,00,00,00,d6,13,00,00,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,\ 00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,00,00,80,bf,ff,\ @@ -1617199,6 +1619297,8 @@ [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\StartupHasBeenRun] +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\WHCIconStartup] + [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Ext] [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Windows\CurrentVersion\Ext\Settings] @@ -1619165,6 +1621265,8 @@ [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\Wisp\Touch] "TouchUI"=dword:00000000 +[HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Microsoft\RestartManager] + [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Netscape] [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Netscape\Netscape Navigator] @@ -1619616,6 +1621718,10 @@ "@appwiz.cpl,-172"="Uninstall or change this program." "@C:\\Windows\\system32\\ntshrui.dll,-103"="S&hare with" "@C:\\Windows\\system32\\ntshrui.dll,-5112"="Share the selected items with other people on the network." +"@C:\\Windows\\System32\\msimsg.dll,-34"="Windows Installer Package" +"@C:\\Windows\\System32\\msimsg.dll,-36"="&Install" +"@C:\\Windows\\System32\\msimsg.dll,-37"="Re&pair" +"@C:\\Windows\\System32\\msimsg.dll,-38"="&Uninstall" [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Classes\Local Settings\Software] @@ -1627058,7 +1629164,7 @@ [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU] "NodeSlots"=hex:02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,\ 02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02 -"MRUListEx"=hex:02,00,00,00,01,00,00,00,03,00,00,00,04,00,00,00,00,00,00,00,06,\ +"MRUListEx"=hex:01,00,00,00,04,00,00,00,02,00,00,00,03,00,00,00,00,00,00,00,06,\ 00,00,00,05,00,00,00,ff,ff,ff,ff "0"=hex:14,00,1f,50,e0,4f,d0,20,ea,3a,69,10,a2,d8,08,00,2b,30,30,9d,00,00 "1"=hex:14,00,1f,70,68,06,ee,26,0a,a0,d7,44,93,71,be,b0,64,c9,86,83,00,00 @@ -1629773,6 +1631879,10 @@ "@appwiz.cpl,-172"="Uninstall or change this program." "@C:\\Windows\\system32\\ntshrui.dll,-103"="S&hare with" "@C:\\Windows\\system32\\ntshrui.dll,-5112"="Share the selected items with other people on the network." +"@C:\\Windows\\System32\\msimsg.dll,-34"="Windows Installer Package" +"@C:\\Windows\\System32\\msimsg.dll,-36"="&Install" +"@C:\\Windows\\System32\\msimsg.dll,-37"="Re&pair" +"@C:\\Windows\\System32\\msimsg.dll,-38"="&Uninstall" [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002_Classes\Local Settings\Software] @@ -1637215,7 +1639325,7 @@ [HKEY_USERS\S-1-5-21-4242609267-1877866684-4123670283-1002_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU] "NodeSlots"=hex:02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,\ 02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02,02 -"MRUListEx"=hex:02,00,00,00,01,00,00,00,03,00,00,00,04,00,00,00,00,00,00,00,06,\ +"MRUListEx"=hex:01,00,00,00,04,00,00,00,02,00,00,00,03,00,00,00,00,00,00,00,06,\ 00,00,00,05,00,00,00,ff,ff,ff,ff "0"=hex:14,00,1f,50,e0,4f,d0,20,ea,3a,69,10,a2,d8,08,00,2b,30,30,9d,00,00 "1"=hex:14,00,1f,70,68,06,ee,26,0a,a0,d7,44,93,71,be,b0,64,c9,86,83,00,00 @@ -1640132,227 +1642242,6 @@ [HKEY_USERS\S-1-5-18\Software\Classes\Local