ÿþWindows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ACPI] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,41,00,43,00,50,00,49,00,2e,00,73,\ 00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000003 "DisplayName"="@acpi.inf,%ACPI.SvcDesc%;Microsoft ACPI Driver" "Owners"=hex(7):61,00,63,00,70,00,69,00,2e,00,69,00,6e,00,66,00,00,00,00,00 "Tag"=dword:00000002 "Group"="Core" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ACPI\Parameters] "WHEAOSCImplemented"=hex:00,00,00,00 "APEIOSCGranted"=hex:00,00,00,00 "CPPCRevisionGranted"=hex:00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ACPI\Enum] "0"="ACPI_HAL\\PNP0C08\\0" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\acpiex] "DisplayName"="Microsoft ACPIEx Driver" "ErrorControl"=dword:00000003 "Group"="Boot Bus Extender" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,61,00,63,00,70,00,69,00,65,00,78,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Tag"=dword:00000007 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\acpiex\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\acpiex\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\acpipagr] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,61,00,63,00,70,00,69,00,70,00,61,00,\ 67,00,72,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@acpipagr.inf,%SvcDesc%;ACPI Processor Aggregator Driver" "Owners"=hex(7):61,00,63,00,70,00,69,00,70,00,61,00,67,00,72,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\acpitime] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,61,00,63,00,70,00,69,00,74,00,69,00,\ 6d,00,65,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Extended Base" "Tag"=dword:00000004 "DisplayName"="@acpitime.inf,%AcpiTime.SvcDesc%;ACPI Wake Alarm Driver" "Owners"=hex(7):61,00,63,00,70,00,69,00,74,00,69,00,6d,00,65,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AFD] "BootFlags"=dword:00000001 "DisplayName"="@%systemroot%\\system32\\drivers\\afd.sys,-1000" "ErrorControl"=dword:00000001 "Group"="PNP_TDI" "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,61,00,66,00,64,00,2e,00,73,00,79,00,\ 73,00,00,00 "Start"=dword:00000001 "Type"=dword:00000001 "Description"="@%systemroot%\\system32\\drivers\\afd.sys,-1000" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AFD\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ahcache] "DisplayName"="@%systemroot%\\system32\\drivers\\ahcache.sys,-102" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,61,00,68,00,63,00,61,00,63,00,68,\ 00,65,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000001 "Type"=dword:00000001 "Description"="@%systemroot%\\system32\\drivers\\ahcache.sys,-101" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AJRouter] "DisplayName"="@%SystemRoot%\\system32\\AJRouter.dll,-2" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\AJRouter.dll,-1" "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,b8,0b,00,00,01,00,00,00,b8,0b,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AJRouter\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 41,00,4a,00,52,00,6f,00,75,00,74,00,65,00,72,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AJRouter\Security] "Security"=hex:01,00,14,80,a0,00,00,00,ac,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,70,00,05,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,\ 00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,00,00,01,\ 00,00,01,01,00,00,00,00,00,05,0b,00,00,00,01,01,00,00,00,00,00,05,12,00,00,\ 00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AJRouter\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AJRouter\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:31,d1,81,1f,ac,3f,37,45,9e,0c,7e,7b,0c,2f,4b,55 "Data0"=hex:50,00,72,00,6f,00,74,00,65,00,63,00,74,00,65,00,64,00,50,00,72,00,\ 65,00,66,00,69,00,78,00,5c,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,\ 00,76,00,69,00,63,00,65,00,5c,00,4d,00,53,00,41,00,4a,00,50,00,69,00,70,00,\ 65,00,00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AppReadiness] "DisplayName"="@%SystemRoot%\\System32\\AppReadiness.dll,-1000" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,41,00,70,00,70,00,52,00,65,00,61,00,64,00,69,00,6e,00,65,00,73,\ 00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\AppReadiness.dll,-1001" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,\ 00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,53,00,65,00,42,00,61,00,63,00,6b,00,75,00,70,00,\ 50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,52,\ 00,65,00,73,00,74,00,6f,00,72,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,\ 65,00,67,00,65,00,00,00,53,00,65,00,50,00,72,00,6f,00,66,00,69,00,6c,00,65,\ 00,53,00,69,00,6e,00,67,00,6c,00,65,00,50,00,72,00,6f,00,63,00,65,00,73,00,\ 73,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AppReadiness\Parameters] "ServiceDLL"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 41,00,70,00,70,00,52,00,65,00,61,00,64,00,69,00,6e,00,65,00,73,00,73,00,2e,\ 00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AppXSvc] "DisplayName"="@%SystemRoot%\\system32\\appxdeploymentserver.dll,-1" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,77,00,73,00,61,00,70,00,70,00,78,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\appxdeploymentserver.dll,-2" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6e,00,63,00,72,00,\ 65,00,61,00,73,00,65,00,42,00,61,00,73,00,65,00,50,00,72,00,69,00,6f,00,72,\ 00,69,00,74,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,50,00,65,00,72,00,6d,\ 00,61,00,6e,00,65,00,6e,00,74,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,53,00,65,00,63,00,75,00,72,00,69,00,74,00,79,\ 00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,\ 43,00,68,00,61,00,6e,00,67,00,65,00,4e,00,6f,00,74,00,69,00,66,00,79,00,50,\ 00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,\ 6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,\ 61,00,74,00,65,00,47,00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,\ 67,00,6e,00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,\ 00,6e,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,\ 65,00,52,00,65,00,73,00,74,00,6f,00,72,00,65,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,61,00,6b,00,65,00,4f,00,\ 77,00,6e,00,65,00,72,00,73,00,68,00,69,00,70,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,42,00,61,00,63,00,6b,00,75,00,\ 70,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,\ 00,43,00,72,00,65,00,61,00,74,00,65,00,53,00,79,00,6d,00,62,00,6f,00,6c,00,\ 69,00,63,00,4c,00,69,00,6e,00,6b,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,00,00 "FailureActions"=hex:84,03,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AppXSvc\parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 61,00,70,00,70,00,78,00,64,00,65,00,70,00,6c,00,6f,00,79,00,6d,00,65,00,6e,\ 00,74,00,73,00,65,00,72,00,76,00,65,00,72,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AppXSvc\Security] "Security"=hex:01,00,14,80,cc,00,00,00,ec,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,9c,00,06,00,00,00,00,00,18,00,14,00,00,00,01,02,00,00,00,00,00,\ 0f,02,00,00,00,01,00,00,00,00,00,28,00,ff,01,0f,00,01,06,00,00,00,00,00,05,\ 50,00,00,00,b5,89,fb,38,19,84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87,00,\ 00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,00,00,00,00,18,00,fd,01,\ 02,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,00,14,00,9d,01,02,\ 00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,9d,01,02,00,01,01,00,00,\ 00,00,00,05,06,00,00,00,01,06,00,00,00,00,00,05,50,00,00,00,b5,89,fb,38,19,\ 84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87,01,06,00,00,00,00,00,05,50,00,\ 00,00,b5,89,fb,38,19,84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\atapi] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,61,00,74,00,61,00,70,00,69,00,2e,\ 00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000003 "Group"="SCSI Miniport" "Tag"=dword:00000001 "DisplayName"="@mshdc.inf,%idechannel.DeviceDesc%;IDE Channel" "Owners"=hex(7):6d,00,73,00,68,00,64,00,63,00,2e,00,69,00,6e,00,66,00,00,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\atapi\StartOverride] "0"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AudioEndpointBuilder] "Start"=dword:00000002 "DisplayName"="@%SystemRoot%\\system32\\AudioEndpointBuilder.dll,-204" "ErrorControl"=dword:00000001 "Group"="AudioGroup" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,\ 69,00,63,00,74,00,65,00,64,00,00,00 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\AudioEndpointBuilder.dll,-205" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AudioEndpointBuilder\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 41,00,75,00,64,00,69,00,6f,00,45,00,6e,00,64,00,70,00,6f,00,69,00,6e,00,74,\ 00,42,00,75,00,69,00,6c,00,64,00,65,00,72,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Audiosrv] "Start"=dword:00000002 "DisplayName"="@%SystemRoot%\\system32\\audiosrv.dll,-200" "ErrorControl"=dword:00000001 "Group"="AudioGroup" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,\ 72,00,69,00,63,00,74,00,65,00,64,00,00,00 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\audiosrv.dll,-201" "DependOnService"=hex(7):41,00,75,00,64,00,69,00,6f,00,45,00,6e,00,64,00,70,00,\ 6f,00,69,00,6e,00,74,00,42,00,75,00,69,00,6c,00,64,00,65,00,72,00,00,00,52,\ 00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,49,00,6e,00,63,00,72,00,65,00,61,00,73,00,65,00,57,00,6f,\ 00,72,00,6b,00,69,00,6e,00,67,00,53,00,65,00,74,00,50,00,72,00,69,00,76,00,\ 69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Audiosrv\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 41,00,75,00,64,00,69,00,6f,00,73,00,72,00,76,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Audiosrv\Security] "Security"=hex:01,00,04,80,88,00,00,00,94,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,74,00,05,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\ 00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,\ 8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,18,00,8d,00,02,00,01,\ 02,00,00,00,00,00,0f,02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AX88772] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,61,00,78,00,38,00,38,00,37,00,37,00,\ 32,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@ax88772.inf,%AX88772.DeviceDesc%;ASIX AX88772 USB2.0 to Fast Ethernet Adapter" "Owners"=hex(7):61,00,78,00,38,00,38,00,37,00,37,00,32,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BasicDisplay] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,61,00,73,00,69,00,63,00,44,00,\ 69,00,73,00,70,00,6c,00,61,00,79,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000001 "ErrorControl"=dword:00000000 "Group"="Video" "Tag"=dword:00000001 "Owners"=hex(7):64,00,69,00,73,00,70,00,6c,00,61,00,79,00,2e,00,69,00,6e,00,66,\ 00,00,00,62,00,61,00,73,00,69,00,63,00,64,00,69,00,73,00,70,00,6c,00,61,00,\ 79,00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BasicDisplay\Video] "Service"="BasicDisplay" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BasicDisplay\Enum] "0"="ROOT\\BasicDisplay\\0000" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BasicDisplay\VolatileSettings] "{5b45201d-f2f2-4f3b-85bb-30ff1f953599}"=hex:5c,00,3f,00,3f,00,5c,00,52,00,4f,\ 00,4f,00,54,00,23,00,42,00,61,00,73,00,69,00,63,00,44,00,69,00,73,00,70,00,\ 6c,00,61,00,79,00,23,00,30,00,30,00,30,00,30,00,23,00,7b,00,35,00,62,00,34,\ 00,35,00,32,00,30,00,31,00,64,00,2d,00,66,00,32,00,66,00,32,00,2d,00,34,00,\ 66,00,33,00,62,00,2d,00,38,00,35,00,62,00,62,00,2d,00,33,00,30,00,66,00,66,\ 00,31,00,66,00,39,00,35,00,33,00,35,00,39,00,39,00,7d,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BasicRender] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,61,00,73,00,69,00,63,00,52,00,\ 65,00,6e,00,64,00,65,00,72,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000001 "ErrorControl"=dword:00000000 "Group"="Video" "Tag"=dword:00000002 "Owners"=hex(7):62,00,61,00,73,00,69,00,63,00,72,00,65,00,6e,00,64,00,65,00,72,\ 00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BasicRender\Enum] "0"="ROOT\\BasicRender\\0000" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcm2836pwm] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,62,00,63,00,6d,00,32,00,38,00,33,00,\ 36,00,70,00,77,00,6d,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000001 "ErrorControl"=dword:00000001 "DisplayName"="@bcm2836pwm.inf,%bcm2836pwm.SvcDesc%;BCM2836 PWM Controller Driver" "Owners"=hex(7):62,00,63,00,6d,00,32,00,38,00,33,00,36,00,70,00,77,00,6d,00,2e,\ 00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcm2836pwm\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcm2836pwm\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f "TimeOfLastTelemetryLog"=hex(b):f4,b9,21,36,6f,aa,d0,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcm2836pwm\Enum] "0"="ACPI\\BCM2844\\0" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcm2836sdhc] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,62,00,63,00,6d,00,32,00,38,00,33,00,\ 36,00,73,00,64,00,68,00,63,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="System Bus Extender" "Tag"=dword:00000001 "Owners"=hex(7):62,00,63,00,6d,00,32,00,38,00,33,00,36,00,73,00,64,00,68,00,63,\ 00,2e,00,69,00,6e,00,66,00,00,00,00,00 "BootFlags"=dword:00000008 "WorkAroundOffset"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcm2836sdhc\Parameters] "SdCmdFlags"=hex:05,01,06,01,08,11,09,19,0a,19,0d,11,10,01,11,01,12,01,17,01,\ 18,05,19,05,1a,01,1b,01,1c,01,20,05,21,05,26,05,2a,01,34,02,35,02,37,01,38,\ 01,22,01,23,05,24,01,25,01 "SdAppCmdFlags"=hex:06,01,0d,01,16,01,17,01,33,01,12,01,19,01,1a,01,26,01,2b,\ 01,2c,01,2d,01,2e,01,2f,01,30,01,31,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcm2836sdhc\Enum] "0"="ACPI\\BCM2847\\0" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmauxspi] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,62,00,63,00,6d,00,61,00,75,00,78,00,\ 73,00,70,00,69,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:00000004 "DependOnService"=hex(7):53,00,70,00,62,00,43,00,78,00,00,00,00,00 "DisplayName"="@bcmauxspi.inf,%bcmauxspi.SVCDESC%;Broadcom AUXSPI Controller Service" "Owners"=hex(7):62,00,63,00,6d,00,61,00,75,00,78,00,73,00,70,00,69,00,2e,00,69,\ 00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmauxspi\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmauxspi\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f "TimeOfLastTelemetryLog"=hex(b):f4,b9,21,36,6f,aa,d0,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmauxspi\Enum] "0"="ACPI\\BCM2839\\1" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmgpio] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,62,00,63,00,6d,00,67,00,70,00,69,00,\ 6f,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@bcmgpio.inf,%GPIO.SvcDesc%;BCM2836 GPIO Controller Driver" "Owners"=hex(7):62,00,63,00,6d,00,67,00,70,00,69,00,6f,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmgpio\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmgpio\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f "TimeOfLastTelemetryLog"=hex(b):4b,57,1f,36,6f,aa,d0,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmgpio\Enum] "0"="ACPI\\BCM2845\\0" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmi2c] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,62,00,63,00,6d,00,69,00,32,00,63,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:00000005 "DependOnService"=hex(7):53,00,70,00,62,00,43,00,78,00,00,00,00,00 "DisplayName"="@bcmi2c.inf,%bcmi2c.SVCDESC%;Broadcom I2C Controller Service" "Owners"=hex(7):62,00,63,00,6d,00,69,00,32,00,63,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmi2c\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmi2c\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f "TimeOfLastTelemetryLog"=hex(b):4b,57,1f,36,6f,aa,d0,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmi2c\Enum] "0"="ACPI\\BCM2841\\0" "Count"=dword:00000002 "NextInstance"=dword:00000002 "1"="ACPI\\BCM2841\\1" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmspi] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,62,00,63,00,6d,00,73,00,70,00,69,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:00000006 "DependOnService"=hex(7):53,00,70,00,62,00,43,00,78,00,00,00,00,00 "DisplayName"="@bcmspi.inf,%bcmspi.SVCDESC%;Broadcom SPI Controller Service" "Owners"=hex(7):62,00,63,00,6d,00,73,00,70,00,69,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmspi\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmspi\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f "TimeOfLastTelemetryLog"=hex(b):f4,b9,21,36,6f,aa,d0,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmspi\Enum] "0"="ACPI\\BCM2838\\0" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmwl] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,62,00,63,00,6d,00,77,00,6c,00,68,00,\ 69,00,67,00,68,00,36,00,33,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="NDIS" "Tag"=dword:00000003 "DisplayName"="@bcmwlhigh63.inf,%bcmwl.SVCDESC%;Broadcom Wifi Dongle Service" "Owners"=hex(7):62,00,63,00,6d,00,77,00,6c,00,68,00,69,00,67,00,68,00,36,00,33,\ 00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmwl\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bcmwl\Parameters\Wdf] "KmdfLibraryVersion"="1.15" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE] "DisplayName"="@%SystemRoot%\\system32\\bfe.dll,-1001" "ErrorControl"=dword:00000001 "Group"="NetworkProvider" "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,4e,00,6f,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\bfe.dll,-1002" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000003 "RequiredPrivileges"=hex(7):53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 62,00,66,00,65,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="BfeServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\BootTime] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\BootTime\Filter] "{074f7f68-ee10-428a-89d1-ba78f6c327ca}"=hex:01,10,08,00,cc,cc,cc,cc,68,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,1c,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,0f,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,02,00,00,00,00,00,00,00,00,00,\ 00,00,01,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00 "{0c3be01b-fe70-4cc4-89dc-c07996b67e6d}"=hex:01,10,08,00,cc,cc,cc,cc,a8,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,2e,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,06,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,02,00,00,00,02,00,00,00,0c,00,\ 02,00,02,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,0b,00,00,00,06,00,00,00,03,00,00,00,\ 03,00,00,00,00,00,80,00,20,00,00,00,00,00,00,00,0d,00,00,00,0d,00,00,00,10,\ 00,02,00,01,00,00,00,01,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "{0c41d586-9c19-4e01-9d66-b5b98a97576e}"=hex:01,10,08,00,cc,cc,cc,cc,80,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,1c,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,03,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,02,00,00,00,01,00,00,00,0c,00,\ 02,00,02,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,12,00,00,00,06,00,00,00,03,00,00,00,\ 03,00,00,00,01,00,00,00 "{0ccc96a3-8c5c-45e2-b80e-7e37b16cc1ad}"=hex:01,10,08,00,cc,cc,cc,cc,68,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,2e,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,12,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,02,00,00,00,00,00,00,00,00,00,\ 00,00,01,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00 "{12c38916-82ac-4737-8f38-b6957ffebad6}"=hex:01,10,08,00,cc,cc,cc,cc,80,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,1e,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,04,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,02,00,00,00,01,00,00,00,0c,00,\ 02,00,02,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,12,00,00,00,06,00,00,00,03,00,00,00,\ 03,00,00,00,01,00,00,00 "{2db25e6c-f07a-44f4-b6c8-50a330d2790b}"=hex:01,10,08,00,cc,cc,cc,cc,a8,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,2e,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,19,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,01,00,00,00,03,00,00,00,0c,00,\ 02,00,01,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,0c,02,00,00,00,03,00,00,00,13,00,00,00,00,00,00,00,03,00,00,00,\ 03,00,00,00,83,00,00,00,14,00,00,00,00,00,00,00,03,00,00,00,03,00,00,00,01,\ 00,00,00,0b,00,00,00,08,00,00,00,03,00,00,00,03,00,00,00,01,00,00,00 "{2dd96961-5757-434f-b617-34e732517c0e}"=hex:01,10,08,00,cc,cc,cc,cc,a8,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,2e,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,17,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,01,00,00,00,03,00,00,00,0c,00,\ 02,00,01,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,0c,02,00,00,00,03,00,00,00,13,00,00,00,00,00,00,00,03,00,00,00,\ 03,00,00,00,83,00,00,00,14,00,00,00,00,00,00,00,03,00,00,00,03,00,00,00,0e,\ 00,00,00,0b,00,00,00,08,00,00,00,03,00,00,00,03,00,00,00,01,00,00,00 "{935b7f48-0ede-44dd-9bc2-e00bb635cda3}"=hex:01,10,08,00,cc,cc,cc,cc,80,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,08,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,1d,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,02,00,00,00,01,00,00,00,0c,00,\ 02,00,01,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,00,00,01,00,00,00,09,00,00,00,08,00,00,00,03,00,00,00,\ 03,00,00,00,00,00,0c,00 "{941dad9d-7b1a-4354-997b-00cf1aa9b35c}"=hex:01,10,08,00,cc,cc,cc,cc,80,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,0a,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,1e,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,02,00,00,00,01,00,00,00,0c,00,\ 02,00,01,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,00,00,01,00,00,00,09,00,00,00,08,00,00,00,03,00,00,00,\ 03,00,00,00,00,00,0c,00 "{a47525e2-725b-4888-8af1-ba5a60c04f4d}"=hex:01,10,08,00,cc,cc,cc,cc,68,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,2c,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,11,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,02,00,00,00,00,00,00,00,00,00,\ 00,00,01,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00 "{c016105c-eb34-4519-a5fd-5f4e4ad4d18e}"=hex:01,10,08,00,cc,cc,cc,cc,68,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,1e,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,10,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,02,00,00,00,00,00,00,00,00,00,\ 00,00,01,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00 "{c42f1cd6-3a95-4ae2-a513-793c3ae610c7}"=hex:01,10,08,00,cc,cc,cc,cc,a8,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,2c,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,1a,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,01,00,00,00,03,00,00,00,0c,00,\ 02,00,01,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,30,08,00,00,00,03,00,00,00,13,00,00,00,00,00,00,00,03,00,00,00,\ 03,00,00,00,83,00,00,00,14,00,00,00,00,00,00,00,03,00,00,00,03,00,00,00,01,\ 00,00,00,0b,00,00,00,08,00,00,00,03,00,00,00,03,00,00,00,01,00,00,00 "{c970a45d-57f9-4e32-a5bd-886a9662641e}"=hex:01,10,08,00,cc,cc,cc,cc,a8,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,2c,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,05,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,02,00,00,00,02,00,00,00,0c,00,\ 02,00,02,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,0b,00,00,00,06,00,00,00,03,00,00,00,\ 03,00,00,00,00,00,80,00,20,00,00,00,00,00,00,00,0d,00,00,00,0d,00,00,00,10,\ 00,02,00,01,00,00,00,01,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "{dc95b53e-01cf-4058-821d-350b3d0d4676}"=hex:01,10,08,00,cc,cc,cc,cc,98,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,2e,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,04,00,02,00,00,00,00,00,01,00,00,00,00,\ 00,00,00,04,00,00,00,04,00,00,00,08,00,02,00,02,00,00,00,02,00,00,00,0c,00,\ 02,00,02,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,e0,00,10,02,00,00,00,05,00,00,00,00,00,00,00,01,00,00,00,\ 01,00,00,00,3a,00,00,00,04,00,00,00,00,00,00,00,02,00,00,00,02,00,00,00,87,\ 00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Options] "EnablePacketQueue"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent\Filter] "{074f7f68-ee10-428a-89d1-ba78f6c327ca}"=hex:01,10,08,00,cc,cc,cc,cc,78,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,58,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,58,01,00,00,01,10,08,00,cc,cc,cc,cc,48,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,68,7f,4f,07,10,ee,8a,42,89,d1,ba,78,f6,c3,27,ca,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,90,99,49,\ 61,b6,3c,84,4e,b9,50,53,b9,4b,69,64,f3,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,0f,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00 "{07a24961-a760-4e80-b263-6d275e1b09cb}"=hex:01,10,08,00,cc,cc,cc,cc,a0,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,80,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,80,01,00,00,01,10,08,00,cc,cc,cc,cc,70,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,61,49,a2,07,60,a7,80,4e,b2,63,6d,27,5e,1b,09,cb,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,00,01,39,\ 41,4c,56,32,4b,bc,1d,71,80,48,35,4d,7c,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,04,00,00,00,04,00,00,00,14,00,02,00,01,00,00,00,18,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,0b,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,1c,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,3b,e2,\ 2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,\ 00,01,00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00 "{0aa7fff8-919f-453c-928c-28a12122ba38}"=hex:01,10,08,00,cc,cc,cc,cc,a0,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,80,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,80,01,00,00,01,10,08,00,cc,cc,cc,cc,70,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,f8,ff,a7,0a,9f,91,3c,45,92,8c,28,a1,21,22,ba,38,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,3b,39,72,\ 4a,9f,31,bc,44,84,c3,ba,54,dc,b3,b6,b4,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,04,00,00,00,04,00,00,00,14,00,02,00,01,00,00,00,18,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,0e,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,1c,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,3b,e2,\ 2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,\ 00,01,00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00 "{0c3be01b-fe70-4cc4-89dc-c07996b67e6d}"=hex:01,10,08,00,cc,cc,cc,cc,d0,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,b0,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,b0,01,00,00,01,10,08,00,cc,cc,cc,cc,a0,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,1b,e0,3b,0c,70,fe,c4,4c,89,dc,c0,79,96,b6,7e,6d,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,04,00,00,00,04,00,00,00,14,00,02,00,02,00,00,00,18,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,06,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,20,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,3b,e2,\ 2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,\ 00,00,00,80,00,fa,78,bc,71,7c,f1,97,49,a6,02,6a,bb,26,1f,35,1c,00,00,00,00,\ 0d,00,00,00,0d,00,00,00,1c,00,02,00,01,00,00,00,01,01,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00 "{0c41d586-9c19-4e01-9d66-b5b98a97576e}"=hex:01,10,08,00,cc,cc,cc,cc,a0,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,80,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,80,01,00,00,01,10,08,00,cc,cc,cc,cc,70,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,86,d5,41,0c,19,9c,01,4e,9d,66,b5,b9,8a,97,57,6e,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,90,99,49,\ 61,b6,3c,84,4e,b9,50,53,b9,4b,69,64,f3,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,04,00,00,00,04,00,00,00,14,00,02,00,01,00,00,00,18,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,03,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,1c,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,3b,e2,\ 2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,\ 00,01,00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00 "{0ccc96a3-8c5c-45e2-b80e-7e37b16cc1ad}"=hex:01,10,08,00,cc,cc,cc,cc,78,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,58,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,58,01,00,00,01,10,08,00,cc,cc,cc,cc,48,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,a3,96,cc,0c,5c,8c,e2,45,b8,0e,7e,37,b1,6c,c1,ad,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,12,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00 "{1165065e-4996-4338-abaf-4b8556b4d431}"=hex:01,10,08,00,cc,cc,cc,cc,d0,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,b0,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,b0,01,00,00,01,10,08,00,cc,cc,cc,cc,a0,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,5e,06,65,11,96,49,38,43,ab,af,4b,85,56,b4,d4,31,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,04,00,00,00,04,00,00,00,14,00,02,00,02,00,00,00,18,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,0a,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,20,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,3b,e2,\ 2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,\ 00,00,00,80,00,fa,78,bc,71,7c,f1,97,49,a6,02,6a,bb,26,1f,35,1c,00,00,00,00,\ 0d,00,00,00,0d,00,00,00,1c,00,02,00,01,00,00,00,01,01,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00 "{12c38916-82ac-4737-8f38-b6957ffebad6}"=hex:01,10,08,00,cc,cc,cc,cc,a0,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,80,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,80,01,00,00,01,10,08,00,cc,cc,cc,cc,70,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,16,89,c3,12,ac,82,37,47,8f,38,b6,95,7f,fe,ba,d6,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,ff,bd,f9,\ 65,2d,3b,5d,4e,b8,c6,c7,20,65,1f,e8,98,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,04,00,00,00,04,00,00,00,14,00,02,00,01,00,00,00,18,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,04,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,1c,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,3b,e2,\ 2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,\ 00,01,00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00 "{13bfd422-6f75-4408-8924-9400ec0cb19c}"=hex:01,10,08,00,cc,cc,cc,cc,78,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,58,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,58,01,00,00,01,10,08,00,cc,cc,cc,cc,48,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,22,d4,bf,13,75,6f,08,44,89,24,94,00,ec,0c,b1,9c,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,e7,9f,cd,\ e1,b5,f4,73,42,96,c0,59,2e,48,7b,86,50,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,15,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00 "{17043d46-fac2-4561-bca1-0c7a05e95f5f}"=hex:01,10,08,00,cc,cc,cc,cc,d8,02,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,78,01,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,78,01,00,00,01,10,08,00,cc,cc,cc,cc,68,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,46,3d,04,17,c2,fa,61,45,bc,a1,0c,7a,05,e9,5f,5f,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,e7,9f,cd,\ e1,b5,f4,73,42,96,c0,59,2e,48,7b,86,50,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,02,01,00,00,00,01,00,00,00,01,00,00,00,02,00,00,00,14,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,87,01,01,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,1f,00,00,00,00,00,00,00,1f,00,00,00,\ 49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,00,20,00,55,00,6e,00,2d,\ 00,71,00,75,00,61,00,72,00,61,00,6e,00,74,00,69,00,6e,00,65,00,20,00,66,00,\ 69,00,6c,00,74,00,65,00,72,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,\ 00,00,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,00,00,00,\ ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,6c,7c,53,97,a3,d9,67,47,a3,81,e9,42,67,\ 5c,d9,20,00,00,00,00,03,00,00,00,03,00,00,00,83,00,00,00,3b,e2,2c,63,67,51,\ 5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,00,04,00,00,\ 00,00,00,00,20,08,00,00,10,40,01,00,00,01,00,04,8c,28,01,00,00,34,01,00,00,\ 00,00,00,00,14,00,00,00,02,00,14,01,08,00,00,00,00,10,18,00,ff,07,0f,00,01,\ 02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,10,18,00,ff,07,03,00,01,02,\ 00,00,00,00,00,05,20,00,00,00,2c,02,00,00,00,10,28,00,ff,07,03,00,01,06,00,\ 00,00,00,00,05,50,00,00,00,f1,41,10,b8,36,fc,4d,57,a8,ae,0b,70,25,21,04,42,\ 84,4f,11,31,00,10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,44,\ 3e,41,bb,45,ba,a8,7a,6c,bd,92,68,f4,ad,64,8f,d5,e6,70,e9,00,10,28,00,ff,07,\ 03,00,01,06,00,00,00,00,00,05,50,00,00,00,79,09,78,b5,af,a1,ed,d8,54,5e,32,\ f4,ff,1b,c4,5f,fd,d9,e0,4a,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,\ 50,00,00,00,0a,d8,62,3a,d9,c6,0f,18,1b,65,b5,eb,d6,6d,2f,8b,78,83,39,5c,00,\ 10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,6e,bf,1b,bb,45,ef,\ d2,b1,4a,3b,45,db,50,5b,43,27,04,58,d8,6b,00,10,14,00,50,00,00,00,01,01,00,\ 00,00,00,00,01,00,00,00,00,01,01,00,00,00,00,00,05,13,00,00,00,01,01,00,00,\ 00,00,00,05,13,00,00,00 "{2db25e6c-f07a-44f4-b6c8-50a330d2790b}"=hex:01,10,08,00,cc,cc,cc,cc,d8,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,b8,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,b8,01,00,00,01,10,08,00,cc,cc,cc,cc,a8,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,6c,5e,b2,2d,7a,f0,f4,44,b6,c8,50,a3,30,d2,79,0b,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,66,dc,69,ba,76,51,79,49,9c,89,26,a7,\ b4,6a,83,27,01,00,00,00,01,00,00,00,00,00,00,00,03,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,19,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,03,00,00,00,de,90,f9,89,98,e7,6d,4e,ab,76,\ 7c,95,58,29,2e,6f,00,00,00,00,03,00,00,00,03,00,00,00,83,00,00,00,dc,66,11,\ 51,8c,7a,a7,4a,b5,33,95,ab,59,fb,03,40,00,00,00,00,03,00,00,00,03,00,00,00,\ 01,00,00,00,3b,e2,2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,08,00,00,00,03,\ 00,00,00,03,00,00,00,01,00,00,00,00,00,00,00,00,00,00,0c,02,00,00,00,00,00,\ 00,00 "{2dd96961-5757-434f-b617-34e732517c0e}"=hex:01,10,08,00,cc,cc,cc,cc,d8,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,b8,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,b8,01,00,00,01,10,08,00,cc,cc,cc,cc,a8,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,61,69,d9,2d,57,57,4f,43,b6,17,34,e7,32,51,7c,0e,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,66,dc,69,ba,76,51,79,49,9c,89,26,a7,\ b4,6a,83,27,01,00,00,00,01,00,00,00,00,00,00,00,03,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,17,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,03,00,00,00,de,90,f9,89,98,e7,6d,4e,ab,76,\ 7c,95,58,29,2e,6f,00,00,00,00,03,00,00,00,03,00,00,00,83,00,00,00,dc,66,11,\ 51,8c,7a,a7,4a,b5,33,95,ab,59,fb,03,40,00,00,00,00,03,00,00,00,03,00,00,00,\ 0e,00,00,00,3b,e2,2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,08,00,00,00,03,\ 00,00,00,03,00,00,00,01,00,00,00,00,00,00,00,00,00,00,0c,02,00,00,00,00,00,\ 00,00 "{3180114b-8338-4740-9a16-444134ad62f4}"=hex:01,10,08,00,cc,cc,cc,cc,d8,02,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,78,01,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,78,01,00,00,01,10,08,00,cc,cc,cc,cc,68,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,4b,11,80,31,38,83,40,47,9a,16,44,41,34,ad,62,f4,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,02,01,00,00,00,01,00,00,00,01,00,00,00,02,00,00,00,14,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,86,01,01,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,1f,00,00,00,00,00,00,00,1f,00,00,00,\ 49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,00,20,00,55,00,6e,00,2d,\ 00,71,00,75,00,61,00,72,00,61,00,6e,00,74,00,69,00,6e,00,65,00,20,00,66,00,\ 69,00,6c,00,74,00,65,00,72,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,\ 00,00,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,00,00,00,\ ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,6c,7c,53,97,a3,d9,67,47,a3,81,e9,42,67,\ 5c,d9,20,00,00,00,00,03,00,00,00,03,00,00,00,83,00,00,00,3b,e2,2c,63,67,51,\ 5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,00,04,00,00,\ 00,00,00,00,08,02,00,00,10,40,01,00,00,01,00,04,8c,28,01,00,00,34,01,00,00,\ 00,00,00,00,14,00,00,00,02,00,14,01,08,00,00,00,00,10,18,00,ff,07,0f,00,01,\ 02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,10,18,00,ff,07,03,00,01,02,\ 00,00,00,00,00,05,20,00,00,00,2c,02,00,00,00,10,28,00,ff,07,03,00,01,06,00,\ 00,00,00,00,05,50,00,00,00,f1,41,10,b8,36,fc,4d,57,a8,ae,0b,70,25,21,04,42,\ 84,4f,11,31,00,10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,44,\ 3e,41,bb,45,ba,a8,7a,6c,bd,92,68,f4,ad,64,8f,d5,e6,70,e9,00,10,28,00,ff,07,\ 03,00,01,06,00,00,00,00,00,05,50,00,00,00,79,09,78,b5,af,a1,ed,d8,54,5e,32,\ f4,ff,1b,c4,5f,fd,d9,e0,4a,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,\ 50,00,00,00,0a,d8,62,3a,d9,c6,0f,18,1b,65,b5,eb,d6,6d,2f,8b,78,83,39,5c,00,\ 10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,6e,bf,1b,bb,45,ef,\ d2,b1,4a,3b,45,db,50,5b,43,27,04,58,d8,6b,00,10,14,00,50,00,00,00,01,01,00,\ 00,00,00,00,01,00,00,00,00,01,01,00,00,00,00,00,05,13,00,00,00,01,01,00,00,\ 00,00,00,05,13,00,00,00 "{3697a558-3ed3-49be-a4c1-c1a4448653b4}"=hex:01,10,08,00,cc,cc,cc,cc,d8,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,b8,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,b8,01,00,00,01,10,08,00,cc,cc,cc,cc,a8,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,58,a5,97,36,d3,3e,be,49,a4,c1,c1,a4,44,86,53,b4,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,e7,9f,cd,\ e1,b5,f4,73,42,96,c0,59,2e,48,7b,86,50,66,dc,69,ba,76,51,79,49,9c,89,26,a7,\ b4,6a,83,27,01,00,00,00,01,00,00,00,00,00,00,00,03,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,1c,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,03,00,00,00,de,90,f9,89,98,e7,6d,4e,ab,76,\ 7c,95,58,29,2e,6f,00,00,00,00,03,00,00,00,03,00,00,00,83,00,00,00,dc,66,11,\ 51,8c,7a,a7,4a,b5,33,95,ab,59,fb,03,40,00,00,00,00,03,00,00,00,03,00,00,00,\ 01,00,00,00,3b,e2,2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,08,00,00,00,03,\ 00,00,00,03,00,00,00,01,00,00,00,00,00,00,00,00,00,00,30,08,00,00,00,00,00,\ 00,00 "{375fb39b-08c6-40f2-bdf2-08fa63f970a2}"=hex:01,10,08,00,cc,cc,cc,cc,d8,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,b8,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,b8,01,00,00,01,10,08,00,cc,cc,cc,cc,a8,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,9b,b3,5f,37,c6,08,f2,40,bd,f2,08,fa,63,f9,70,a2,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,66,dc,69,ba,76,51,79,49,9c,89,26,a7,\ b4,6a,83,27,01,00,00,00,01,00,00,00,00,00,00,00,03,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,18,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,03,00,00,00,de,90,f9,89,98,e7,6d,4e,ab,76,\ 7c,95,58,29,2e,6f,00,00,00,00,03,00,00,00,03,00,00,00,83,00,00,00,dc,66,11,\ 51,8c,7a,a7,4a,b5,33,95,ab,59,fb,03,40,00,00,00,00,03,00,00,00,03,00,00,00,\ 0e,00,00,00,3b,e2,2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,08,00,00,00,03,\ 00,00,00,03,00,00,00,01,00,00,00,00,00,00,00,00,00,00,0c,02,00,00,00,00,00,\ 00,00 "{3a90a266-1519-4d23-911b-e84cd0f02ab8}"=hex:01,10,08,00,cc,cc,cc,cc,18,03,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,b8,01,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,b8,01,00,00,01,10,08,00,cc,cc,cc,cc,a8,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,66,a2,90,3a,19,15,23,4d,91,1b,e8,4c,d0,f0,2a,b8,04,00,\ 02,00,08,00,02,00,41,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,02,01,00,00,00,01,00,00,00,01,00,00,00,04,00,00,00,14,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,8a,01,01,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,1f,00,00,00,00,00,00,00,1f,00,00,00,\ 49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,00,20,00,55,00,6e,00,2d,\ 00,71,00,75,00,61,00,72,00,61,00,6e,00,74,00,69,00,6e,00,65,00,20,00,66,00,\ 69,00,6c,00,74,00,65,00,72,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,\ 00,00,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,00,00,00,\ ff,ff,ff,ff,ff,ff,ff,ff,04,00,00,00,2b,ef,71,39,3e,62,9a,4f,8c,b1,6e,79,b8,\ 06,b9,a7,00,00,00,00,01,00,00,00,01,00,00,00,11,00,00,00,af,a1,1b,0c,65,57,\ 3f,45,af,22,a8,f7,91,ac,77,5b,00,00,00,00,02,00,00,00,02,00,00,00,22,02,00,\ 00,4d,60,5a,c3,2b,d2,1a,4e,91,b4,68,f6,74,ee,67,4b,00,00,00,00,02,00,00,00,\ 02,00,00,00,23,02,00,00,3b,e2,2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,08,\ 00,00,00,03,00,00,00,03,00,00,00,01,00,00,00,00,00,00,00,c2,e1,00,10,40,01,\ 00,00,01,00,04,8c,28,01,00,00,34,01,00,00,00,00,00,00,14,00,00,00,02,00,14,\ 01,08,00,00,00,00,10,18,00,ff,07,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,10,18,00,ff,07,03,00,01,02,00,00,00,00,00,05,20,00,00,00,2c,\ 02,00,00,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,f1,41,\ 10,b8,36,fc,4d,57,a8,ae,0b,70,25,21,04,42,84,4f,11,31,00,10,28,00,f4,03,02,\ 00,01,06,00,00,00,00,00,05,50,00,00,00,44,3e,41,bb,45,ba,a8,7a,6c,bd,92,68,\ f4,ad,64,8f,d5,e6,70,e9,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,\ 00,00,00,79,09,78,b5,af,a1,ed,d8,54,5e,32,f4,ff,1b,c4,5f,fd,d9,e0,4a,00,10,\ 28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,0a,d8,62,3a,d9,c6,0f,\ 18,1b,65,b5,eb,d6,6d,2f,8b,78,83,39,5c,00,10,28,00,f4,03,02,00,01,06,00,00,\ 00,00,00,05,50,00,00,00,6e,bf,1b,bb,45,ef,d2,b1,4a,3b,45,db,50,5b,43,27,04,\ 58,d8,6b,00,10,14,00,50,00,00,00,01,01,00,00,00,00,00,01,00,00,00,00,01,01,\ 00,00,00,00,00,05,13,00,00,00,01,01,00,00,00,00,00,05,13,00,00,00 "{4137b143-2770-43d4-91a2-55bb0a069830}"=hex:01,10,08,00,cc,cc,cc,cc,d8,02,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,78,01,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,78,01,00,00,01,10,08,00,cc,cc,cc,cc,68,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,43,b1,37,41,70,27,d4,43,91,a2,55,bb,0a,06,98,30,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,e7,9f,cd,\ e1,b5,f4,73,42,96,c0,59,2e,48,7b,86,50,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,02,01,00,00,00,01,00,00,00,01,00,00,00,02,00,00,00,14,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,85,01,01,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,1f,00,00,00,00,00,00,00,1f,00,00,00,\ 49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,00,20,00,55,00,6e,00,2d,\ 00,71,00,75,00,61,00,72,00,61,00,6e,00,74,00,69,00,6e,00,65,00,20,00,66,00,\ 69,00,6c,00,74,00,65,00,72,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,\ 00,00,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,00,00,00,\ ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,de,90,f9,89,98,e7,6d,4e,ab,76,7c,95,58,\ 