Settings\MuiCache\61] -[HKEY_USERS\S-1-5-18\Software\Classes\Local Settings\MuiCache\61\52C64B7E] -"LanguageList"=hex(7):65,00,6e,00,2d,00,55,00,53,00,00,00,65,00,6e,00,00,00,00,\ - 00 -"@%SystemRoot%\\system32\\aelupsvc.dll,-1"="Application Experience" -"@%systemroot%\\system32\\drivers\\afd.sys,-1000"="Ancillary Function Driver for Winsock" -"@%SystemRoot%\\system32\\Alg.exe,-112"="Application Layer Gateway Service" -"@%systemroot%\\system32\\appidsvc.dll,-102"="AppID Driver" -"@%systemroot%\\system32\\appidsvc.dll,-100"="Application Identity" -"@%systemroot%\\system32\\appinfo.dll,-100"="Application Information" -"@appmgmts.dll,-3250"="Application Management" -"@%systemroot%\\system32\\rascfg.dll,-32000"="RAS Asynchronous Media Driver" -"@%SystemRoot%\\system32\\audiosrv.dll,-204"="Windows Audio Endpoint Builder" -"@%SystemRoot%\\system32\\audiosrv.dll,-200"="Windows Audio" -"@%SystemRoot%\\system32\\AxInstSV.dll,-103"="ActiveX Installer (AxInstSV)" -"@%SystemRoot%\\system32\\bdesvc.dll,-100"="BitLocker Drive Encryption Service" -"@%SystemRoot%\\system32\\bfe.dll,-1001"="Base Filtering Engine" -"@%SystemRoot%\\system32\\qmgr.dll,-1000"="Background Intelligent Transfer Service" -"@%systemroot%\\system32\\browser.dll,-102"="Browser Support Driver" -"@%systemroot%\\system32\\browser.dll,-100"="Computer Browser" -"@%SystemRoot%\\System32\\bthserv.dll,-101"="Bluetooth Support Service" -"@%SystemRoot%\\System32\\certprop.dll,-11"="Certificate Propagation" -"@%SystemRoot%\\system32\\clfs.sys,-100"="Common Log (CLFS)" -"@comres.dll,-947"="COM+ System Application" -"@%SystemRoot%\\system32\\cryptsvc.dll,-1001"="Cryptographic Services" -"@%systemroot%\\system32\\cscsvc.dll,-202"="Offline Files Driver" -"@%systemroot%\\system32\\cscsvc.dll,-200"="Offline Files" -"@oleres.dll,-5012"="DCOM Server Process Launcher" -"@%SystemRoot%\\system32\\defragsvc.dll,-101"="Disk Defragmenter" -"@%systemroot%\\system32\\drivers\\dfsc.sys,-101"="DFS Namespace Client Driver" -"@%SystemRoot%\\system32\\dhcpcore.dll,-100"="DHCP Client" -"@%systemroot%\\system32\\drivers\\discache.sys,-102"="System Attribute Cache" -"@%SystemRoot%\\System32\\dnsapi.dll,-101"="DNS Client" -"@%systemroot%\\system32\\dot3svc.dll,-1102"="Wired AutoConfig" -"@%systemroot%\\system32\\dps.dll,-500"="Diagnostic Policy Service" -"@%systemroot%\\system32\\eapsvc.dll,-1"="Extensible Authentication Protocol" -"@%SystemRoot%\\system32\\efssvc.dll,-100"="Encrypting File System (EFS)" -"@%SystemRoot%\\ehome\\ehrecvr.exe,-101"="Windows Media Center Receiver Service" -"@%SystemRoot%\\ehome\\ehsched.exe,-101"="Windows Media Center Scheduler Service" -"@%SystemRoot%\\system32\\wevtsvc.dll,-200"="Windows Event Log" -"@comres.dll,-2450"="COM+ Event System" -"@%systemroot%\\system32\\fxsresm.dll,-118"="Fax" -"@%systemroot%\\system32\\fdPHost.dll,-100"="Function Discovery Provider Host" -"@%systemroot%\\system32\\fdrespub.dll,-100"="Function Discovery Resource Publication" -"@%SystemRoot%\\system32\\drivers\\fileinfo.sys,-100"="File Information FS MiniFilter" -"@%SystemRoot%\\system32\\drivers\\filetrace.sys,-10001"="FileTrace" -"@%SystemRoot%\\system32\\drivers\\fltmgr.sys,-10001"="FltMgr" -"@%systemroot%\\system32\\FntCache.dll,-100"="Windows Font Cache Service" -"@%SystemRoot%\\system32\\PresentationHost.exe,-3309"="Windows Presentation Foundation Font Cache 3.0.0.0" -"@%SystemRoot%\\system32\\drivers\\fsdepends.sys,-10001"="File System Dependency Minifilter" -"@%SystemRoot%\\system32\\drivers\\fvevol.sys,-100"="Bitlocker Drive Encryption Filter Driver" -"@gpapi.dll,-112"="Group Policy Client" -"@%SystemRoot%\\System32\\hidserv.dll,-101"="Human Interface Device Access" -"@%SystemRoot%\\system32\\kmsvc.dll,-6"="Health Key and Certificate Management" -"@%SystemRoot%\\System32\\ListSvc.dll,-100"="HomeGroup Listener" -"@%SystemRoot%\\System32\\provsvc.dll,-100"="HomeGroup Provider" -"@%SystemRoot%\\system32\\drivers\\http.sys,-1"="HTTP" -"@%systemroot%\\system32\\drivers\\hwpolicy.sys,-101"="Hardware Policy Driver" -"@%systemroot%\\Microsoft.NET\\Framework64\\v3.0\\Windows Communication Foundation\\ServiceModelInstallRC.dll,-8193"="Windows CardSpace" -"@%SystemRoot%\\system32\\ikeext.dll,-501"="IKE and AuthIP IPsec Keying Modules" -"@%systemroot%\\system32\\IPBusEnum.dll,-102"="PnP-X IP Bus Enumerator" -"@%systemroot%\\system32\\rascfg.dll,-32013"="IP Traffic Filter Driver" -"@%SystemRoot%\\system32\\iphlpsvc.dll,-500"="IP Helper" -"@%SystemRoot%\\system32\\drivers\\irenum.sys,-100"="IR Bus Enumerator" -"@keyiso.dll,-100"="CNG Key Isolation" -"@comres.dll,-2946"="KtmRm for Distributed Transaction Coordinator" -"@%systemroot%\\system32\\srvsvc.dll,-100"="Server" -"@%systemroot%\\system32\\wkssvc.dll,-100"="Workstation" -"@%SystemRoot%\\system32\\lltdres.dll,-1"="Link-Layer Topology Discovery Mapper" -"@%SystemRoot%\\system32\\lmhsvc.dll,-101"="TCP/IP NetBIOS Helper" -"@%systemroot%\\system32\\drivers\\luafv.sys,-100"="UAC File Virtualization" -"@%SystemRoot%\\ehome\\ehres.dll,-15501"="Media Center Extender Service" -"@%systemroot%\\system32\\mmcss.dll,-100"="Multimedia Class Scheduler" -"@%SystemRoot%\\system32\\drivers\\mountmgr.sys,-100"="Mount Point Manager" -"@%SystemRoot%\\system32\\FirewallAPI.dll,-23092"="Windows Firewall Authorization Driver" -"@%SystemRoot%\\system32\\FirewallAPI.dll,-23090"="Windows Firewall" -"@%systemroot%\\system32\\webclnt.dll,-104"="WebDav Client Redirector Driver" -"@%systemroot%\\system32\\wkssvc.dll,-1002"="SMB MiniRedirector Wrapper and Engine" -"@%systemroot%\\system32\\wkssvc.dll,-1004"="SMB 1.x MiniRedirector" -"@%systemroot%\\system32\\wkssvc.dll,-1006"="SMB 2.0 MiniRedirector" -"@comres.dll,-2797"="Distributed Transaction Coordinator" -"@%SystemRoot%\\system32\\drivers\\mshidkmdf.sys,-100"="Pass-through HID to KMDF Filter Driver" -"@%SystemRoot%\\system32\\iscsidsc.dll,-5000"="Microsoft iSCSI Initiator Service" -"@%SystemRoot%\\system32\\msimsg.dll,-27"="Windows Installer" -"@%systemroot%\\system32\\drivers\\mup.sys,-101"="MUP" -"@%SystemRoot%\\system32\\qagentrt.dll,-6"="Network Access Protection Agent" -"@%SystemRoot%\\system32\\drivers\\ndis.sys,-200"="NDIS System Driver" -"@%systemroot%\\system32\\rascfg.dll,-32001"="Remote Access NDIS TAPI Driver" -"@%systemroot%\\system32\\rascfg.dll,-32002"="Remote Access NDIS WAN Driver" -"@%SystemRoot%\\system32\\drivers\\netbt.sys,-2"="NETBT" -"@%SystemRoot%\\System32\\netlogon.dll,-102"="Netlogon" -"@%SystemRoot%\\system32\\netman.dll,-109"="Network