29,2e,6f,00,00,00,00,03,00,00,00,03,00,00,00,83,00,00,00,3b,e2,2c,63,67,51,\ 5c,43,86,d7,e9,03,68,4a,a8,0c,08,00,00,00,03,00,00,00,03,00,00,00,01,00,00,\ 00,00,00,00,20,08,00,00,10,40,01,00,00,01,00,04,8c,28,01,00,00,34,01,00,00,\ 00,00,00,00,14,00,00,00,02,00,14,01,08,00,00,00,00,10,18,00,ff,07,0f,00,01,\ 02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,10,18,00,ff,07,03,00,01,02,\ 00,00,00,00,00,05,20,00,00,00,2c,02,00,00,00,10,28,00,ff,07,03,00,01,06,00,\ 00,00,00,00,05,50,00,00,00,f1,41,10,b8,36,fc,4d,57,a8,ae,0b,70,25,21,04,42,\ 84,4f,11,31,00,10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,44,\ 3e,41,bb,45,ba,a8,7a,6c,bd,92,68,f4,ad,64,8f,d5,e6,70,e9,00,10,28,00,ff,07,\ 03,00,01,06,00,00,00,00,00,05,50,00,00,00,79,09,78,b5,af,a1,ed,d8,54,5e,32,\ f4,ff,1b,c4,5f,fd,d9,e0,4a,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,\ 50,00,00,00,0a,d8,62,3a,d9,c6,0f,18,1b,65,b5,eb,d6,6d,2f,8b,78,83,39,5c,00,\ 10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,6e,bf,1b,bb,45,ef,\ d2,b1,4a,3b,45,db,50,5b,43,27,04,58,d8,6b,00,10,14,00,50,00,00,00,01,01,00,\ 00,00,00,00,01,00,00,00,00,01,01,00,00,00,00,00,05,13,00,00,00,01,01,00,00,\ 00,00,00,05,13,00,00,00 "{4d9581d2-aef8-4993-84cd-b986ced80d42}"=hex:01,10,08,00,cc,cc,cc,cc,a0,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,80,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,80,01,00,00,01,10,08,00,cc,cc,cc,cc,70,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,d2,81,95,4d,f8,ae,93,49,84,cd,b9,86,ce,d8,0d,42,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,90,99,49,\ 61,b6,3c,84,4e,b9,50,53,b9,4b,69,64,f3,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,04,00,00,00,04,00,00,00,14,00,02,00,01,00,00,00,18,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,07,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,1c,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,3b,e2,\ 2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,\ 00,01,00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00 "{4e718c57-c397-4221-9fbb-14fd51701d6a}"=hex:01,10,08,00,cc,cc,cc,cc,18,03,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,b8,01,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,b8,01,00,00,01,10,08,00,cc,cc,cc,cc,a8,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,57,8c,71,4e,97,c3,21,42,9f,bb,14,fd,51,70,1d,6a,04,00,\ 02,00,08,00,02,00,41,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,e7,9f,cd,\ e1,b5,f4,73,42,96,c0,59,2e,48,7b,86,50,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,02,01,00,00,00,01,00,00,00,01,00,00,00,04,00,00,00,14,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,89,01,01,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,1f,00,00,00,00,00,00,00,1f,00,00,00,\ 49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,00,20,00,55,00,6e,00,2d,\ 00,71,00,75,00,61,00,72,00,61,00,6e,00,74,00,69,00,6e,00,65,00,20,00,66,00,\ 69,00,6c,00,74,00,65,00,72,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,\ 00,00,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,00,00,00,\ ff,ff,ff,ff,ff,ff,ff,ff,04,00,00,00,2b,ef,71,39,3e,62,9a,4f,8c,b1,6e,79,b8,\ 06,b9,a7,00,00,00,00,01,00,00,00,01,00,00,00,11,00,00,00,af,a1,1b,0c,65,57,\ 3f,45,af,22,a8,f7,91,ac,77,5b,00,00,00,00,02,00,00,00,02,00,00,00,44,00,00,\ 00,4d,60,5a,c3,2b,d2,1a,4e,91,b4,68,f6,74,ee,67,4b,00,00,00,00,02,00,00,00,\ 02,00,00,00,43,00,00,00,3b,e2,2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,08,\ 00,00,00,03,00,00,00,03,00,00,00,01,00,00,00,00,00,00,00,08,83,07,10,40,01,\ 00,00,01,00,04,8c,28,01,00,00,34,01,00,00,00,00,00,00,14,00,00,00,02,00,14,\ 01,08,00,00,00,00,10,18,00,ff,07,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,10,18,00,ff,07,03,00,01,02,00,00,00,00,00,05,20,00,00,00,2c,\ 02,00,00,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,f1,41,\ 10,b8,36,fc,4d,57,a8,ae,0b,70,25,21,04,42,84,4f,11,31,00,10,28,00,f4,03,02,\ 00,01,06,00,00,00,00,00,05,50,00,00,00,44,3e,41,bb,45,ba,a8,7a,6c,bd,92,68,\ f4,ad,64,8f,d5,e6,70,e9,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,\ 00,00,00,79,09,78,b5,af,a1,ed,d8,54,5e,32,f4,ff,1b,c4,5f,fd,d9,e0,4a,00,10,\ 28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,0a,d8,62,3a,d9,c6,0f,\ 18,1b,65,b5,eb,d6,6d,2f,8b,78,83,39,5c,00,10,28,00,f4,03,02,00,01,06,00,00,\ 00,00,00,05,50,00,00,00,6e,bf,1b,bb,45,ef,d2,b1,4a,3b,45,db,50,5b,43,27,04,\ 58,d8,6b,00,10,14,00,50,00,00,00,01,01,00,00,00,00,00,01,00,00,00,00,01,01,\ 00,00,00,00,00,05,13,00,00,00,01,01,00,00,00,00,00,05,13,00,00,00 "{567d3836-3f5b-4067-b9c4-952f677010a2}"=hex:01,10,08,00,cc,cc,cc,cc,d8,02,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,78,01,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,78,01,00,00,01,10,08,00,cc,cc,cc,cc,68,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,36,38,7d,56,5b,3f,67,40,b9,c4,95,2f,67,70,10,a2,04,00,\ 02,00,08,00,02,00,41,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,02,01,00,00,00,01,00,00,00,01,00,00,00,02,00,00,00,14,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,88,01,01,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,1f,00,00,00,00,00,00,00,1f,00,00,00,\ 49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,00,20,00,55,00,6e,00,2d,\ 00,71,00,75,00,61,00,72,00,61,00,6e,00,74,00,69,00,6e,00,65,00,20,00,66,00,\ 69,00,6c,00,74,00,65,00,72,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,\ 00,00,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,00,00,00,\ ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,2b,ef,71,39,3e,62,9a,4f,8c,b1,6e,79,b8,\ 06,b9,a7,00,00,00,00,01,00,00,00,01,00,00,00,3a,00,00,00,af,a1,1b,0c,65,57,\ 3f,45,af,22,a8,f7,91,ac,77,5b,00,00,00,00,02,00,00,00,02,00,00,00,87,00,00,\ 00,00,00,00,00,00,e0,00,10,40,01,00,00,01,00,04,8c,28,01,00,00,34,01,00,00,\ 00,00,00,00,14,00,00,00,02,00,14,01,08,00,00,00,00,10,18,00,ff,07,0f,00,01,\ 02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,10,18,00,ff,07,03,00,01,02,\ 00,00,00,00,00,05,20,00,00,00,2c,02,00,00,00,10,28,00,ff,07,03,00,01,06,00,\ 00,00,00,00,05,50,00,00,00,f1,41,10,b8,36,fc,4d,57,a8,ae,0b,70,25,21,04,42,\ 84,4f,11,31,00,10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,44,\ 3e,41,bb,45,ba,a8,7a,6c,bd,92,68,f4,ad,64,8f,d5,e6,70,e9,00,10,28,00,ff,07,\ 03,00,01,06,00,00,00,00,00,05,50,00,00,00,79,09,78,b5,af,a1,ed,d8,54,5e,32,\ f4,ff,1b,c4,5f,fd,d9,e0,4a,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,\ 50,00,00,00,0a,d8,62,3a,d9,c6,0f,18,1b,65,b5,eb,d6,6d,2f,8b,78,83,39,5c,00,\ 10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,6e,bf,1b,bb,45,ef,\ d2,b1,4a,3b,45,db,50,5b,43,27,04,58,d8,6b,00,10,14,00,50,00,00,00,01,01,00,\ 00,00,00,00,01,00,00,00,00,01,01,00,00,00,00,00,05,13,00,00,00,01,01,00,00,\ 00,00,00,05,13,00,00,00 "{5b0cb2e2-ab87-4974-9f1c-2f22a654eeb9}"=hex:01,10,08,00,cc,cc,cc,cc,a0,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,80,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,80,01,00,00,01,10,08,00,cc,cc,cc,cc,70,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,e2,b2,0c,5b,87,ab,74,49,9f,1c,2f,22,a6,54,ee,b9,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,60,3b,b0,\ 7f,8d,7b,fa,4d,ba,dd,98,01,76,fc,4e,12,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,04,00,00,00,04,00,00,00,14,00,02,00,01,00,00,00,18,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,0c,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,1c,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,3b,e2,\ 2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,\ 00,01,00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00 "{64e55933-15a5-495d-a928-ccca43d44875}"=hex:01,10,08,00,cc,cc,cc,cc,78,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,58,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,58,01,00,00,01,10,08,00,cc,cc,cc,cc,48,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,33,59,e5,64,a5,15,5d,49,a9,28,cc,ca,43,d4,48,75,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,ff,bd,f9,\ 65,2d,3b,5d,4e,b8,c6,c7,20,65,1f,e8,98,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,14,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00 "{716b48eb-0a35-4a76-92ab-1d987230d288}"=hex:01,10,08,00,cc,cc,cc,cc,d0,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,b0,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,b0,01,00,00,01,10,08,00,cc,cc,cc,cc,a0,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,eb,48,6b,71,35,0a,76,4a,92,ab,1d,98,72,30,d2,88,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,e7,9f,cd,\ e1,b5,f4,73,42,96,c0,59,2e,48,7b,86,50,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,04,00,00,00,04,00,00,00,14,00,02,00,02,00,00,00,18,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,09,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,20,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,3b,e2,\ 2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,\ 00,00,00,80,00,fa,78,bc,71,7c,f1,97,49,a6,02,6a,bb,26,1f,35,1c,00,00,00,00,\ 0d,00,00,00,0d,00,00,00,1c,00,02,00,01,00,00,00,01,01,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00 "{8b50e2ec-7cF0-4b71-b42e-5b0536f6cab8}"=hex:01,10,08,00,cc,cc,cc,cc,d8,02,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,78,01,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,78,01,00,00,01,10,08,00,cc,cc,cc,cc,68,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,ec,e2,50,8b,f0,7c,71,4b,b4,2e,5b,05,36,f6,ca,b8,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,02,01,00,00,00,01,00,00,00,01,00,00,00,02,00,00,00,14,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,84,01,01,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,1f,00,00,00,00,00,00,00,1f,00,00,00,\ 49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,00,20,00,55,00,6e,00,2d,\ 00,71,00,75,00,61,00,72,00,61,00,6e,00,74,00,69,00,6e,00,65,00,20,00,66,00,\ 69,00,6c,00,74,00,65,00,72,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,\ 00,00,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,00,00,00,\ ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,de,90,f9,89,98,e7,6d,4e,ab,76,7c,95,58,\ 29,2e,6f,00,00,00,00,03,00,00,00,03,00,00,00,83,00,00,00,3b,e2,2c,63,67,51,\ 5c,43,86,d7,e9,03,68,4a,a8,0c,08,00,00,00,03,00,00,00,03,00,00,00,01,00,00,\ 00,00,00,00,08,02,00,00,10,40,01,00,00,01,00,04,8c,28,01,00,00,34,01,00,00,\ 00,00,00,00,14,00,00,00,02,00,14,01,08,00,00,00,00,10,18,00,ff,07,0f,00,01,\ 02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,10,18,00,ff,07,03,00,01,02,\ 00,00,00,00,00,05,20,00,00,00,2c,02,00,00,00,10,28,00,ff,07,03,00,01,06,00,\ 00,00,00,00,05,50,00,00,00,f1,41,10,b8,36,fc,4d,57,a8,ae,0b,70,25,21,04,42,\ 84,4f,11,31,00,10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,44,\ 3e,41,bb,45,ba,a8,7a,6c,bd,92,68,f4,ad,64,8f,d5,e6,70,e9,00,10,28,00,ff,07,\ 03,00,01,06,00,00,00,00,00,05,50,00,00,00,79,09,78,b5,af,a1,ed,d8,54,5e,32,\ f4,ff,1b,c4,5f,fd,d9,e0,4a,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,\ 50,00,00,00,0a,d8,62,3a,d9,c6,0f,18,1b,65,b5,eb,d6,6d,2f,8b,78,83,39,5c,00,\ 10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,6e,bf,1b,bb,45,ef,\ d2,b1,4a,3b,45,db,50,5b,43,27,04,58,d8,6b,00,10,14,00,50,00,00,00,01,01,00,\ 00,00,00,00,01,00,00,00,00,01,01,00,00,00,00,00,05,13,00,00,00,01,01,00,00,\ 00,00,00,05,13,00,00,00 "{91ffecf0-0a9e-4572-95f1-a7111af86967}"=hex:01,10,08,00,cc,cc,cc,cc,78,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,58,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,58,01,00,00,01,10,08,00,cc,cc,cc,cc,48,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,f0,ec,ff,91,9e,0a,72,45,95,f1,a7,11,1a,f8,69,67,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,90,99,49,\ 61,b6,3c,84,4e,b9,50,53,b9,4b,69,64,f3,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,13,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00 "{935b7f48-0ede-44dd-9bc2-e00bb635cda3}"=hex:01,10,08,00,cc,cc,cc,cc,98,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,78,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,78,01,00,00,01,10,08,00,cc,cc,cc,cc,68,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,48,7f,5b,93,de,0e,dd,44,9b,c2,e0,0b,b6,35,cd,a3,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,24,cc,2a,\ a8,e1,4e,e1,4e,b4,65,fd,1d,25,cb,10,a4,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,01,00,00,00,01,00,00,00,00,00,00,00,01,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,1d,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,3b,e2,2c,63,67,51,5c,43,86,d7,\ e9,03,68,4a,a8,0c,08,00,00,00,03,00,00,00,03,00,00,00,00,00,0c,00,00,00,00,\ 00,02,00,00,00,00,00,00,00,00,00,00,00 "{941dad9d-7b1a-4354-997b-00cf1aa9b35c}"=hex:01,10,08,00,cc,cc,cc,cc,98,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,78,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,78,01,00,00,01,10,08,00,cc,cc,cc,cc,68,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,9d,ad,1d,94,1a,7b,54,43,99,7b,00,cf,1a,a9,b3,5c,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,18,48,96,\ 7b,c7,19,3a,49,b7,1f,83,2c,36,84,d2,8c,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,01,00,00,00,01,00,00,00,00,00,00,00,01,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,1e,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,3b,e2,2c,63,67,51,5c,43,86,d7,\ e9,03,68,4a,a8,0c,08,00,00,00,03,00,00,00,03,00,00,00,00,00,0c,00,00,00,00,\ 00,02,00,00,00,00,00,00,00,00,00,00,00 "{a47525e2-725b-4888-8af1-ba5a60c04f4d}"=hex:01,10,08,00,cc,cc,cc,cc,78,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,58,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,58,01,00,00,01,10,08,00,cc,cc,cc,cc,48,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,e2,25,75,a4,5b,72,88,48,8a,f1,ba,5a,60,c0,4f,4d,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,e7,9f,cd,\ e1,b5,f4,73,42,96,c0,59,2e,48,7b,86,50,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,11,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00 "{b02a4013-b6b5-4859-9168-1e3299e43b24}"=hex:01,10,08,00,cc,cc,cc,cc,b8,02,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,58,01,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,58,01,00,00,01,10,08,00,cc,cc,cc,cc,48,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,13,40,2a,b0,b5,b6,59,48,91,68,1e,32,99,e4,3b,24,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,02,01,00,00,00,01,00,00,00,00,00,00,00,01,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,82,01,01,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,1f,00,00,00,00,00,00,00,1f,00,00,00,\ 49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,00,20,00,55,00,6e,00,2d,\ 00,71,00,75,00,61,00,72,00,61,00,6e,00,74,00,69,00,6e,00,65,00,20,00,66,00,\ 69,00,6c,00,74,00,65,00,72,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,\ 00,00,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,00,00,00,\ ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,3b,e2,2c,63,67,51,5c,43,86,d7,e9,03,68,\ 4a,a8,0c,08,00,00,00,03,00,00,00,03,00,00,00,01,00,00,00,00,00,00,00,02,00,\ 00,00,40,01,00,00,01,00,04,8c,28,01,00,00,34,01,00,00,00,00,00,00,14,00,00,\ 00,02,00,14,01,08,00,00,00,00,10,18,00,ff,07,0f,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,20,02,00,00,00,10,18,00,ff,07,03,00,01,02,00,00,00,00,00,05,20,\ 00,00,00,2c,02,00,00,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,\ 00,00,f1,41,10,b8,36,fc,4d,57,a8,ae,0b,70,25,21,04,42,84,4f,11,31,00,10,28,\ 00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,44,3e,41,bb,45,ba,a8,7a,\ 6c,bd,92,68,f4,ad,64,8f,d5,e6,70,e9,00,10,28,00,ff,07,03,00,01,06,00,00,00,\ 00,00,05,50,00,00,00,79,09,78,b5,af,a1,ed,d8,54,5e,32,f4,ff,1b,c4,5f,fd,d9,\ e0,4a,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,0a,d8,62,\ 3a,d9,c6,0f,18,1b,65,b5,eb,d6,6d,2f,8b,78,83,39,5c,00,10,28,00,f4,03,02,00,\ 01,06,00,00,00,00,00,05,50,00,00,00,6e,bf,1b,bb,45,ef,d2,b1,4a,3b,45,db,50,\ 5b,43,27,04,58,d8,6b,00,10,14,00,50,00,00,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,01,01,00,00,00,00,00,05,13,00,00,00,01,01,00,00,00,00,00,05,13,00,00,\ 00 "{b6b2ca61-fb98-4422-adc2-e7cf56b3680c}"=hex:01,10,08,00,cc,cc,cc,cc,a0,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,80,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,80,01,00,00,01,10,08,00,cc,cc,cc,cc,70,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,61,ca,b2,b6,98,fb,22,44,ad,c2,e7,cf,56,b3,68,0c,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,d1,57,8d,\ c3,a7,05,33,4c,90,4f,7f,bc,ee,e6,0e,82,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,04,00,00,00,04,00,00,00,14,00,02,00,01,00,00,00,18,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,0d,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,1c,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,3b,e2,\ 2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,\ 00,01,00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00 "{b6fdab6b-dcc6-43e3-99ce-7aeca65063a4}"=hex:01,10,08,00,cc,cc,cc,cc,d8,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,b8,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,b8,01,00,00,01,10,08,00,cc,cc,cc,cc,a8,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,6b,ab,fd,b6,c6,dc,e3,43,99,ce,7a,ec,a6,50,63,a4,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,66,dc,69,ba,76,51,79,49,9c,89,26,a7,\ b4,6a,83,27,01,00,00,00,01,00,00,00,00,00,00,00,03,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,1b,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,03,00,00,00,de,90,f9,89,98,e7,6d,4e,ab,76,\ 7c,95,58,29,2e,6f,00,00,00,00,03,00,00,00,03,00,00,00,83,00,00,00,dc,66,11,\ 51,8c,7a,a7,4a,b5,33,95,ab,59,fb,03,40,00,00,00,00,03,00,00,00,03,00,00,00,\ 01,00,00,00,3b,e2,2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,08,00,00,00,03,\ 00,00,00,03,00,00,00,01,00,00,00,00,00,00,00,00,00,00,0c,02,00,00,00,00,00,\ 00,00 "{be7cbdf4-b192-4aa5-94f8-1fb5c5ee07bc}"=hex:01,10,08,00,cc,cc,cc,cc,a0,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,80,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,80,01,00,00,01,10,08,00,cc,cc,cc,cc,70,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,f4,bd,7c,be,92,b1,a5,4a,94,f8,1f,b5,c5,ee,07,bc,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,ff,bd,f9,\ 65,2d,3b,5d,4e,b8,c6,c7,20,65,1f,e8,98,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,04,00,00,00,04,00,00,00,14,00,02,00,01,00,00,00,18,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,08,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,1c,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,3b,e2,\ 2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,\ 00,01,00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00 "{c016105c-eb34-4519-a5fd-5f4e4ad4d18e}"=hex:01,10,08,00,cc,cc,cc,cc,78,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,58,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,58,01,00,00,01,10,08,00,cc,cc,cc,cc,48,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,5c,10,16,c0,34,eb,19,45,a5,fd,5f,4e,4a,d4,d1,8e,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,ff,bd,f9,\ 65,2d,3b,5d,4e,b8,c6,c7,20,65,1f,e8,98,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,10,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00 "{c42f1cd6-3a95-4ae2-a513-793c3ae610c7}"=hex:01,10,08,00,cc,cc,cc,cc,d8,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,b8,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,b8,01,00,00,01,10,08,00,cc,cc,cc,cc,a8,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,d6,1c,2f,c4,95,3a,e2,4a,a5,13,79,3c,3a,e6,10,c7,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,e7,9f,cd,\ e1,b5,f4,73,42,96,c0,59,2e,48,7b,86,50,66,dc,69,ba,76,51,79,49,9c,89,26,a7,\ b4,6a,83,27,01,00,00,00,01,00,00,00,00,00,00,00,03,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,1a,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,03,00,00,00,de,90,f9,89,98,e7,6d,4e,ab,76,\ 7c,95,58,29,2e,6f,00,00,00,00,03,00,00,00,03,00,00,00,83,00,00,00,dc,66,11,\ 51,8c,7a,a7,4a,b5,33,95,ab,59,fb,03,40,00,00,00,00,03,00,00,00,03,00,00,00,\ 01,00,00,00,3b,e2,2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,08,00,00,00,03,\ 00,00,00,03,00,00,00,01,00,00,00,00,00,00,00,00,00,00,30,08,00,00,00,00,00,\ 00,00 "{c970a45d-57f9-4e32-a5bd-886a9662641e}"=hex:01,10,08,00,cc,cc,cc,cc,d0,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,b0,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,b0,01,00,00,01,10,08,00,cc,cc,cc,cc,a0,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,5d,a4,70,c9,f9,57,32,4e,a5,bd,88,6a,96,62,64,1e,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,e7,9f,cd,\ e1,b5,f4,73,42,96,c0,59,2e,48,7b,86,50,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,04,00,00,00,04,00,00,00,14,00,02,00,02,00,00,00,18,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,05,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,20,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,3b,e2,\ 2c,63,67,51,5c,43,86,d7,e9,03,68,4a,a8,0c,06,00,00,00,03,00,00,00,03,00,00,\ 00,00,00,80,00,fa,78,bc,71,7c,f1,97,49,a6,02,6a,bb,26,1f,35,1c,00,00,00,00,\ 0d,00,00,00,0d,00,00,00,1c,00,02,00,01,00,00,00,01,01,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00 "{cbfb56db-3c85-4543-9bc2-76ea28cdd74e}"=hex:01,10,08,00,cc,cc,cc,cc,78,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,58,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,58,01,00,00,01,10,08,00,cc,cc,cc,cc,48,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,db,56,fb,cb,85,3c,43,45,9b,c2,76,ea,28,cd,d7,4e,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,01,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,16,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00 "{d870c96c-75ee-46a6-8a02-8e4401a73423}"=hex:01,10,08,00,cc,cc,cc,cc,b8,02,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,58,01,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,58,01,00,00,01,10,08,00,cc,cc,cc,cc,48,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,6c,c9,70,d8,ee,75,a6,46,8a,02,8e,44,01,a7,34,23,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,e7,9f,cd,\ e1,b5,f4,73,42,96,c0,59,2e,48,7b,86,50,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,02,01,00,00,00,01,00,00,00,00,00,00,00,01,00,00,00,14,00,02,00,01,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,83,01,01,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,1f,00,00,00,00,00,00,00,1f,00,00,00,\ 49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,00,20,00,55,00,6e,00,2d,\ 00,71,00,75,00,61,00,72,00,61,00,6e,00,74,00,69,00,6e,00,65,00,20,00,66,00,\ 69,00,6c,00,74,00,65,00,72,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,\ 00,00,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,00,00,00,\ ff,ff,ff,ff,ff,ff,ff,ff,01,00,00,00,3b,e2,2c,63,67,51,5c,43,86,d7,e9,03,68,\ 4a,a8,0c,08,00,00,00,03,00,00,00,03,00,00,00,01,00,00,00,00,00,00,00,08,00,\ 00,00,40,01,00,00,01,00,04,8c,28,01,00,00,34,01,00,00,00,00,00,00,14,00,00,\ 00,02,00,14,01,08,00,00,00,00,10,18,00,ff,07,0f,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,20,02,00,00,00,10,18,00,ff,07,03,00,01,02,00,00,00,00,00,05,20,\ 00,00,00,2c,02,00,00,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,\ 00,00,f1,41,10,b8,36,fc,4d,57,a8,ae,0b,70,25,21,04,42,84,4f,11,31,00,10,28,\ 00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,44,3e,41,bb,45,ba,a8,7a,\ 6c,bd,92,68,f4,ad,64,8f,d5,e6,70,e9,00,10,28,00,ff,07,03,00,01,06,00,00,00,\ 00,00,05,50,00,00,00,79,09,78,b5,af,a1,ed,d8,54,5e,32,f4,ff,1b,c4,5f,fd,d9,\ e0,4a,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,0a,d8,62,\ 3a,d9,c6,0f,18,1b,65,b5,eb,d6,6d,2f,8b,78,83,39,5c,00,10,28,00,f4,03,02,00,\ 01,06,00,00,00,00,00,05,50,00,00,00,6e,bf,1b,bb,45,ef,d2,b1,4a,3b,45,db,50,\ 5b,43,27,04,58,d8,6b,00,10,14,00,50,00,00,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,01,01,00,00,00,00,00,05,13,00,00,00,01,01,00,00,00,00,00,05,13,00,00,\ 00 "{dc95b53e-01cf-4058-821d-350b3d0d4676}"=hex:01,10,08,00,cc,cc,cc,cc,b8,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,98,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,98,01,00,00,01,10,08,00,cc,cc,cc,cc,88,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,3e,b5,95,dc,cf,01,58,40,82,1d,35,0b,3d,0d,46,76,04,00,\ 02,00,08,00,02,00,02,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,01,00,00,00,01,00,00,00,01,00,00,00,02,00,00,00,14,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,2b,ef,71,39,3e,62,9a,4f,8c,b1,\ 6e,79,b8,06,b9,a7,00,00,00,00,01,00,00,00,01,00,00,00,3a,00,00,00,af,a1,1b,\ 0c,65,57,3f,45,af,22,a8,f7,91,ac,77,5b,00,00,00,00,02,00,00,00,02,00,00,00,\ 87,00,00,00,00,00,00,00,00,00,00,00,00,e0,00,10,00,00,00,00 "{f444c576-6e60-4ea2-9faa-80d57ed12cd2}"=hex:01,10,08,00,cc,cc,cc,cc,b8,01,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,98,01,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,98,01,00,00,01,10,08,00,cc,cc,cc,cc,88,01,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,76,c5,44,f4,60,6e,a2,4e,9f,aa,80,d5,7e,d1,2c,d2,04,00,\ 02,00,08,00,02,00,01,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,01,01,00,00,00,01,00,00,00,01,00,00,00,02,00,00,00,14,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,18,00,02,00,18,00,00,00,00,00,00,00,18,00,00,00,\ 40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,\ 00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,35,00,00,00,18,00,\ 00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,\ 00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,\ 35,00,30,00,36,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,\ 00,00,00,ff,ff,ff,ff,ff,ff,ff,ff,02,00,00,00,2b,ef,71,39,3e,62,9a,4f,8c,b1,\ 6e,79,b8,06,b9,a7,00,00,00,00,01,00,00,00,01,00,00,00,3a,00,00,00,af,a1,1b,\ 0c,65,57,3f,45,af,22,a8,f7,91,ac,77,5b,00,00,00,00,02,00,00,00,02,00,00,00,\ 87,00,00,00,00,00,00,00,00,00,00,00,00,e0,00,10,00,00,00,00 "{70694559-714a-4a38-a0cd-51439e06f1d8}"=hex:01,10,08,00,cc,cc,cc,cc,70,03,00,\ 00,00,00,00,00,00,00,02,00,05,00,00,00,10,02,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,10,02,00,00,01,10,08,00,cc,cc,cc,cc,00,02,00,00,00,00,00,00,00,\ 00,02,00,00,00,00,00,59,45,69,70,4a,71,38,4a,a0,cd,51,43,9e,06,f1,d8,04,00,\ 02,00,08,00,02,00,41,00,00,00,0c,00,02,00,08,00,00,00,10,00,02,00,97,2c,b4,\ a3,04,9f,72,46,b8,7e,ce,e9,c4,83,25,7f,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,\ 08,ff,23,02,01,00,00,00,01,00,00,00,01,00,00,00,04,00,00,00,14,00,02,00,02,\ 10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,8b,01,01,00,00,00,00,\ 00,04,00,00,00,04,00,00,00,2c,00,02,00,1f,00,00,00,00,00,00,00,1f,00,00,00,\ 49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,00,20,00,55,00,6e,00,2d,\ 00,71,00,75,00,61,00,72,00,61,00,6e,00,74,00,69,00,6e,00,65,00,20,00,66,00,\ 69,00,6c,00,74,00,65,00,72,00,00,00,00,00,01,00,00,00,00,00,00,00,01,00,00,\ 00,00,00,00,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,08,00,00,00,\ ff,ff,ff,ff,ff,ff,ff,ff,04,00,00,00,2b,ef,71,39,3e,62,9a,4f,8c,b1,6e,79,b8,\ 06,b9,a7,00,00,00,00,01,00,00,00,01,00,00,00,3a,00,00,00,af,a1,1b,0c,65,57,\ 3f,45,af,22,a8,f7,91,ac,77,5b,00,00,00,00,02,00,00,00,02,00,00,00,86,00,00,\ 00,87,1e,8e,d7,44,86,a5,4e,94,37,d8,09,ec,ef,c9,71,00,00,00,00,0c,00,00,00,\ 0c,00,00,00,18,00,02,00,9a,ae,35,b2,64,1d,b8,49,a4,4c,5f,f3,d9,09,50,45,05,\ 00,00,00,02,01,00,00,02,01,00,00,20,00,02,00,0e,00,00,00,1c,00,02,00,0e,00,\ 00,00,53,00,79,00,73,00,74,00,65,00,6d,00,00,00,00,00,0b,00,00,00,0b,00,00,\ 00,24,00,02,00,0b,00,00,00,0b,00,00,00,28,00,02,00,fe,80,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,fe,80,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,ff,00,\ 00,00,00,00,00,00,00,20,e0,00,11,40,01,00,00,01,00,04,8c,28,01,00,00,34,01,\ 00,00,00,00,00,00,14,00,00,00,02,00,14,01,08,00,00,00,00,10,18,00,ff,07,0f,\ 00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,10,18,00,ff,07,03,00,\ 01,02,00,00,00,00,00,05,20,00,00,00,2c,02,00,00,00,10,28,00,ff,07,03,00,01,\ 06,00,00,00,00,00,05,50,00,00,00,f1,41,10,b8,36,fc,4d,57,a8,ae,0b,70,25,21,\ 04,42,84,4f,11,31,00,10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,\ 00,44,3e,41,bb,45,ba,a8,7a,6c,bd,92,68,f4,ad,64,8f,d5,e6,70,e9,00,10,28,00,\ ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,79,09,78,b5,af,a1,ed,d8,54,\ 5e,32,f4,ff,1b,c4,5f,fd,d9,e0,4a,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,\ 00,05,50,00,00,00,0a,d8,62,3a,d9,c6,0f,18,1b,65,b5,eb,d6,6d,2f,8b,78,83,39,\ 5c,00,10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,00,6e,bf,1b,bb,\ 45,ef,d2,b1,4a,3b,45,db,50,5b,43,27,04,58,d8,6b,00,10,14,00,50,00,00,00,01,\ 01,00,00,00,00,00,01,00,00,00,00,01,01,00,00,00,00,00,05,13,00,00,00,01,01,\ 00,00,00,00,00,05,13,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent\Provider] "{4b153735-1049-4480-aab4-d1b9bdc03710}"=hex:01,10,08,00,cc,cc,cc,cc,f0,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,d0,00,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,d0,00,00,00,01,10,08,00,cc,cc,cc,cc,c0,00,00,00,00,00,00,00,00,\ 00,02,00,35,37,15,4b,49,10,80,44,aa,b4,d1,b9,bd,c0,37,10,04,00,02,00,08,00,\ 02,00,01,00,00,00,00,00,00,00,00,00,00,00,0c,00,02,00,18,00,00,00,00,00,00,\ 00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,\ 50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,31,\ 00,00,00,18,00,00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,\ 77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,\ 00,32,00,33,00,35,00,30,00,32,00,00,00,07,00,00,00,00,00,00,00,07,00,00,00,\ 6d,00,70,00,73,00,73,00,76,00,63,00,00,00,00,00,00,00,00,00 "{decc16ca-3f33-4346-be1e-8fb4ae0f3d62}"=hex:01,10,08,00,cc,cc,cc,cc,f0,00,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,d0,00,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,d0,00,00,00,01,10,08,00,cc,cc,cc,cc,c0,00,00,00,00,00,00,00,00,\ 00,02,00,ca,16,cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,04,00,02,00,08,00,\ 02,00,01,00,00,00,00,00,00,00,00,00,00,00,0c,00,02,00,18,00,00,00,00,00,00,\ 00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,\ 50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,30,00,31,\ 00,00,00,18,00,00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,\ 77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,\ 00,32,00,33,00,35,00,30,00,32,00,00,00,07,00,00,00,00,00,00,00,07,00,00,00,\ 6d,00,70,00,73,00,73,00,76,00,63,00,00,00,00,00,00,00,00,00 "{1bebc969-61a5-4732-a177-847a0817862a}"=hex:01,10,08,00,cc,cc,cc,cc,30,02,00,\ 00,00,00,00,00,00,00,02,00,00,00,00,00,d0,00,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,d0,00,00,00,01,10,08,00,cc,cc,cc,cc,c0,00,00,00,00,00,00,00,00,\ 00,02,00,69,c9,eb,1b,a5,61,32,47,a1,77,84,7a,08,17,86,2a,04,00,02,00,08,00,\ 02,00,01,00,00,00,00,00,00,00,00,00,00,00,0c,00,02,00,18,00,00,00,00,00,00,\ 00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,6c,00,41,00,\ 50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,00,32,00,31,\ 00,00,00,18,00,00,00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,\ 77,00,61,00,6c,00,6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,\ 00,32,00,33,00,35,00,32,00,32,00,00,00,07,00,00,00,00,00,00,00,07,00,00,00,\ 4d,00,50,00,53,00,53,00,56,00,43,00,00,00,00,00,40,01,00,00,01,00,04,8c,28,\ 01,00,00,34,01,00,00,00,00,00,00,14,00,00,00,02,00,14,01,08,00,00,00,00,10,\ 18,00,ff,07,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,10,18,\ 00,ff,07,03,00,01,02,00,00,00,00,00,05,20,00,00,00,2c,02,00,00,00,10,28,00,\ ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,f1,41,10,b8,36,fc,4d,57,a8,\ ae,0b,70,25,21,04,42,84,4f,11,31,00,10,28,00,f4,03,02,00,01,06,00,00,00,00,\ 00,05,50,00,00,00,44,3e,41,bb,45,ba,a8,7a,6c,bd,92,68,f4,ad,64,8f,d5,e6,70,\ e9,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,79,09,78,b5,\ af,a1,ed,d8,54,5e,32,f4,ff,1b,c4,5f,fd,d9,e0,4a,00,10,28,00,ff,07,03,00,01,\ 06,00,00,00,00,00,05,50,00,00,00,0a,d8,62,3a,d9,c6,0f,18,1b,65,b5,eb,d6,6d,\ 2f,8b,78,83,39,5c,00,10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,00,00,\ 00,6e,bf,1b,bb,45,ef,d2,b1,4a,3b,45,db,50,5b,43,27,04,58,d8,6b,00,10,14,00,\ 50,00,00,00,01,01,00,00,00,00,00,01,00,00,00,00,01,01,00,00,00,00,00,05,13,\ 00,00,00,01,01,00,00,00,00,00,05,13,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent\SubLayer] "{b3cdd441-af90-41ba-a745-7c6008ff2300}"=hex:01,10,08,00,cc,cc,cc,cc,c0,00,00,\ 00,00,00,00,00,00,00,02,00,02,00,00,00,a0,00,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,a0,00,00,00,01,10,08,00,cc,cc,cc,cc,90,00,00,00,00,00,00,00,00,\ 00,02,00,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,08,ff,23,00,04,00,02,00,08,00,\ 02,00,01,00,00,00,0c,00,02,00,00,00,00,00,00,00,00,00,03,00,00,00,18,00,00,\ 00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,\ 6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,\ 00,30,00,31,00,00,00,01,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,35,37,\ 15,4b,49,10,80,44,aa,b4,d1,b9,bd,c0,37,10,00,00,00,00,00,00,00,00 "{b3cdd441-af90-41ba-a745-7c6008ff2301}"=hex:01,10,08,00,cc,cc,cc,cc,c0,00,00,\ 00,00,00,00,00,00,00,02,00,02,00,00,00,a0,00,00,00,04,00,02,00,00,00,00,00,\ 00,00,00,00,a0,00,00,00,01,10,08,00,cc,cc,cc,cc,90,00,00,00,00,00,00,00,00,\ 00,02,00,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,08,ff,23,01,04,00,02,00,08,00,\ 02,00,01,00,00,00,0c,00,02,00,00,00,00,00,00,00,00,00,02,00,00,00,18,00,00,\ 00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,\ 6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,\ 00,30,00,31,00,00,00,01,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,ca,16,\ cc,de,33,3f,46,43,be,1e,8f,b4,ae,0f,3d,62,00,00,00,00,00,00,00,00 "{b3cdd441-af90-41ba-a745-7c6008ff2302}"=hex:01,10,08,00,cc,cc,cc,cc,00,02,00,\ 00,00,00,00,00,00,00,02,00,02,00,00,00,a0,00,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,a0,00,00,00,01,10,08,00,cc,cc,cc,cc,90,00,00,00,00,00,00,00,00,\ 00,02,00,41,d4,cd,b3,90,af,ba,41,a7,45,7c,60,08,ff,23,02,04,00,02,00,08,00,\ 02,00,01,00,00,00,0c,00,02,00,00,00,00,00,00,00,00,00,04,00,00,00,18,00,00,\ 00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,\ 6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,\ 00,30,00,31,00,00,00,01,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,35,37,\ 15,4b,49,10,80,44,aa,b4,d1,b9,bd,c0,37,10,00,00,00,00,40,01,00,00,01,00,04,\ 8c,28,01,00,00,34,01,00,00,00,00,00,00,14,00,00,00,02,00,14,01,08,00,00,00,\ 00,10,18,00,ff,07,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,\ 10,18,00,ff,07,03,00,01,02,00,00,00,00,00,05,20,00,00,00,2c,02,00,00,00,10,\ 28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,f1,41,10,b8,36,fc,4d,\ 57,a8,ae,0b,70,25,21,04,42,84,4f,11,31,00,10,28,00,f4,03,02,00,01,06,00,00,\ 00,00,00,05,50,00,00,00,44,3e,41,bb,45,ba,a8,7a,6c,bd,92,68,f4,ad,64,8f,d5,\ e6,70,e9,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,79,09,\ 78,b5,af,a1,ed,d8,54,5e,32,f4,ff,1b,c4,5f,fd,d9,e0,4a,00,10,28,00,ff,07,03,\ 00,01,06,00,00,00,00,00,05,50,00,00,00,0a,d8,62,3a,d9,c6,0f,18,1b,65,b5,eb,\ d6,6d,2f,8b,78,83,39,5c,00,10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,\ 00,00,00,6e,bf,1b,bb,45,ef,d2,b1,4a,3b,45,db,50,5b,43,27,04,58,d8,6b,00,10,\ 14,00,50,00,00,00,01,01,00,00,00,00,00,01,00,00,00,00,01,01,00,00,00,00,00,\ 05,13,00,00,00,01,01,00,00,00,00,00,05,13,00,00,00 "{9ba30013-c84e-47e5-ac6e-1e1aed72fa69}"=hex:01,10,08,00,cc,cc,cc,cc,00,02,00,\ 00,00,00,00,00,00,00,02,00,02,00,00,00,a0,00,00,00,04,00,02,00,40,01,00,00,\ 08,00,02,00,a0,00,00,00,01,10,08,00,cc,cc,cc,cc,90,00,00,00,00,00,00,00,00,\ 00,02,00,13,00,a3,9b,4e,c8,e5,47,ac,6e,1e,1a,ed,72,fa,69,04,00,02,00,08,00,\ 02,00,01,00,00,00,0c,00,02,00,00,00,00,00,00,00,00,00,01,a0,00,00,18,00,00,\ 00,00,00,00,00,18,00,00,00,40,00,46,00,69,00,72,00,65,00,77,00,61,00,6c,00,\ 6c,00,41,00,50,00,49,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,33,00,35,\ 00,32,00,31,00,00,00,01,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,69,c9,\ eb,1b,a5,61,32,47,a1,77,84,7a,08,17,86,2a,00,00,00,00,40,01,00,00,01,00,04,\ 8c,28,01,00,00,34,01,00,00,00,00,00,00,14,00,00,00,02,00,14,01,08,00,00,00,\ 00,10,18,00,ff,07,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,\ 10,18,00,ff,07,03,00,01,02,00,00,00,00,00,05,20,00,00,00,2c,02,00,00,00,10,\ 28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,f1,41,10,b8,36,fc,4d,\ 57,a8,ae,0b,70,25,21,04,42,84,4f,11,31,00,10,28,00,f4,03,02,00,01,06,00,00,\ 00,00,00,05,50,00,00,00,44,3e,41,bb,45,ba,a8,7a,6c,bd,92,68,f4,ad,64,8f,d5,\ e6,70,e9,00,10,28,00,ff,07,03,00,01,06,00,00,00,00,00,05,50,00,00,00,79,09,\ 78,b5,af,a1,ed,d8,54,5e,32,f4,ff,1b,c4,5f,fd,d9,e0,4a,00,10,28,00,ff,07,03,\ 00,01,06,00,00,00,00,00,05,50,00,00,00,0a,d8,62,3a,d9,c6,0f,18,1b,65,b5,eb,\ d6,6d,2f,8b,78,83,39,5c,00,10,28,00,f4,03,02,00,01,06,00,00,00,00,00,05,50,\ 00,00,00,6e,bf,1b,bb,45,ef,d2,b1,4a,3b,45,db,50,5b,43,27,04,58,d8,6b,00,10,\ 14,00,50,00,00,00,01,01,00,00,00,00,00,01,00,00,00,00,01,01,00,00,00,00,00,\ 05,13,00,00,00,01,01,00,00,00,00,00,05,13,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE\Security] "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,00,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,60,00,04,00,00,00,00,00,14,00,85,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,14,00,9f,00,0e,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 00,00,18,00,9d,00,0e,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,\ 00,18,00,85,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BITS] "DisplayName"="@%SystemRoot%\\system32\\qmgr.dll,-1000" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\qmgr.dll,-1001" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,\ 00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,00,\ 72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6e,00,\ 63,00,72,00,65,00,61,00,73,00,65,00,51,00,75,00,6f,00,74,00,61,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BITS\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 71,00,6d,00,67,00,72,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BITS\Performance] "Close"="PerfMon_Close" "Collect"="PerfMon_Collect" "Library"="c:\\Windows\\System32\\bitsperf.dll" "Open"="PerfMon_Open" "InstallType"=dword:00000001 "PerfIniFile"="bitsctrs.ini" "First Counter"=dword:0000078a "Last Counter"=dword:0000079a "First Help"=dword:0000078b "Last Help"=dword:0000079b "Object List"="1930" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BITS\Security] "Security"=hex:01,00,14,80,90,00,00,00,a0,00,00,00,14,00,00,00,34,00,00,00,02,\ 00,20,00,01,00,00,00,02,c0,18,00,00,00,0c,00,01,02,00,00,00,00,00,05,20,00,\ 00,00,20,02,00,00,02,00,5c,00,04,00,00,00,00,02,14,00,ff,01,0f,00,01,01,00,\ 00,00,00,00,05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,20,02,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,\ 00,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,01,02,\ 00,00,00,00,00,05,20,00,00,00,20,02,00,00,01,02,00,00,00,00,00,05,20,00,00,\ 00,20,02,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Bootsh] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Bootsh\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Bootsh\Parameters\Commands] "MinlogonCmd"="#" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bowser] "DisplayName"="@%systemroot%\\system32\\browser.dll,-102" "ErrorControl"=dword:00000001 "Group"="Network" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,62,00,6f,00,77,00,73,00,65,00,72,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Tag"=dword:00000005 "Type"=dword:00000002 "Description"="@%systemroot%\\system32\\browser.dll,-103" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BrokerInfrastructure] "DisplayName"="@%windir%\\system32\\bisrv.dll,-100" "ErrorControl"=dword:00000001 "Group"="COM Infrastructure" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,44,00,63,00,6f,00,6d,00,4c,00,61,00,75,00,6e,00,63,00,68,00,00,\ 00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%windir%\\system32\\bisrv.dll,-101" "DependOnService"=hex(7):52,00,70,00,63,00,45,00,70,00,74,00,4d,00,61,00,70,00,\ 70,00,65,00,72,00,00,00,44,00,63,00,6f,00,6d,00,4c,00,61,00,75,00,6e,00,63,\ 00,68,00,00,00,52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,\ 00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,50,00,65,00,72,\ 00,6d,00,61,00,6e,00,65,00,6e,00,74,00,50,00,72,00,69,00,76,00,69,00,6c,00,\ 65,00,67,00,65,00,00,00,53,00,65,00,44,00,65,00,62,00,75,00,67,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,\ 70,00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,53,00,68,00,75,00,74,00,\ 64,00,6f,00,77,00,6e,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,\ 00,00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,00,69,00,6c,00,\ 65,00,67,00,65,00,00,00,53,00,65,00,50,00,72,00,6f,00,66,00,69,00,6c,00,65,\ 00,53,00,69,00,6e,00,67,00,6c,00,65,00,50,00,72,00,6f,00,63,00,65,00,73,00,\ 73,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:00,00,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,02,00,00,00,c0,d4,01,00,02,00,00,00,c0,d4,01,00,02,00,00,00,c0,d4,01,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BrokerInfrastructure\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 62,00,69,00,73,00,72,00,76,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BrokerInfrastructure\Security] "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,00,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,60,00,04,00,00,00,00,00,14,00,85,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,14,00,ff,00,0e,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 00,00,18,00,fd,00,0e,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,\ 00,18,00,95,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BtConnMgr] "DisplayName"="@%SystemRoot%\\system32\\BtConnectionManagerService.dll,-101" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):63,00,3a,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,\ 5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,00,76,00,63,\ 00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,6b,00,20,00,\ 4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,4e,\ 00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,69,00,\ 63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\BtConnectionManagerService.dll,-102" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,49,00,6e,00,63,00,72,00,65,00,61,00,73,00,65,00,57,00,6f,\ 00,72,00,6b,00,69,00,6e,00,67,00,53,00,65,00,74,00,50,00,72,00,69,00,76,00,\ 69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,\ 00,65,00,47,00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,\ 6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,64,00,00,00,01,00,00,00,c8,00,00,00,00,00,00,00,c8,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BtConnMgr\Parameters] "ServiceDll"="c:\\Windows\\System32\\BtConnectionManagerService.dll" "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BtConnMgr\Parameters\Services] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BtConnMgr\Parameters\Services\{0000110A-0000-1000-8000-00805F9B34FB}] "Authenticate"=dword:00000001 "CODServiceFlags"=dword:00000140 "Connect"=dword:00000001 "Encrypt"=dword:00000001 "LetServiceConnect"=dword:00000001 "RemoteServiceClass"="{0000110B-0000-1000-8000-00805F9B34FB}" "SdpRecord"=hex:35,6b,09,00,00,0a,00,01,00,01,09,00,01,35,03,19,11,0a,09,00,04,\ 35,10,35,06,19,01,00,09,00,19,35,06,19,00,19,09,01,02,09,00,05,35,03,19,10,\ 02,09,00,06,35,09,09,65,6e,09,00,6a,09,01,00,09,00,09,35,08,35,06,19,11,0d,\ 09,01,02,09,01,00,25,1e,4d,69,63,72,6f,73,6f,66,74,20,57,69,6e,64,6f,77,73,\ 20,41,75,64,69,6f,20,53,6f,75,72,63,65 "SingleConnectionOnly"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BtConnMgr\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BtConnMgr\TriggerInfo\0] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,38,bc,a3,3e,06,8a,41 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BtConnMgr\TriggerInfo\1] "Type"=dword:00000001 "Action"=dword:00000001 "GUID"=hex:2a,30,50,08,44,b3,da,4f,9b,e9,90,57,6b,8d,46,f0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BthA2DP] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,74,00,68,00,41,00,32,00,44,00,\ 50,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@wdma_bt.inf,%BthA2DP.SvcDesc%;Bluetooth Stereo" "Owners"=hex(7):77,00,64,00,6d,00,61,00,5f,00,62,00,74,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BthA2DP\Parameters] "AutoConnect"=dword:00000000 "PublishSDPRecords"=dword:00000000 "SendDiscoverASAP"=dword:00000001 "UseFirstAvailSEP"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BthEnum] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,74,00,68,00,45,00,6e,00,75,00,\ 6d,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@bth_mc.inf,%BthEnum.SVCDESC%;Bluetooth Enumerator Service" "Owners"=hex(7):62,00,74,00,68,00,5f,00,6d,00,63,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bthl2cap] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,62,00,74,00,68,00,6c,00,32,00,63,00,\ 61,00,70,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@bthl2cap.inf,%bthl2cap_desc%;Bluetooth Usermode Reflector Driver" "Owners"=hex(7):62,00,74,00,68,00,6c,00,32,00,63,00,61,00,70,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BthLEEnum] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,74,00,68,00,4c,00,45,00,45,00,\ 6e,00,75,00,6d,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@bthleenum.inf,%BthLEEnum.SVCDESC%;Bluetooth Low Energy Driver" "Owners"=hex(7):62,00,74,00,68,00,6c,00,65,00,65,00,6e,00,75,00,6d,00,2e,00,69,\ 00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BthMini] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,54,00,48,00,4d,00,49,00,4e,00,\ 49,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="PNP Filter" "Tag"=dword:00000001 "DisplayName"="@bth_mc.inf,%BTHMINI.SvcDesc%;Bluetooth Radio Driver" "Owners"=hex(7):62,00,74,00,68,00,5f,00,6d,00,63,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,54,00,48,00,70,00,6f,00,72,00,\ 74,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="PNP Filter" "Tag"=dword:00000002 "DisplayName"="@bth_mc.inf,%BTHPORT.SvcDesc%;Bluetooth Port Driver" "Owners"=hex(7):62,00,74,00,68,00,5f,00,6d,00,63,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters] "Slave Role COD Masks"=hex:00,00,1f,00,00,00,04,00,00,20,00,00,00,20,00,00,00,\ 04,00,00,00,04,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Devices] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version01] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:0000000e [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version02] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:0000000f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version03] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:00000010 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version04] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:00000011 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version05] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:00000014 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version06] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:00000015 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version07] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version08] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:00000041 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version09] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "SubversionMin"=dword:00000034 "SubversionMax"=dword:0000003f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version10] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:0000002c [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version11] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:0000002e [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version12] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:00000032 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version13] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:00000049 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version14] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:0000002f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version15] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "Subversion"=dword:00000030 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version16] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "SubversionMin"=dword:00000042 "SubversionMax"=dword:00000045 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\001_DisconnectOnPairingNotSupported\LMP_Version17] "ManufacturerName"=dword:00000059 "Version"=dword:00000006 "SubversionMin"=dword:0000004c "SubversionMax"=dword:00000051 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\002_SkipPairingIfNotSupported] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\Rules\002_SkipPairingIfNotSupported\VendorSpecificSection01] "ManufacturerId"=dword:000000c3 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\1045e_007c] "Flag"=dword:0000000c [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\2045e_0098] "Flag"=dword:0000000c [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\2045e_0701] "Flag"=dword:0000000c [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\2045e_0702] "Flag"=dword:0000000c [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\20471_206b] "Flag"=dword:00000010 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\20a5c_0001] "Flag"=dword:0000000c [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\21532_0008] "Flag"=dword:0000000c [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\23938_1001] "Flag"=dword:0000000c [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\HciBypassServices] "{00001108-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001110-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001112-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{0000111E-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{0000111F-0000-1000-8000-00805f9b34fb}"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\LocalServices] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\LocalServices\{00001101-0000-1000-8000-00805f9b34fb}] @="" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\PerDevices] @="" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\PnpId] "BTHL2CAP"="MS_BTHL2CAP" "RFCOMM"="MS_RFCOMM" "BTHBRB"="MS_BTHBRB" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Policy] "PM_AllowBluetooth"=dword:00000002 "PM_AllowDiscoverableMode"=dword:00000001 "PM_AllowConnectableMode"=dword:00000001 "PM_AllowAdvertising"=dword:00000001 "PM_AllowOutOfBandPairing"=dword:00000001 "PM_LinkSecurityLevel"=dword:00000000 "PM_LocalDeviceName"="" "PM_DevicesAllowedList"="" "PM_ServicesAllowedList"="" "PM_RequireRestrictedMode"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Restrictions] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Restrictions\COD Major 05 Minor 10] "DontAddIncomingSPPInWizard"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Restrictions\COD Major 05 Minor 20] "DontAddIncomingSPPInWizard"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Restrictions\COD Major 05 Minor 30] "DontAddIncomingSPPInWizard"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Restrictions\COD Major 06 Minor 20] "DontAddIncomingSPPInWizard"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ServiceGroups] "MonoAudio"=hex(7):7b,00,30,00,30,00,30,00,30,00,31,00,31,00,31,00,65,00,2d,00,\ 30,00,30,00,30,00,30,00,2d,00,31,00,30,00,30,00,30,00,2d,00,38,00,30,00,30,\ 00,30,00,2d,00,30,00,30,00,38,00,30,00,35,00,66,00,39,00,62,00,33,00,34,00,\ 66,00,62,00,7d,00,00,00,30,00,78,00,30,00,30,00,30,00,31,00,30,00,30,00,30,\ 00,38,00,00,00,7b,00,30,00,30,00,30,00,30,00,31,00,31,00,30,00,38,00,2d,00,\ 30,00,30,00,30,00,30,00,2d,00,31,00,30,00,30,00,30,00,2d,00,38,00,30,00,30,\ 00,30,00,2d,00,30,00,30,00,38,00,30,00,35,00,66,00,39,00,62,00,33,00,34,00,\ 66,00,62,00,7d,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Services] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\SupportedServices] "{00001124-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001126-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001103-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001101-0000-1000-8000-00805f9b34fb}"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\UnsupportedServices] "{00001200-0000-1000-8000-00805F9B34FB}"=dword:00000001 "{00001000-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001001-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001002-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001115-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001105-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001106-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001107-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001116-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001117-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{0000110a-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{0000110C-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001112-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{0000111f-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001104-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{0000112d-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{0000112e-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{0000112f-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001111-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001800-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001801-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{0000180a-0000-1000-8000-00805f9b34fb}"=dword:00000001 "{00001813-0000-1000-8000-00805f9b34fb}"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bthserv] "DisplayName"="@%SystemRoot%\\System32\\bthserv.dll,-101" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\bthserv.dll,-102" "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,\ 00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,\ 00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 00,00 "FailureActions"=hex:84,03,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bthserv\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 62,00,74,00,68,00,73,00,65,00,72,00,76,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bthserv\Parameters\BluetoothControlPanelTasks] "State"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bthserv\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bthserv\TriggerInfo\0] "Type"=dword:00000001 "Action"=dword:00000001 "GUID"=hex:2a,30,50,08,44,b3,da,4f,9b,e9,90,57,6b,8d,46,f0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bthserv\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:44,00,30,00,39,00,42,00,44,00,45,00,42,00,35,00,2d,00,36,00,31,00,\ 37,00,31,00,2d,00,34,00,41,00,33,00,34,00,2d,00,42,00,46,00,45,00,32,00,2d,\ 00,30,00,36,00,46,00,41,00,38,00,32,00,36,00,35,00,32,00,35,00,36,00,38,00,\ 3a,00,46,00,43,00,43,00,41,00,45,00,39,00,36,00,32,00,2d,00,34,00,37,00,32,\ 00,32,00,2d,00,34,00,30,00,43,00,37,00,2d,00,41,00,34,00,36,00,44,00,2d,00,\ 46,00,45,00,35,00,31,00,35,00,33,00,32,00,38,00,30,00,37,00,32,00,33,00,00,\ 00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BTHUSB] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,54,00,48,00,55,00,53,00,42,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="PNP Filter" "Tag"=dword:00000003 "DisplayName"="@bth_mc.inf,%BTHUSB.SvcDesc%;Bluetooth Radio USB Driver" "Owners"=hex(7):62,00,74,00,68,00,5f,00,6d,00,63,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\button] "DisplayName"="@button.inf,%button.SVCDESC%;Power Button" "ErrorControl"=dword:00000001 "Group"="Base" "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,62,00,75,00,74,00,74,00,6f,00,6e,00,\ 2e,00,73,00,79,00,73,00,00,00 "Owners"=hex(7):62,00,75,00,74,00,74,00,6f,00,6e,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 "Start"=dword:00000003 "Tag"=dword:00000011 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\buttonconverter] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,62,00,75,00,74,00,74,00,6f,00,6e,00,\ 63,00,6f,00,6e,00,76,00,65,00,72,00,74,00,65,00,72,00,2e,00,73,00,79,00,73,\ 00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@buttonconverter.inf,%btnconv.SvcDesc%;Service for Portable Device Control devices" "Owners"=hex(7):62,00,75,00,74,00,74,00,6f,00,6e,00,63,00,6f,00,6e,00,76,00,65,\ 00,72,00,74,00,65,00,72,00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bwebmanage] "DisplayName"="@%systemroot%\\system32\\webb.exe,-101" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,77,\ 00,65,00,62,00,62,00,2e,00,65,00,78,00,65,00,00,00 "Start"=dword:00000002 "Type"=dword:00000010 "Description"="@%systemroot%\\system32\\webb.exe,-102" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "FailureActions"=hex:3c,00,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,30,75,00,00,01,00,00,00,30,75,00,00,01,00,00,00,30,75,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\cdfs] "DisplayName"="CD/DVD File System Reader" "ErrorControl"=dword:00000001 "Group"="Boot File System" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,63,00,64,00,66,00,73,00,2e,00,73,\ 00,79,00,73,00,00,00 "Start"=dword:00000004 "Type"=dword:00000002 "Description"="ISO9660/Joliet File System Reader for CD/DVDs. (Core) (All pieces)" "DependOnGroup"=hex(7):53,00,43,00,53,00,49,00,20,00,43,00,44,00,52,00,4f,00,\ 4d,00,20,00,43,00,6c,00,61,00,73,00,73,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\cdrom] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,63,00,64,00,72,00,6f,00,6d,00,2e,00,\ 73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000001 "ErrorControl"=dword:00000001 "Group"="SCSI CDROM Class" "Tag"=dword:00000001 "DisplayName"="@cdrom.inf,%cdrom_ServiceDesc%;CD-ROM Driver" "Owners"=hex(7):63,00,64,00,72,00,6f,00,6d,00,2e,00,69,00,6e,00,66,00,00,00,00,\ 00 "AutoRun"=dword:00000001 "AutoRunAlwaysDisable"=hex(7):4e,00,45,00,43,00,20,00,20,00,20,00,20,00,20,00,\ 4d,00,42,00,52,00,2d,00,37,00,20,00,20,00,20,00,00,00,4e,00,45,00,43,00,20,\ 00,20,00,20,00,20,00,20,00,4d,00,42,00,52,00,2d,00,37,00,2e,00,34,00,20,00,\ 00,00,50,00,49,00,4f,00,4e,00,45,00,45,00,52,00,20,00,43,00,48,00,41,00,4e,\ 00,47,00,52,00,20,00,44,00,52,00,4d,00,2d,00,31,00,38,00,30,00,34,00,58,00,\ 00,00,50,00,49,00,4f,00,4e,00,45,00,45,00,52,00,20,00,43,00,44,00,2d,00,52,\ 00,4f,00,4d,00,20,00,44,00,52,00,4d,00,2d,00,36,00,33,00,32,00,34,00,58,00,\ 00,00,50,00,49,00,4f,00,4e,00,45,00,45,00,52,00,20,00,43,00,44,00,2d,00,52,\ 00,4f,00,4d,00,20,00,44,00,52,00,4d,00,2d,00,36,00,32,00,34,00,58,00,20,00,\ 00,00,54,00,4f,00,52,00,69,00,53,00,41,00,4e,00,20,00,43,00,44,00,2d,00,52,\ 00,4f,00,4d,00,20,00,43,00,44,00,52,00,5f,00,43,00,33,00,36,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\cdrom\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\cdrom\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ClipSVC] "DisplayName"="@%SystemRoot%\\system32\\ClipSVC.dll,-103" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,77,00,73,00,61,00,70,00,70,00,78,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\ClipSVC.dll,-104" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,\ 00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,00,6f,\ 00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,00,00 "FailureActions"=hex:84,03,00,00,00,00,00,00,00,00,00,00,01,00,00,00,14,00,00,\ 00,00,00,00,00,00,00,00,00 "LaunchProtected"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ClipSVC\Parameters] "InactivityShutdownDelay"=dword:0000012c "RefreshRequired"=dword:00000000 "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 43,00,6c,00,69,00,70,00,53,00,56,00,43,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ClipSVC\Security] "Security"=hex:01,00,14,80,b8,00,00,00,c4,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,88,00,06,00,00,00,00,00,14,00,ff,01,02,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,fd,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,9d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,\ 00,18,00,94,00,00,00,01,02,00,00,00,00,00,0f,02,00,00,00,01,00,00,00,00,00,\ 14,00,9d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,00,14,00,00,\ 00,01,01,00,00,00,00,00,05,0b,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ClipSVC\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ClipSVC\TriggerInfo\0] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,08,bc,a3,21,07,85,41 "DataType0"=dword:00000001 "Data1"=hex:75,10,bc,a3,21,07,85,41 "DataType1"=dword:00000001 "Data2"=hex:75,18,bc,a3,21,07,85,41 "DataType2"=dword:00000001 "Data3"=hex:75,20,bc,a3,21,07,85,41 "DataType3"=dword:00000001 "Data4"=hex:75,28,bc,a3,21,07,85,41 "DataType4"=dword:00000001 "Data5"=hex:75,30,bc,a3,21,07,85,41 "DataType5"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CmBatt] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,43,00,6d,00,42,00,61,00,74,00,74,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@cmbatt.inf,%CmBatt.SvcDesc%;Microsoft ACPI Control Method Battery Driver" "Owners"=hex(7):63,00,6d,00,62,00,61,00,74,00,74,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CNG] "DisplayName"="" "ErrorControl"=dword:00000003 "Group"="Core" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,63,00,6e,00,67,00,2e,00,73,00,79,\ 00,73,00,00,00 "Start"=dword:00000000 "Tag"=dword:00000004 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\cnghwassist] "DisplayName"="@%SystemRoot%\\system32\\drivers\\cnghwassist.sys,-100" "ErrorControl"=dword:00000001 "Group"="Base" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,63,00,6e,00,67,00,68,00,77,00,61,\ 00,73,00,73,00,69,00,73,00,74,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\drivers\\cnghwassist.sys,-100" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ConDrv] "ErrorControl"=dword:00000000 "Group"="Extended Base" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,63,00,6f,00,6e,00,64,00,72,00,76,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Tag"=dword:00000005 "Type"=dword:00000001 "DisplayName"="condrv" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CoreMessagingRegistrar] "FailureActionsOnNonCrashFailures"=dword:00000001 "Start"=dword:00000002 "DisplayName"="@%SystemRoot%\\system32\\coremessaging.dll,-1" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,4e,00,6f,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,00,00 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\coremessaging.dll,-2" "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000003 "FailureActions"=hex:00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,14,00,00,\ 00,02,00,00,00,30,75,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CoreMessagingRegistrar\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 63,00,6f,00,72,00,65,00,6d,00,65,00,73,00,73,00,61,00,67,00,69,00,6e,00,67,\ 00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CoreMessagingRegistrar\Security] "Security"=hex:01,00,04,80,88,00,00,00,94,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,74,00,05,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,00,00,18,00,fd,01,02,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\ 00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,00,\ 8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,18,00,8d,01,02,00,01,\ 02,00,00,00,00,00,0f,02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CoreUI] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CoreUI\Navigation] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CoreUI\Navigation\Timeouts] "Enabled"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\crypt32] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CryptSvc] "DisplayName"="@%SystemRoot%\\system32\\cryptsvc.dll,-1001" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,53,00,65,00,72,00,76,\ 00,69,00,63,00,65,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\cryptsvc.dll,-1002" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="NT Authority\\NetworkService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,\ 00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,\ 00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CryptSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 63,00,72,00,79,00,70,00,74,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="CryptServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CryptSvc\Security] "Security"=hex:01,00,04,80,a0,00,00,00,ac,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,8c,00,06,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\ 00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,\ 8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,18,00,fd,01,02,00,01,\ 02,00,00,00,00,00,05,20,00,00,00,25,02,00,00,00,00,18,00,8d,00,02,00,01,02,\ 00,00,00,00,00,0f,02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,05,12,00,00,\ 00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DCLocator] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DCLocator\Tracing] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\debugregsvc] "DisplayName"="@%SystemRoot%\\system32\\debugregsvc.dll,-200" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\debugregsvc.dll,-201" "ObjectName"="LocalSystem" "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\debugregsvc\Parameters] "DebugState"=dword:00000001 "PersistDebugStateOnReboot"=dword:00000001 "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 64,00,65,00,62,00,75,00,67,00,72,00,65,00,67,00,73,00,76,00,63,00,2e,00,64,\ 00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\debugregsvc\Security] "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,60,00,04,00,00,00,00,00,14,00,9d,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,18,00,dd,01,0e,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,ff,01,0f,00,01,01,00,00,00,00,00,05,12,00,00,00,00,\ 00,18,00,8d,00,02,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DeviceAssociationService] "DisplayName"="@%SystemRoot%\\system32\\das.dll,-100" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,\ 69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\das.dll,-101" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,\ 00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,52,00,65,\ 00,73,00,74,00,6f,00,72,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,44,00,65,00,62,00,75,00,67,00,50,00,72,00,\ 69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:10,0e,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 64,00,61,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:62,00,64,00,38,00,34,00,63,00,64,00,38,00,36,00,2d,00,39,00,38,00,\ 32,00,35,00,2d,00,34,00,33,00,37,00,36,00,2d,00,38,00,31,00,33,00,64,00,2d,\ 00,33,00,33,00,34,00,63,00,35,00,34,00,33,00,66,00,38,00,39,00,62,00,31,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:38,00,35,00,30,00,63,00,65,00,65,00,35,00,32,00,2d,00,33,00,30,00,\ 33,00,38,00,2d,00,34,00,32,00,37,00,37,00,2d,00,62,00,39,00,62,00,34,00,2d,\ 00,65,00,30,00,35,00,64,00,62,00,38,00,62,00,32,00,63,00,33,00,35,00,63,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\TriggerInfo\2] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:32,00,65,00,37,00,64,00,34,00,39,00,33,00,35,00,2d,00,35,00,39,00,\ 64,00,32,00,2d,00,34,00,33,00,31,00,32,00,2d,00,61,00,32,00,63,00,38,00,2d,\ 00,34,00,31,00,39,00,30,00,30,00,61,00,61,00,35,00,34,00,39,00,35,00,66,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DeviceInstall] "DisplayName"="@%SystemRoot%\\system32\\umpnpmgr.dll,-100" "ErrorControl"=dword:00000001 "Group"="PlugPlay" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,44,00,63,00,6f,00,6d,00,4c,00,61,00,75,00,6e,00,63,00,68,00,00,\ 00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\umpnpmgr.dll,-101" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,53,00,65,00,63,00,75,00,\ 72,00,69,00,74,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,\ 00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,00,72,00,69,00,\ 6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,61,00,6b,00,65,00,\ 4f,00,77,00,6e,00,65,00,72,00,73,00,68,00,69,00,70,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,4c,00,6f,00,61,00,64,00,\ 44,00,72,00,69,00,76,00,65,00,72,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,42,00,61,00,63,00,6b,00,75,00,70,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,52,00,65,\ 00,73,00,74,00,6f,00,72,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,68,00,61,00,6e,00,67,00,\ 65,00,4e,00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,53,00,65,00,55,00,6e,00,64,00,6f,00,63,00,6b,00,\ 50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,44,\ 00,65,00,62,00,75,00,67,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,53,00,68,00,75,00,74,00,64,00,6f,00,77,00,6e,00,50,\ 00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActionsOnNonCrashFailures"=dword:00000001 "FailureActions"=hex:10,0e,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DeviceInstall\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 75,00,6d,00,70,00,6e,00,70,00,6d,00,67,00,72,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DeviceInstall\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DeviceInstall\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:35,00,63,00,39,00,61,00,34,00,63,00,64,00,37,00,2d,00,62,00,61,00,\ 37,00,35,00,2d,00,34,00,35,00,64,00,32,00,2d,00,39,00,38,00,39,00,38,00,2d,\ 00,31,00,37,00,37,00,33,00,62,00,33,00,64,00,31,00,65,00,35,00,66,00,31,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DeviceInstall\TriggerInfo\1] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,10,bc,a3,3d,00,96,02 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DevQueryBroker] "DisplayName"="@%SystemRoot%\\system32\\DevQueryBroker.dll,-100" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,\ 69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\DevQueryBroker.dll,-101" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,\ 00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,52,00,65,\ 00,73,00,74,00,6f,00,72,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,44,00,65,00,62,00,75,00,67,00,50,00,72,00,\ 69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:10,0e,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DevQueryBroker\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 44,00,65,00,76,00,51,00,75,00,65,00,72,00,79,00,42,00,72,00,6f,00,6b,00,65,\ 00,72,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DevQueryBroker\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DevQueryBroker\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:44,00,30,00,39,00,42,00,44,00,45,00,42,00,35,00,2d,00,36,00,31,00,\ 37,00,31,00,2d,00,34,00,41,00,33,00,34,00,2d,00,42,00,46,00,45,00,32,00,2d,\ 00,30,00,36,00,46,00,41,00,38,00,32,00,36,00,35,00,32,00,35,00,36,00,38,00,\ 3a,00,33,00,31,00,34,00,63,00,38,00,34,00,32,00,37,00,2d,00,34,00,61,00,64,\ 00,37,00,2d,00,34,00,32,00,33,00,33,00,2d,00,39,00,39,00,35,00,61,00,2d,00,\ 62,00,62,00,64,00,30,00,36,00,32,00,65,00,64,00,31,00,31,00,65,00,39,00,00,\ 00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dfsc] "DisplayName"="@%systemroot%\\system32\\wkssvc.dll,-1008" "ErrorControl"=dword:00000001 "Group"="Network" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,64,00,66,00,73,00,63,00,2e,00,73,\ 00,79,00,73,00,00,00 "Start"=dword:00000001 "Type"=dword:00000002 "Description"="@%systemroot%\\system32\\wkssvc.dll,-1009" "DependOnService"=hex(7):4d,00,75,00,70,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dfsc\Parameters] "UseDCLocatorSiteName"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 64,00,68,00,63,00,70,00,63,00,6f,00,72,00,65,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "DisplayName"="@%SystemRoot%\\system32\\dhcpcore.dll,-100" "ErrorControl"=dword:00000001 "Group"="TDI" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,\ 72,00,69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\dhcpcore.dll,-101" "DependOnService"=hex(7):4e,00,53,00,49,00,00,00,54,00,64,00,78,00,00,00,41,00,\ 66,00,64,00,00,00,00,00 "ObjectName"="NT Authority\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,\ 00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Configurations] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Linkage] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Linkage\Disabled] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 64,00,68,00,63,00,70,00,63,00,6f,00,72,00,65,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\1] "KeyType"=dword:00000007 "RegLocation"=hex(7):53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,\ 00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,\ 65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,54,\ 00,63,00,70,00,69,00,70,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,74,00,\ 65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,\ 00,73,00,5c,00,3f,00,5c,00,44,00,68,00,63,00,70,00,53,00,75,00,62,00,6e,00,\ 65,00,74,00,4d,00,61,00,73,00,6b,00,4f,00,70,00,74,00,00,00,53,00,59,00,53,\ 00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,00,72,00,65,00,6e,00,74,00,43,00,\ 6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,65,00,74,00,5c,00,53,00,65,00,72,\ 00,76,00,69,00,63,00,65,00,73,00,5c,00,3f,00,5c,00,50,00,61,00,72,00,61,00,\ 6d,00,65,00,74,00,65,00,72,00,73,00,5c,00,54,00,63,00,70,00,69,00,70,00,5c,\ 00,44,00,68,00,63,00,70,00,53,00,75,00,62,00,6e,00,65,00,74,00,4d,00,61,00,\ 73,00,6b,00,4f,00,70,00,74,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\15] "KeyType"=dword:00000001 "RegLocation"=hex(7):53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,\ 00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,\ 65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,54,\ 00,63,00,70,00,69,00,70,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,74,00,\ 65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,\ 00,73,00,5c,00,3f,00,5c,00,44,00,68,00,63,00,70,00,44,00,6f,00,6d,00,61,00,\ 69,00,6e,00,00,00,53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,\ 00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,\ 65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,54,\ 00,63,00,70,00,49,00,70,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,74,00,\ 65,00,72,00,73,00,5c,00,44,00,68,00,63,00,70,00,44,00,6f,00,6d,00,61,00,69,\ 00,6e,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\220] "KeyType"=dword:00000003 "RegSendLocation"=hex(7):53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,\ 72,00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,\ 00,65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,\ 54,00,63,00,70,00,69,00,70,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,74,\ 00,65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,\ 65,00,73,00,5c,00,3f,00,5c,00,53,00,6f,00,48,00,52,00,65,00,71,00,75,00,65,\ 00,73,00,74,00,00,00,00,00 "VendorType"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\3] "KeyType"=dword:00000007 "RegLocation"=hex(7):53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,\ 00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,\ 65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,54,\ 00,63,00,70,00,69,00,70,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,74,00,\ 65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,\ 00,73,00,5c,00,3f,00,5c,00,44,00,68,00,63,00,70,00,44,00,65,00,66,00,61,00,\ 75,00,6c,00,74,00,47,00,61,00,74,00,65,00,77,00,61,00,79,00,00,00,53,00,59,\ 00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,00,72,00,65,00,6e,00,74,00,\ 43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,65,00,74,00,5c,00,53,00,65,\ 00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,3f,00,5c,00,50,00,61,00,72,00,\ 61,00,6d,00,65,00,74,00,65,00,72,00,73,00,5c,00,54,00,63,00,70,00,69,00,70,\ 00,5c,00,44,00,68,00,63,00,70,00,44,00,65,00,66,00,61,00,75,00,6c,00,74,00,\ 47,00,61,00,74,00,65,00,77,00,61,00,79,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\44] "KeyType"=dword:00000001 "RegLocation"=hex(7):53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,\ 00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,\ 65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,4e,\ 00,65,00,74,00,42,00,54,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,74,00,\ 65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,\ 00,73,00,5c,00,54,00,63,00,70,00,69,00,70,00,5f,00,3f,00,5c,00,44,00,68,00,\ 63,00,70,00,4e,00,61,00,6d,00,65,00,53,00,65,00,72,00,76,00,65,00,72,00,4c,\ 00,69,00,73,00,74,00,00,00,53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,\ 75,00,72,00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,\ 00,53,00,65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,\ 5c,00,4e,00,65,00,74,00,42,00,54,00,5c,00,41,00,64,00,61,00,70,00,74,00,65,\ 00,72,00,73,00,5c,00,3f,00,5c,00,44,00,68,00,63,00,70,00,4e,00,61,00,6d,00,\ 65,00,53,00,65,00,72,00,76,00,65,00,72,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\46] "KeyType"=dword:00000004 "RegLocation"="SYSTEM\\CurrentControlSet\\Services\\NetBT\\Parameters\\DhcpNodeType" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\47] "KeyType"=dword:00000001 "RegLocation"="SYSTEM\\CurrentControlSet\\Services\\NetBT\\Parameters\\DhcpScopeID" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\6] "KeyType"=dword:00000001 "RegLocation"=hex(7):53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,\ 00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,\ 65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,54,\ 00,63,00,70,00,69,00,70,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,74,00,\ 65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,\ 00,73,00,5c,00,3f,00,5c,00,44,00,68,00,63,00,70,00,4e,00,61,00,6d,00,65,00,\ 53,00,65,00,72,00,76,00,65,00,72,00,00,00,53,00,59,00,53,00,54,00,45,00,4d,\ 00,5c,00,43,00,75,00,72,00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,\ 72,00,6f,00,6c,00,53,00,65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,73,00,5c,00,54,00,63,00,70,00,69,00,70,00,5c,00,50,00,61,00,72,00,\ 61,00,6d,00,65,00,74,00,65,00,72,00,73,00,5c,00,44,00,68,00,63,00,70,00,4e,\ 00,61,00,6d,00,65,00,53,00,65,00,72,00,76,00,65,00,72,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\DhcpNetbiosOptions] "KeyType"=dword:00000004 "OptionId"=dword:00000001 "RegLocation"=hex(7):53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,\ 00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,\ 65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,4e,\ 00,65,00,74,00,42,00,54,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,74,00,\ 65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,65,\ 00,73,00,5c,00,54,00,63,00,70,00,69,00,70,00,5f,00,3f,00,5c,00,44,00,68,00,\ 63,00,70,00,4e,00,65,00,74,00,62,00,69,00,6f,00,73,00,4f,00,70,00,74,00,69,\ 00,6f,00,6e,00,73,00,00,00,00,00 "VendorType"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parametersv6] "DllName"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,\ 00,68,00,63,00,70,00,63,00,6f,00,72,00,65,00,36,00,2e,00,64,00,6c,00,6c,00,\ 00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parametersv6\Options] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parametersv6\Options\23] "KeyType"=dword:00000003 "RegLocation"=hex(7):53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,\ 00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,\ 65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,54,\ 00,63,00,70,00,69,00,70,00,36,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,\ 74,00,65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,\ 00,65,00,73,00,5c,00,3f,00,5c,00,44,00,68,00,63,00,70,00,76,00,36,00,44,00,\ 4e,00,53,00,53,00,65,00,72,00,76,00,65,00,72,00,73,00,00,00,53,00,59,00,53,\ 00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,00,72,00,65,00,6e,00,74,00,43,00,\ 6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,65,00,74,00,5c,00,53,00,65,00,72,\ 00,76,00,69,00,63,00,65,00,73,00,5c,00,54,00,63,00,70,00,69,00,70,00,36,00,\ 5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,74,00,65,00,72,00,73,00,5c,00,44,\ 00,68,00,63,00,70,00,76,00,36,00,44,00,4e,00,53,00,53,00,65,00,72,00,76,00,\ 65,00,72,00,73,00,00,00,53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,\ 00,72,00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,\ 53,00,65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,\ 00,54,00,63,00,70,00,69,00,70,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,\ 74,00,65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,\ 00,65,00,73,00,5c,00,3f,00,5c,00,44,00,68,00,63,00,70,00,76,00,36,00,44,00,\ 4e,00,53,00,53,00,65,00,72,00,76,00,65,00,72,00,73,00,00,00,53,00,59,00,53,\ 00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,00,72,00,65,00,6e,00,74,00,43,00,\ 6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,65,00,74,00,5c,00,53,00,65,00,72,\ 00,76,00,69,00,63,00,65,00,73,00,5c,00,54,00,63,00,70,00,49,00,70,00,5c,00,\ 50,00,61,00,72,00,61,00,6d,00,65,00,74,00,65,00,72,00,73,00,5c,00,44,00,68,\ 00,63,00,70,00,76,00,36,00,44,00,4e,00,53,00,53,00,65,00,72,00,76,00,65,00,\ 72,00,73,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parametersv6\Options\24] "KeyType"=dword:00000003 "RegLocation"=hex(7):53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,\ 00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,\ 65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,54,\ 00,63,00,70,00,69,00,70,00,36,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,\ 74,00,65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,\ 00,65,00,73,00,5c,00,3f,00,5c,00,44,00,68,00,63,00,70,00,76,00,36,00,44,00,\ 6f,00,6d,00,61,00,69,00,6e,00,53,00,65,00,61,00,72,00,63,00,68,00,4c,00,69,\ 00,73,00,74,00,00,00,53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,\ 72,00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,\ 00,65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,\ 54,00,63,00,70,00,69,00,70,00,36,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,\ 00,74,00,65,00,72,00,73,00,5c,00,44,00,68,00,63,00,70,00,76,00,36,00,44,00,\ 6f,00,6d,00,61,00,69,00,6e,00,53,00,65,00,61,00,72,00,63,00,68,00,4c,00,69,\ 00,73,00,74,00,00,00,53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,\ 72,00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,\ 00,65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,\ 54,00,63,00,70,00,69,00,70,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,74,\ 00,65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,00,61,00,63,00,\ 65,00,73,00,5c,00,3f,00,5c,00,44,00,68,00,63,00,70,00,76,00,36,00,44,00,6f,\ 00,6d,00,61,00,69,00,6e,00,53,00,65,00,61,00,72,00,63,00,68,00,4c,00,69,00,\ 73,00,74,00,00,00,53,00,59,00,53,00,54,00,45,00,4d,00,5c,00,43,00,75,00,72,\ 00,72,00,65,00,6e,00,74,00,43,00,6f,00,6e,00,74,00,72,00,6f,00,6c,00,53,00,\ 65,00,74,00,5c,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,73,00,5c,00,54,\ 00,63,00,70,00,49,00,70,00,5c,00,50,00,61,00,72,00,61,00,6d,00,65,00,74,00,\ 65,00,72,00,73,00,5c,00,44,00,68,00,63,00,70,00,76,00,36,00,44,00,6f,00,6d,\ 00,61,00,69,00,6e,00,53,00,65,00,61,00,72,00,63,00,68,00,4c,00,69,00,73,00,\ 74,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Security] "Security"=hex:01,00,14,80,a4,00,00,00,b0,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,74,00,05,00,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,18,00,fd,01,02,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 2c,02,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,\ 02,00,00,00,00,14,00,9d,01,02,00,01,01,00,00,00,00,00,02,01,00,00,00,00,00,\ 14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\diagnosticshub.standardcollector.service] "DisplayName"="@%SystemRoot%\\system32\\DiagSvcs\\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,\ 00,69,00,61,00,67,00,53,00,76,00,63,00,73,00,5c,00,44,00,69,00,61,00,67,00,\ 6e,00,6f,00,73,00,74,00,69,00,63,00,73,00,48,00,75,00,62,00,2e,00,53,00,74,\ 00,61,00,6e,00,64,00,61,00,72,00,64,00,43,00,6f,00,6c,00,6c,00,65,00,63,00,\ 74,00,6f,00,72,00,2e,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,2e,00,65,\ 00,78,00,65,00,00,00 "Start"=dword:00000003 "Type"=dword:00000010 "Description"="@%SystemRoot%\\system32\\DiagSvcs\\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1001" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,\ 00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,53,00,79,00,73,00,74,00,65,00,6d,00,50,00,72,00,6f,\ 00,66,00,69,00,6c,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,44,00,65,00,62,00,75,00,67,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DiagTrack] "DisplayName"="@%SystemRoot%\\system32\\diagtrack.dll,-3001" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,75,00,74,00,63,00,73,00,76,00,63,00,00,00 "Start"=dword:00000002 "Type"=dword:00000010 "Description"="@%SystemRoot%\\system32\\diagtrack.dll,-3002" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,\ 00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,00,72,00,69,\ 00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,72,00,69,00,\ 76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,\ 00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,\ 6c,00,65,00,67,00,65,00,00,00,53,00,65,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,50,00,72,00,6f,00,66,00,69,00,6c,00,65,00,50,00,72,00,69,00,76,00,69,00,\ 6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,44,00,65,00,62,00,\ 