Connections" -"@%SystemRoot%\\system32\\netprofm.dll,-202"="Network List Service" -"@%systemroot%\\Microsoft.NET\\Framework64\\v3.0\\Windows Communication Foundation\\ServiceModelInstallRC.dll,-8201"="Net.Tcp Port Sharing Service" -"@%SystemRoot%\\System32\\nlasvc.dll,-1"="Network Location Awareness" -"@%SystemRoot%\\system32\\nsisvc.dll,-200"="Network Store Interface Service" -"@%SystemRoot%\\system32\\drivers\\nsiproxy.sys,-2"="NSI proxy service driver." -"@%SystemRoot%\\system32\\pnrpsvc.dll,-8004"="Peer Networking Identity Manager" -"@%SystemRoot%\\system32\\p2psvc.dll,-8006"="Peer Networking Grouping" -"@%SystemRoot%\\system32\\drivers\\partmgr.sys,-100"="Partition Manager" -"@%SystemRoot%\\system32\\pcasvc.dll,-1"="Program Compatibility Assistant Service" -"@%SystemRoot%\\system32\\peerdistsvc.dll,-9000"="BranchCache" -"@%systemroot%\\sysWow64\\perfhost.exe,-2"="Performance Counter DLL Host" -"@%systemroot%\\system32\\pla.dll,-500"="Performance Logs & Alerts" -"@%SystemRoot%\\system32\\umpnpmgr.dll,-100"="Plug and Play" -"@%SystemRoot%\\system32\\pnrpauto.dll,-8002"="PNRP Machine Name Publication Service" -"@%SystemRoot%\\system32\\pnrpsvc.dll,-8000"="Peer Name Resolution Protocol" -"@%SystemRoot%\\System32\\polstore.dll,-5010"="IPsec Policy Agent" -"@%SystemRoot%\\system32\\umpo.dll,-100"="Power" -"@%systemroot%\\system32\\rascfg.dll,-32006"="WAN Miniport (PPTP)" -"@%systemroot%\\system32\\profsvc.dll,-300"="User Profile Service" -"@%systemroot%\\system32\\psbase.dll,-300"="Protected Storage" -"@%SystemRoot%\\System32\\drivers\\pacer.sys,-101"="QoS Packet Scheduler" -"@%SystemRoot%\\system32\\qwave.dll,-1"="Quality Windows Audio Video Experience" -"@%SystemRoot%\\system32\\drivers\\qwavedrv.sys,-1"="QWAVE driver" -"@%Systemroot%\\system32\\rasauto.dll,-200"="Remote Access Auto Connection Manager" -"@%systemroot%\\system32\\rascfg.dll,-32005"="WAN Miniport (L2TP)" -"@%Systemroot%\\system32\\rasmans.dll,-200"="Remote Access Connection Manager" -"@%systemroot%\\system32\\rascfg.dll,-32007"="Remote Access PPPOE Driver" -"@%systemroot%\\system32\\sstpsvc.dll,-202"="WAN Miniport (SSTP)" -"@%systemroot%\\system32\\wkssvc.dll,-1000"="Redirected Buffering Sub Sysytem" -"@%systemroot%\\system32\\DRIVERS\\RDPCDD.sys,-100"="RDPCDD" -"@%systemroot%\\system32\\drivers\\RDPENCDD.sys,-101"="RDP Encoder Mirror Driver" -"@%systemroot%\\system32\\drivers\\RdpRefMp.sys,-101"="Reflector Display Driver used to gain access to graphics data" -"@%Systemroot%\\system32\\mprdim.dll,-200"="Routing and Remote Access" -"@regsvc.dll,-1"="Remote Registry" -"@%windir%\\system32\\RpcEpMap.dll,-1001"="RPC Endpoint Mapper" -"@%systemroot%\\system32\\Locator.exe,-2"="Remote Procedure Call (RPC) Locator" -"@oleres.dll,-5010"="Remote Procedure Call (RPC)" -"@%SystemRoot%\\system32\\samsrv.dll,-1"="Security Accounts Manager" -"@%SystemRoot%\\System32\\SCardSvr.dll,-1"="Smart Card" -"@%SystemRoot%\\System32\\drivers\\scfilter.sys,-11"="Smart card PnP Class Filter Driver" -"@%SystemRoot%\\system32\\schedsvc.dll,-100"="Task Scheduler" -"@%SystemRoot%\\System32\\certprop.dll,-13"="Smart Card Removal Policy" -"@%SystemRoot%\\system32\\sdrsvc.dll,-107"="Windows Backup" -"@%SystemRoot%\\system32\\seclogon.dll,-7001"="Secondary Logon" -"@%SystemRoot%\\system32\\Sens.dll,-200"="System Event Notification Service" -"@%SystemRoot%\\System32\\sensrsvc.dll,-1000"="Adaptive Brightness" -"@%SystemRoot%\\System32\\SessEnv.dll,-1026"="Remote Desktop Configuration" -"@%SystemRoot%\\system32\\ipnathlp.dll,-106"="Internet Connection Sharing (ICS)" -"@%SystemRoot%\\System32\\shsvcs.dll,-12288"="Shell Hardware Detection" -"@%SystemRoot%\\system32\\tcpipcfg.dll,-50005"="Message-oriented TCP/IP and TCP/IPv6 Protocol (SMB session)" -"@%SystemRoot%\\system32\\snmptrap.exe,-3"="SNMP Trap" -"@%systemroot%\\system32\\spoolsv.exe,-1"="Print Spooler" -"@%SystemRoot%\\system32\\sppsvc.exe,-101"="Software Protection" -"@%SystemRoot%\\system32\\sppuinotify.dll,-103"="SPP Notification Service" -"@%systemroot%\\system32\\srvsvc.dll,-102"="Server SMB 1.xxx Driver" -"@%systemroot%\\system32\\srvsvc.dll,-104"="Server SMB 2.xxx Driver" -"@%systemroot%\\system32\\ssdpsrv.dll,-100"="SSDP Discovery" -"@%SystemRoot%\\system32\\sstpsvc.dll,-200"="Secure Socket Tunneling Protocol Service" -"@%SystemRoot%\\system32\\wiaservc.dll,-9"="Windows Image Acquisition (WIA)" -"@%SystemRoot%\\system32\\vmstorfltres.dll,-1000"="Disk Virtual Machine Bus Acceleration Filter Driver" -"@%SystemRoot%\\System32\\StorSvc.dll,-100"="Storage Service" -"@%SystemRoot%\\System32\\swprv.dll,-103"="Microsoft Software Shadow Copy Provider" -"@%SystemRoot%\\system32\\sysmain.dll,-1000"="Superfetch" -"@%SystemRoot%\\system32\\TabSvc.dll,-100"="Tablet PC Input Service" -"@%SystemRoot%\\system32\\tapisrv.dll,-10100"="Telephony" -"@%SystemRoot%\\system32\\tbssvc.dll,-100"="TPM Base Services" -"@%SystemRoot%\\system32\\tcpipcfg.dll,-50003"="TCP/IP Protocol Driver" -"@%SystemRoot%\\system32\\tcpipcfg.dll,-50004"="NetIO Legacy TDI Support Driver" -"@%SystemRoot%\\System32\\termsrv.dll,-268"="Remote Desktop Services" -"@%SystemRoot%\\System32\\themeservice.dll,-8192"="Themes" -"@%systemroot%\\system32\\mmcss.dll,-102"="Thread Ordering Server" -"@%SystemRoot%\\system32\\trkwks.dll,-1"="Distributed Link Tracking Client" -"@%SystemRoot%\\servicing\\TrustedInstaller.exe,-100"="Windows Modules Installer" -"@%SystemRoot%\\System32\\DRIVERS\\tssecsrv.sys,-101"="Remote Desktop Services Security Filter Driver" -"@%SystemRoot%\\system32\\ui0detect.exe,-101"="Interactive Services Detection" -"@%SystemRoot%\\system32\\umrdp.dll,-1000"="Remote Desktop Services UserMode Port Redirector" -"@%systemroot%\\system32\\upnphost.dll,-213"="UPnP Device Host" -"@%SystemRoot%\\system32\\dwm.exe,-2000"="Desktop Window Manager Session Manager" -"@%SystemRoot%\\system32\\vaultsvc.dll,-1003"="Credential Manager" -"@%SystemRoot%\\system32\\vds.exe,-100"="Virtual Disk" -"@%SystemRoot%\\system32\\vmbusres.dll,-1000"="Virtual Machine Bus" -"@%SystemRoot%\\system32\\drivers\\volmgrx.sys,-100"="Dynamic Volume Manager" -"@%systemroot%\\system32\\vssvc.exe,-102"="Volume Shadow Copy" -"@%SystemRoot%\\System32\\drivers\\vwifibus.sys,-257"="Virtual WiFi Bus Driver" -"@%SystemRoot%\\system32\\w32time.dll,-200"="Windows Time" -"@%systemroot%\\system32\\rascfg.dll,-32011"="Remote Access IP ARP Driver" -"@%systemroot%\\system32\\rascfg.dll,-32012"="Remote