75,00,67,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,\ 00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,30,75,00,00,01,00,00,00,30,75,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DiagTrack\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 64,00,69,00,61,00,67,00,74,00,72,00,61,00,63,00,6b,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="ServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\disk] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,64,00,69,00,73,00,6b,00,2e,00,73,\ 00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000001 "DisplayName"="@disk.inf,%disk_ServiceDesc%;Disk Driver" "Owners"=hex(7):64,00,69,00,73,00,6b,00,2e,00,69,00,6e,00,66,00,00,00,00,00 "AutoRunAlwaysDisable"=hex(7):42,00,72,00,6f,00,74,00,68,00,65,00,72,00,20,00,\ 52,00,65,00,6d,00,6f,00,76,00,61,00,62,00,6c,00,65,00,44,00,69,00,73,00,6b,\ 00,28,00,55,00,29,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\disk\Enum] "0"="SD\\DISK&Generic&SL128&8.0\\4&2e741782&0&403eeef5&0" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DmEnrollmentSvc] "DisplayName"="@%systemroot%\\system32\\Windows.Internal.Management.dll,-100" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000010 "Description"="@%systemroot%\\system32\\Windows.Internal.Management.dll,-101" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,\ 00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6e,00,63,00,72,00,65,00,61,00,\ 73,00,65,00,51,00,75,00,6f,00,74,00,61,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,\ 50,00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,\ 00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,04,00,00,00,14,00,00,\ 00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,\ 00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DmEnrollmentSvc\Parameters] "ServiceDll"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,2e,00,49,00,6e,00,74,00,65,00,72,\ 00,6e,00,61,00,6c,00,2e,00,4d,00,61,00,6e,00,61,00,67,00,65,00,6d,00,65,00,\ 6e,00,74,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="ServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dmwappushservice] "DisplayName"="@%SystemRoot%\\system32\\dmwappushsvc.dll,-200" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\dmwappushsvc.dll,-201" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,\ 00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,\ 00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 53,00,65,00,49,00,6e,00,63,00,72,00,65,00,61,00,73,00,65,00,57,00,6f,00,72,\ 00,6b,00,69,00,6e,00,67,00,53,00,65,00,74,00,50,00,72,00,69,00,76,00,69,00,\ 6c,00,65,00,67,00,65,00,00,00,00,00 "DelayedAutoStart"=dword:00000001 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,04,00,00,00,14,00,00,\ 00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,\ 00,00,00,00,10,27,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dmwappushservice\Parameters] "IdleTimeout(sec)"=dword:00000078 "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 64,00,6d,00,77,00,61,00,70,00,70,00,75,00,73,00,68,00,73,00,76,00,63,00,2e,\ 00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="ServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dmwappushservice\Security] "Security"=hex:01,00,04,80,b0,00,00,00,bc,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,9c,00,07,00,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,\ 00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,\ 00,ff,01,0f,00,01,01,00,00,00,00,00,05,12,00,00,00,00,00,18,00,ff,01,0f,00,\ 01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,00,18,00,14,00,00,00,01,\ 02,00,00,00,00,00,0f,02,00,00,00,01,00,00,00,00,00,14,00,14,00,00,00,01,01,\ 00,00,00,00,00,05,04,00,00,00,00,00,14,00,14,00,00,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,\ 12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dmwappushservice\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dmwappushservice\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:37,00,39,00,35,00,42,00,36,00,42,00,46,00,39,00,2d,00,39,00,37,00,\ 42,00,36,00,2d,00,34,00,46,00,38,00,39,00,2d,00,42,00,44,00,38,00,44,00,2d,\ 00,32,00,46,00,34,00,32,00,42,00,42,00,42,00,45,00,39,00,39,00,36,00,45,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dmwappushservice\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:39,00,34,00,35,00,36,00,39,00,33,00,63,00,34,00,2d,00,33,00,36,00,\ 34,00,38,00,2d,00,34,00,39,00,36,00,36,00,2d,00,62,00,32,00,61,00,61,00,2d,\ 00,33,00,37,00,64,00,36,00,36,00,65,00,32,00,34,00,34,00,39,00,35,00,66,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dmwappushservice\TriggerInfo\2] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,90,bc,a3,28,00,92,13 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache] "DependOnService"=hex(7):54,00,64,00,78,00,00,00,6e,00,73,00,69,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 "DisplayName"="@%SystemRoot%\\System32\\dnsapi.dll,-101" "ErrorControl"=dword:00000001 "Group"="TDI" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,53,00,65,00,72,00,76,\ 00,69,00,63,00,65,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\dnsapi.dll,-102" "ObjectName"="NT AUTHORITY\\NetworkService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,\ 00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache\InterfaceSpecificParameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache\mDNS] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 64,00,6e,00,73,00,72,00,73,00,6c,00,76,00,72,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters\Probe] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters\Probe\{bf4a04d7-89d7-461f-afb8-401fc5631c1a}] "LastProbeTime"=dword:55b4dfda "NetworkPerformsHijacking"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache\Security] "Security"=hex:01,00,14,80,10,01,00,00,1c,01,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,e0,00,09,00,00,00,00,02,18,00,9d,01,02,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,21,02,00,00,00,02,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,20,02,00,00,00,02,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,\ 00,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,02,\ 14,00,8d,00,02,00,01,01,00,00,00,00,00,05,14,00,00,00,00,02,14,00,8d,00,02,\ 00,01,01,00,00,00,00,00,05,13,00,00,00,00,02,18,00,cd,00,02,00,01,02,00,00,\ 00,00,00,05,20,00,00,00,2c,02,00,00,00,02,28,00,cd,01,02,00,01,06,00,00,00,\ 00,00,05,50,00,00,00,04,c9,44,af,94,d9,d3,e5,2b,e1,b7,1c,17,84,87,13,6e,1a,\ fa,65,00,02,18,00,9d,01,02,00,01,02,00,00,00,00,00,0f,02,00,00,00,01,00,00,\ 00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache\TriggerInfo\0] "Type"=dword:00000004 "Action"=dword:00000001 "GUID"=hex:07,9e,56,b7,21,84,e0,4e,ad,10,86,91,5a,fd,ad,09 "Data0"=hex:35,00,33,00,35,00,35,00,00,00,55,00,44,00,50,00,00,00,00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DsmSvc] "DisplayName"="@%SystemRoot%\\system32\\DeviceSetupManager.dll,-1000" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\DeviceSetupManager.dll,-1001" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,\ 69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,\ 00,61,00,74,00,65,00,50,00,65,00,72,00,6d,00,61,00,6e,00,65,00,6e,00,74,00,\ 50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,41,\ 00,73,00,73,00,69,00,67,00,6e,00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,\ 54,00,6f,00,6b,00,65,00,6e,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,\ 00,65,00,00,00,00,00 "FailureActions"=hex:10,0e,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DsmSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 44,00,65,00,76,00,69,00,63,00,65,00,53,00,65,00,74,00,75,00,70,00,4d,00,61,\ 00,6e,00,61,00,67,00,65,00,72,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DsmSvc\Security] "Security"=hex:01,00,14,80,a4,00,00,00,b0,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,74,00,05,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,\ 00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,18,00,10,00,\ 00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DsmSvc\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DsmSvc\TriggerInfo\0] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,18,bc,a3,3d,00,96,02 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DsSvc] "DisplayName"="@%SystemRoot%\\system32\\dssvc.dll,-10003" "ErrorControl"=dword:00000000 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,\ 69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\dssvc.dll,-10002" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,\ 00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,00,6f,\ 00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,04,00,00,00,14,00,00,\ 00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,\ 00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DsSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 44,00,73,00,53,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DsSvc\Security] "Security"=hex:01,00,04,80,9c,00,00,00,a8,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,88,00,06,00,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,\ 00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,\ 00,ff,01,0f,00,01,01,00,00,00,00,00,05,12,00,00,00,00,00,18,00,ff,01,0f,00,\ 01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,00,14,00,14,00,00,00,01,\ 01,00,00,00,00,00,01,00,00,00,00,00,00,18,00,14,00,00,00,01,02,00,00,00,00,\ 00,0f,02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,\ 00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DsSvc\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DsSvc\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:42,00,46,00,34,00,44,00,43,00,39,00,31,00,32,00,2d,00,45,00,35,00,\ 32,00,46,00,2d,00,34,00,39,00,30,00,34,00,2d,00,38,00,45,00,42,00,45,00,2d,\ 00,39,00,33,00,31,00,37,00,43,00,31,00,42,00,44,00,44,00,34,00,39,00,37,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dwchsotg_hcd] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,64,00,77,00,63,00,68,00,73,00,6f,00,\ 74,00,67,00,5f,00,68,00,63,00,64,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:00000002 "DisplayName"="@dwchsotg_hcd.inf,%dwchsotg_hcd_ServiceDescription%;Microsoft DWCHSOTG Service" "Owners"=hex(7):64,00,77,00,63,00,68,00,73,00,6f,00,74,00,67,00,5f,00,68,00,63,\ 00,64,00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dwchsotg_hcd\Enum] "0"="ACPI\\BCM2848\\0" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dwchsotg_hub] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,64,00,77,00,63,00,68,00,73,00,6f,00,\ 74,00,67,00,5f,00,68,00,75,00,62,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:00000003 "DisplayName"="@dwchsotg_hub.inf,%dwchsotg_hub_ServiceDescription%;Microsoft DWCHSOTG Hub Service" "Owners"=hex(7):64,00,77,00,63,00,68,00,73,00,6f,00,74,00,67,00,5f,00,68,00,75,\ 00,62,00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\dwchsotg_hub\Enum] "0"="USB\\VID_040E&PID_0100&DwcHsOtgHub\\0" "Count"=dword:00000002 "NextInstance"=dword:00000002 "1"="USB\\VID_0424&PID_9514&DwcHsOtgHub\\4&b947fd8&0&1" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DXGKrnl] "DisplayName"="LDDM Graphics Subsystem" "ErrorControl"=dword:00000000 "Group"="Video Init" "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,64,00,78,00,67,00,6b,00,72,00,6e,00,\ 6c,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Tag"=dword:00000001 "Type"=dword:00000001 "Description"="Controls the underlying video driver stacks to provide fully-featured display capabilities." [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eaphost] "DisplayName"="@%systemroot%\\system32\\eapsvc.dll,-1" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%systemroot%\\system32\\eapsvc.dll,-2" "DependOnService"=hex(7):52,00,50,00,43,00,53,00,53,00,00,00,4b,00,65,00,79,00,\ 49,00,73,00,6f,00,00,00,00,00 "ObjectName"="localSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,44,00,65,00,62,00,75,00,\ 67,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,\ 00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eaphost\Methods] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311] "Name"="Microsoft" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\18] "PeerConfigUIPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,53,00,69,00,6d,00,43,00,66,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerDllPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 53,00,69,00,6d,00,41,00,75,00,74,00,68,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerFriendlyName"="@%SystemRoot%\\System32\\SimAuth.dll,-1001" "PeerIdentityPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,53,00,69,00,6d,00,43,00,66,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerInteractiveUIPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,53,00,69,00,6d,00,43,00,66,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerInvokePasswordDialog"=dword:00000000 "PeerInvokeUsernameDialog"=dword:00000000 "PeerRequireConfigUI"=dword:00000001 "Properties"=dword:166c48be [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\21] "PeerConfigUIPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,54,00,74,00,6c,00,73,00,43,00,66,00,67,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "PeerDllPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 54,00,74,00,6c,00,73,00,41,00,75,00,74,00,68,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "PeerFriendlyName"="@%SystemRoot%\\System32\\TtlsCfg.dll,-1001" "PeerIdentityPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,54,00,74,00,6c,00,73,00,43,00,66,00,67,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "PeerInteractiveUIPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,54,00,74,00,6c,00,73,00,43,00,66,00,67,00,2e,00,64,00,6c,00,6c,00,\ 00,00 "PeerInvokePasswordDialog"=dword:00000000 "PeerInvokeUsernameDialog"=dword:00000000 "PeerRequireConfigUI"=dword:00000001 "Properties"=dword:173cd8af [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\23] "PeerConfigUIPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,53,00,69,00,6d,00,43,00,66,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerDllPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 53,00,69,00,6d,00,41,00,75,00,74,00,68,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerFriendlyName"="@%SystemRoot%\\System32\\SimAuth.dll,-1002" "PeerIdentityPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,53,00,69,00,6d,00,43,00,66,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerInteractiveUIPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,53,00,69,00,6d,00,43,00,66,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerInvokePasswordDialog"=dword:00000000 "PeerInvokeUsernameDialog"=dword:00000000 "PeerRequireConfigUI"=dword:00000001 "Properties"=dword:166c48be [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\254] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\254\14122] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\254\14122\1] "PeerDllPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 57,00,63,00,6e,00,45,00,61,00,70,00,50,00,65,00,65,00,72,00,50,00,72,00,6f,\ 00,78,00,79,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerFriendlyName"="Windows Connect Now EAP Peer" "PeerInvokePasswordDialog"=dword:00000000 "PeerInvokeUsernameDialog"=dword:00000000 "PeerRequireConfigUI"=dword:00000001 "Properties"=dword:00848000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\50] "PeerConfigUIPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,53,00,69,00,6d,00,43,00,66,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerDllPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 53,00,69,00,6d,00,41,00,75,00,74,00,68,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerFriendlyName"="@%SystemRoot%\\System32\\SimAuth.dll,-1003" "PeerIdentityPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,53,00,69,00,6d,00,43,00,66,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerInteractiveUIPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,53,00,69,00,6d,00,43,00,66,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "PeerInvokePasswordDialog"=dword:00000000 "PeerInvokeUsernameDialog"=dword:00000000 "PeerRequireConfigUI"=dword:00000001 "Properties"=dword:166c48be [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eaphost\Parameters] "PeerInstalled"=dword:00000001 "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 65,00,61,00,70,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eaphost\Parameters\EapProvPlugin] @=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\ 00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,65,00,61,00,\ 70,00,70,00,72,00,6f,00,76,00,70,00,2e,00,64,00,6c,00,6c,00,00,00 "DllEntryPoint"="EapProvPlugGetInfo" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EntAppSvc] "DisplayName"="@EnterpriseAppMgmtSvc.dll,-1" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,61,00,70,00,70,00,6d,00,6f,00,64,00,65,00,6c,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@EnterpriseAppMgmtSvc.dll,-2" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,00,00 "FailureActions"=hex:84,03,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EntAppSvc\parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 45,00,6e,00,74,00,65,00,72,00,70,00,72,00,69,00,73,00,65,00,41,00,70,00,70,\ 00,4d,00,67,00,6d,00,74,00,53,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EntAppSvc\Security] "Security"=hex:01,00,14,80,cc,00,00,00,ec,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,9c,00,06,00,00,00,00,00,18,00,14,00,00,00,01,02,00,00,00,00,00,\ 0f,02,00,00,00,01,00,00,00,00,00,28,00,ff,01,0f,00,01,06,00,00,00,00,00,05,\ 50,00,00,00,b5,89,fb,38,19,84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87,00,\ 00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,00,00,00,00,18,00,fd,01,\ 02,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,00,14,00,9d,01,02,\ 00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,9d,01,02,00,01,01,00,00,\ 00,00,00,05,06,00,00,00,01,06,00,00,00,00,00,05,50,00,00,00,b5,89,fb,38,19,\ 84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87,01,06,00,00,00,00,00,05,50,00,\ 00,00,b5,89,fb,38,19,84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog] "PlugPlayServiceType"=dword:00000003 "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,65,00,76,00,74,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="ServiceMain" "DisplayName"="@%SystemRoot%\\system32\\wevtsvc.dll,-200" "ErrorControl"=dword:00000001 "Group"="Event Log" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,\ 72,00,69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\wevtsvc.dll,-201" "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActionsOnNonCrashFailures"=dword:00000001 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application] "DisplayNameFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,\ 6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,\ 00,77,00,65,00,76,00,74,00,61,00,70,00,69,00,2e,00,64,00,6c,00,6c,00,00,00 "DisplayNameID"=dword:00000100 "File"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,\ 00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,77,00,\ 69,00,6e,00,65,00,76,00,74,00,5c,00,4c,00,6f,00,67,00,73,00,5c,00,41,00,70,\ 00,70,00,6c,00,69,00,63,00,61,00,74,00,69,00,6f,00,6e,00,2e,00,65,00,76,00,\ 74,00,78,00,00,00 "MaxSize"=dword:01400000 "PrimaryModule"="Application" "Retention"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Application] "CategoryCount"=dword:00000007 "CategoryMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,77,00,65,00,76,00,74,00,61,00,70,00,69,00,2e,00,64,00,6c,00,6c,00,\ 00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Application Error] "CategoryCount"=dword:00000001 "CategoryMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,77,00,65,00,72,00,2e,00,64,00,6c,00,6c,00,00,00 "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,65,00,72,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Application Hang] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,65,00,72,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\CertCa] "ProviderGuid"=hex(2):7b,00,39,00,38,00,42,00,46,00,31,00,43,00,44,00,33,00,2d,\ 00,35,00,38,00,33,00,45,00,2d,00,34,00,39,00,32,00,36,00,2d,00,39,00,35,00,\ 45,00,45,00,2d,00,41,00,36,00,31,00,42,00,46,00,33,00,46,00,34,00,36,00,34,\ 00,37,00,30,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\CertCli] "ProviderGuid"=hex(2):7b,00,39,00,38,00,42,00,46,00,31,00,43,00,44,00,33,00,2d,\ 00,35,00,38,00,33,00,45,00,2d,00,34,00,39,00,32,00,36,00,2d,00,39,00,35,00,\ 45,00,45,00,2d,00,41,00,36,00,31,00,42,00,46,00,33,00,46,00,34,00,36,00,34,\ 00,37,00,30,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\CertEnroll] "ProviderGuid"=hex(2):7b,00,35,00,34,00,31,00,36,00,34,00,30,00,34,00,35,00,2d,\ 00,37,00,43,00,35,00,30,00,2d,00,34,00,39,00,30,00,35,00,2d,00,39,00,36,00,\ 33,00,46,00,2d,00,45,00,35,00,42,00,43,00,31,00,45,00,45,00,46,00,30,00,43,\ 00,43,00,41,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Chkdsk] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,75,00,6c,00,69,00,62,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\COM] "providerGuid"=hex(2):7b,00,62,00,66,00,34,00,30,00,36,00,38,00,30,00,34,00,2d,\ 00,36,00,61,00,66,00,61,00,2d,00,34,00,36,00,65,00,37,00,2d,00,38,00,61,00,\ 34,00,38,00,2d,00,36,00,63,00,33,00,35,00,37,00,65,00,31,00,64,00,36,00,64,\ 00,36,00,31,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Desktop Window Manager] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,77,00,6d,00,2e,00,65,00,78,00,65,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\ESENT] "CategoryCount"=dword:00000010 "CategoryMessageFile"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,\ 6f,00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,65,00,73,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,00,00,00 "EventMessageFile"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,65,00,73,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\LoadPerf] "ProviderGuid"=hex(2):7b,00,31,00,32,00,32,00,45,00,45,00,32,00,39,00,37,00,2d,\ 00,42,00,42,00,34,00,37,00,2d,00,34,00,31,00,41,00,45,00,2d,00,42,00,32,00,\ 36,00,35,00,2d,00,31,00,43,00,41,00,38,00,44,00,31,00,38,00,38,00,36,00,44,\ 00,34,00,30,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-AAD] "providerGuid"="{4DE9BC9C-B27A-43C9-8994-0915F1A5E24F}" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-AppModel-Runtime] "ProviderGuid"="{f1ef270a-0d32-4352-ba52-dbab41e1d859}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,4d,00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,00,74,00,2d,00,57,00,69,\ 00,6e,00,64,00,6f,00,77,00,73,00,2d,00,53,00,79,00,73,00,74,00,65,00,6d,00,\ 2d,00,45,00,76,00,65,00,6e,00,74,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-AppModel-State] "ProviderGuid"="{bff15e13-81bf-45ee-8b16-7cfead00da86}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,4d,00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,00,74,00,2d,00,57,00,69,\ 00,6e,00,64,00,6f,00,77,00,73,00,2d,00,53,00,79,00,73,00,74,00,65,00,6d,00,\ 2d,00,45,00,76,00,65,00,6e,00,74,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Audio] "ProviderGuid"="{ae4bd3be-f36f-45b6-8d21-bdd6fb832853}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,61,00,75,00,64,00,69,00,6f,00,73,00,65,00,73,00,2e,00,64,00,6c,00,6c,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-CAPI2] "ProviderGuid"="{5bbca4a8-b209-48dc-a8c7-b23d3e5216fb}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,63,00,72,00,79,00,70,00,74,00,33,00,32,00,2e,00,64,00,6c,00,6c,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-CertificateServicesClient-CertEnroll] "ProviderGuid"="{54164045-7c50-4905-963f-e5bc1eef0cca}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,63,00,65,00,72,00,74,00,65,00,6e,00,72,00,6f,00,6c,00,6c,00,2e,00,64,\ 00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-CertificationAuthorityClient-CertCli] "ProviderGuid"="{98bf1cd3-583e-4926-95ee-a61bf3f46470}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,63,00,65,00,72,00,74,00,63,00,6c,00,69,00,2e,00,64,00,6c,00,6c,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-COMRuntime] "ProviderGuid"="{bf406804-6afa-46e7-8a48-6c357e1d6d61}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,63,00,6f,00,6d,00,62,00,61,00,73,00,65,00,2e,00,64,00,6c,00,6c,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Crypto-BCrypt] "providerGuid"="{C7E089AC-BA2A-11E0-9AF7-68384824019B}" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Crypto-DSSEnh] "providerGuid"="{43dad447-735f-4829-a6ff-9829a87419ff}" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Crypto-RSAEnh] "providerGuid"="{152FDB2B-6E9D-4B60-B317-815D5F174C4A}" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-EapHost] "ProviderGuid"="{6eb8db94-fe96-443f-a366-5fe0cee7fb1c}" "EventMessageFile"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,65,00,61,00,70,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-GenericRoaming] "providerGuid"="{4EACB4D0-263B-4b93-8CD6-778A278E5642}" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Immersive-Shell] "ProviderGuid"="{315a8872-923e-4ea2-9889-33cd4754bf64}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,74,00,77,00,69,00,6e,00,75,00,69,00,2e,00,61,00,70,00,70,00,63,00,6f,\ 00,72,00,65,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-LiveId] "providerGuid"="{05f02597-fe85-4e67-8542-69567ab8fd4f}" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-propsys] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,70,00,72,00,6f,00,70,00,73,00,79,00,73,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ProviderGuid"=hex(2):7b,00,39,00,34,00,38,00,35,00,46,00,41,00,31,00,45,00,2d,\ 00,32,00,33,00,43,00,44,00,2d,00,34,00,39,00,41,00,31,00,2d,00,38,00,34,00,\ 45,00,33,00,2d,00,31,00,31,00,44,00,38,00,42,00,43,00,35,00,35,00,30,00,43,\ 00,42,00,37,00,7d,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-RPC-Events] "ProviderGuid"="{f4aed7c7-a898-4627-b053-44a7caa12fcd}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,72,00,70,00,63,00,72,00,74,00,34,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Security-Netlogon] "providerGuid"="{E5BA83F6-07D0-46b1-8BC7-7E669A1D31DC}" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-SoftwareRestrictionPolicies] "ProviderGuid"="{7d29d58a-931a-40ac-8743-48c733045548}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,4d,00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,00,74,00,2d,00,57,00,69,\ 00,6e,00,64,00,6f,00,77,00,73,00,2d,00,53,00,79,00,73,00,74,00,65,00,6d,00,\ 2d,00,45,00,76,00,65,00,6e,00,74,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-User Profiles General] "ProviderGuid"="{db00dfb6-29f9-4a9c-9b3b-1f4f9e7d9770}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,75,00,73,00,65,00,72,00,65,00,6e,00,76,00,2e,00,64,00,6c,00,6c,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-User Profiles Service] "ProviderGuid"="{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,70,00,72,00,6f,00,66,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-User-Loader] "ProviderGuid"="{b059b83f-d946-4b13-87ca-4292839dc2f2}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,4d,00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,00,74,00,2d,00,57,00,69,\ 00,6e,00,64,00,6f,00,77,00,73,00,2d,00,53,00,79,00,73,00,74,00,65,00,6d,00,\ 2d,00,45,00,76,00,65,00,6e,00,74,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-WBioSrvc] "providerGuid"="{A0E3D8EA-C34F-4419-A1DB-90435B8B21D0}" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-WMI] "ProviderGuid"="{1edeee53-0afe-4609-b846-d8c0b2075b1f}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,62,00,65,00,6d,00,5c,00,57,00,69,00,6e,00,4d,00,67,00,6d,00,74,\ 00,52,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Perflib] "ProviderGuid"=hex(2):7b,00,31,00,33,00,42,00,31,00,39,00,37,00,42,00,44,00,2d,\ 00,37,00,43,00,45,00,45,00,2d,00,34,00,42,00,34,00,45,00,2d,00,38,00,44,00,\ 44,00,30,00,2d,00,35,00,39,00,33,00,31,00,34,00,43,00,45,00,33,00,37,00,34,\ 00,43,00,45,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Process Exit Monitor] "providerGuid"=hex(2):7b,00,46,00,44,00,37,00,37,00,31,00,44,00,35,00,33,00,2d,\ 00,38,00,34,00,39,00,32,00,2d,00,34,00,30,00,35,00,37,00,2d,00,38,00,45,00,\ 33,00,35,00,2d,00,38,00,43,00,30,00,32,00,38,00,31,00,33,00,41,00,46,00,34,\ 00,39,00,42,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Profsvc] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,70,00,72,00,6f,00,66,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ProviderGuid"="{89B1E9F0-5AFF-44A6-9B44-0A07A7CE5845}" "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\SideBySide] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,73,00,78,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Userenv] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,75,00,73,00,65,00,72,00,65,00,6e,00,76,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ProviderGuid"="{DB00DFB6-29F9-4A9C-9B3B-1F4F9E7D9770}" "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\WerSvc] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,65,00,72,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Windows Error Reporting] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,65,00,72,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Windows Search Service] "CategoryCount"=dword:00000007 "CategoryMessageFile"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,\ 6f,00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,74,00,71,00,75,00,65,00,72,00,79,00,2e,00,64,00,6c,00,6c,00,00,00 "EventMessageFile"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,74,00,71,00,75,00,65,00,72,00,79,00,2e,00,64,00,6c,00,6c,00,00,00 "ProviderGuid"="{CA4E628D-8567-4896-AB6B-835B221F373F}" "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Wininit] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,69,00,6e,00,69,00,6e,00,69,00,74,00,2e,00,65,00,78,00,65,00,00,\ 00 "providerGuid"="{206f6dea-d3c5-4d10-bc72-989f03c8b84b}" "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\WinMgmt] "ProviderGuid"=hex(2):7b,00,31,00,65,00,64,00,65,00,65,00,65,00,35,00,33,00,2d,\ 00,30,00,61,00,66,00,65,00,2d,00,34,00,36,00,30,00,39,00,2d,00,62,00,38,00,\ 34,00,36,00,2d,00,64,00,38,00,63,00,30,00,62,00,32,00,30,00,37,00,35,00,62,\ 00,31,00,66,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Internet Explorer] "CustomSD"="O:BAG:SYD:(A;;0x07;;;WD)S:(ML;;0x1;;;LW)" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security] "DisplayNameFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,\ 6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,\ 00,77,00,65,00,76,00,74,00,61,00,70,00,69,00,2e,00,64,00,6c,00,6c,00,00,00 "DisplayNameID"=dword:00000101 "File"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,\ 00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,77,00,\ 69,00,6e,00,65,00,76,00,74,00,5c,00,4c,00,6f,00,67,00,73,00,5c,00,53,00,65,\ 00,63,00,75,00,72,00,69,00,74,00,79,00,2e,00,65,00,76,00,74,00,78,00,00,00 "Isolation"=dword:00000002 "MaxSize"=dword:01400000 "PrimaryModule"="Security" "Retention"=dword:00000000 "Security"=hex:01,00,14,80,a4,00,00,00,b0,00,00,00,14,00,00,00,44,00,00,00,02,\ 00,30,00,02,00,00,00,02,40,14,00,72,01,0d,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,00,00,02,00,60,\ 00,04,00,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,0b,00,00,00,\ 00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,\ 00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,00,00,00,00,18,00,84,00,\ 00,00,01,02,00,00,00,00,00,0f,02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\DS] "ParameterMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,4d,00,73,00,4f,00,62,00,6a,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\DS\ObjectNames] "Directory Service Object"=dword:00001e00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\LSA] "ParameterMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,4d,00,73,00,4f,00,62,00,6a,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\LSA\ObjectNames] "AdtSecurity"=dword:00001f00 "PolicyObject"=dword:00001600 "SecretObject"=dword:00001610 "TrustedDomainObject"=dword:00001620 "UserAccountObject"=dword:00001630 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\Microsoft-Windows-Eventlog] "ProviderGuid"="{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,65,00,76,00,74,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\Microsoft-Windows-Security-Auditing] "ProviderGuid"="{54849625-5478-4994-a5ba-3e3b0328c30d}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,61,00,64,00,74,00,73,00,63,00,68,00,65,00,6d,00,61,00,2e,00,64,00,6c,\ 00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\SC Manager] "ParameterMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,4d,00,73,00,4f,00,62,00,6a,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\SC Manager\ObjectNames] "SC_MANAGER Object"=dword:00001c00 "SERVICE Object"=dword:00001c10 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\Security] "CategoryCount"=dword:00000009 "CategoryMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,4d,00,73,00,41,00,75,00,64,00,69,00,74,00,45,00,2e,00,64,00,6c,00,\ 6c,00,00,00 "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,4d,00,73,00,41,00,75,00,64,00,69,00,74,00,45,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "ParameterMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,4d,00,73,00,4f,00,62,00,6a,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:0000001c [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\Security\ObjectNames] "ALPC Port"=dword:00001170 "Channel"=dword:00001400 "Desktop"=dword:00001a10 "Device"=dword:00001100 "Directory"=dword:00001110 "Event"=dword:00001120 "File"=dword:00001140 "IoCompletion"=dword:00001300 "Job"=dword:00001410 "Key"=dword:00001150 "KeyedEvent"=dword:00001640 "MailSlot"=dword:00001140 "Mutant"=dword:00001160 "NamedPipe"=dword:00001140 "Port"=dword:00001170 "Process"=dword:00001180 "Profile"=dword:00001190 "Section"=dword:000011a0 "Semaphore"=dword:000011b0 "SymbolicLink"=dword:000011c0 "Thread"=dword:000011d0 "Timer"=dword:000011e0 "Token"=dword:000011f0 "Type"=dword:00001200 "WaitablePort"=dword:00001170 "WindowStation"=dword:00001a00 "WMI Namespace"=dword:00004200 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\Security Account Manager] "ParameterMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,4d,00,73,00,4f,00,62,00,6a,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\Security Account Manager\ObjectNames] "SAM_ALIAS"=dword:00001530 "SAM_DOMAIN"=dword:00001510 "SAM_GROUP"=dword:00001520 "SAM_SERVER"=dword:00001500 "SAM_USER"=dword:00001540 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\Spooler] "ParameterMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,4d,00,73,00,4f,00,62,00,6a,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\Spooler\ObjectNames] "Document"=dword:00001b20 "Printer"=dword:00001b10 "Server"=dword:00001b00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\TCP/IP] "ParameterMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,4d,00,73,00,4f,00,62,00,6a,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\TCP/IP\ObjectNames] "InternetPort"=dword:00001f80 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System] "DisplayNameFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,\ 6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,\ 00,77,00,65,00,76,00,74,00,61,00,70,00,69,00,2e,00,64,00,6c,00,6c,00,00,00 "DisplayNameID"=dword:00000102 "File"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,\ 00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,77,00,\ 69,00,6e,00,65,00,76,00,74,00,5c,00,4c,00,6f,00,67,00,73,00,5c,00,53,00,79,\ 00,73,00,74,00,65,00,6d,00,2e,00,65,00,76,00,74,00,78,00,00,00 "MaxSize"=dword:01400000 "PrimaryModule"="System" "Retention"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\ACPI] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,61,00,63,00,70,00,69,00,2e,00,73,00,\ 79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\AFD] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\AppReadiness] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,41,00,70,00,70,00,52,00,65,00,61,00,64,00,69,00,6e,00,65,00,73,00,73,\ 00,2e,00,64,00,6c,00,6c,00,00,00 "ProviderGuid"="{f0be35f8-237b-4814-86b5-ade51192e503}" "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\atapi] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\AX88772] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,61,00,78,00,38,00,38,00,37,00,37,00,\ 32,00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\BasicRender] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\bcmwl] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\BthEnum] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,74,00,68,00,45,00,6e,00,75,00,\ 6d,00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\BthLEEnum] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,74,00,68,00,4c,00,45,00,45,00,\ 6e,00,75,00,6d,00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\BthMini] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,74,00,68,00,70,00,6f,00,72,00,\ 74,00,2e,00,73,00,79,00,73,00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,52,00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,\ 33,00,32,00,5c,00,44,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,74,\ 00,68,00,4d,00,69,00,6e,00,69,00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\BTHPORT] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,74,00,68,00,70,00,6f,00,72,00,\ 74,00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\BTHUSB] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,74,00,68,00,70,00,6f,00,72,00,\ 74,00,2e,00,73,00,79,00,73,00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,52,00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,\ 33,00,32,00,5c,00,44,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,42,00,74,\ 00,68,00,55,00,73,00,62,00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\BugCheck] "providerGuid"=hex(2):7b,00,41,00,42,00,43,00,45,00,32,00,33,00,45,00,37,00,2d,\ 00,44,00,45,00,34,00,35,00,2d,00,34,00,33,00,36,00,36,00,2d,00,38,00,36,00,\ 33,00,31,00,2d,00,38,00,34,00,46,00,41,00,36,00,43,00,35,00,32,00,35,00,39,\ 00,35,00,32,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\cdrom] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\DCOM] "providerGuid"=hex(2):7b,00,31,00,42,00,35,00,36,00,32,00,45,00,38,00,36,00,2d,\ 00,42,00,37,00,41,00,41,00,2d,00,34,00,31,00,33,00,31,00,2d,00,42,00,41,00,\ 44,00,43,00,2d,00,42,00,36,00,46,00,33,00,41,00,30,00,30,00,31,00,34,00,30,\ 00,37,00,45,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\DfsSvc] "ProviderGuid"=hex(2):7b,00,37,00,44,00,41,00,34,00,46,00,45,00,30,00,45,00,2d,\ 00,46,00,44,00,34,00,32,00,2d,00,34,00,37,00,30,00,38,00,2d,00,39,00,41,00,\ 41,00,35,00,2d,00,38,00,39,00,42,00,37,00,37,00,41,00,32,00,32,00,34,00,38,\ 00,38,00,35,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Dhcp] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,68,00,63,00,70,00,63,00,6f,00,72,00,65,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "ParameterMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,6b,00,65,00,72,00,6e,00,65,00,6c,00,33,00,32,00,2e,00,64,00,6c,00,\ 6c,00,00,00 "providerGuid"=hex(2):7b,00,31,00,35,00,41,00,37,00,41,00,34,00,46,00,38,00,2d,\ 00,30,00,30,00,37,00,32,00,2d,00,34,00,45,00,41,00,42,00,2d,00,41,00,42,00,\ 41,00,44,00,2d,00,46,00,39,00,38,00,41,00,34,00,44,00,36,00,36,00,36,00,41,\ 00,45,00,44,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\disk] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Dnsapi] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "ParameterMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,72,00,\ 6f,00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,6b,00,65,00,72,00,6e,00,65,00,6c,00,33,00,32,00,2e,00,64,00,6c,00,\ 6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Dnscache] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "ParameterMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,72,00,\ 6f,00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,6b,00,65,00,72,00,6e,00,65,00,6c,00,33,00,32,00,2e,00,64,00,6c,00,\ 6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\eventlog] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\exFAT] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\FltMgr] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,66,00,6c,00,74,00,6d,\ 00,67,00,72,00,2e,00,73,00,79,00,73,00,3b,00,25,00,53,00,79,00,73,00,74,00,\ 65,00,6d,00,52,00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,\ 00,6d,00,33,00,32,00,5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,\ 2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\fvevol] "ProviderGuid"=hex(2):7b,00,36,00,35,00,31,00,44,00,46,00,39,00,33,00,42,00,2d,\ 00,35,00,30,00,35,00,33,00,2d,00,34,00,44,00,31,00,45,00,2d,00,39,00,34,00,\ 43,00,35,00,2d,00,46,00,36,00,45,00,36,00,44,00,32,00,35,00,39,00,30,00,38,\ 00,44,00,30,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\FxPPM] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,66,00,78,00,70,00,70,00,6d,00,2e,00,\ 73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\HidBth] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,68,00,69,00,64,00,62,00,74,00,68,00,\ 2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\hidi2c] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,68,00,69,00,64,00,69,00,32,00,63,00,\ 2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Http] "ProviderGuid"=hex(2):7b,00,37,00,62,00,36,00,62,00,63,00,37,00,38,00,63,00,2d,\ 00,38,00,39,00,38,00,62,00,2d,00,34,00,31,00,37,00,30,00,2d,00,62,00,62,00,\ 66,00,38,00,2d,00,31,00,61,00,34,00,36,00,39,00,65,00,61,00,34,00,33,00,66,\ 00,63,00,35,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\IPRouterManager] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6d,00,70,00,72,00,6d,00,73,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "providerGuid"=hex(2):7b,00,46,00,32,00,43,00,36,00,32,00,38,00,41,00,45,00,2d,\ 00,44,00,32,00,36,00,43,00,2d,00,34,00,33,00,35,00,32,00,2d,00,39,00,43,00,\ 34,00,35,00,2d,00,37,00,34,00,37,00,35,00,34,00,45,00,31,00,45,00,32,00,46,\ 00,39,00,46,00,7d,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\kbdclass] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6b,00,62,00,64,00,63,00,6c,00,61,00,\ 73,00,73,00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\kbdhid] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6b,00,62,00,64,00,68,00,69,00,64,00,\ 