Access IPv6 ARP Driver" -"@%SystemRoot%\\system32\\Wat\\WatUX.exe,-601"="Windows Activation Technologies Service" -"@%systemroot%\\system32\\wbengine.exe,-104"="Block Level Backup Engine Service" -"@%systemroot%\\system32\\wbiosrvc.dll,-100"="Windows Biometric Service" -"@%SystemRoot%\\system32\\wcncsvc.dll,-3"="Windows Connect Now - Config Registrar" -"@%SystemRoot%\\system32\\WcsPlugInService.dll,-200"="Windows Color System" -"@%SystemRoot%\\system32\\drivers\\Wdf01000.sys,-1000"="Kernel Mode Driver Frameworks service" -"@%systemroot%\\system32\\wdi.dll,-502"="Diagnostic Service Host" -"@%systemroot%\\system32\\wdi.dll,-500"="Diagnostic System Host" -"@%systemroot%\\system32\\webclnt.dll,-100"="WebClient" -"@%SystemRoot%\\system32\\wecsvc.dll,-200"="Windows Event Collector" -"@%SystemRoot%\\System32\\wercplsupport.dll,-101"="Problem Reports and Solutions Control Panel Support" -"@%SystemRoot%\\System32\\wersvc.dll,-100"="Windows Error Reporting Service" -"@%ProgramFiles%\\Windows Defender\\MsMpRes.dll,-103"="Windows Defender" -"@%SystemRoot%\\system32\\winhttp.dll,-100"="WinHTTP Web Proxy Auto-Discovery Service" -"@%Systemroot%\\system32\\wbem\\wmisvc.dll,-205"="Windows Management Instrumentation" -"@%Systemroot%\\system32\\wsmsvc.dll,-101"="Windows Remote Management (WS-Management)" -"@%SystemRoot%\\System32\\wlansvc.dll,-257"="WLAN AutoConfig" -"@%Systemroot%\\system32\\wbem\\wmiapsrv.exe,-110"="WMI Performance Adapter" -"@%PROGRAMFILES%\\Windows Media Player\\wmpnetwk.exe,-101"="Windows Media Player Network Sharing Service" -"@%SystemRoot%\\system32\\wpcsvc.dll,-100"="Parental Controls" -"@%SystemRoot%\\system32\\wpdbusenum.dll,-100"="Portable Device Enumerator Service" -"@%systemroot%\\System32\\drivers\\ws2ifsl.sys,-1000"="Winsock IFS Driver" -"@%SystemRoot%\\System32\\wscsvc.dll,-200"="Security Center" -"@%systemroot%\\system32\\SearchIndexer.exe,-103"="Windows Search" -"@%systemroot%\\system32\\wuaueng.dll,-105"="Windows Update" -"@%SystemRoot%\\system32\\drivers\\Wudfpf.sys,-1000"="User Mode Driver Frameworks Platform Driver" -"@%SystemRoot%\\system32\\wudfsvc.dll,-1000"="Windows Driver Foundation - User-mode Driver Framework" -"@%SystemRoot%\\System32\\wwansvc.dll,-257"="WWAN AutoConfig" -"@%SystemRoot%\\system32\\p2pcollab.dll,-8042"="Peer to Peer Trust" -"@%SystemRoot%\\system32\\qagentrt.dll,-10"="System Health Authentication" -"@%SystemRoot%\\system32\\dnsapi.dll,-103"="Domain Name System (DNS) Server Trust" -"@%SystemRoot%\\System32\\fveui.dll,-843"="BitLocker Drive Encryption" -"@%SystemRoot%\\System32\\fveui.dll,-844"="BitLocker Data Recovery Agent" -"@provsvc.dll,-202"="HomeGroup" -"@peerdistsh.dll,-9003"="BranchCache - Hosted Cache Client (Uses HTTPS)" -"@peerdistsh.dll,-9002"="BranchCache - Hosted Cache Server (Uses HTTPS)" -"@peerdistsh.dll,-9001"="BranchCache - Peer Discovery (Uses WSD)" -"@peerdistsh.dll,-9000"="BranchCache - Content Retrieval (Uses HTTP)" -"@%systemroot%\\system32\\provsvc.dll,-202"="HomeGroup" -"@snmptrap.exe,-3"="SNMP Trap" -"@netlogon.dll,-1010"="Netlogon Service" -"@sstpsvc.dll,-35001"="Secure Socket Tunneling Protocol" - [HKEY_USERS\S-1-5-18\Software\Microsoft] [HKEY_USERS\S-1-5-18\Software\Microsoft\Advanced INF Setup]