2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\kdnic] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Kerberos] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6b,00,65,00,72,00,62,00,65,00,72,00,6f,00,73,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "ProviderGuid"=hex(2):7b,00,39,00,38,00,45,00,36,00,43,00,46,00,43,00,42,00,2d,\ 00,45,00,45,00,30,00,41,00,2d,00,34,00,31,00,45,00,30,00,2d,00,41,00,35,00,\ 37,00,42,00,2d,00,36,00,32,00,32,00,44,00,34,00,45,00,31,00,42,00,33,00,30,\ 00,42,00,31,00,7d,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\LAN9500] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6c,00,61,00,6e,00,39,00,35,00,30,00,\ 30,00,2d,00,61,00,72,00,6d,00,2d,00,6e,00,36,00,33,00,30,00,66,00,2e,00,73,\ 00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\LmHosts] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\LsaSrv] "ProviderGuid"="{199fe037-2b82-40a9-82ac-e1d46c792b99}" "EventMessageFile"=hex(2):25,00,77,00,69,00,6e,00,64,00,69,00,72,00,25,00,5c,\ 00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,6c,00,73,00,61,00,\ 73,00,72,00,76,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-BitLocker-API] "ProviderGuid"="{5d674230-ca9f-11da-a94d-0800200c9a66}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,66,00,76,00,65,00,61,00,70,00,69,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-BitLocker-Driver] "ProviderGuid"="{651df93b-5053-4d1e-94c5-f6e6d25908d0}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,66,00,76,00,65,00,76,\ 00,6f,00,6c,00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Devices-Background] "ProviderGuid"="{64ef2b1c-4ae1-4e64-8599-1636e441ec88}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,65,00,76,00,69,00,63,00,65,00,61,00,63,00,63,00,65,00,73,00,73,\ 00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-DfsSvc] "ProviderGuid"="{7da4fe0e-fd42-4708-9aa5-89b77a224885}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Directory-Services-SAM] "ProviderGuid"="{0d4fdc09-8c27-494a-bda0-505e4fd8adae}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,73,00,61,00,6d,00,73,00,72,00,76,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-DistributedCOM] "ProviderGuid"="{1b562e86-b7aa-4131-badc-b6f3a001407e}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,63,00,6f,00,6d,00,62,00,61,00,73,00,65,00,2e,00,64,00,6c,00,6c,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-DriverFrameworks-UserMode] "ProviderGuid"="{2e35aaeb-857f-4beb-a418-2e6c0e54d988}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,57,00,55,00,44,00,46,00,50,00,6c,00,61,00,74,00,66,00,6f,00,72,00,6d,\ 00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Eventlog] "ProviderGuid"="{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,65,00,76,00,74,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-exFAT-SQM] "ProviderGuid"="{494e7a3d-8db9-4ec4-b43e-2844af6e38d6}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,65,00,78,00,66,00,61,\ 00,74,00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Fat-SQM] "ProviderGuid"="{3e59a529-b0b3-4a11-8129-9ffe6bb46eb9}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,66,00,61,00,73,00,74,\ 00,66,00,61,00,74,00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-FilterManager] "ProviderGuid"="{f3c5e28e-63f6-49c7-a204-e48a1bc4b09d}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,66,00,6c,00,74,00,6d,\ 00,67,00,72,00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Firewall] "ProviderGuid"="{e595f735-b42a-494b-afcd-b68666945cd3}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6d,00,70,00,73,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-GPIO-ClassExtension] "ProviderGuid"="{55ab77f6-fa04-43ef-af45-688fbf500482}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,73,00,67,00,70,\ 00,69,00,6f,00,63,00,6c,00,78,00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-HttpEvent] "ProviderGuid"="{7b6bc78c-898b-4170-bbf8-1a469ea43fc5}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,48,00,54,00,54,00,50,\ 00,2e,00,53,00,59,00,53,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-Boot] "ProviderGuid"="{15ca44ff-4d7a-4baa-bba5-0998955e531e}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,4d,00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,00,74,00,2d,00,57,00,69,\ 00,6e,00,64,00,6f,00,77,00,73,00,2d,00,53,00,79,00,73,00,74,00,65,00,6d,00,\ 2d,00,45,00,76,00,65,00,6e,00,74,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-General] "ProviderGuid"="{a68ca8b7-004f-d7b6-a698-07e2de0f1f5d}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,4d,00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,00,74,00,2d,00,57,00,69,\ 00,6e,00,64,00,6f,00,77,00,73,00,2d,00,53,00,79,00,73,00,74,00,65,00,6d,00,\ 2d,00,45,00,76,00,65,00,6e,00,74,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-Interrupt-Steering] "ProviderGuid"="{951b41ea-c830-44dc-a671-e2c9958809b8}" "EventMessageFile"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6d,00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,00,74,00,2d,00,77,00,69,\ 00,6e,00,64,00,6f,00,77,00,73,00,2d,00,6b,00,65,00,72,00,6e,00,65,00,6c,00,\ 2d,00,70,00,72,00,6f,00,63,00,65,00,73,00,73,00,6f,00,72,00,2d,00,70,00,6f,\ 00,77,00,65,00,72,00,2d,00,65,00,76,00,65,00,6e,00,74,00,73,00,2e,00,64,00,\ 6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-Processor-Power] "ProviderGuid"="{0f67e49f-fe51-4e9f-b490-6f2948cc6027}" "EventMessageFile"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6d,00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,00,74,00,2d,00,77,00,69,\ 00,6e,00,64,00,6f,00,77,00,73,00,2d,00,6b,00,65,00,72,00,6e,00,65,00,6c,00,\ 2d,00,70,00,72,00,6f,00,63,00,65,00,73,00,73,00,6f,00,72,00,2d,00,70,00,6f,\ 00,77,00,65,00,72,00,2d,00,65,00,76,00,65,00,6e,00,74,00,73,00,2e,00,64,00,\ 6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-WHEA] "ProviderGuid"="{7b563579-53c8-44e7-8236-0f87b9fe6594}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,50,00,53,00,48,00,45,00,44,00,2e,00,44,00,4c,00,4c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-XDV] "ProviderGuid"="{f029ac39-38f0-4a40-b7de-404d244004cb}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,44,00,72,\ 00,69,00,76,00,65,00,25,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,\ 5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,00,69,\ 00,76,00,65,00,72,00,73,00,5c,00,56,00,65,00,72,00,69,00,66,00,69,00,65,00,\ 72,00,45,00,78,00,74,00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-NDIS] "ProviderGuid"="{cdead503-17f5-4a3e-b7ae-df8cc2902eb9}" "EventMessageFile"=hex(2):25,00,77,00,69,00,6e,00,64,00,69,00,72,00,25,00,5c,\ 00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,00,69,00,\ 76,00,65,00,72,00,73,00,5c,00,6e,00,64,00,69,00,73,00,2e,00,73,00,79,00,73,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Ntfs] "ProviderGuid"="{3ff37a1c-a68d-4d6e-8c9b-f79e8b16c482}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6e,00,74,00,66,00,73,\ 00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Ntfs-SQM] "ProviderGuid"="{e9b319e4-0030-40a7-91cb-04d6a8ef7e09}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6e,00,74,00,66,00,73,\ 00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Ntfs-UBPM] "ProviderGuid"="{8e6a5303-a4ce-498f-afdb-e03a8a82b077}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6e,00,74,00,66,00,73,\ 00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-OverlayFilter] "ProviderGuid"="{46c78e5c-a213-46a8-8a6b-622f6916201d}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,77,00,6f,00,66,00,2e,\ 00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Serial-ClassExtension] "ProviderGuid"="{47bc9477-a8ba-452e-b951-4f2ed3593cf9}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,53,00,65,00,72,00,43,\ 00,78,00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Serial-ClassExtension-V2] "ProviderGuid"="{eee173ef-7ed2-45de-9877-01c70a852fbd}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,53,00,65,00,72,00,43,\ 00,78,00,32,00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Servicing] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,65,00,72,00,76,00,69,00,63,00,69,00,6e,00,\ 67,00,5c,00,63,00,62,00,73,00,6d,00,73,00,67,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ProviderGuid"=hex(2):7b,00,62,00,64,00,31,00,32,00,66,00,33,00,62,00,38,00,2d,\ 00,66,00,63,00,34,00,30,00,2d,00,34,00,61,00,36,00,31,00,2d,00,61,00,33,00,\ 30,00,37,00,2d,00,62,00,37,00,61,00,30,00,31,00,33,00,61,00,30,00,36,00,39,\ 00,63,00,31,00,7d,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-SPB-ClassExtension] "ProviderGuid"="{72cd9ff7-4af8-4b89-aede-5f26fda13567}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,53,00,70,00,62,00,43,\ 00,78,00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Subsys-SMSS] "ProviderGuid"="{43e63da5-41d1-4fbf-aded-1bbed98fdd1d}" "EventMessageFile"=hex(2):25,00,77,00,69,00,6e,00,64,00,69,00,72,00,25,00,5c,\ 00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,63,00,73,00,72,00,\ 73,00,72,00,76,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-TaskScheduler] "ProviderGuid"="{de7b24ea-73c8-4a09-985d-5bdadcfa9017}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,73,00,63,00,68,00,65,00,64,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Time-Service] "ProviderGuid"="{06edcfeb-0fd0-4e53-acca-a6f8bbf81bcb}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,33,00,32,00,74,00,69,00,6d,00,65,00,2e,00,64,00,6c,00,6c,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-TPM-WMI] "ProviderGuid"="{7d5387b0-cbe0-11da-a94d-0800200c9a66}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,54,00,70,00,6d,00,43,00,6f,00,72,00,65,00,50,00,72,00,6f,00,76,00,69,\ 00,73,00,69,00,6f,00,6e,00,69,00,6e,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-USB-USBXHCI] "ProviderGuid"="{30e1d284-5d88-459c-83fd-6345b39b19ec}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,73,00,62,00,78,\ 00,68,00,63,00,69,00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-UserModePowerService] "ProviderGuid"="{ce8dee0b-d539-4000-b0f8-77bed049c590}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,75,00,6d,00,70,00,6f,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-WindowsUpdateClient] "ProviderGuid"="{945a8954-c147-4acd-923f-40c45405a658}" "EventMessageFile"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,75,00,61,00,75,00,65,00,6e,00,67,00,2e,00,64,00,6c,00,6c,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-WLAN-AutoConfig] "ProviderGuid"="{9580d7dd-0379-4658-9870-d5be7d52d6de}" "EventMessageFile"=hex(2):25,00,77,00,69,00,6e,00,64,00,69,00,72,00,25,00,5c,\ 00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,77,00,6c,00,61,00,\ 6e,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\mouclass] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,6f,00,75,00,63,00,6c,00,61,00,\ 73,00,73,00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\mouhid] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,6f,00,75,00,68,00,69,00,64,00,\ 2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\mrxsmb] "EventMessageFile"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,74,00,\ 25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,69,00,6f,\ 00,6c,00,6f,00,67,00,6d,00,73,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:00000007 "ParameterMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,6b,00,65,00,72,00,6e,00,65,00,6c,00,33,00,32,00,2e,00,64,00,6c,00,\ 6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\mshidumdf] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,6d,00,64,00,66,00,5c,00,48,00,\ 69,00,64,00,42,00,74,00,68,00,4c,00,45,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Mup] "EventMessageFile"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,74,00,\ 25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,69,00,6f,\ 00,6c,00,6f,00,67,00,6d,00,73,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\ndiswanlegacy] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6d,00,70,00,72,00,6d,00,73,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:0000001f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Netlogon] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,6d,00,73,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "ParameterMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,6b,00,65,00,72,00,6e,00,65,00,6c,00,33,00,32,00,2e,00,64,00,6c,00,\ 6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Ntfs] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6e,00,74,00,66,00,73,\ 00,2e,00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\partmgr] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Power] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,75,00,6d,00,70,00,6f,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Rasman] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6d,00,70,00,72,00,6d,00,73,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "TypesSupported"=dword:0000001f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\rdbss] "EventMessageFile"="c:\\Windows\\System32\\netevent.dll" "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\rhproxy] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,72,00,68,00,70,00,72,00,6f,00,78,00,\ 79,00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\SAM] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,73,00,61,00,6d,00,73,00,72,00,76,00,2e,00,64,00,6c,00,6c,00,00,00 "providerGuid"="{0D4FDC09-8C27-494A-BDA0-505E4FD8ADAE}" "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\sbp2port] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,73,00,62,00,70,00,32,00,70,00,6f,00,\ 72,00,74,00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Schannel] "ProviderGuid"="{1f678132-5938-4686-9fdc-c8ff68f15c85}" "EventMessageFile"=hex(2):25,00,77,00,69,00,6e,00,64,00,69,00,72,00,25,00,5c,\ 00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,6c,00,73,00,61,00,\ 73,00,72,00,76,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\sercx] "EventMessageFile"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,53,00,65,00,72,00,43,00,78,\ 00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\sercx2] "EventMessageFile"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,53,00,65,00,72,00,43,00,78,\ 00,32,00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Server] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Service Control Manager] "ProviderGuid"="{555908D1-A6D7-4695-8E1E-26931D2012F4}" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\spbcx] "EventMessageFile"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,53,00,70,00,62,00,43,00,78,\ 00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Srv] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\storahci] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\System] "CategoryCount"=dword:00000007 "CategoryMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,\ 6f,00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,77,00,65,00,76,00,74,00,61,00,70,00,69,00,2e,00,64,00,6c,00,6c,00,\ 00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Tcpip] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Tcpip6] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\TPM] "ProviderGuid"="{1b6b0772-251b-4d42-917d-faca166bc059}" "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,74,00,70,00,6d,00,2e,\ 00,73,00,79,00,73,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\UASPStor] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,69,00,6f,00,6c,00,6f,00,67,00,6d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\UEFI] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,65,00,66,00,69,00,2e,00,73,00,\ 79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\usbehci] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,73,00,62,00,65,00,68,00,63,00,\ 69,00,2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\usbser] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,3b,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,\ 25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,73,00,62,00,73,00,65,00,72,00,\ 2e,00,73,00,79,00,73,00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\usbvideo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\volmgr] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,49,00,6f,00,4c,00,6f,00,67,00,4d,00,73,00,67,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\vwifimp] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\W32Time] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,33,00,32,00,74,00,69,00,6d,00,65,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ProviderGuid"="{06EDCFEB-0FD0-4E53-ACCA-A6F8BBF81BCB}" "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\WalletSvc] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,57,00,61,00,6c,00,6c,00,65,00,74,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,2e,00,64,00,6c,00,6c,00,00,00 "ProviderGuid"="{6ED11B00-C1B5-48CB-AECC-FF72EBEFBAE8}" "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\wdf01000] "EventMessageFile"="c:\\Windows\\System32\\drivers\\Wdf01000.sys" "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\WinHttpAutoProxySvc] "EventMessageFile"="$(runtime.system32)\\winhttp.dll" "ProviderGuid"="{7D44233D-3055-4B9C-BA64-0D47CA40A232}" "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\WinRM] "ProviderGuid"=hex(2):7b,00,41,00,37,00,39,00,37,00,35,00,43,00,38,00,46,00,2d,\ 00,41,00,43,00,31,00,33,00,2d,00,34,00,39,00,46,00,31,00,2d,00,38,00,37,00,\ 44,00,41,00,2d,00,35,00,41,00,39,00,38,00,34,00,41,00,34,00,41,00,42,00,34,\ 00,31,00,37,00,7d,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\wmbclass] "EventMessageFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6e,00,65,00,74,00,65,00,76,00,65,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\Workstation] "EventMessageFile"="c:\\Windows\\System32\\netmsg.dll" "TypesSupported"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\exfat] "DisplayName"="exFAT File System Driver" "ErrorControl"=dword:00000001 "Group"="Boot File System" "Start"=dword:00000003 "Type"=dword:00000002 "Description"="exFAT File System Driver" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\fastfat] "DisplayName"="FAT12/16/32 File System Driver" "ErrorControl"=dword:00000001 "Group"="Boot File System" "Start"=dword:00000003 "Type"=dword:00000002 "Description"="Note - dependance on CDROM.SYS only if required to read/write DVD-RAM media (which appears as CD class device). (Core) (All pieces)" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FBWF] "DisplayName"="fbwf" "ErrorControl"=dword:00000001 "Group"="FSFilter System Recovery" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,66,00,62,00,77,00,66,00,2e,00,73,\ 00,79,00,73,00,00,00 "Start"=dword:00000000 "Tag"=dword:00000005 "Type"=dword:00000002 "Description"="File Based Write Filter Driver" "DependOnService"=hex(7):66,00,6c,00,74,00,6d,00,67,00,72,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FBWF\Instances] "DefaultInstance"="Fbwf Instance" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FBWF\Instances\Fbwf Instance] "Altitude"="226000" "Flags"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FileInfo] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,66,00,69,00,6c,00,65,00,69,00,6e,\ 00,66,00,6f,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "SupportedFeatures"=dword:00000003 "DisplayName"="@%SystemRoot%\\system32\\drivers\\fileinfo.sys,-100" "ErrorControl"=dword:00000001 "Group"="FSFilter Bottom" "Type"=dword:00000002 "Description"="@%SystemRoot%\\system32\\drivers\\fileinfo.sys,-101" "DependOnService"=hex(7):66,00,6c,00,74,00,6d,00,67,00,72,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FileInfo\Instances] "DefaultInstance"="FileInfo" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FileInfo\Instances\FileInfo] "Altitude"="45000" "Flags"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FltMgr] "AttachWhenLoaded"=dword:00000001 "DisplayName"="@%SystemRoot%\\system32\\drivers\\fltmgr.sys,-10001" "ErrorControl"=dword:00000003 "Group"="FSFilter Infrastructure" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,66,00,6c,00,74,00,6d,00,67,00,72,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Tag"=dword:00000001 "Type"=dword:00000002 "Description"="@%SystemRoot%\\system32\\drivers\\fltmgr.sys,-10000" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FontCache] "DisplayName"="@%systemroot%\\system32\\FntCache.dll,-100" "ErrorControl"=dword:00000001 "Group"="AudioGroup" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%systemroot%\\system32\\FntCache.dll,-101" "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,\ 65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:2c,01,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FontCache\Parameters] "ClientCacheSize"=dword:00400000 "FontFaceCacheSize"=dword:01000000 "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 46,00,6e,00,74,00,43,00,61,00,63,00,68,00,65,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ServiceDllUnloadOnStop"=dword:00000001 "UserCacheSize"=dword:00800000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FontCache\Security] "Security"=hex:01,00,14,80,cc,00,00,00,d8,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,9c,00,07,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,\ 00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,00,10,00,\ 00,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,10,00,00,00,01,01,00,\ 00,00,00,00,05,06,00,00,00,00,00,18,00,9d,01,02,00,01,02,00,00,00,00,00,0f,\ 02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,\ 00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Fs_Rec] "DisplayName"="" "ErrorControl"=dword:00000000 "Group"="File System" "Start"=dword:00000000 "Type"=dword:00000008 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ftpmsim] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,66,00,74,00,70,00,6d,00,73,00,69,00,\ 6d,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:00000009 "DisplayName"="@ftpmsim.inf,%FTPM.SVCDESC%;Microsoft FTPM Simulator Device Driver" "Owners"=hex(7):66,00,74,00,70,00,6d,00,73,00,69,00,6d,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ftpmsim\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ftpmsim\Parameters\Wdf] "KmdfLibraryVersion"="1.15" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\fvevol] "BytesDecryptedInDiskRequestOverhead"=dword:00040000 "MaxCryptoRequestsPerIo"=dword:00000003 "MaxDecryptRequests"=dword:00000000 "MaxEncryptRequests"=dword:00000002 "WriteIoAggregateMaxSize"=dword:00100000 "WriteIoAggregateMinSize"=dword:00100000 "WriteSubrequestLength"=dword:00080000 "DisplayName"="@%SystemRoot%\\system32\\drivers\\fvevol.sys,-100" "ErrorControl"=dword:00000003 "Group"="PnP Filter" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,66,00,76,00,65,00,76,00,6f,00,6c,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Tag"=dword:00000005 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\drivers\\fvevol.sys,-100" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\fvevol\Enum] "0"="STORAGE\\Volume\\{6c910347-1662-11e5-9e24-806e6f6e6963}#0000000000200000" "Count"=dword:00000005 "NextInstance"=dword:00000005 "1"="STORAGE\\Volume\\{6c910347-1662-11e5-9e24-806e6f6e6963}#0000000004800000" "2"="STORAGE\\Volume\\{6c910347-1662-11e5-9e24-806e6f6e6963}#000000010EE00000" "3"="STORAGE\\Volume\\{6c910347-1662-11e5-9e24-806e6f6e6963}#0000000134610000" "4"="STORAGE\\Volume\\{6c910347-1662-11e5-9e24-806e6f6e6963}#0000000134800000" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FxPPM] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,66,00,78,00,70,00,70,00,6d,00,2e,00,\ 73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Extended Base" "Tag"=dword:00000005 "DisplayName"="@cpu.inf,%FxPPM.SvcDesc%;Power Framework Processor Driver" "Owners"=hex(7):63,00,70,00,75,00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FxPPM\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FxPPM\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f "TimeOfLastTelemetryLog"=hex(b):38,ce,15,36,6f,aa,d0,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\FxPPM\Enum] "0"="ACPI\\A_-_ARM_Family_7_Model_C07_Revision___5\\0" "Count"=dword:00000004 "NextInstance"=dword:00000004 "1"="ACPI\\A_-_ARM_Family_7_Model_C07_Revision___5\\1" "2"="ACPI\\A_-_ARM_Family_7_Model_C07_Revision___5\\2" "3"="ACPI\\A_-_ARM_Family_7_Model_C07_Revision___5\\3" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\genericusbfn] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,67,00,65,00,6e,00,65,00,72,00,69,00,\ 63,00,75,00,73,00,62,00,66,00,6e,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:0000000d "DisplayName"="@genericusbfn.inf,%genericusbfn.ServiceName%;Generic USB Function Class" "Owners"=hex(7):67,00,65,00,6e,00,65,00,72,00,69,00,63,00,75,00,73,00,62,00,66,\ 00,6e,00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\GPIOClx0101] "DisplayName"="Microsoft GPIO Class Extension Driver" "ErrorControl"=dword:00000003 "Group"="System Bus Extender" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,73,00,67,00,70,00,69,00,6f,\ 00,63,00,6c,00,78,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Tag"=dword:00000007 "Type"=dword:00000001 "DependOnService"=hex(7):61,00,63,00,70,00,69,00,65,00,78,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\GPIOClx0101\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\GPIOClx0101\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HdAudAddService] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,48,00,64,00,41,00,75,00,64,00,69,00,\ 6f,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@hdaudio.inf,%UAAFunctionDriverForHdAudio.SvcDesc%;Microsoft 1.1 UAA Function Driver for High Definition Audio Service" "Owners"=hex(7):68,00,64,00,61,00,75,00,64,00,73,00,73,00,2e,00,69,00,6e,00,66,\ 00,00,00,68,00,64,00,61,00,75,00,64,00,69,00,6f,00,2e,00,69,00,6e,00,66,00,\ 00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HDAudBus] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,48,00,44,00,41,00,75,00,64,00,42,00,\ 75,00,73,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Extended Base" "Tag"=dword:00000003 "DisplayName"="@hdaudbus.inf,%HDAudBus.SVCDESC%;Microsoft UAA Bus Driver for High Definition Audio" "Owners"=hex(7):68,00,64,00,61,00,75,00,64,00,62,00,75,00,73,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HidBth] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,68,00,69,00,64,00,62,00,74,00,68,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000000 "Group"="extended base" "Tag"=dword:00000008 "DisplayName"="@hidbth.inf,%HIDBTH.SvcDesc%;Microsoft Bluetooth HID Miniport" "Owners"=hex(7):68,00,69,00,64,00,62,00,74,00,68,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\hidi2c] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,68,00,69,00,64,00,69,00,32,00,63,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Extended Base" "Tag"=dword:00000009 "DisplayName"="@hidi2c.inf,%hidi2c.SVCDESC%;Microsoft I2C HID Miniport Driver" "Owners"=hex(7):68,00,69,00,64,00,69,00,32,00,63,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\hidinterrupt] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,68,00,69,00,64,00,69,00,6e,00,74,00,\ 65,00,72,00,72,00,75,00,70,00,74,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Extended Base" "Tag"=dword:0000000a "DisplayName"="@hidinterrupt.inf,%HID.SvcDesc%;Common Driver for HID Buttons implemented with interrupts" "Owners"=hex(7):68,00,69,00,64,00,69,00,6e,00,74,00,65,00,72,00,72,00,75,00,70,\ 00,74,00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HidUsb] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,68,00,69,00,64,00,75,00,73,00,62,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000000 "Group"="extended base" "Tag"=dword:00000007 "DisplayName"="@input.inf,%HID.SvcDesc%;Microsoft HID Class Driver" "Owners"=hex(7):69,00,6e,00,70,00,75,00,74,00,2e,00,69,00,6e,00,66,00,00,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HTTP] "Description"="@%SystemRoot%\\system32\\drivers\\http.sys,-2" "DisplayName"="@%SystemRoot%\\system32\\drivers\\http.sys,-1" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,48,00,54,00,54,00,50,00,2e,00,73,\ 00,79,00,73,00,00,00 "ErrorControl"=dword:00000001 "Start"=dword:00000003 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HTTP\Parameters] "DisableServerHeader"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HTTP\Parameters\SslBindingInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HTTP\Parameters\SslCcsBindingInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HTTP\Parameters\SslSniBindingInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HTTP\Parameters\Synchronize] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HTTP\Parameters\UrlAclInfo] "http://*:5357/"=hex:01,00,04,80,00,00,00,00,00,00,00,00,00,00,00,00,14,00,00,\ 00,02,00,34,00,02,00,00,00,00,00,18,00,00,00,00,20,01,02,00,00,00,00,00,05,\ 20,00,00,00,21,02,00,00,00,00,14,00,00,00,00,20,01,01,00,00,00,00,00,05,13,\ 00,00,00 "https://*:5358/"=hex:01,00,04,80,00,00,00,00,00,00,00,00,00,00,00,00,14,00,00,\ 00,02,00,34,00,02,00,00,00,00,00,18,00,00,00,00,20,01,02,00,00,00,00,00,05,\ 20,00,00,00,21,02,00,00,00,00,14,00,00,00,00,20,01,01,00,00,00,00,00,05,13,\ 00,00,00 "http://*:2869/"=hex:01,00,04,80,00,00,00,00,00,00,00,00,00,00,00,00,14,00,00,\ 00,02,00,1c,00,01,00,00,00,00,00,14,00,00,00,00,20,01,01,00,00,00,00,00,05,\ 13,00,00,00 "http://+:10247/apps/"=hex:01,00,04,80,00,00,00,00,00,00,00,00,00,00,00,00,14,\ 00,00,00,02,00,1c,00,01,00,00,00,00,00,14,00,00,00,00,20,01,01,00,00,00,00,\ 00,05,0b,00,00,00 "http://+:10246/MDEServer/"=hex:01,00,04,80,00,00,00,00,00,00,00,00,00,00,00,\ 00,14,00,00,00,02,00,1c,00,01,00,00,00,00,00,14,00,00,00,00,20,01,01,00,00,\ 00,00,00,05,0b,00,00,00 "https://+:5986/wsman/"=hex:01,00,04,80,00,00,00,00,00,00,00,00,00,00,00,00,14,\ 00,00,00,02,00,30,00,01,00,00,00,00,00,28,00,00,00,00,20,01,06,00,00,00,00,\ 00,05,50,00,00,00,86,2a,ee,21,d7,5b,09,b0,a4,5b,6c,ad,bb,83,93,4d,ea,67,90,\ 18 "http://+:47001/wsman/"=hex:01,00,04,80,00,00,00,00,00,00,00,00,00,00,00,00,14,\ 00,00,00,02,00,30,00,01,00,00,00,00,00,28,00,00,00,00,20,01,06,00,00,00,00,\ 00,05,50,00,00,00,86,2a,ee,21,d7,5b,09,b0,a4,5b,6c,ad,bb,83,93,4d,ea,67,90,\ 18 "http://+:5985/wsman/"=hex:01,00,04,80,00,00,00,00,00,00,00,00,00,00,00,00,14,\ 00,00,00,02,00,30,00,01,00,00,00,00,00,28,00,00,00,00,20,01,06,00,00,00,00,\ 00,05,50,00,00,00,86,2a,ee,21,d7,5b,09,b0,a4,5b,6c,ad,bb,83,93,4d,ea,67,90,\ 18 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HTTP\Security] "Security"=hex:01,00,14,80,a0,00,00,00,ac,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,70,00,05,00,00,00,00,00,14,00,ff,01,0f,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,9d,00,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,\ 00,14,00,9d,00,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,00,9d,00,\ 02,00,01,01,00,00,00,00,00,05,03,00,00,00,01,01,00,00,00,00,00,05,12,00,00,\ 00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IKEEXT] "DisplayName"="@%SystemRoot%\\system32\\ikeext.dll,-501" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\ikeext.dll,-502" "DependOnService"=hex(7):42,00,46,00,45,00,00,00,6e,00,73,00,69,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,\ 70,00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,63,00,62,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,44,00,65,\ 00,62,00,75,00,67,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IKEEXT\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 69,00,6b,00,65,00,65,00,78,00,74,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="IkeServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IKEEXT\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IKEEXT\TriggerInfo\0] "Type"=dword:00000004 "Action"=dword:00000001 "GUID"=hex:07,9e,56,b7,21,84,e0,4e,ad,10,86,91,5a,fd,ad,09 "Data0"=hex:35,00,30,00,30,00,00,00,55,00,44,00,50,00,00,00,25,00,77,00,69,00,\ 6e,00,64,00,69,00,72,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,\ 00,32,00,5c,00,73,00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,\ 65,00,00,00,49,00,4b,00,45,00,45,00,58,00,54,00,00,00,00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\InputService] "DisplayName"="@inputservice.dll,-1" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,00,00 "Start"=dword:00000002 "Type"=dword:00000010 "Description"="@inputservice.dll,-2" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,04,00,00,00,14,00,00,\ 00,01,00,00,00,88,13,00,00,01,00,00,00,10,27,00,00,01,00,00,00,98,3a,00,00,\ 00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\InputService\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 69,00,6e,00,70,00,75,00,74,00,73,00,65,00,72,00,76,00,69,00,63,00,65,00,2e,\ 00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\InputService\Security] "Security"=hex:01,00,04,90,74,00,00,00,80,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,60,00,04,00,00,00,00,02,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,\ 00,00,20,02,00,00,00,02,14,00,ff,01,0f,00,01,01,00,00,00,00,00,05,0b,00,00,\ 00,00,00,18,00,8d,00,02,00,01,02,00,00,00,00,00,05,20,00,00,00,27,02,00,00,\ 00,02,14,00,8d,00,02,00,01,01,00,00,00,00,00,05,13,00,00,00,01,01,00,00,00,\ 00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\intelide] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,69,00,6e,00,74,00,65,00,6c,00,69,\ 00,64,00,65,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000003 "Group"="System Bus Extender" "Tag"=dword:00000003 "Owners"=hex(7):6d,00,73,00,68,00,64,00,63,00,2e,00,69,00,6e,00,66,00,00,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\intelide\StartOverride] "0"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IpOverUsbService] "DisplayName"="@%SystemRoot%\\System32\\ipoverusb.dll,-101" "ErrorControl"=dword:00000000 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,49,00,70,00,4f,00,76,00,65,00,72,00,55,00,73,00,62,00,47,00,72,\ 00,6f,00,75,00,70,00,00,00 "Start"=dword:00000003 "Type"=dword:00000010 "Description"="@%SystemRoot%\\System32\\ipoverusb.dll,-102" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,\ 00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,49,00,6e,00,63,00,72,00,65,00,61,00,73,00,65,00,57,\ 00,6f,00,72,00,6b,00,69,00,6e,00,67,00,53,00,65,00,74,00,50,00,72,00,69,00,\ 76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,04,00,00,00,14,00,00,\ 00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,\ 00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IpOverUsbService\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 49,00,70,00,4f,00,76,00,65,00,72,00,55,00,73,00,62,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IpOverUsbService\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IpOverUsbService\TriggerInfo\0] "Type"=dword:00000001 "Action"=dword:00000001 "GUID"=hex:63,35,61,30,f3,7d,fb,4a,80,e0,e8,c4,27,c7,e9,bf [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\kbdclass] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6b,00,62,00,64,00,63,00,6c,00,61,00,\ 73,00,73,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@keyboard.inf,%kbdclass.SvcDesc%;Keyboard Class Driver" "Owners"=hex(7):6b,00,65,00,79,00,62,00,6f,00,61,00,72,00,64,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\kbdclass\Parameters] "ConnectMultiplePorts"=dword:00000000 "KeyboardDataQueueSize"=dword:00000064 "KeyboardDeviceBaseName"="KeyboardClass" "MaximumPortsServiced"=dword:00000003 "SendOutputToAllPorts"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\kbdhid] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6b,00,62,00,64,00,68,00,69,00,64,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000000 "DisplayName"="@keyboard.inf,%KBDHID.SvcDesc%;Keyboard HID Driver" "Owners"=hex(7):6b,00,65,00,79,00,62,00,6f,00,61,00,72,00,64,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\kbdhid\Parameters] "WorkNicely"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\kdnic] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6b,00,64,00,6e,00,69,00,63,00,2e,00,\ 73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="NDIS" "Tag"=dword:00000001 "DisplayName"="@kdnic630.inf,%KdNic.Service.DispName%;Microsoft Kernel Debug Network Miniport (NDIS 6.30)" "Owners"=hex(7):6b,00,64,00,6e,00,69,00,63,00,36,00,33,00,30,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 "TextModeFlags"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\kdnic\Enum] "Count"=dword:00000001 "NextInstance"=dword:00000001 "0"="ROOT\\KDNIC\\0000" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\KeyIso] "DisplayName"="@keyiso.dll,-100" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,6c,\ 00,73,00,61,00,73,00,73,00,2e,00,65,00,78,00,65,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@keyiso.dll,-101" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\KeyIso\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 6b,00,65,00,79,00,69,00,73,00,6f,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\KeyIso\Security] "Security"=hex:01,00,14,80,b4,00,00,00,c0,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,84,00,06,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,9d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,\ 00,14,00,9d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,00,8d,01,\ 02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,00,00,01,00,00,01,01,00,\ 00,00,00,00,05,0b,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,\ 00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\KeyIso\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\KeyIso\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:62,00,32,00,35,00,61,00,35,00,32,00,62,00,66,00,2d,00,65,00,35,00,\ 64,00,64,00,2d,00,34,00,66,00,34,00,61,00,2d,00,61,00,65,00,61,00,36,00,2d,\ 00,38,00,63,00,61,00,37,00,32,00,37,00,32,00,61,00,30,00,65,00,38,00,36,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\KeyIso\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:38,00,46,00,42,00,37,00,34,00,37,00,34,00,34,00,2d,00,42,00,32,00,\ 46,00,46,00,2d,00,34,00,43,00,30,00,30,00,2d,00,42,00,45,00,30,00,44,00,2d,\ 00,39,00,45,00,46,00,39,00,41,00,31,00,39,00,31,00,46,00,45,00,31,00,42,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\KSecDD] "Group"="Base" "DisplayName"="" "ErrorControl"=dword:00000003 "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6b,00,73,00,65,00,63,00,64,00,64,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Tag"=dword:00000001 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\KSecPkg] "DisplayName"="" "ErrorControl"=dword:00000003 "Group"="Cryptography" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6b,00,73,00,65,00,63,00,70,00,6b,\ 00,67,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Tag"=dword:00000002 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LAN9500] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6c,00,61,00,6e,00,39,00,35,00,30,00,\ 30,00,2d,00,61,00,72,00,6d,00,2d,00,6e,00,36,00,33,00,30,00,66,00,2e,00,73,\ 00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="NDIS" "Tag"=dword:00000002 "DisplayName"="@net9500-arm-n630f.inf,%LAN9500.Service.DispName%;LAN9500 USB 2.0 to Ethernet 10/100 Adapter Service" "Owners"=hex(7):6e,00,65,00,74,00,39,00,35,00,30,00,30,00,2d,00,61,00,72,00,6d,\ 00,2d,00,6e,00,36,00,33,00,30,00,66,00,2e,00,69,00,6e,00,66,00,00,00,00,00 "NdisMajorVersion"=dword:00000006 "NdisMinorVersion"=dword:0000001e "DriverMajorVersion"=dword:00000002 "DriverMinorVersion"=dword:00000007 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LAN9500\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LAN9500\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000b [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LAN9500\Enum] "Count"=dword:00000001 "NextInstance"=dword:00000001 "0"="USB\\VID_0424&PID_EC00\\5&3753427a&0&1" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer] "Start"=dword:00000002 "DisplayName"="@%systemroot%\\system32\\srvsvc.dll,-100" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Type"=dword:00000020 "Description"="@%systemroot%\\system32\\srvsvc.dll,-101" "DependOnService"=hex(7):53,00,61,00,6d,00,53,00,53,00,00,00,53,00,72,00,76,00,\ 32,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,4c,00,6f,00,61,00,64,00,44,00,\ 72,00,69,00,76,00,65,00,72,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,\ 00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\Aliases] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\AutotunedParameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\DefaultSecurity] "SrvsvcConfigInfo"=hex:01,00,04,80,a0,00,00,00,ac,00,00,00,00,00,00,00,14,00,\ 00,00,02,00,8c,00,06,00,00,00,00,00,18,00,17,00,0f,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,20,02,00,00,00,00,18,00,17,00,0f,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,25,02,00,00,00,00,14,00,17,00,0f,00,01,01,00,00,00,00,00,05,12,\ 00,00,00,00,00,18,00,03,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,23,02,\ 00,00,00,00,14,00,01,00,00,00,01,01,00,00,00,00,00,01,00,00,00,00,00,00,14,\ 00,01,00,00,00,01,01,00,00,00,00,00,05,07,00,00,00,01,01,00,00,00,00,00,05,\ 12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 "SrvsvcTransportEnum"=hex:01,00,04,80,8c,00,00,00,98,00,00,00,00,00,00,00,14,\ 00,00,00,02,00,78,00,05,00,00,00,00,00,18,00,17,00,0f,00,01,02,00,00,00,00,\ 00,05,20,00,00,00,20,02,00,00,00,00,18,00,17,00,0f,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,25,02,00,00,00,00,14,00,17,00,0f,00,01,01,00,00,00,00,00,05,\ 12,00,00,00,00,00,18,00,03,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,23,\ 02,00,00,00,00,14,00,01,00,00,00,01,01,00,00,00,00,00,05,0b,00,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 "SrvsvcConnection"=hex:01,00,04,80,7c,00,00,00,88,00,00,00,00,00,00,00,14,00,\ 00,00,02,00,68,00,04,00,00,00,00,00,18,00,01,00,0f,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,20,02,00,00,00,00,18,00,01,00,0f,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,25,02,00,00,00,00,18,00,01,00,00,00,01,02,00,00,00,00,00,05,20,\ 00,00,00,26,02,00,00,00,00,18,00,01,00,00,00,01,02,00,00,00,00,00,05,20,00,\ 00,00,23,02,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,\ 05,12,00,00,00 "SrvsvcServerDiskEnum"=hex:01,00,04,80,4c,00,00,00,58,00,00,00,00,00,00,00,14,\ 00,00,00,02,00,38,00,02,00,00,00,00,00,18,00,01,00,0f,00,01,02,00,00,00,00,\ 00,05,20,00,00,00,20,02,00,00,00,00,18,00,01,00,0f,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,25,02,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,\ 00,00,00,05,12,00,00,00 "SrvsvcFile"=hex:01,00,04,80,64,00,00,00,70,00,00,00,00,00,00,00,14,00,00,00,\ 02,00,50,00,03,00,00,00,00,00,18,00,11,00,0f,00,01,02,00,00,00,00,00,05,20,\ 00,00,00,20,02,00,00,00,00,18,00,11,00,0f,00,01,02,00,00,00,00,00,05,20,00,\ 00,00,25,02,00,00,00,00,18,00,11,00,0f,00,01,02,00,00,00,00,00,05,20,00,00,\ 00,23,02,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,\ 12,00,00,00 "SrvsvcSessionInfo"=hex:01,00,04,80,78,00,00,00,84,00,00,00,00,00,00,00,14,00,\ 00,00,02,00,64,00,04,00,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,20,02,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,25,02,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,00,05,20,\ 00,00,00,23,02,00,00,00,00,14,00,01,00,00,00,01,01,00,00,00,00,00,05,0b,00,\ 00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,\ 00 "SrvsvcShareFileInfo"=hex:01,00,04,80,b4,00,00,00,c0,00,00,00,00,00,00,00,14,\ 00,00,00,02,00,a0,00,07,00,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,\ 00,05,20,00,00,00,20,02,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,25,02,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,23,02,00,00,00,00,14,00,01,00,00,00,01,01,00,00,00,00,00,01,00,\ 00,00,00,00,00,14,00,01,00,00,00,01,01,00,00,00,00,00,05,07,00,00,00,00,00,\ 14,00,02,00,00,00,01,01,00,00,00,00,00,05,14,00,00,00,00,00,14,00,02,00,00,\ 00,01,01,00,00,00,00,00,05,04,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 01,01,00,00,00,00,00,05,12,00,00,00 "SrvsvcSharePrintInfo"=hex:01,00,04,80,cc,00,00,00,d8,00,00,00,00,00,00,00,14,\ 00,00,00,02,00,b8,00,08,00,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,\ 00,05,20,00,00,00,20,02,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,25,02,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,26,02,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,00,05,20,\ 00,00,00,23,02,00,00,00,00,14,00,01,00,00,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,00,00,14,00,01,00,00,00,01,01,00,00,00,00,00,05,07,00,00,00,00,00,14,\ 00,02,00,00,00,01,01,00,00,00,00,00,05,14,00,00,00,00,00,14,00,02,00,00,00,\ 01,01,00,00,00,00,00,05,04,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,\ 01,00,00,00,00,00,05,12,00,00,00 "SrvsvcShareAdminInfo"=hex:01,00,04,80,8c,00,00,00,98,00,00,00,00,00,00,00,14,\ 00,00,00,02,00,78,00,05,00,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,\ 00,05,20,00,00,00,20,02,00,00,00,00,18,00,02,00,00,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,25,02,00,00,00,00,18,00,02,00,00,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,23,02,00,00,00,00,14,00,01,00,00,00,01,01,00,00,00,00,00,01,00,\ 00,00,00,00,00,14,00,01,00,00,00,01,01,00,00,00,00,00,05,07,00,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 "SrvsvcShareChange"=hex:01,00,04,80,a4,00,00,00,b0,00,00,00,00,00,00,00,14,00,\ 00,00,02,00,90,00,06,00,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,20,02,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,25,02,00,00,00,00,18,00,13,00,0f,00,01,02,00,00,00,00,00,05,20,\ 00,00,00,23,02,00,00,01,00,18,00,13,00,0f,00,01,02,00,00,00,00,00,05,20,00,\ 00,00,22,02,00,00,01,00,14,00,13,00,0f,00,01,01,00,00,00,00,00,05,07,00,00,\ 00,00,00,14,00,13,00,0f,00,01,01,00,00,00,00,00,05,0b,00,00,00,01,01,00,00,\ 00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 "SrvsvcShareConnect"=hex:01,00,04,80,8c,00,00,00,98,00,00,00,00,00,00,00,14,00,\ 00,00,02,00,78,00,05,00,00,00,00,00,18,00,03,00,0f,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,20,02,00,00,00,00,18,00,03,00,0f,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,25,02,00,00,00,00,18,00,03,00,0f,00,01,02,00,00,00,00,00,05,20,\ 00,00,00,27,02,00,00,00,00,14,00,01,00,00,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,00,00,14,00,01,00,00,00,01,01,00,00,00,00,00,05,07,00,00,00,01,01,00,\ 00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 "SrvsvcShareAdminConnect"=hex:01,00,04,80,78,00,00,00,84,00,00,00,00,00,00,00,\ 14,00,00,00,02,00,64,00,04,00,00,00,00,00,18,00,03,00,0f,00,01,02,00,00,00,\ 00,00,05,20,00,00,00,20,02,00,00,00,00,18,00,03,00,0f,00,01,02,00,00,00,00,\ 00,05,20,00,00,00,25,02,00,00,00,00,18,00,03,00,0f,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,27,02,00,00,00,00,14,00,03,00,0f,00,01,01,00,00,00,00,00,05,\ 04,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,\ 00,00,00 "SrvsvcStatisticsInfo"=hex:01,00,04,80,60,00,00,00,6c,00,00,00,00,00,00,00,14,\ 00,00,00,02,00,4c,00,03,00,00,00,00,00,18,00,01,00,0f,00,01,02,00,00,00,00,\ 00,05,20,00,00,00,20,02,00,00,00,00,18,00,01,00,0f,00,01,02,00,00,00,00,00,\ 05,20,00,00,00,25,02,00,00,00,00,14,00,01,00,00,00,01,01,00,00,00,00,00,02,\ 00,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,\ 00,00,00 "AnonymousDescriptorsUpgraded"=dword:00000001 "PreviousAnonymousRestriction"=dword:00000000 "SessionSecurityDescriptorRegenerated"=dword:00000001 "InteractiveDescriptorsRegenerated"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\Linkage] "Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,4c,00,61,00,6e,\ 00,6d,00,61,00,6e,00,53,00,65,00,72,00,76,00,65,00,72,00,5f,00,54,00,63,00,\ 70,00,69,00,70,00,5f,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,00,35,00,32,\ 00,2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,2d,00,39,00,\ 34,00,45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,00,45,00,45,\ 00,44,00,31,00,37,00,7d,00,00,00,5c,00,44,00,65,00,76,00,69,00,63,00,65,00,\ 5c,00,4c,00,61,00,6e,00,6d,00,61,00,6e,00,53,00,65,00,72,00,76,00,65,00,72,\ 00,5f,00,54,00,63,00,70,00,69,00,70,00,36,00,5f,00,7b,00,39,00,42,00,45,00,\ 38,00,42,00,30,00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,46,\ 00,33,00,32,00,2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,00,36,00,44,00,\ 42,00,34,00,42,00,45,00,45,00,44,00,31,00,37,00,7d,00,00,00,5c,00,44,00,65,\ 00,76,00,69,00,63,00,65,00,5c,00,4c,00,61,00,6e,00,6d,00,61,00,6e,00,53,00,\ 65,00,72,00,76,00,65,00,72,00,5f,00,54,00,63,00,70,00,69,00,70,00,5f,00,7b,\ 00,42,00,36,00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,\ 45,00,2d,00,34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,\ 00,31,00,37,00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,\ 00,00,5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,4c,00,61,00,6e,00,6d,\ 00,61,00,6e,00,53,00,65,00,72,00,76,00,65,00,72,00,5f,00,54,00,63,00,70,00,\ 69,00,70,00,36,00,5f,00,7b,00,42,00,36,00,36,00,43,00,39,00,33,00,37,00,41,\ 00,2d,00,36,00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,33,00,2d,00,42,00,\ 41,00,36,00,33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,00,38,00,44,00,45,\ 00,31,00,46,00,32,00,7d,00,00,00,00,00 "Bind"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,54,00,63,00,70,\ 00,69,00,70,00,5f,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,00,35,00,32,00,\ 2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,2d,00,39,00,34,\ 00,45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,00,45,00,45,00,\ 44,00,31,00,37,00,7d,00,00,00,5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,\ 00,54,00,63,00,70,00,69,00,70,00,36,00,5f,00,7b,00,39,00,42,00,45,00,38,00,\ 42,00,30,00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,\ 00,32,00,2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,\ 34,00,42,00,45,00,45,00,44,00,31,00,37,00,7d,00,00,00,5c,00,44,00,65,00,76,\ 00,69,00,63,00,65,00,5c,00,54,00,63,00,70,00,69,00,70,00,5f,00,7b,00,42,00,\ 36,00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,\ 00,34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,\ 37,00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,00,00,5c,\ 00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,54,00,63,00,70,00,69,00,70,00,\ 36,00,5f,00,7b,00,42,00,36,00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,\ 00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,\ 33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,\ 00,32,00,7d,00,00,00,00,00 "Route"=hex(7):22,00,54,00,63,00,70,00,69,00,70,00,22,00,20,00,22,00,7b,00,39,\ 00,42,00,45,00,38,00,42,00,30,00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,\ 2d,00,34,00,46,00,33,00,32,00,2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,\ 00,36,00,44,00,42,00,34,00,42,00,45,00,45,00,44,00,31,00,37,00,7d,00,22,00,\ 00,00,22,00,54,00,63,00,70,00,69,00,70,00,36,00,22,00,20,00,22,00,7b,00,39,\ 00,42,00,45,00,38,00,42,00,30,00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,\ 2d,00,34,00,46,00,33,00,32,00,2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,\ 00,36,00,44,00,42,00,34,00,42,00,45,00,45,00,44,00,31,00,37,00,7d,00,22,00,\ 00,00,22,00,54,00,63,00,70,00,69,00,70,00,22,00,20,00,22,00,7b,00,42,00,36,\ 00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,\ 34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,\ 00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,22,00,00,00,\ 22,00,54,00,63,00,70,00,69,00,70,00,36,00,22,00,20,00,22,00,7b,00,42,00,36,\ 00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,\ 34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,\ 00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,22,00,00,00,\ 00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters] "EnableAuthenticateUserSharing"=dword:00000000 "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 73,00,72,00,76,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "NullSessionPipes"=hex(7):53,00,51,00,4c,00,5c,00,51,00,55,00,45,00,52,00,59,\ 00,00,00,45,00,50,00,4d,00,41,00,50,00,50,00,45,00,52,00,00,00,4c,00,4f,00,\ 43,00,41,00,54,00,4f,00,52,00,00,00,54,00,72,00,6b,00,57,00,6b,00,73,00,00,\ 00,54,00,72,00,6b,00,53,00,76,00,72,00,00,00,00,00 "Guid"=hex:d1,01,8c,04,9b,4a,0b,4a,9d,59,35,d1,ab,12,13,37 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters\FsctlAllowlist] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\ShareProviders] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares\Security] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanWorkstation] "DisplayName"="@%systemroot%\\system32\\wkssvc.dll,-100" "ErrorControl"=dword:00000001 "Group"="NetworkProvider" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,53,00,65,00,72,00,76,\ 00,69,00,63,00,65,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%systemroot%\\system32\\wkssvc.dll,-101" "DependOnService"=hex(7):42,00,6f,00,77,00,73,00,65,00,72,00,00,00,4d,00,52,00,\ 78,00,53,00,6d,00,62,00,32,00,30,00,00,00,4e,00,53,00,49,00,00,00,00,00 "ObjectName"="NT AUTHORITY\\NetworkService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Linkage] "Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,4c,00,61,00,6e,\ 00,6d,00,61,00,6e,00,57,00,6f,00,72,00,6b,00,73,00,74,00,61,00,74,00,69,00,\ 6f,00,6e,00,5f,00,54,00,63,00,70,00,69,00,70,00,5f,00,7b,00,39,00,42,00,45,\ 00,38,00,42,00,30,00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,\ 46,00,33,00,32,00,2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,00,36,00,44,\ 00,42,00,34,00,42,00,45,00,45,00,44,00,31,00,37,00,7d,00,00,00,5c,00,44,00,\ 65,00,76,00,69,00,63,00,65,00,5c,00,4c,00,61,00,6e,00,6d,00,61,00,6e,00,57,\ 00,6f,00,72,00,6b,00,73,00,74,00,61,00,74,00,69,00,6f,00,6e,00,5f,00,54,00,\ 63,00,70,00,69,00,70,00,36,00,5f,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,\ 00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,\ 2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,\ 00,45,00,45,00,44,00,31,00,37,00,7d,00,00,00,5c,00,44,00,65,00,76,00,69,00,\ 63,00,65,00,5c,00,4c,00,61,00,6e,00,6d,00,61,00,6e,00,57,00,6f,00,72,00,6b,\ 00,73,00,74,00,61,00,74,00,69,00,6f,00,6e,00,5f,00,54,00,63,00,70,00,69,00,\ 70,00,5f,00,7b,00,42,00,36,00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,\ 00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,\ 33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,\ 00,32,00,7d,00,00,00,5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,4c,00,\ 61,00,6e,00,6d,00,61,00,6e,00,57,00,6f,00,72,00,6b,00,73,00,74,00,61,00,74,\ 00,69,00,6f,00,6e,00,5f,00,54,00,63,00,70,00,69,00,70,00,36,00,5f,00,7b,00,\ 42,00,36,00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,\ 00,2d,00,34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,\ 31,00,37,00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,00,\ 00,00,00 "Bind"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,54,00,63,00,70,\ 00,69,00,70,00,5f,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,00,35,00,32,00,\ 2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,2d,00,39,00,34,\ 00,45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,00,45,00,45,00,\ 44,00,31,00,37,00,7d,00,00,00,5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,\ 00,54,00,63,00,70,00,69,00,70,00,36,00,5f,00,7b,00,39,00,42,00,45,00,38,00,\ 42,00,30,00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,\ 00,32,00,2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,\ 34,00,42,00,45,00,45,00,44,00,31,00,37,00,7d,00,00,00,5c,00,44,00,65,00,76,\ 00,69,00,63,00,65,00,5c,00,54,00,63,00,70,00,69,00,70,00,5f,00,7b,00,42,00,\ 36,00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,\ 00,34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,\ 37,00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,00,00,5c,\ 00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,54,00,63,00,70,00,69,00,70,00,\ 36,00,5f,00,7b,00,42,00,36,00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,\ 00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,\ 33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,\ 00,32,00,7d,00,00,00,00,00 "Route"=hex(7):22,00,54,00,63,00,70,00,69,00,70,00,22,00,20,00,22,00,7b,00,39,\ 00,42,00,45,00,38,00,42,00,30,00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,\ 2d,00,34,00,46,00,33,00,32,00,2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,\ 00,36,00,44,00,42,00,34,00,42,00,45,00,45,00,44,00,31,00,37,00,7d,00,22,00,\ 00,00,22,00,54,00,63,00,70,00,69,00,70,00,36,00,22,00,20,00,22,00,7b,00,39,\ 00,42,00,45,00,38,00,42,00,30,00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,\ 2d,00,34,00,46,00,33,00,32,00,2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,\ 00,36,00,44,00,42,00,34,00,42,00,45,00,45,00,44,00,31,00,37,00,7d,00,22,00,\ 00,00,22,00,54,00,63,00,70,00,69,00,70,00,22,00,20,00,22,00,7b,00,42,00,36,\ 00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,\ 34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,\ 00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,22,00,00,00,\ 22,00,54,00,63,00,70,00,69,00,70,00,36,00,22,00,20,00,22,00,7b,00,42,00,36,\ 00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,\ 34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,\ 00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,22,00,00,00,\ 00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\NetworkProvider] "DeviceName"="\\Device\\LanmanRedirector" "DisplayName"=hex(2):40,00,25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,\ 00,6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,6b,00,73,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,\ 00,31,00,30,00,32,00,00,00 "Name"="Microsoft Windows Network" "ProviderPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 6e,00,74,00,6c,00,61,00,6e,00,6d,00,61,00,6e,00,2e,00,64,00,6c,00,6c,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters] "AccountDomainId"="0 0 0 0 0 5 21 2702878673 795188819 444038987" "Domain"="WORKGROUP" "DomainId"="" "EnablePlainTextPassword"=dword:00000000 "EnableSecuritySignature"=dword:00000001 "RequireSecuritySignature"=dword:00000000 "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,6b,00,73,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ldap] "ldapclientintegrity"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ldap\tracing] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc] "DisplayName"="@%SystemRoot%\\System32\\lfsvc.dll,-1" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\lfsvc.dll,-2" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,\ 00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,04,00,00,00,14,00,00,\ 00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,\ 00,00,00,00,10,27,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceAppServices] "ClassId"="{143B03BE-F4B9-4775-979E-5392AB1B7EB2}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceEventSubscriptions] "ClassId"="{2475A152-2C35-4489-BCBA-A269BD3F5BA4}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceEventSubscriptions\Settings] "BackgroundThrottlingInMilliseconds"=dword:0001d4c0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceManager] "ClassId"="{F8D0708C-A86F-4CBA-A55A-F2081BD47721}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceSettings] "ClassId"="{037BB880-2613-4F6E-9F84-9574CCA8DEAC}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceStore] "ClassId"="{26ED43EA-45C6-4EF6-9E9B-1740366C98BF}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceTracker] "ClassId"="{3BF2A5F1-C95E-4F7B-B939-582DB5F32B81}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceTracker\Settings] "RegionQuota"=dword:00000100 "TransitioningQuota"=dword:00000020 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireEmulatedTrackingCpe] "ClassId"="{59108A76-472B-4311-A9E0-B6FF399B8C99}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireOffloadedTrackingCpe] "ClassId"="{49BD2BB3-DFBE-4E01-BF21-7DE89ED09ACD}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleshotCell] "ClassId"="{A28798CC-730B-41EB-9CA2-74F93E27B99E}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleshotCell\Settings] "HistoricalDataLifetimeInMilliseconds"=dword:05265c00 "HistoricalDataMaxElements"=dword:00000100 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleShotCpe] "ClassId"="{6833568B-541D-4290-AF22-3AFB73D1447C}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleshotGnss] "ClassId"="{A89003D7-25F1-47fd-B504-6B35E7A63A27}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleShotIP] "ClassId"="{27FE144C-9CAD-4EA6-8232-912FE8A96873}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleShotIP\Settings] "HistoricalDataLifetimeInMilliseconds"=dword:00dbba00 "HistoricalDataMaxElements"=dword:00000100 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleShotWiFi] "ClassId"="{C274CC5B-44A9-4093-A686-71F88079C450}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleShotWiFi\Settings] "HistoricalDataLifetimeInMilliseconds"=dword:05265c00 "HistoricalDataMaxElements"=dword:00000100 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAdapterCell] "ClassId"="{C86D6E59-E9E6-489B-A6C3-37ED73ADBF5A}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAdapterWiFi] "ClassId"="{B1840AE4-5D39-4B8E-BEDD-82F251A5FF70}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAdapterWiFi\Settings] "ScanAveragingFreshnessMaxTimeInMilliseconds"=dword:00001b58 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationBackgroundBroker] "ClassId"="{815E42F5-B141-45C2-B844-0BDFE9C558E2}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationCellBeaconInformation] "ClassId"="{0A4B8F34-D725-454D-B81D-3BEBE48382DC}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationCrowdsource] "ClassId"="{8AE0163F-EDDD-4B0A-9C61-F7DD8B6137AE}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationCrowdsource\Settings] "CrowdsourceCollectionType"=dword:00000003 "CrowdsourceLevel"=dword:00000003 "MinTimeGapBetweenWifiScans"=dword:00004e20 "ThrottleTimeForLowAccuracyGnssFixes"=dword:05265c00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationDcpAdapter] "ClassId"="{331E9F3D-9351-4A4D-A2CA-75A16BAFF7BB}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationGnssAdapter] "ClassId"="{9B97D384-048C-4e24-926D-DB6F0841C9E4}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationGnssAdapter\Settings] "DriverPath"="\\\\.\\GnssDriver" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationInformation] "ClassId"="{52968F2C-56B5-4078-9898-EA595DCA0A6E}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationMovementDetector] "ClassId"="{749962AB-D849-46D5-A39C-75A8307C2C86}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationPermissionManager] "ClassId"="{AE92E42B-4111-427A-8B0C-24A8D1A7D7F3}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderCell] "ClassId"="{D1202225-F099-47FE-A965-8A78ABD6DE7D}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderCell\Settings] "AllowedInferenceType"=dword:00000003 "InferenceSettingRefreshTime"=dword:05265c00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderComposite] "ClassId"="{0B30F034-02D5-4E2B-9BB7-A9F6538F4110}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderGnss] "ClassId"="{579648D9-94B1-418D-ACC6-AFA17860F320}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderHelper] "ClassId"="{1DF1BDDA-A8FA-4E57-8015-8B621C4DBBE7}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderIP] "ClassId"="{497D141A-7A42-4BB6-B017-863FD4DA36BF}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderIP\Settings] "AllowedInferenceType"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderVenue] "ClassId"="{0A77F7E3-36D2-4D32-83A8-496A4680C706}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderVenue\Settings] "AllowedInferenceType"=dword:00000003 "BsmLevel1Fingerprint"=dword:00000000 "BsmLevel2Fingerprint"=dword:00000000 "BsmLevelToggle"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderWiFi] "ClassId"="{18F65133-BB77-4C67-8A64-D427BE942224}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderWiFi\Settings] "AllowedInferenceType"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationSession] "ClassId"="{4C1D33D1-3161-4A76-9487-2677CD589C11}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationSystemNotificationsCenter] "ClassId"="{E52A23D8-9409-4998-A829-34F67A74ECA5}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationUserHandles] "ClassId"="{BFD6E7B9-2FDE-413E-9AC9-52FC8656908C}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationVenueInformation] "ClassId"="{BD5EB95F-1F8A-4D34-8F1E-C90BC772E64E}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationWebServiceproxy] "ClassId"="{0D9D975A-C577-4B5C-93B0-D1BE4944DEDE}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationWiFiBeaconInformation] "ClassId"="{B0DC057D-FA13-4CB3-B54D-4CC05E125781}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\ServerTileInformation] "ClassId"="{AADFA891-4F4D-46E6-BF6B-E9A260931A01}" "ClsCtx"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\ServerTileInformation\Settings] "BeaconBucketCount"=dword:00000019 "StorageSpaceLimitInKB"=dword:00005000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Components\SUPL] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 6c,00,66,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="ServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Security] "Security"=hex:01,00,04,80,18,02,00,00,24,02,00,00,00,00,00,00,14,00,00,00,02,\ 00,04,02,0a,00,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,\ 00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,\ 00,ff,01,0f,00,01,01,00,00,00,00,00,05,12,00,00,00,00,00,18,00,ff,01,0f,00,\ 01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,00,38,00,14,00,00,00,01,\ 0a,00,00,00,00,00,0f,03,00,00,00,00,04,00,00,0c,70,a7,80,66,ac,cf,df,d6,87,\ 61,2c,b6,57,3e,d7,9a,3e,e4,93,c7,8b,d6,01,0f,98,9e,cb,09,a3,42,91,00,00,14,\ 00,14,00,00,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,34,00,14,00,00,00,\ 01,09,00,00,00,00,00,05,20,00,00,00,0c,70,a7,80,66,ac,cf,df,d6,87,61,2c,b6,\ 57,3e,d7,9a,3e,e4,93,c7,8b,d6,01,0f,98,9e,cb,09,a3,42,91,09,00,70,00,34,00,\ 00,00,01,0a,00,00,00,00,00,0f,03,00,00,00,00,04,00,00,77,d9,0c,e5,d3,03,aa,\ 0a,4e,e3,d1,1b,4d,0a,80,09,36,dc,77,fc,25,15,9e,c7,de,42,1a,74,56,45,d8,e7,\ 61,72,74,78,f8,2e,00,00,00,57,00,49,00,4e,00,3a,00,2f,00,2f,00,49,00,53,00,\ 4d,00,55,00,4c,00,54,00,49,00,53,00,45,00,53,00,53,00,49,00,4f,00,4e,00,53,\ 00,4b,00,55,00,a2,09,00,4c,00,34,00,00,00,01,01,00,00,00,00,00,05,04,00,00,\ 00,61,72,74,78,f8,2e,00,00,00,57,00,49,00,4e,00,3a,00,2f,00,2f,00,49,00,53,\ 00,4d,00,55,00,4c,00,54,00,49,00,53,00,45,00,53,00,53,00,49,00,4f,00,4e,00,\ 53,00,4b,00,55,00,a2,09,00,6c,00,34,00,00,00,01,09,00,00,00,00,00,05,20,00,\ 00,00,77,d9,0c,e5,d3,03,aa,0a,4e,e3,d1,1b,4d,0a,80,09,36,dc,77,fc,25,15,9e,\ c7,de,42,1a,74,56,45,d8,e7,61,72,74,78,f8,2e,00,00,00,57,00,49,00,4e,00,3a,\ 00,2f,00,2f,00,49,00,53,00,4d,00,55,00,4c,00,54,00,49,00,53,00,45,00,53,00,\ 53,00,49,00,4f,00,4e,00,53,00,4b,00,55,00,a2,01,01,00,00,00,00,00,05,12,00,\ 00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Service] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Service\Configuration] "Status"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Service\Settings] "Status"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Settings] "TestingModeOn"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\Settings\LocationWebServiceProxy] "OrionInferenceTileUrlINT"="" "USE_TEST_APPID"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\TriggerInfo\0] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,b0,bc,a3,3e,0b,84,41 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:44,00,30,00,39,00,42,00,44,00,45,00,42,00,35,00,2d,00,36,00,31,00,\ 37,00,31,00,2d,00,34,00,41,00,33,00,34,00,2d,00,42,00,46,00,45,00,32,00,2d,\ 00,30,00,36,00,46,00,41,00,38,00,32,00,36,00,35,00,32,00,35,00,36,00,38,00,\ 3a,00,35,00,38,00,32,00,41,00,34,00,37,00,42,00,32,00,2d,00,42,00,43,00,44,\ 00,38,00,2d,00,34,00,44,00,33,00,43,00,2d,00,38,00,41,00,43,00,42,00,2d,00,\ 46,00,45,00,30,00,39,00,44,00,35,00,42,00,44,00,36,00,45,00,45,00,43,00,00,\ 00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\TriggerInfo\2] "Type"=dword:00000001 "Action"=dword:00000001 "GUID"=hex:e4,e5,36,33,8a,01,69,46,84,c5,bd,05,f3,bd,36,8b [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lfsvc\TriggerInfo\3] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,38,bc,a3,3e,06,8a,41 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LicenseManager] "DisplayName"="@%SystemRoot%\\system32\\licensemanagersvc.dll,-200" "ErrorControl"=dword:00000000 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\licensemanagersvc.dll,-201" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="NT Authority\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LicenseManager\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 4c,00,69,00,63,00,65,00,6e,00,73,00,65,00,4d,00,61,00,6e,00,61,00,67,00,65,\ 00,72,00,53,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LicenseManager\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LicenseManager\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:41,00,34,00,42,00,38,00,44,00,34,00,38,00,32,00,2d,00,38,00,30,00,\ 43,00,45,00,2d,00,34,00,30,00,44,00,36,00,2d,00,39,00,33,00,34,00,44,00,2d,\ 00,42,00,32,00,32,00,41,00,30,00,31,00,41,00,34,00,34,00,46,00,45,00,37,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LicenseManager\TriggerInfo\1] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,20,bc,a3,21,07,85,41 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lmhosts] "DisplayName"="@%SystemRoot%\\system32\\lmhsvc.dll,-101" "ErrorControl"=dword:00000001 "Group"="TDI" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,\ 72,00,69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\lmhsvc.dll,-102" "DependOnService"=hex(7):41,00,66,00,64,00,00,00,00,00 "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,\ 00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,64,00,00,00,01,00,00,00,64,00,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lmhosts\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 6c,00,6d,00,68,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lmhosts\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lmhosts\TriggerInfo\0] "Type"=dword:00000002 "Action"=dword:00000001 "GUID"=hex:de,f2,27,4f,e2,14,0b,43,a5,49,7c,d4,8c,bc,82,45 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lmhosts\TriggerInfo\1] "Type"=dword:00000002 "Action"=dword:00000002 "GUID"=hex:2a,a6,4b,cc,2e,16,48,46,84,7a,b6,bd,f9,93,e3,35 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lmhosts\TriggerInfo\2] "Type"=dword:00000014 "Action"=dword:00000001 "GUID"=hex:d8,04,79,2d,90,5c,09,42,ba,6a,4c,08,f4,09,93,4c [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\minvol] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,69,00,6e,00,76,00,6f,00,6c,\ 00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000003 "DisplayName"="@minvol.inf,%VolumeClassName%;Storage volumes" "Owners"=hex(7):6d,00,69,00,6e,00,76,00,6f,00,6c,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\minvol\Enum] "0"="STORAGE\\Volume\\{6c910347-1662-11e5-9e24-806e6f6e6963}#0000000000200000" "Count"=dword:00000005 "NextInstance"=dword:00000005 "1"="STORAGE\\Volume\\{6c910347-1662-11e5-9e24-806e6f6e6963}#0000000004800000" "2"="STORAGE\\Volume\\{6c910347-1662-11e5-9e24-806e6f6e6963}#000000010EE00000" "3"="STORAGE\\Volume\\{6c910347-1662-11e5-9e24-806e6f6e6963}#0000000134610000" "4"="STORAGE\\Volume\\{6c910347-1662-11e5-9e24-806e6f6e6963}#0000000134800000" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MiraDispKmd] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,4d,00,69,00,72,00,61,00,44,00,69,00,\ 73,00,70,00,4b,00,6d,00,64,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@miradisp.inf,%MiraDispKmd%;Kernel Mode Miracast Filter Driver" "Owners"=hex(7):6d,00,69,00,72,00,61,00,64,00,69,00,73,00,70,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MMCSS] "Start"=dword:00000003 "DisplayName"="@%systemroot%\\system32\\drivers\\mmcss.sys,-100" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,6d,00,63,00,73,00,73,00,2e,00,\ 73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Description"="@%systemroot%\\system32\\drivers\\mmcss.sys,-101" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MMCSS\Security] "Security"=hex:01,00,14,80,bc,00,00,00,c8,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,8c,00,06,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,\ 00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,18,00,10,00,\ 00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,00,00,18,00,14,00,00,\ 00,01,02,00,00,00,00,00,0f,02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,05,\ 12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\monitor] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,6f,00,6e,00,69,00,74,00,6f,00,\ 72,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@monitor_coresys.inf,%Monitor.SVCDESC%;Microsoft Monitor Class Function Driver Service" "Owners"=hex(7):6d,00,6f,00,6e,00,69,00,74,00,6f,00,72,00,5f,00,63,00,6f,00,72,\ 00,65,00,73,00,79,00,73,00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\monitor\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\monitor\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f "TimeOfLastTelemetryLog"=hex(b):08,96,8b,3e,6f,aa,d0,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\monitor\Enum] "0"="DISPLAY\\Default_Monitor\\1&8713bca&0&UID0" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mouclass] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,6f,00,75,00,63,00,6c,00,61,00,\ 73,00,73,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@msmouse.inf,%mouclass.SvcDesc%;Mouse Class Driver" "Owners"=hex(7):6d,00,73,00,6d,00,6f,00,75,00,73,00,65,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mouhid] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,6f,00,75,00,68,00,69,00,64,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000000 "DisplayName"="@msmouse.inf,%MOUHID.SvcDesc%;Mouse HID Driver" "Owners"=hex(7):6d,00,73,00,6d,00,6f,00,75,00,73,00,65,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mouhid\Parameters] "UseOnlyMice"=dword:00000000 "TreatAbsoluteAsRelative"=dword:00000000 "TreatAbsolutePointerAsAbsolute"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MountMgr] "NoAutoMount"=dword:00000000 "DisplayName"="@%SystemRoot%\\system32\\drivers\\mountmgr.sys,-100" "ErrorControl"=dword:00000003 "Group"="System Bus Extender" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,6f,00,75,00,6e,00,74,00,6d,\ 00,67,00,72,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\drivers\\mountmgr.sys,-101" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mpsdrv] "DisplayName"="@%SystemRoot%\\system32\\drivers\\mpsdrv.sys,-23092" "ErrorControl"=dword:00000001 "Group"="network" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,70,00,73,00,64,00,72,00,76,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\drivers\\mpsdrv.sys,-23093" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mpsdrv\Security] "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,00,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,60,00,04,00,00,00,00,00,14,00,85,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,14,00,9f,00,0e,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 00,00,18,00,9d,00,0e,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,\ 00,18,00,85,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MpsSvc] "DisplayName"="@%SystemRoot%\\system32\\FirewallAPI.dll,-23090" "ErrorControl"=dword:00000001 "Group"="NetworkProvider" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,4e,00,6f,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\FirewallAPI.dll,-23091" "DependOnService"=hex(7):6d,00,70,00,73,00,64,00,72,00,76,00,00,00,62,00,66,00,\ 65,00,00,00,00,00 "ObjectName"="NT Authority\\LocalService" "ServiceSidType"=dword:00000003 "RequiredPrivileges"=hex(7):53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,\ 00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,41,00,75,\ 00,64,00,69,00,74,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,00,6f,00,74,00,69,\ 00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,00,6f,00,62,00,61,\ 00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,\ 65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,\ 00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,\ 6e,00,63,00,72,00,65,00,61,00,73,00,65,00,51,00,75,00,6f,00,74,00,61,00,50,\ 00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 6d,00,70,00,73,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters\ACService] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MpsSvc\Parameters\PortKeywords] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MpsSvc\Security] "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,00,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,60,00,04,00,00,00,00,00,14,00,85,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,14,00,9f,00,0e,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 00,00,18,00,9d,00,0e,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,\ 00,18,00,85,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mrxsmb] "DisplayName"="@%systemroot%\\system32\\wkssvc.dll,-1002" "ErrorControl"=dword:00000001 "Group"="Network" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,6d,00,72,00,78,00,73,00,6d,00,62,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Tag"=dword:00000005 "Type"=dword:00000002 "Description"="@%systemroot%\\system32\\wkssvc.dll,-1003" "DependOnService"=hex(7):72,00,64,00,62,00,73,00,73,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mrxsmb20] "DisplayName"="@%systemroot%\\system32\\wkssvc.dll,-1006" "ErrorControl"=dword:00000001 "Group"="Network" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,6d,00,72,00,78,00,73,00,6d,00,62,\ 00,32,00,30,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Tag"=dword:00000007 "Type"=dword:00000002 "Description"="@%systemroot%\\system32\\wkssvc.dll,-1007" "DependOnService"=hex(7):6d,00,72,00,78,00,73,00,6d,00,62,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Msfs] "ErrorControl"=dword:00000001 "Group"="File system" "Start"=dword:00000001 "Type"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mshidkmdf] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,73,00,68,00,69,00,64,00,6b,00,\ 6d,00,64,00,66,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000000 "Owners"=hex(7):62,00,75,00,74,00,74,00,6f,00,6e,00,63,00,6f,00,6e,00,76,00,65,\ 00,72,00,74,00,65,00,72,00,2e,00,69,00,6e,00,66,00,00,00,68,00,69,00,64,00,\ 76,00,68,00,66,00,2e,00,69,00,6e,00,66,00,00,00,00,00 "DisplayName"="@%SystemRoot%\\system32\\drivers\\mshidkmdf.sys,-100" "Group"="Base" "Description"="@%SystemRoot%\\system32\\drivers\\mshidkmdf.sys,-101" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mshidumdf] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,73,00,68,00,69,00,64,00,75,00,\ 6d,00,64,00,66,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000000 "Group"="Base" "Tag"=dword:0000000c "DisplayName"="@%SystemRoot%\\system32\\drivers\\mshidumdf.sys,-100" "Owners"=hex(7):68,00,69,00,64,00,62,00,74,00,68,00,6c,00,65,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 "Description"="@%SystemRoot%\\system32\\drivers\\mshidumdf.sys,-101" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MsRPC] "ErrorControl"=dword:00000001 "Start"=dword:00000003 "Tag"=dword:00000001 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MSSCNTRS] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MSSCNTRS\Performance] "Close"="Close" "Collect"="Collect" "Library"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,6d,\ 00,73,00,73,00,63,00,6e,00,74,00,72,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "Open"="Open" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mssmbios] "DisplayName"="@mssmbios.inf,%mssmbios_svcdesc%;Microsoft System Management BIOS Driver" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,73,00,73,00,6d,00,62,00,69,00,\ 6f,00,73,00,2e,00,73,00,79,00,73,00,00,00 "Owners"=hex(7):6d,00,73,00,73,00,6d,00,62,00,69,00,6f,00,73,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 "Start"=dword:00000001 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mssmbios\Data] "AcpiData"=hex:46,41,43,50,0c,01,00,00,05,dc,42,43,32,38,33,36,45,44,4b,32,41,\ 50,49,43,cc,00,00,00,03,5a,42,43,32,38,33,36,45,44,4b,32,47,54,44,54,50,00,\ 00,00,01,de,4d,53,46,54,20,20,45,44,4b,32,43,53,52,54,d5,01,00,00,00,12,4d,\ 43,52,53,46,54,52,50,49,32,44,42,47,32,60,00,00,00,00,05,4d,53,46,54,20,20,\ 45,44,4b,32 "BiosData"=hex:0a,00,00,00,7e,00,4d,00,48,00,7a,00,00,00,04,00,00,00,04,00,00,\ 00,58,02,00,00,2c,00,00,00,43,00,6f,00,6d,00,70,00,6f,00,6e,00,65,00,6e,00,\ 74,00,20,00,49,00,6e,00,66,00,6f,00,72,00,6d,00,61,00,74,00,69,00,6f,00,6e,\ 00,00,00,03,00,00,00,10,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,26,00,00,00,43,00,6f,00,6e,00,66,00,69,00,67,00,75,00,72,00,61,00,74,\ 00,69,00,6f,00,6e,00,20,00,44,00,61,00,74,00,61,00,00,00,09,00,00,00,10,00,\ 00,00,ff,ff,ff,ff,ff,ff,ff,ff,00,00,00,00,00,00,00,00,16,00,00,00,49,00,64,\ 00,65,00,6e,00,74,00,69,00,66,00,69,00,65,00,72,00,00,00,01,00,00,00,48,00,\ 00,00,41,00,52,00,4d,00,20,00,46,00,61,00,6d,00,69,00,6c,00,79,00,20,00,37,\ 00,20,00,4d,00,6f,00,64,00,65,00,6c,00,20,00,43,00,30,00,37,00,20,00,52,00,\ 65,00,76,00,69,00,73,00,69,00,6f,00,6e,00,20,00,20,00,20,00,35,00,00,00,22,\ 00,00,00,56,00,65,00,6e,00,64,00,6f,00,72,00,49,00,64,00,65,00,6e,00,74,00,\ 69,00,66,00,69,00,65,00,72,00,00,00,01,00,00,00,04,00,00,00,41,00,00,00 "SMBiosData"=hex:00,02,07,00,79,02,00,00,00,18,00,00,01,02,00,e0,03,7f,00,18,\ 01,00,00,00,00,00,81,0e,00,01,ff,ff,4d,69,63,72,6f,73,6f,66,74,20,43,6f,72,\ 70,2e,00,30,2e,31,00,4a,75,6e,20,31,31,20,32,30,31,35,00,00,01,1b,01,00,01,\ 02,03,04,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,06,05,06,52,61,73,\ 70,62,65,72,72,79,20,50,69,00,52,61,73,70,62,65,72,72,79,20,50,69,20,32,20,\ 4d,6f,64,65,6c,20,42,00,31,2e,30,00,20,20,20,20,20,20,20,20,20,20,20,20,20,\ 20,00,52,50,69,32,2d,4d,6f,64,65,6c,42,2d,31,47,42,00,65,64,6b,32,00,00,02,\ 11,02,00,01,02,03,04,05,01,06,00,00,0a,00,00,00,52,61,73,70,62,65,72,72,79,\ 20,50,69,00,52,61,73,70,62,65,72,72,79,20,50,69,20,32,20,4d,6f,64,65,6c,20,\ 42,00,31,2e,30,00,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,00,\ 20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,00,50,61,72,\ 74,20,43,6f,6d,70,6f,6e,65,6e,74,00,00,03,18,03,00,01,09,02,03,04,03,03,03,\ 03,00,00,00,00,00,00,00,00,00,00,00,52,61,73,70,62,65,72,72,79,20,50,69,00,\ 31,2e,30,00,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,\ 00,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,20,\ 00,00,04,2a,04,00,01,01,fe,02,00,00,00,00,00,00,00,00,03,07,00,00,00,00,00,\ 00,41,01,00,00,00,00,00,00,04,05,06,04,04,04,00,00,18,01,53,6f,63,6b,65,74,\ 00,41,52,4d,00,76,37,00,20,20,20,00,20,20,20,00,31,2e,30,00,00,07,13,05,00,\ 01,8a,01,ff,00,ff,00,28,00,28,00,00,06,02,04,43,61,63,68,65,31,00,00,09,11,\ 06,00,01,01,01,03,01,00,00,01,00,00,00,00,00,53,44,20,43,61,72,64,00,00,10,\ 17,07,00,03,03,02,00,00,00,80,fe,ff,01,00,ff,ff,ff,ff,ff,ff,ff,3f,00,00,11,\ 28,08,00,00,00,fe,ff,ff,ff,ff,ff,ff,ff,02,ff,01,02,03,04,00,00,00,03,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,4f,53,20,56,69,72,74,75,61,6c,20,\ 4d,65,6d,6f,72,79,00,6d,61,6c,6c,6f,63,00,4f,53,56,00,00,13,1f,09,00,00,00,\ 00,80,ff,ff,ff,bf,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,20,0b,0a,00,00,00,00,00,00,00,00,00,00,7f,04,ff,fe,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mssmbios\Enum] "0"="ROOT\\mssmbios\\0000" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Mup] "DisplayName"="@%systemroot%\\system32\\drivers\\mup.sys,-101" "ErrorControl"=dword:00000001 "Group"="Network" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6d,00,75,00,70,00,2e,00,73,00,79,\ 00,73,00,00,00 "Start"=dword:00000000 "Type"=dword:00000002 "Description"="@%systemroot%\\system32\\drivers\\mup.sys,-102" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Mup\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\napagent] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\napagent\Qecs] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\napagent\Qecs\79624] "Description"="@%SystemRoot%\\system32\\rascustom.dll,-101" "Enabled"=dword:00000001 "Friendly Name"="@%SystemRoot%\\system32\\rascustom.dll,-100" "Id"=dword:00013708 "Vendor Name"="@%SystemRoot%\\system32\\rascustom.dll,-103" "Version"="@%SystemRoot%\\system32\\rascustom.dll,-102" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NativeWifiP] "DisplayName"="@%SystemRoot%\\System32\\drivers\\nwifi.sys,-101" "ErrorControl"=dword:00000001 "Group"="NDIS" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,6e,00,77,00,69,00,66,00,69,00,2e,\ 00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 "NdisMajorVersion"=dword:00000006 "NdisMinorVersion"=dword:00000032 "DriverMajorVersion"=dword:00000001 "DriverMinorVersion"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NativeWifiP\Parameters] "DefaultFilterSettings"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NativeWifiP\Parameters\Adapters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NcbService] "DisplayName"="@%SystemRoot%\\system32\\ncbservice.dll,-500" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,\ 69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\ncbservice.dll,-501" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,53,00,00,00,74,00,63,00,70,00,\ 69,00,70,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,\ 00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,88,13,00,00,01,00,00,00,88,13,00,00,01,00,00,00,e0,93,04,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NcbService\NCB] "RtcPortRangeStart"=dword:0000c000 "RtcPortRangeNumberOfPorts"=dword:00000100 "RtcUdpPortRangeStart"=dword:0000c000 "RtcUdpPortRangeNumberOfPorts"=dword:00000100 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NcbService\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 6e,00,63,00,62,00,73,00,65,00,72,00,76,00,69,00,63,00,65,00,2e,00,64,00,6c,\ 00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NcbService\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NcbService\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:65,00,34,00,30,00,66,00,37,00,62,00,35,00,37,00,2d,00,37,00,61,00,\ 32,00,35,00,2d,00,34,00,63,00,64,00,33,00,2d,00,61,00,31,00,33,00,35,00,2d,\ 00,37,00,66,00,37,00,64,00,33,00,64,00,66,00,39,00,64,00,31,00,36,00,62,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NcbService\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:35,00,32,00,32,00,32,00,38,00,32,00,31,00,66,00,2d,00,64,00,35,00,\ 65,00,32,00,2d,00,34,00,38,00,38,00,35,00,2d,00,38,00,34,00,66,00,31,00,2d,\ 00,35,00,66,00,36,00,31,00,38,00,35,00,61,00,30,00,65,00,63,00,34,00,31,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NcbService\TriggerInfo\2] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:38,00,38,00,30,00,66,00,64,00,35,00,35,00,65,00,2d,00,34,00,33,00,\ 62,00,39,00,2d,00,31,00,31,00,65,00,30,00,2d,00,62,00,31,00,61,00,38,00,2d,\ 00,63,00,66,00,34,00,65,00,64,00,66,00,64,00,37,00,32,00,30,00,38,00,35,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NcbService\TriggerInfo\3] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:44,00,30,00,39,00,42,00,44,00,45,00,42,00,35,00,2d,00,36,00,31,00,\ 37,00,31,00,2d,00,34,00,41,00,33,00,34,00,2d,00,42,00,46,00,45,00,32,00,2d,\ 00,30,00,36,00,46,00,41,00,38,00,32,00,36,00,35,00,32,00,35,00,36,00,38,00,\ 3a,00,66,00,64,00,64,00,30,00,39,00,39,00,63,00,36,00,2d,00,64,00,66,00,30,\ 00,36,00,2d,00,34,00,39,00,30,00,34,00,2d,00,38,00,33,00,62,00,34,00,2d,00,\ 61,00,38,00,37,00,61,00,32,00,37,00,39,00,30,00,33,00,63,00,37,00,30,00,00,\ 00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NcbService\TriggerInfo\4] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,08,bc,a3,3e,06,83,0d "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NDIS] "DisplayName"="@%SystemRoot%\\system32\\drivers\\ndis.sys,-200" "ErrorControl"=dword:00000003 "Group"="NDIS Wrapper" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6e,00,64,00,69,00,73,00,2e,00,73,\ 00,79,00,73,00,00,00 "Start"=dword:00000000 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\drivers\\ndis.sys,-201" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NDIS\IfTypes] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NDIS\IfTypes\24] "IfType"=dword:00000018 "IfUsedNetLuidIndices"=hex:01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NDIS\IfTypes\71] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NDIS\IfTypes\71\1] "PortAuthReceiveAuthorizationState"=dword:00000002 "PortAuthReceiveControlState"=dword:00000002 "PortAuthSendAuthorizationState"=dword:00000002 "PortAuthSendControlState"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NDIS\Parameters] "MaxCachedNblContextSize"=dword:00000200 "NicQuietDerefDefaultTimeoutMs"=dword:7fffffff "PortAuthReceiveAuthorizationState"=dword:00000002 "PortAuthReceiveControlState"=dword:00000002 "PortAuthSendAuthorizationState"=dword:00000002 "PortAuthSendControlState"=dword:00000002 "ReceiveWorkerDisableAutoStart"=dword:00000000 "TrackNblOwner"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Ndisuio] "DisplayName"="NDIS Usermode I/O Protocol" "ErrorControl"=dword:00000001 "Group"="NDIS" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6e,00,64,00,69,00,73,00,75,00,69,\ 00,6f,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 "NdisMajorVersion"=dword:00000006 "NdisMinorVersion"=dword:0000001e "DriverMajorVersion"=dword:00000000 "DriverMinorVersion"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Ndisuio\Linkage] "Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,4e,00,64,00,69,\ 00,73,00,75,00,69,00,6f,00,5f,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,00,\ 35,00,32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,2d,\ 00,39,00,34,00,45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,00,\ 45,00,45,00,44,00,31,00,37,00,7d,00,00,00,5c,00,44,00,65,00,76,00,69,00,63,\ 00,65,00,5c,00,4e,00,64,00,69,00,73,00,75,00,69,00,6f,00,5f,00,7b,00,42,00,\ 36,00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,\ 00,34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,\ 37,00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,00,00,00,\ 00 "Bind"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,7b,00,39,00,42,\ 00,45,00,38,00,42,00,30,00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,\ 34,00,46,00,33,00,32,00,2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,00,36,\ 00,44,00,42,00,34,00,42,00,45,00,45,00,44,00,31,00,37,00,7d,00,00,00,5c,00,\ 44,00,65,00,76,00,69,00,63,00,65,00,5c,00,7b,00,42,00,36,00,36,00,43,00,39,\ 00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,\ 33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,\ 00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,00,00,00,00 "Route"=hex(7):22,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,00,35,00,32,00,2d,\ 00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,2d,00,39,00,34,00,\ 45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,00,45,00,45,00,44,\ 00,31,00,37,00,7d,00,22,00,00,00,22,00,7b,00,42,00,36,00,36,00,43,00,39,00,\ 33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,33,\ 00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,00,\ 38,00,44,00,45,00,31,00,46,00,32,00,7d,00,22,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NdisWan] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6e,00,64,00,69,00,73,00,77,00,61,00,\ 6e,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@%systemroot%\\system32\\rascfg.dll,-32002" "Description"="@%systemroot%\\system32\\rascfg.dll,-32002" "Owners"=hex(7):76,00,70,00,6e,00,6e,00,65,00,74,00,72,00,61,00,73,00,61,00,2e,\ 00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NdisWan\Linkage] "Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,4e,00,64,00,69,\ 00,73,00,57,00,61,00,6e,00,00,00,00,00 "Bind"=hex(7):00,00 "Route"=hex(7):00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NdisWan\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ndiswanlegacy] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ndiswanlegacy\Linkage] "Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,6e,00,64,00,69,\ 00,73,00,77,00,61,00,6e,00,6c,00,65,00,67,00,61,00,63,00,79,00,00,00,00,00 "Bind"=hex(7):00,00 "Route"=hex(7):00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ndproxy] "DisplayName"="@%SystemRoot%\\system32\\drivers\\todo.sys,-101;NDIS Proxy" "ErrorControl"=dword:00000001 "Group"="PNP_TDI" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,4e,00,44,00,50,00,72,00,6f,00,78,\ 00,79,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\drivers\\todo.sys,-101" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Ndu] "DisplayName"="@%SystemRoot%\\system32\\drivers\\Ndu.sys,-10001" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,4e,00,64,00,75,00,2e,00,73,00,79,\ 00,73,00,00,00 "Start"=dword:00000002 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\drivers\\Ndu.sys,-10002" "DependOnService"=hex(7):74,00,63,00,70,00,69,00,70,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters] "UseNewSmb"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_{9be8b052-e92a-4f32-94e4-f46db4beed17}] "NameServerList"=hex(7):00,00 "NetbiosOptions"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_{b66c937a-69be-4923-ba63-817dc38de1f2}] "NameServerList"=hex(7):00,00 "NetbiosOptions"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon] "DependOnService"=hex(7):4c,00,61,00,6e,00,6d,00,61,00,6e,00,57,00,6f,00,72,00,\ 6b,00,73,00,74,00,61,00,74,00,69,00,6f,00,6e,00,00,00,00,00 "Description"="@%SystemRoot%\\System32\\netlogon.dll,-103" "DisplayName"="@%SystemRoot%\\System32\\netlogon.dll,-102" "ErrorControl"=dword:00000001 "Group"="MS_WindowsRemoteValidation" "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,6c,\ 00,73,00,61,00,73,00,73,00,2e,00,65,00,78,00,65,00,00,00 "ObjectName"="LocalSystem" "Start"=dword:00000003 "Type"=dword:00000020 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] "DisablePasswordChange"=dword:00000000 "MaximumPasswordAge"=dword:0000001e "RequireSignOrSeal"=dword:00000001 "RequireStrongKey"=dword:00000001 "SealSecureChannel"=dword:00000001 "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 6e,00,65,00,74,00,6c,00,6f,00,67,00,6f,00,6e,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "SignSecureChannel"=dword:00000001 "Update"="no" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\netprofm] "DisplayName"="@%SystemRoot%\\system32\\netprofmsvc.dll,-202" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\netprofmsvc.dll,-203" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,6e,00,6c,00,61,00,\ 73,00,76,00,63,00,00,00,00,00 "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,\ 00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,00,6f,00,74,\ 00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,64,00,00,00,01,00,00,00,64,00,00,00,00,00,00,00,64,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\netprofm\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 6e,00,65,00,74,00,70,00,72,00,6f,00,66,00,6d,00,73,00,76,00,63,00,2e,00,64,\ 00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetSetupSvc] "DisplayName"="@%SystemRoot%\\system32\\NetSetupSvc.dll,-3" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\NetSetupSvc.dll,-4" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,4c,00,6f,00,61,00,64,00,44,00,72,00,69,00,76,00,65,00,72,\ 00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,14,00,00,\ 00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetSetupSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 4e,00,65,00,74,00,53,00,65,00,74,00,75,00,70,00,53,00,76,00,63,00,2e,00,64,\ 00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="NetSetupServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetSetupSvc\Security] "Security"=hex:01,00,04,80,e0,00,00,00,ec,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,cc,00,08,00,00,00,00,00,14,00,1d,00,00,00,01,01,00,00,00,00,00,05,14,00,\ 00,00,00,00,14,00,1d,00,00,00,01,01,00,00,00,00,00,05,13,00,00,00,00,00,18,\ 00,1d,00,00,00,01,02,00,00,00,00,00,0f,02,00,00,00,01,00,00,00,00,00,18,00,\ 1d,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,00,00,18,00,ff,\ 01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,00,14,00,ff,01,\ 0f,00,01,01,00,00,00,00,00,05,12,00,00,00,00,00,18,00,1d,00,00,00,01,02,00,\ 00,00,00,00,05,20,00,00,00,2c,02,00,00,00,00,28,00,ff,01,0f,00,01,06,00,00,\ 00,00,00,05,50,00,00,00,b5,89,fb,38,19,84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,\ 02,64,87,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,\ 00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetSetupSvc\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetSetupSvc\TriggerInfo\0] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,08,bc,a3,23,0a,8f,12 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetSetupSvc\TriggerInfo\1] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,10,bc,a3,23,0a,8f,12 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetSetupSvc\TriggerInfo\2] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:61,00,31,00,31,00,31,00,66,00,31,00,63,00,35,00,2d,00,35,00,39,00,\ 32,00,33,00,2d,00,34,00,37,00,63,00,30,00,2d,00,39,00,61,00,36,00,38,00,2d,\ 00,64,00,30,00,62,00,61,00,66,00,62,00,35,00,37,00,37,00,39,00,30,00,31,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc] "DisplayName"="@%SystemRoot%\\System32\\NgcCtnrSvc.dll,-1" "ErrorControl"=dword:00000001 "Group"="Cryptography" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,\ 72,00,69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\NgcCtnrSvc.dll,-2" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "FailureActions"=hex:84,03,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,e8,03,00,00,01,00,00,00,10,27,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 4e,00,67,00,63,00,43,00,74,00,6e,00,72,00,53,00,76,00,63,00,2e,00,64,00,6c,\ 00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="ServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\Security] "Security"=hex:01,00,14,80,78,00,00,00,84,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,48,00,03,00,00,00,00,00,14,00,ff,00,0e,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,fd,00,0e,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,85,00,02,00,01,01,00,00,00,00,00,05,0b,00,00,00,01,\ 01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:33,00,30,00,30,00,33,00,34,00,38,00,34,00,33,00,2d,00,30,00,32,00,\ 39,00,64,00,2d,00,34,00,36,00,65,00,63,00,2d,00,38,00,66,00,66,00,66,00,2d,\ 00,35,00,64,00,31,00,32,00,39,00,38,00,37,00,66,00,38,00,35,00,63,00,34,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:32,00,64,00,32,00,34,00,66,00,66,00,30,00,62,00,2d,00,31,00,62,00,\ 61,00,62,00,2d,00,34,00,30,00,34,00,63,00,2d,00,61,00,30,00,66,00,64,00,2d,\ 00,34,00,32,00,63,00,38,00,35,00,35,00,37,00,37,00,62,00,66,00,36,00,38,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo\2] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:65,00,36,00,66,00,38,00,39,00,36,00,38,00,30,00,2d,00,66,00,63,00,\ 39,00,38,00,2d,00,31,00,31,00,65,00,33,00,2d,00,38,00,30,00,64,00,34,00,2d,\ 00,31,00,30,00,36,00,30,00,34,00,62,00,36,00,38,00,31,00,63,00,66,00,61,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo\3] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,08,bc,a3,28,00,92,13 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo\4] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,18,bc,a3,23,09,85,41 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcSvc] "DisplayName"="@%SystemRoot%\\System32\\ngcsvc.dll,-100" "ErrorControl"=dword:00000001 "Group"="Cryptography" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,6c,\ 00,73,00,61,00,73,00,73,00,2e,00,65,00,78,00,65,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\ngcsvc.dll,-101" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 6e,00,67,00,63,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcSvc\Security] "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,00,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,60,00,04,00,00,00,00,00,14,00,85,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,14,00,ff,00,0e,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 00,00,18,00,9d,00,0e,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,\ 00,18,00,85,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:30,00,65,00,33,00,61,00,65,00,30,00,39,00,35,00,2d,00,38,00,61,00,\ 32,00,33,00,2d,00,34,00,38,00,66,00,34,00,2d,00,39,00,37,00,38,00,32,00,2d,\ 00,30,00,33,00,63,00,31,00,35,00,39,00,34,00,61,00,38,00,39,00,30,00,65,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:63,00,32,00,32,00,35,00,65,00,37,00,39,00,39,00,2d,00,32,00,39,00,\ 64,00,65,00,2d,00,34,00,32,00,61,00,66,00,2d,00,62,00,63,00,30,00,35,00,2d,\ 00,31,00,65,00,32,00,31,00,32,00,37,00,63,00,63,00,30,00,35,00,36,00,65,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo\2] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:32,00,62,00,37,00,30,00,62,00,65,00,64,00,36,00,2d,00,31,00,37,00,\ 35,00,37,00,2d,00,34,00,64,00,32,00,32,00,2d,00,39,00,66,00,33,00,39,00,2d,\ 00,34,00,34,00,38,00,35,00,38,00,39,00,66,00,62,00,65,00,62,00,66,00,35,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo\3] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:39,00,63,00,62,00,63,00,39,00,64,00,33,00,61,00,2d,00,37,00,35,00,\ 38,00,36,00,2d,00,34,00,38,00,31,00,34,00,2d,00,38,00,64,00,37,00,30,00,2d,\ 00,31,00,38,00,37,00,33,00,37,00,64,00,63,00,62,00,65,00,35,00,32,00,33,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NlaSvc] "DisplayName"="@%SystemRoot%\\System32\\nlasvc.dll,-1" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,53,00,65,00,72,00,76,\ 00,69,00,63,00,65,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\nlasvc.dll,-2" "DependOnService"=hex(7):4e,00,53,00,49,00,00,00,52,00,70,00,63,00,53,00,73,00,\ 00,00,54,00,63,00,70,00,49,00,70,00,00,00,44,00,68,00,63,00,70,00,00,00,00,\ 00 "ObjectName"="NT AUTHORITY\\NetworkService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,\ 00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,64,00,00,00,01,00,00,00,64,00,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NlaSvc\LANIds] "WLANDllName"="WlanApi.dll" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NlaSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 6e,00,6c,00,61,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NlaSvc\Parameters\Cache] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NlaSvc\Parameters\Internet] "ActiveDnsProbeContent"="131.107.255.255" "ActiveDnsProbeContentV6"="fd3e:4f5a:5b81::1" "ActiveDnsProbeHost"="dns.msftncsi.com" "ActiveDnsProbeHostV6"="dns.msftncsi.com" "ActiveWebProbeContent"="Microsoft NCSI" "ActiveWebProbeContentV6"="Microsoft NCSI" "ActiveWebProbeHost"="www.msftncsi.com" "ActiveWebProbeHostV6"="ipv6.msftncsi.com" "ActiveWebProbePath"="ncsi.txt" "ActiveWebProbePathV6"="ncsi.txt" "EnableActiveProbing"=dword:00000001 "PassivePollPeriod"=dword:0000000f "StaleThreshold"=dword:0000001e "WebTimeout"=dword:00000023 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NlaSvc\Parameters\Internet\ManualProxies] @="" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NlaSvc\Security] "Security"=hex:01,00,04,80,98,00,00,00,a4,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,84,00,05,00,00,00,00,02,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,\ 00,00,20,02,00,00,00,02,14,00,ff,01,0f,00,01,01,00,00,00,00,00,05,12,00,00,\ 00,00,00,14,00,9d,00,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,\ 8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,28,00,1d,00,02,00,01,\ 06,00,00,00,00,00,05,50,00,00,00,44,3e,41,bb,45,ba,a8,7a,6c,bd,92,68,f4,ad,\ 64,8f,d5,e6,70,e9,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,\ 05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Npfs] "ErrorControl"=dword:00000001 "Group"="File system" "Start"=dword:00000001 "Type"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Npfs\Aliases] "lsass"=hex(7):70,00,72,00,6f,00,74,00,65,00,63,00,74,00,65,00,64,00,5f,00,73,\ 00,74,00,6f,00,72,00,61,00,67,00,65,00,00,00,6e,00,65,00,74,00,6c,00,6f,00,\ 67,00,6f,00,6e,00,00,00,6c,00,73,00,61,00,72,00,70,00,63,00,00,00,73,00,61,\ 00,6d,00,72,00,00,00,00,00 "ntsvcs"=hex(7):73,00,76,00,63,00,63,00,74,00,6c,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\npsvctrig] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,6e,00,70,00,73,00,76,00,63,00,74,00,\ 72,00,69,00,67,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000001 "ErrorControl"=dword:00000002 "DisplayName"="@npsvctrig.inf,%NPSVCTRIG.SvcDisplayName%;Named pipe service trigger provider" "Owners"=hex(7):6e,00,70,00,73,00,76,00,63,00,74,00,72,00,69,00,67,00,2e,00,69,\ 00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\npsvctrig\Instances] "DefaultInstance"="npsvctrig" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\npsvctrig\Instances\npsvctrig] "Altitude"="46000" "Flags"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\nsi] "DisplayName"="@%SystemRoot%\\system32\\nsisvc.dll,-200" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\nsisvc.dll,-201" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,6e,00,73,00,69,00,\ 70,00,72,00,6f,00,78,00,79,00,00,00,00,00 "ObjectName"="NT Authority\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,\ 00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\nsi\Parameters] "ServiceDll"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 6e,00,73,00,69,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\nsiproxy] "DisplayName"="@%SystemRoot%\\system32\\drivers\\nsiproxy.sys,-2" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,6e,00,73,00,69,00,70,00,72,00,6f,\ 00,78,00,79,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000001 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\drivers\\nsiproxy.sys,-1" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\RID Values] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Ntfs] "DisplayName"="" "ErrorControl"=dword:00000001 "Group"="Boot File System" "Start"=dword:00000003 "Type"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Null] "ErrorControl"=dword:00000001 "Group"="Base" "Start"=dword:00000001 "Tag"=dword:00000001 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\partmgr] "DisplayName"="@%SystemRoot%\\system32\\drivers\\partmgr.sys,-100" "ErrorControl"=dword:00000003 "Group"="Boot Bus Extender" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,70,00,61,00,72,00,74,00,6d,00,67,\ 00,72,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\drivers\\partmgr.sys,-101" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\partmgr\Parameters] "SanPolicy"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\partmgr\Parameters\VolumeManagerAltitudes] "clusbflt"=dword:00000004 "spaceport"=dword:00000010 "volmgr"=dword:00000020 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\partmgr\Enum] "0"="SD\\DISK&Generic&SL128&8.0\\4&2e741782&0&403eeef5&0" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\pci] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,70,00,63,00,69,00,2e,00,73,00,79,\ 00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000003 "Group"="Boot Bus Extender" "Tag"=dword:00000003 "DisplayName"="@pci.inf,%pci_svcdesc%;PCI Bus Driver" "Owners"=hex(7):70,00,63,00,69,00,2e,00,69,00,6e,00,66,00,00,00,6d,00,61,00,63,\ 00,68,00,69,00,6e,00,65,00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\pci\StartOverride] "0"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\pciide] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,70,00,63,00,69,00,69,00,64,00,65,\ 00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000003 "Group"="System Bus Extender" "Tag"=dword:00000002 "Owners"=hex(7):6d,00,73,00,68,00,64,00,63,00,2e,00,69,00,6e,00,66,00,00,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\pciide\StartOverride] "0"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\pcw] "DisplayName"="Performance Counters for Windows Driver" "ErrorControl"=dword:00000001 "Group"="System Reserved" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,70,00,63,00,77,00,2e,00,73,00,79,\ 00,73,00,00,00 "Start"=dword:00000000 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\pdc] "DisplayName"="@%SystemRoot%\\system32\\drivers\\pdc.sys,-100" "ErrorControl"=dword:00000003 "Group"="Boot Bus Extender" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,70,00,64,00,63,00,2e,00,73,00,79,\ 00,73,00,00,00 "Start"=dword:00000000 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\drivers\\pdc.sys,-101" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\PEAuth] "DataPath"="c:\\ProgramData\\Microsoft\\MF" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\PimIndexMaintenanceSvc] "DisplayName"="@%SystemRoot%\\system32\\UserDataAccessRes.dll,-15001" "ErrorControl"=dword:00000000 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,55,00,6e,00,69,00,73,00,74,00,61,00,63,00,6b,00,53,00,76,00,63,\ 00,47,00,72,00,6f,00,75,00,70,00,00,00 "Start"=dword:00000003 "Type"=dword:00000060 "Description"="@%SystemRoot%\\system32\\UserDataAccessRes.dll,-15000" "DependOnService"=hex(7):55,00,6e,00,69,00,73,00,74,00,6f,00,72,00,65,00,53,00,\ 76,00,63,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,\ 00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,04,00,00,00,14,00,00,\ 00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,\ 00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\PimIndexMaintenanceSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 50,00,69,00,6d,00,49,00,6e,00,64,00,65,00,78,00,4d,00,61,00,69,00,6e,00,74,\ 00,65,00,6e,00,61,00,6e,00,63,00,65,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\PimIndexMaintenanceSvc\Security] "Security"=hex:01,00,04,80,70,00,00,00,7c,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,5c,00,04,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,06,00,\ 00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,\ 00,fd,01,02,00,01,01,00,00,00,00,00,05,0b,00,00,00,00,00,18,00,fd,01,02,00,\ 01,02,00,00,00,00,00,0f,02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,05,12,\ 00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\pl061gpio] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,70,00,6c,00,30,00,36,00,31,00,67,00,\ 70,00,69,00,6f,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@pl061gpio.inf,%GPIO.SvcDesc%;Microsoft PL061 GPIO Client Driver" "Owners"=hex(7):70,00,6c,00,30,00,36,00,31,00,67,00,70,00,69,00,6f,00,2e,00,69,\ 00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Power] "DisplayName"="@%SystemRoot%\\system32\\umpo.dll,-100" "ErrorControl"=dword:00000001 "Group"="Plugplay" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,44,00,63,00,6f,00,6d,00,4c,00,61,00,75,00,6e,00,63,00,68,00,00,\ 00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\umpo.dll,-101" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,53,00,65,00,63,00,75,00,\ 72,00,69,00,74,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,\ 00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,00,72,00,69,00,\ 6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,61,00,6b,00,65,00,\ 4f,00,77,00,6e,00,65,00,72,00,73,00,68,00,69,00,70,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,4c,00,6f,00,61,00,64,00,\ 44,00,72,00,69,00,76,00,65,00,72,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,42,00,61,00,63,00,6b,00,75,00,70,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,52,00,65,\ 00,73,00,74,00,6f,00,72,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,68,00,61,00,6e,00,67,00,\ 65,00,4e,00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,53,00,65,00,55,00,6e,00,64,00,6f,00,63,00,6b,00,\ 50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,44,\ 00,65,00,62,00,75,00,67,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,00,00 "FailureActions"=hex:00,00,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,02,00,00,00,60,ea,00,00,02,00,00,00,60,ea,00,00,02,00,00,00,60,ea,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Power\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 75,00,6d,00,70,00,6f,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceMain"="UmpoMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\PptpMiniport] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,72,00,61,00,73,00,70,00,70,00,74,00,\ 70,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@%systemroot%\\system32\\rascfg.dll,-32006" "Description"="@%systemroot%\\system32\\rascfg.dll,-32006" "Owners"=hex(7):76,00,70,00,6e,00,6e,00,65,00,74,00,72,00,61,00,73,00,61,00,2e,\ 00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ProfSvc] "DisplayName"="@%systemroot%\\system32\\profsvc.dll,-300" "ErrorControl"=dword:00000001 "Group"="profsvc_group" "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%systemroot%\\system32\\profsvc.dll,-301" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "RequiredPrivileges"=hex(7):53,00,65,00,42,00,61,00,63,00,6b,00,75,00,70,00,50,\ 00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,52,00,\ 65,00,73,00,74,00,6f,00,72,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,54,00,61,00,6b,00,65,00,4f,00,77,00,6e,00,\ 65,00,72,00,73,00,68,00,69,00,70,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,44,00,65,00,62,00,75,00,67,00,50,00,72,00,\ 69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,\ 00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,\ 69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,67,\ 00,6e,00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,\ 6e,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ProfSvc\Parameters] "DeleteRetryAttempts"=dword:0000000f "DeleteRetryWait"=dword:000003e8 "ServiceDll"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 70,00,72,00,6f,00,66,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="UserProfileServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Psched] "DisplayName"="@%windir%\\System32\\drivers\\pacer.sys,-101" "ErrorControl"=dword:00000001 "Group"="NDIS" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,70,00,61,00,63,00,65,00,72,00,2e,\ 00,73,00,79,00,73,00,00,00 "Start"=dword:00000001 "Type"=dword:00000001 "Description"="@%windir%\\System32\\drivers\\pacer.sys,-101" "NdisMajorVersion"=dword:00000006 "NdisMinorVersion"=dword:0000001e "DriverMajorVersion"=dword:00000001 "DriverMinorVersion"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Psched\Parameters] "DefaultFilterSettings"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Psched\Parameters\NdisAdapters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Psched\Parameters\NdisAdapters\{B66C937A-69BE-4923-BA63-817DC38DE1F2}] "InterfaceGuid"=hex:74,03,91,6c,62,16,e5,11,9e,24,99,25,d2,de,16,62 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Winsock] "MaxSockAddrLength"=dword:0000001c "MinSockAddrLength"=dword:00000010 "HelperDllName"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,\ 6f,00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,\ 00,77,00,73,00,68,00,71,00,6f,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "ProviderGUID"=hex:e0,a9,60,9d,7a,33,d0,11,bd,88,00,00,c0,82,e6,9a "OfflineCapable"=dword:00000001 "Mapping"=hex:0c,00,00,00,03,00,00,00,17,00,00,00,01,00,00,00,06,00,00,00,17,\ 00,00,00,01,00,00,00,00,00,00,00,17,00,00,00,00,00,00,00,06,00,00,00,02,00,\ 00,00,01,00,00,00,06,00,00,00,02,00,00,00,01,00,00,00,00,00,00,00,02,00,00,\ 00,00,00,00,00,06,00,00,00,17,00,00,00,02,00,00,00,11,00,00,00,17,00,00,00,\ 02,00,00,00,00,00,00,00,17,00,00,00,00,00,00,00,11,00,00,00,02,00,00,00,02,\ 00,00,00,11,00,00,00,02,00,00,00,02,00,00,00,00,00,00,00,02,00,00,00,00,00,\ 00,00,11,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Winsock\0] "Version"=dword:00000002 "AddressFamily"=dword:00000017 "MaxSockAddrLength"=dword:0000001c "MinSockAddrLength"=dword:0000001c "SocketType"=dword:00000001 "Protocol"=dword:00000006 "ProtocolMaxOffset"=dword:00000000 "ByteOrder"=dword:00000000 "MessageSize"=dword:00000000 "szProtocol"=hex(2):40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,73,00,68,00,71,00,6f,00,73,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,\ 00,31,00,30,00,30,00 "ProviderFlags"=dword:00000008 "ServiceFlags"=dword:00022066 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Winsock\1] "Version"=dword:00000002 "AddressFamily"=dword:00000002 "MaxSockAddrLength"=dword:00000010 "MinSockAddrLength"=dword:00000010 "SocketType"=dword:00000001 "Protocol"=dword:00000006 "ProtocolMaxOffset"=dword:00000000 "ByteOrder"=dword:00000000 "MessageSize"=dword:00000000 "szProtocol"=hex(2):40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,73,00,68,00,71,00,6f,00,73,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,\ 00,31,00,30,00,31,00 "ProviderFlags"=dword:00000008 "ServiceFlags"=dword:00022066 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Winsock\2] "Version"=dword:00000002 "AddressFamily"=dword:00000017 "MaxSockAddrLength"=dword:0000001c "MinSockAddrLength"=dword:0000001c "SocketType"=dword:00000002 "Protocol"=dword:00000011 "ProtocolMaxOffset"=dword:00000000 "ByteOrder"=dword:00000000 "MessageSize"=dword:0000fff7 "szProtocol"=hex(2):40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,73,00,68,00,71,00,6f,00,73,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,\ 00,31,00,30,00,32,00 "ProviderFlags"=dword:00000008 "ServiceFlags"=dword:00022609 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Winsock\3] "Version"=dword:00000002 "AddressFamily"=dword:00000002 "MaxSockAddrLength"=dword:00000010 "MinSockAddrLength"=dword:00000010 "SocketType"=dword:00000002 "Protocol"=dword:00000011 "ProtocolMaxOffset"=dword:00000000 "ByteOrder"=dword:00000000 "MessageSize"=dword:0000fff7 "szProtocol"=hex(2):40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,77,00,73,00,68,00,71,00,6f,00,73,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,\ 00,31,00,30,00,33,00 "ProviderFlags"=dword:00000008 "ServiceFlags"=dword:00022609 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Ramdisk] "DisplayName"="Windows RAM Disk Driver" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,72,00,61,00,6d,00,64,00,69,00,73,\ 00,6b,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Ramdisk\Debug] "DebugComponents"=dword:7fffffff "DebugLevel"=dword:00000005 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Ramdisk\StartOverride] "0"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasAgileVpn] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,41,00,67,00,69,00,6c,00,65,00,56,00,\ 70,00,6e,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@netavpna.inf,%Svc-Mp-AgileVpn-DispName%;WAN Miniport (IKEv2)" "Description"="@netavpna.inf,%Svc-Mp-AgileVpn-DispName%;WAN Miniport (IKEv2)" "Owners"=hex(7):6e,00,65,00,74,00,61,00,76,00,70,00,6e,00,61,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Rasl2tp] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,72,00,61,00,73,00,6c,00,32,00,74,00,\ 70,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@%systemroot%\\system32\\rascfg.dll,-32005" "Description"="@%systemroot%\\system32\\rascfg.dll,-32005" "Owners"=hex(7):76,00,70,00,6e,00,6e,00,65,00,74,00,72,00,61,00,73,00,61,00,2e,\ 00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan] "DisplayName"="@%Systemroot%\\system32\\rasmans.dll,-200" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%Systemroot%\\system32\\rasmans.dll,-201" "ObjectName"="localSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,\ 00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,49,00,6e,00,63,00,72,00,65,00,61,00,73,00,65,00,51,\ 00,75,00,6f,00,74,00,61,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,\ 4e,00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,\ 6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,\ 00,65,00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,00,72,00,\ 69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\IKEv2] "DllName"="vpnike.dll" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\Parameters] "AllowL2TPWeakCrypto"=dword:00000000 "AllowPPTPWeakCrypto"=dword:00000000 "KeepRasConnections"=dword:00000000 "Medias"=hex(7):72,00,61,00,73,00,74,00,61,00,70,00,69,00,00,00,00,00 "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 72,00,61,00,73,00,6d,00,61,00,6e,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\PPP] "DllName"="rasppp.dll" "MaxConfigure"=dword:0000000a "MaxFailure"=dword:0000000a "MaxReject"=dword:00000005 "MaxTerminate"=dword:00000002 "Multilink"=dword:00000000 "NegotiateTime"=dword:00000096 "RestartTimer"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\PPP\ControlProtocols] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\PPP\ControlProtocols\BuiltIn] "Path"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,\ 00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,72,00,\ 61,00,73,00,70,00,70,00,70,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\PPP\ControlProtocols\Chap] "Path"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,\ 00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,72,00,\ 61,00,73,00,63,00,68,00,61,00,70,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP] "Path"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,\ 00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,72,00,\ 61,00,73,00,70,00,70,00,70,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13] @="Microsoft" "ConfigCLSID"="{58AB2366-D597-11d1-B90E-00C04FC9B263}" "ConfigUiPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 72,00,61,00,73,00,74,00,6c,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "FriendlyName"="@%SystemRoot%\\system32\\rastls.dll,-2001" "IdentityPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 72,00,61,00,73,00,74,00,6c,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "InteractiveUIPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,72,00,61,00,73,00,74,00,6c,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "InvokePasswordDialog"=dword:00000000 "InvokeUsernameDialog"=dword:00000000 "MPPEEncryptionSupported"=dword:00000001 "NoRootRevocationCheck"=dword:00000001 "Path"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,\ 00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,72,00,\ 61,00,73,00,74,00,6c,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "PerPolicyConfig"=dword:00000001 "Properties"=dword:1328d8af "RolesSupported"=dword:00000003 "StandaloneSupported"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25] @="Microsoft" "ConfigCLSID"="{58AB2366-D597-11d1-B90E-00C04FC9B263}" "ConfigUiPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 72,00,61,00,73,00,74,00,6c,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "FriendlyName"="@%SystemRoot%\\system32\\rastls.dll,-2002" "IdentityPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 72,00,61,00,73,00,74,00,6c,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "InteractiveUIPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,72,00,61,00,73,00,74,00,6c,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "InvokePasswordDialog"=dword:00000000 "InvokeUsernameDialog"=dword:00000000 "MPPEEncryptionSupported"=dword:00000001 "NoRootRevocationCheck"=dword:00000001 "Path"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,\ 00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,72,00,\ 61,00,73,00,74,00,6c,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "PerPolicyConfig"=dword:00000001 "Properties"=dword:173ef8bf "RolesSupported"=dword:00000023 "StandaloneSupported"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\26] @="Microsoft" "ConfigCLSID"="{2af6bcaa-f526-4803-aeb8-5777ce386647}" "ConfigUiPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 72,00,61,00,73,00,63,00,68,00,61,00,70,00,2e,00,64,00,6c,00,6c,00,00,00 "FriendlyName"="@%SystemRoot%\\system32\\raschap.dll,-2002" "IdentityPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 72,00,61,00,73,00,63,00,68,00,61,00,70,00,2e,00,64,00,6c,00,6c,00,00,00 "InteractiveUIPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,72,00,61,00,73,00,63,00,68,00,61,00,70,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "InvokePasswordDialog"=dword:00000000 "InvokeUsernameDialog"=dword:00000000 "MPPEEncryptionSupported"=dword:00000001 "Path"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,\ 00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,72,00,\ 61,00,73,00,63,00,68,00,61,00,70,00,2e,00,64,00,6c,00,6c,00,00,00 "PerPolicyConfig"=dword:00000001 "Properties"=dword:032c406e "RolesSupported"=dword:00000017 "StandaloneSupported"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\Security] "Security"=hex:01,00,04,80,48,00,00,00,54,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,34,00,02,00,00,00,00,00,14,00,9d,01,02,00,01,01,00,00,00,00,00,05,0b,00,\ 00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\ 00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\ThirdParty] "DllName"="rascustom.dll" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasSstp] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,72,00,61,00,73,00,73,00,73,00,74,00,\ 70,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@%systemroot%\\system32\\sstpsvc.dll,-202" "Description"="@%systemroot%\\system32\\sstpsvc.dll,-202" "Owners"=hex(7):6e,00,65,00,74,00,73,00,73,00,74,00,70,00,61,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rdbss] "DisplayName"="@%systemroot%\\system32\\wkssvc.dll,-1000" "ErrorControl"=dword:00000001 "Group"="Network" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,72,00,64,00,62,00,73,00,73,00,2e,\ 00,73,00,79,00,73,00,00,00 "Start"=dword:00000001 "Tag"=dword:00000004 "Type"=dword:00000002 "Description"="@%systemroot%\\system32\\wkssvc.dll,-1001" "DependOnService"=hex(7):4d,00,75,00,70,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RDMANDK] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RDMANDK\Linkage] "Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,52,00,44,00,4d,\ 00,41,00,4e,00,44,00,4b,00,5f,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,00,\ 35,00,32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,2d,\ 00,39,00,34,00,45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,00,\ 45,00,45,00,44,00,31,00,37,00,7d,00,00,00,5c,00,44,00,65,00,76,00,69,00,63,\ 00,65,00,5c,00,52,00,44,00,4d,00,41,00,4e,00,44,00,4b,00,5f,00,7b,00,42,00,\ 36,00,36,00,43,00,39,00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,\ 00,34,00,39,00,32,00,33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,\ 37,00,44,00,43,00,33,00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,00,00,00,\ 00 "Bind"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,7b,00,39,00,42,\ 00,45,00,38,00,42,00,30,00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,\ 34,00,46,00,33,00,32,00,2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,00,36,\ 00,44,00,42,00,34,00,42,00,45,00,45,00,44,00,31,00,37,00,7d,00,00,00,5c,00,\ 44,00,65,00,76,00,69,00,63,00,65,00,5c,00,7b,00,42,00,36,00,36,00,43,00,39,\ 00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,\ 33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,\ 00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,00,00,00,00 "Route"=hex(7):22,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,00,35,00,32,00,2d,\ 00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,2d,00,39,00,34,00,\ 45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,00,45,00,45,00,44,\ 00,31,00,37,00,7d,00,22,00,00,00,22,00,7b,00,42,00,36,00,36,00,43,00,39,00,\ 33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,33,\ 00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,00,\ 38,00,44,00,45,00,31,00,46,00,32,00,7d,00,22,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RFCOMM] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,72,00,66,00,63,00,6f,00,6d,00,6d,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="PNP_TDI" "Tag"=dword:00000001 "DisplayName"="@tdibth.inf,%RFCOMM.DisplayName%;Bluetooth Device (RFCOMM Protocol TDI)" "Description"="@tdibth.inf,%RFCOMM.DisplayName%;Bluetooth Device (RFCOMM Protocol TDI)" "Owners"=hex(7):74,00,64,00,69,00,62,00,74,00,68,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RFCOMM\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RFCOMM\Parameters\Winsock] "MaxSockAddrLength"=dword:00000032 "MinSockAddrLength"=dword:0000001c "HelperDllName"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,\ 6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,\ 00,77,00,73,00,68,00,42,00,74,00,68,00,2e,00,64,00,6c,00,6c,00,00,00 "ProviderGUID"=hex:64,80,c4,9f,98,72,e4,43,b7,bd,18,1f,20,89,79,2a "OfflineCapable"=dword:00000001 "Mapping"=hex:04,00,00,00,03,00,00,00,20,00,00,00,01,00,00,00,00,01,00,00,20,\ 00,00,00,00,00,00,00,00,01,00,00,20,00,00,00,01,00,00,00,03,00,00,00,20,00,\ 00,00,00,00,00,00,03,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RFCOMM\Parameters\Winsock\0] "Version"=dword:00000002 "AddressFamily"=dword:00000020 "MaxSockAddrLength"=dword:0000001e "MinSockAddrLength"=dword:0000001e "SocketType"=dword:00000001 "Protocol"=dword:00000100 "ProtocolMaxOffset"=dword:00000000 "ByteOrder"=dword:00000000 "MessageSize"=dword:00000000 "szProtocol"=hex(2):4d,00,53,00,41,00,46,00,44,00,20,00,4c,00,32,00,43,00,41,\ 00,50,00,20,00,5b,00,42,00,6c,00,75,00,65,00,74,00,6f,00,6f,00,74,00,68,00,\ 5d,00 "ProviderFlags"=dword:00000008 "ServiceFlags"=dword:00020006 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RFCOMM\Parameters\Winsock\1] "Version"=dword:00000002 "AddressFamily"=dword:00000020 "MaxSockAddrLength"=dword:0000001e "MinSockAddrLength"=dword:0000001e "SocketType"=dword:00000001 "Protocol"=dword:00000003 "ProtocolMaxOffset"=dword:00000000 "ByteOrder"=dword:00000000 "MessageSize"=dword:00000000 "szProtocol"=hex(2):4d,00,53,00,41,00,46,00,44,00,20,00,52,00,66,00,43,00,6f,\ 00,6d,00,6d,00,20,00,5b,00,42,00,6c,00,75,00,65,00,74,00,6f,00,6f,00,74,00,\ 68,00,5d,00 "ProviderFlags"=dword:00000008 "ServiceFlags"=dword:00020026 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rhproxy] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,72,00,68,00,70,00,72,00,6f,00,78,00,\ 79,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Extended Base" "Tag"=dword:00000002 "DisplayName"="@rhproxy.inf,%rhproxy.SVCDESC%;Resource Hub proxy driver" "Owners"=hex(7):72,00,68,00,70,00,72,00,6f,00,78,00,79,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rhproxy\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rhproxy\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f "TimeOfLastTelemetryLog"=hex(b):ce,68,51,36,6f,aa,d0,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rhproxy\Enum] "0"="ACPI\\MSFT8000\\1" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RpcEptMapper] "DisplayName"="@%windir%\\system32\\RpcEpMap.dll,-1001" "ErrorControl"=dword:00000001 "Group"="COM Infrastructure" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,52,00,50,00,43,00,53,00,53,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%windir%\\system32\\RpcEpMap.dll,-1002" "ObjectName"="NT AUTHORITY\\NetworkService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,00,6f,00,62,\ 00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RpcEptMapper\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 52,00,70,00,63,00,45,00,70,00,4d,00,61,00,70,00,2e,00,64,00,6c,00,6c,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RpcEptMapper\Security] "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,00,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,60,00,04,00,00,00,00,00,14,00,85,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,14,00,ff,00,0e,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 00,00,18,00,fd,00,0e,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,\ 00,18,00,95,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rpiq] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,72,00,70,00,69,00,71,00,2e,00,73,00,\ 79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Extended Base" "Tag"=dword:00000001 "DisplayName"="@rpiq.inf,%rpiq.SVCDESC%;RPIQ Service" "Owners"=hex(7):72,00,70,00,69,00,71,00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rpiq\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rpiq\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f "TimeOfLastTelemetryLog"=hex(b):4b,57,1f,36,6f,aa,d0,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rpiq\Enum] "0"="ACPI\\BCM2849\\0" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rpiwav] "DisplayName"="@rpiwav.inf,%RPIWAV.SvcDesc%;Raspberry Pi 2 audio - audio driver" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,72,00,70,00,69,00,77,00,61,00,76,00,\ 2e,00,73,00,79,00,73,00,00,00 "Owners"=hex(7):72,00,70,00,69,00,77,00,61,00,76,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rpiwav\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rpiwav\Parameters\Wdf] "KmdfLibraryVersion"="1.13" "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000d [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rpiwav\Enum] "0"="ROOT\\rpiwav\\0000" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sacdrv] "DisplayName"="sacdrv" "ErrorControl"=dword:00000000 "Group"="EMS" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,73,00,61,00,63,00,64,00,72,00,76,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Tag"=dword:00000001 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sacsvr] "DisplayName"="@%systemroot%\\system32\\sacsvr.dll,-500" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%systemroot%\\system32\\sacsvr.dll,-501" "ObjectName"="LocalSystem" "FailureActions"=hex:60,ea,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sacsvr\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 73,00,61,00,63,00,73,00,76,00,72,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SamSs] "DisplayName"="@%SystemRoot%\\system32\\samsrv.dll,-1" "ErrorControl"=dword:00000001 "Group"="MS_WindowsLocalValidation" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,6c,\ 00,73,00,61,00,73,00,73,00,2e,00,65,00,78,00,65,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\samsrv.dll,-2" "DependOnService"=hex(7):52,00,50,00,43,00,53,00,53,00,00,00,00,00 "ObjectName"="LocalSystem" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SamSs\Security] "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,60,00,04,00,00,00,00,00,14,00,8d,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,8d,00,00,00,01,01,00,00,00,00,00,05,04,00,00,00,00,\ 00,18,00,8d,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sbp2port] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,73,00,62,00,70,00,32,00,70,00,6f,\ 00,72,00,74,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000001 "DisplayName"="@sbp2.inf,%sbp2_ServiceDesc%;SBP-2 Transport/Protocol Bus Driver" "Owners"=hex(7):73,00,62,00,70,00,32,00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sbp2port\StartOverride] "0"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Schedule] "DisplayName"="@%SystemRoot%\\system32\\schedsvc.dll,-100" "ErrorControl"=dword:00000001 "Group"="SchedulerGroup" "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\schedsvc.dll,-101" "DependOnService"=hex(7):52,00,50,00,43,00,53,00,53,00,00,00,53,00,79,00,73,00,\ 74,00,65,00,6d,00,45,00,76,00,65,00,6e,00,74,00,73,00,42,00,72,00,6f,00,6b,\ 00,65,00,72,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,49,00,6e,00,63,00,72,00,65,00,61,00,73,\ 00,65,00,51,00,75,00,6f,00,74,00,61,00,50,00,72,00,69,00,76,00,69,00,6c,00,\ 65,00,67,00,65,00,00,00,53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,\ 65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,67,00,\ 6e,00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,\ 00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,\ 54,00,63,00,62,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,\ 00,53,00,65,00,52,00,65,00,73,00,74,00,6f,00,72,00,65,00,50,00,72,00,69,00,\ 76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,42,00,61,00,63,00,6b,\ 00,75,00,70,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,60,ea,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Schedule\Parameters] "ServiceDll"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 73,00,63,00,68,00,65,00,64,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="ServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Schedule\Security] "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,60,00,04,00,00,00,00,00,14,00,8d,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,18,00,dd,01,0e,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,ff,01,0f,00,01,01,00,00,00,00,00,05,12,00,00,00,00,\ 00,18,00,8d,00,02,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sdbus] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,73,00,64,00,62,00,75,00,73,00,2e,00,\ 73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="System Bus Extender" "Tag"=dword:00000005 "Owners"=hex(7):73,00,64,00,62,00,75,00,73,00,2e,00,69,00,6e,00,66,00,00,00,00,\ 00 "BootFlags"=dword:00000008 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sdbus\Parameters] "SdCmdFlags"=hex:05,01,06,01,08,11,09,19,0a,19,0d,11,10,01,11,01,12,01,17,01,\ 18,05,19,05,1a,01,1b,01,1c,01,20,05,21,05,26,05,2a,01,34,02,35,02,37,01,38,\ 01,22,01,23,05,24,01,25,01 "SdAppCmdFlags"=hex:06,01,0d,01,16,01,17,01,33,01,12,01,19,01,1a,01,26,01,2b,\ 01,2c,01,2d,01,2e,01,2f,01,30,01,31,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sdstor] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,73,00,64,00,73,00,74,00,6f,00,72,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@sdstor.inf,%sdstor_ServiceDesc%;SD Storage Port Driver" "Owners"=hex(7):73,00,64,00,73,00,74,00,6f,00,72,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 "BootFlags"=dword:00000008 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sdstor\Parameters] "SdCmdFlags"=hex:09,01,0a,01,0d,01,10,01,2a,01,20,01,21,01,26,01,22,01,23,01,\ 24,01,25,01,32,01,39,01 "SdAppCmdFlags"=hex:0d,01,12,01,19,01,1a,01,26,01,2b,01,2c,01,2d,01,2e,01,2f,\ 01,30,01,31,01,33,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sdstor\Enum] "0"="SD\\VID_03&OID_5344&PID_SL128&REV_8.0\\3&2ce4c1bc&0&0" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SensorDataService] "DisplayName"="@%SystemRoot%\\system32\\SensorDataService.exe,-101" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,53,\ 00,65,00,6e,00,73,00,6f,00,72,00,44,00,61,00,74,00,61,00,53,00,65,00,72,00,\ 76,00,69,00,63,00,65,00,2e,00,65,00,78,00,65,00,00,00 "Start"=dword:00000003 "Type"=dword:00000010 "Description"="@%SystemRoot%\\system32\\SensorDataService.exe,-102" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,98,3a,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SensorDataService\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SensorDataService\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:31,d1,81,1f,ac,3f,37,45,9e,0c,7e,7b,0c,2f,4b,55 "Data0"=hex:50,00,72,00,6f,00,74,00,65,00,63,00,74,00,65,00,64,00,50,00,72,00,\ 65,00,66,00,69,00,78,00,5c,00,41,00,64,00,6d,00,69,00,6e,00,69,00,73,00,74,\ 00,72,00,61,00,74,00,6f,00,72,00,73,00,5c,00,53,00,65,00,6e,00,73,00,6f,00,\ 72,00,44,00,61,00,74,00,61,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,00,\ 00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SensorService] "DisplayName"="@%SystemRoot%\\System32\\sensorservice.dll,-1000" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,\ 69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\sensorservice.dll,-1001" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SensorService\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 53,00,65,00,6e,00,73,00,6f,00,72,00,53,00,65,00,72,00,76,00,69,00,63,00,65,\ 00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SensorService\Security] "Security"=hex:01,00,14,80,b8,00,00,00,c4,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,88,00,06,00,00,00,00,00,18,00,14,01,00,00,01,02,00,00,00,00,00,\ 0f,02,00,00,00,01,00,00,00,00,00,14,00,14,01,00,00,01,01,00,00,00,00,00,05,\ 0b,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,00,00,00,\ 00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,00,\ 14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,8d,01,02,\ 00,01,01,00,00,00,00,00,05,06,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo\0] "Type"=dword:00000001 "Action"=dword:00000001 "GUID"=hex:5f,0f,fb,c2,d2,e2,78,4c,bc,d0,35,2a,95,82,81,9d [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:44,00,30,00,39,00,42,00,44,00,45,00,42,00,35,00,2d,00,36,00,31,00,\ 37,00,31,00,2d,00,34,00,41,00,33,00,34,00,2d,00,42,00,46,00,45,00,32,00,2d,\ 00,30,00,36,00,46,00,41,00,38,00,32,00,36,00,35,00,32,00,35,00,36,00,38,00,\ 3a,00,38,00,34,00,38,00,39,00,42,00,45,00,31,00,43,00,2d,00,38,00,30,00,41,\ 00,34,00,2d,00,34,00,38,00,42,00,43,00,2d,00,39,00,30,00,31,00,41,00,2d,00,\ 41,00,41,00,39,00,31,00,42,00,44,00,38,00,32,00,37,00,41,00,37,00,43,00,00,\ 00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo\2] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:44,00,42,00,32,00,43,00,45,00,36,00,33,00,34,00,2d,00,31,00,39,00,\ 31,00,44,00,2d,00,34,00,32,00,41,00,46,00,2d,00,41,00,32,00,38,00,43,00,2d,\ 00,31,00,36,00,42,00,45,00,39,00,37,00,39,00,32,00,34,00,43,00,41,00,37,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SensorsHIDClassDriver] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,57,00,55,00,44,00,46,00,52,00,64,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:0000000b "ObjectName"="\\Driver\\WudfRd" "DisplayName"="@SensorsHidClassDriver.inf,%WudfSensorsHIDClassDriverDisplayName%;UMDF Reflector service for Sensors HID Class Driver" "Owners"=hex(7):53,00,65,00,6e,00,73,00,6f,00,72,00,73,00,48,00,69,00,64,00,43,\ 00,6c,00,61,00,73,00,73,00,44,00,72,00,69,00,76,00,65,00,72,00,2e,00,69,00,\ 6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SerCx] "DisplayName"="Serial UART Support Library" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,53,00,65,00,72,00,43,00,78,00,2e,\ 00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 "DependOnService"=hex(7):61,00,63,00,70,00,69,00,65,00,78,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SerCx2] "DisplayName"="Serial UART Support Library" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,53,00,65,00,72,00,43,00,78,00,32,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 "DependOnService"=hex(7):61,00,63,00,70,00,69,00,65,00,78,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy] "DisableStatefulFTP"=dword:00000000 "DisableStatefulPPTP"=dword:00000000 "IPSecExempt"=dword:00000009 "PolicyVersion"=dword:00000218 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\DomainProfile] "DisableNotifications"=dword:00000000 "EnableFirewall"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\DomainProfile\Logging] "LogFilePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 4c,00,6f,00,67,00,46,00,69,00,6c,00,65,00,73,00,5c,00,46,00,69,00,72,00,65,\ 00,77,00,61,00,6c,00,6c,00,5c,00,70,00,66,00,69,00,72,00,65,00,77,00,61,00,\ 6c,00,6c,00,2e,00,6c,00,6f,00,67,00,00,00 "LogFileSize"=dword:00001000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\FirewallRules] "WirelessDisplay-In-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|Profile=Public|App=%systemroot%\\system32\\WUDFHost.exe|Name=@wifidisplay.dll,-10200|Desc=@wifidisplay.dll,-10201|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|" "WirelessDisplay-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|App=%systemroot%\\system32\\WUDFHost.exe|Name=@wifidisplay.dll,-10202|Desc=@wifidisplay.dll,-10203|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|" "WirelessDisplay-Out-UDP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|App=%systemroot%\\system32\\WUDFHost.exe|Name=@wifidisplay.dll,-10204|Desc=@wifidisplay.dll,-10205|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|" "MsVsMon-ARM-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|App=%systemdrive%\\Users\\DefaultAccount\\AppData\\Local\\DevelopmentFiles\\VSRemoteTools\\arm\\msvsmon.exe|Name=MsVsMon-ARM|Desc=MsVsMon-In|EmbedCtxt=MsVsMon|" "CoreNet-ICMP6-DU-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=1:*|App=System|Name=@FirewallAPI.dll,-25110|Desc=@FirewallAPI.dll,-25112|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-PTB-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=2:*|Name=@FirewallAPI.dll,-25001|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-PTB-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=2:*|Name=@FirewallAPI.dll,-25002|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-TE-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=3:*|App=System|Name=@FirewallAPI.dll,-25113|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-TE-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=3:*|Name=@FirewallAPI.dll,-25114|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-PP-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=4:*|App=System|Name=@FirewallAPI.dll,-25116|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-PP-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=4:*|Name=@FirewallAPI.dll,-25117|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-NDS-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=135:*|App=System|Name=@FirewallAPI.dll,-25019|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-NDS-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=135:*|Name=@FirewallAPI.dll,-25020|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-NDA-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=136:*|App=System|Name=@FirewallAPI.dll,-25026|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-NDA-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=136:*|Name=@FirewallAPI.dll,-25027|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RA-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=134:*|RA6=fe80::/64|App=System|Name=@FirewallAPI.dll,-25012|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RA-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=134:*|LA6=fe80::/64|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::1|Name=@FirewallAPI.dll,-25013|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RS-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=133:*|App=System|Name=@FirewallAPI.dll,-25009|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RS-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=133:*|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::2|Name=@FirewallAPI.dll,-25008|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LQ-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25061|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LQ-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25062|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25068|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25069|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR2-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25075|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR2-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25076|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LD-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25082|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LD-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25083|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP4-DUFRAG-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=1|ICMP4=3:4|App=System|Name=@FirewallAPI.dll,-25251|Desc=@FirewallAPI.dll,-25257|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IGMP-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=2|App=System|Name=@FirewallAPI.dll,-25376|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IGMP-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=2|App=System|Name=@FirewallAPI.dll,-25377|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCP-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\\system32\\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25301|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCP-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\\system32\\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25302|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCPV6-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\\system32\\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25304|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCPV6-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\\system32\\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25305|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-Teredo-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=Teredo|App=%SystemRoot%\\system32\\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25326|Desc=@FirewallAPI.dll,-25332|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-Teredo-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=%SystemRoot%\\system32\\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25327|Desc=@FirewallAPI.dll,-25333|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPHTTPS-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort2_10=IPTLSIn|LPort2_10=IPHTTPSIn|App=System|Name=@FirewallAPI.dll,-25426|Desc=@FirewallAPI.dll,-25428|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPHTTPS-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort2_10=IPTLSOut|RPort2_10=IPHTTPSOut|App=%SystemRoot%\\system32\\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25427|Desc=@FirewallAPI.dll,-25429|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPv6-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=41|App=System|Name=@FirewallAPI.dll,-25351|Desc=@FirewallAPI.dll,-25357|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPv6-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=41|App=System|Name=@FirewallAPI.dll,-25352|Desc=@FirewallAPI.dll,-25358|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-GP-NP-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-25401|Desc=@FirewallAPI.dll,-25401|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-GP-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\\system32\\svchost.exe|Name=@FirewallAPI.dll,-25403|Desc=@FirewallAPI.dll,-25404|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DNS-Out-UDP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=53|App=%SystemRoot%\\system32\\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-25405|Desc=@FirewallAPI.dll,-25406|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-GP-LSASS-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\\system32\\lsass.exe|Name=@FirewallAPI.dll,-25407|Desc=@FirewallAPI.dll,-25408|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreSystemDbgSrv-In-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=%systemroot%\\system32\\mwdbgsrv.exe|Name=CoreSystemDbgSrv-In|Desc=CoreSystemDbgSrv In|EmbedCtxt=CoreSystem TSP|" "CoreSystemDbgSrv-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%systemroot%\\system32\\mwdbgsrv.exe|Name=CoreSystemDbgSrv-Out|Desc=CoreSystemDbgSrv Out|EmbedCtxt=CoreSystem TSP|" "BWebManagement-1"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=80|App=System|Name=BWebManage_Allow_In_HTTP|Desc=Allow inbound TCP traffic on port 80 for BWebManage|EmbedCtxt=BWebManage|" "BWebManagement-2"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=443|App=System|Name=BWebManage_Allow_In_HTTPS|Desc=Allow inbound TCP traffic on port 443 for BWebManage|EmbedCtxt=BWebManage|" "BWebManagement-3"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=System|Name=BWebManage_Allow_Out|Desc=Allow outbound TCP traffic from BWebManage|EmbedCtxt=BWebManage|" "DIAL-Protocol-Server-In-TCP-NoScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=10247|App=System|Name=@FirewallAPI.dll,-37102|Desc=@FirewallAPI.dll,-37103|EmbedCtxt=@FirewallAPI.dll,-37101|" "DIAL-Protocol-Server-HTTPSTR-In-TCP-LocalSubnetScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=10247|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-37102|Desc=@FirewallAPI.dll,-37103|EmbedCtxt=@FirewallAPI.dll,-37101|" "PlayTo-HTTPSTR-In-TCP-NoScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=10246|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-HTTPSTR-In-TCP-LocalSubnetScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=10246|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-HTTPSTR-In-TCP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=10246|RA42=Ply2Renders|RA62=Ply2Renders|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-UDP-NoScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-UDP-LocalSubnetScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-UDP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-Out-UDP-NoScope"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-Out-UDP-LocalSubnetScope"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-Out-UDP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-RTSP-NoScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=23554|LPort=23555|LPort=23556|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-RTSP-LocalSubnetScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=23554|LPort=23555|LPort=23556|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-RTSP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=23554|LPort=23555|LPort=23556|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-SSDP-Discovery-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort2_20=Ply2Disc|App=%SystemRoot%\\system32\\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-36104|Desc=@FirewallAPI.dll,-36105|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-UPnP-Events-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=2869|RA42=Ply2Renders|RA62=Ply2Renders|App=System|Name=@FirewallAPI.dll,-36106|Desc=@FirewallAPI.dll,-36107|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-In-UDP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36010|Desc=@FirewallAPI.dll,-36011|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-Out-UDP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36012|Desc=@FirewallAPI.dll,-36013|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-In-TCP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36014|Desc=@FirewallAPI.dll,-36015|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-Out-TCP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36016|Desc=@FirewallAPI.dll,-36017|EmbedCtxt=@FirewallAPI.dll,-36001|" "WINRM-HTTP-In-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=5985|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30267|" "WINRM-HTTP-In-TCP-PUBLIC"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=5985|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30267|" "WINRM-HTTP-Compat-In-TCP"="v2.24|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=80|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|" "Ssh-Server-Service"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=22|App=%systemroot%\\system32\\svchost.exe|Name=@%SystemRoot%\\system32\\sshsvc.dll,-5|Desc=@%SystemRoot%\\system32\\sshsvc.dll,-6|EmbedCtxt=Ssh Server|" "BWebManagement-4"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=System|Name=BWebManage_Allow_In_All|Desc=Allow inbound TCP traffic for BWebManage|EmbedCtxt=BWebManage|" "AllJoyn-Router-In-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=9955|App=%SystemRoot%\\system32\\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37003|Desc=@FirewallAPI.dll,-37004|EmbedCtxt=@FirewallAPI.dll,-37002|" "AllJoyn-Router-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\\system32\\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37005|Desc=@FirewallAPI.dll,-37006|EmbedCtxt=@FirewallAPI.dll,-37002|" "AllJoyn-Router-In-UDP"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\\system32\\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37007|Desc=@FirewallAPI.dll,-37008|EmbedCtxt=@FirewallAPI.dll,-37002|" "AllJoyn-Router-Out-UDP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\\system32\\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37009|Desc=@FirewallAPI.dll,-37010|EmbedCtxt=@FirewallAPI.dll,-37002|" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\PublicProfile] "DisableNotifications"=dword:00000000 "EnableFirewall"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\PublicProfile\Logging] "LogFilePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 4c,00,6f,00,67,00,46,00,69,00,6c,00,65,00,73,00,5c,00,46,00,69,00,72,00,65,\ 00,77,00,61,00,6c,00,6c,00,5c,00,70,00,66,00,69,00,72,00,65,00,77,00,61,00,\ 6c,00,6c,00,2e,00,6c,00,6f,00,67,00,00,00 "LogFileSize"=dword:00001000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\StandardProfile] "DisableNotifications"=dword:00000000 "EnableFirewall"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\StandardProfile\Logging] "LogFilePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 4c,00,6f,00,67,00,46,00,69,00,6c,00,65,00,73,00,5c,00,46,00,69,00,72,00,65,\ 00,77,00,61,00,6c,00,6c,00,5c,00,70,00,66,00,69,00,72,00,65,00,77,00,61,00,\ 6c,00,6c,00,2e,00,6c,00,6f,00,67,00,00,00 "LogFileSize"=dword:00001000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch] "Epoch"=dword:0000001e [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch2] "Epoch"=dword:00000005 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy] "DisableStatefulFTP"=dword:00000000 "DisableStatefulPPTP"=dword:00000000 "IPSecExempt"=dword:00000009 "PolicyVersion"=dword:00000218 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile] "DisableNotifications"=dword:00000000 "EnableFirewall"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging] "LogDroppedPackets"=dword:00000000 "LogFilePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 4c,00,6f,00,67,00,46,00,69,00,6c,00,65,00,73,00,5c,00,46,00,69,00,72,00,65,\ 00,77,00,61,00,6c,00,6c,00,5c,00,70,00,66,00,69,00,72,00,65,00,77,00,61,00,\ 6c,00,6c,00,2e,00,6c,00,6f,00,67,00,00,00 "LogFileSize"=dword:00001000 "LogSuccessfulConnections"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules] "FPS-ICMP4-ERQ-In-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=1|ICMP4=8:*|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP4-ERQ-Out-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=1|ICMP4=8:*|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP6-ERQ-In-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=128:*|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-ICMP6-ERQ-Out-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=128:*|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Datagram-In-UDP-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=138|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Datagram-Out-UDP-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=138|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Name-In-UDP-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=137|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Name-Out-UDP-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=137|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Session-In-TCP-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=139|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-NB_Session-Out-TCP-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=139|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-RPCSS-In-TCP-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=RPC-EPMap|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SMB-In-TCP-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=445|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SMB-Out-TCP-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=445|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|" "FPS-SpoolSvc-In-TCP-NoScope"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=RPC|App=%SystemRoot%\\system32\\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|" "Ftpd-In-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=%systemroot%\\system32\\ftpd.exe|Name=Ftpd-In|Desc=Ftpd-In|EmbedCtxt=Ftpd|" "Ftpd-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%systemroot%\\system32\\ftpd.exe|Name=Ftpd-Out|Desc=Ftpd-Out|EmbedCtxt=Ftpd|" "NETDIS-DAS-In-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\dashost.exe|Name=@FirewallAPI.dll,-32825|Desc=@FirewallAPI.dll,-32826|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDPHOST-In-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDPHOST-Out-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDRESPUB-WSD-In-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-FDRESPUB-WSD-Out-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-LLMNR-In-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-LLMNR-Out-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-In-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Datagram-Out-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-In-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-NB_Name-Out-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-SSDPSrv-In-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-SSDPSrv-Out-UDP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnP-Out-TCP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnPHost-In-TCP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-UPnPHost-Out-TCP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-In-TCP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNT-Out-TCP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-In-TCP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" "NETDIS-WSDEVNTS-Out-TCP-Active"="v2.22|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" "{585F91D6-FB0A-417B-8519-A455A22AEDC3}"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=5353|Name=mDNSIn|" "{95B22408-0D89-427C-A979-1C68FF212292}"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=5985|Name=WinRM-HTTP-Port|" "WirelessDisplay-In-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|Profile=Public|App=%systemroot%\\system32\\WUDFHost.exe|Name=@wifidisplay.dll,-10200|Desc=@wifidisplay.dll,-10201|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|" "WirelessDisplay-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|App=%systemroot%\\system32\\WUDFHost.exe|Name=@wifidisplay.dll,-10202|Desc=@wifidisplay.dll,-10203|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|" "WirelessDisplay-Out-UDP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|App=%systemroot%\\system32\\WUDFHost.exe|Name=@wifidisplay.dll,-10204|Desc=@wifidisplay.dll,-10205|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|" "MsVsMon-ARM-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|App=%systemdrive%\\Users\\DefaultAccount\\AppData\\Local\\DevelopmentFiles\\VSRemoteTools\\arm\\msvsmon.exe|Name=MsVsMon-ARM|Desc=MsVsMon-In|EmbedCtxt=MsVsMon|" "CoreNet-ICMP6-DU-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=1:*|App=System|Name=@FirewallAPI.dll,-25110|Desc=@FirewallAPI.dll,-25112|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-PTB-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=2:*|Name=@FirewallAPI.dll,-25001|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-PTB-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=2:*|Name=@FirewallAPI.dll,-25002|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-TE-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=3:*|App=System|Name=@FirewallAPI.dll,-25113|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-TE-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=3:*|Name=@FirewallAPI.dll,-25114|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-PP-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=4:*|App=System|Name=@FirewallAPI.dll,-25116|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-PP-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=4:*|Name=@FirewallAPI.dll,-25117|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-NDS-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=135:*|App=System|Name=@FirewallAPI.dll,-25019|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-NDS-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=135:*|Name=@FirewallAPI.dll,-25020|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-NDA-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=136:*|App=System|Name=@FirewallAPI.dll,-25026|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" "CoreNet-ICMP6-NDA-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=136:*|Name=@FirewallAPI.dll,-25027|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RA-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=134:*|RA6=fe80::/64|App=System|Name=@FirewallAPI.dll,-25012|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RA-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=134:*|LA6=fe80::/64|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::1|Name=@FirewallAPI.dll,-25013|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RS-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=133:*|App=System|Name=@FirewallAPI.dll,-25009|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-RS-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=133:*|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::2|Name=@FirewallAPI.dll,-25008|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LQ-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25061|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LQ-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25062|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25068|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25069|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR2-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25075|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LR2-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25076|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LD-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25082|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP6-LD-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25083|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-ICMP4-DUFRAG-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=1|ICMP4=3:4|App=System|Name=@FirewallAPI.dll,-25251|Desc=@FirewallAPI.dll,-25257|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IGMP-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=2|App=System|Name=@FirewallAPI.dll,-25376|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IGMP-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=2|App=System|Name=@FirewallAPI.dll,-25377|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCP-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\\system32\\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25301|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCP-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\\system32\\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25302|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCPV6-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\\system32\\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25304|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DHCPV6-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\\system32\\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25305|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-Teredo-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=Teredo|App=%SystemRoot%\\system32\\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25326|Desc=@FirewallAPI.dll,-25332|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-Teredo-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=%SystemRoot%\\system32\\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25327|Desc=@FirewallAPI.dll,-25333|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPHTTPS-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort2_10=IPTLSIn|LPort2_10=IPHTTPSIn|App=System|Name=@FirewallAPI.dll,-25426|Desc=@FirewallAPI.dll,-25428|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPHTTPS-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort2_10=IPTLSOut|RPort2_10=IPHTTPSOut|App=%SystemRoot%\\system32\\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25427|Desc=@FirewallAPI.dll,-25429|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPv6-In"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=41|App=System|Name=@FirewallAPI.dll,-25351|Desc=@FirewallAPI.dll,-25357|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-IPv6-Out"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=41|App=System|Name=@FirewallAPI.dll,-25352|Desc=@FirewallAPI.dll,-25358|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-GP-NP-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-25401|Desc=@FirewallAPI.dll,-25401|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-GP-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\\system32\\svchost.exe|Name=@FirewallAPI.dll,-25403|Desc=@FirewallAPI.dll,-25404|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-DNS-Out-UDP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=53|App=%SystemRoot%\\system32\\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-25405|Desc=@FirewallAPI.dll,-25406|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreNet-GP-LSASS-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\\system32\\lsass.exe|Name=@FirewallAPI.dll,-25407|Desc=@FirewallAPI.dll,-25408|EmbedCtxt=@FirewallAPI.dll,-25000|" "CoreSystemDbgSrv-In-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=%systemroot%\\system32\\mwdbgsrv.exe|Name=CoreSystemDbgSrv-In|Desc=CoreSystemDbgSrv In|EmbedCtxt=CoreSystem TSP|" "CoreSystemDbgSrv-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%systemroot%\\system32\\mwdbgsrv.exe|Name=CoreSystemDbgSrv-Out|Desc=CoreSystemDbgSrv Out|EmbedCtxt=CoreSystem TSP|" "BWebManagement-1"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=80|App=System|Name=BWebManage_Allow_In_HTTP|Desc=Allow inbound TCP traffic on port 80 for BWebManage|EmbedCtxt=BWebManage|" "BWebManagement-2"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=443|App=System|Name=BWebManage_Allow_In_HTTPS|Desc=Allow inbound TCP traffic on port 443 for BWebManage|EmbedCtxt=BWebManage|" "BWebManagement-3"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=System|Name=BWebManage_Allow_Out|Desc=Allow outbound TCP traffic from BWebManage|EmbedCtxt=BWebManage|" "DIAL-Protocol-Server-In-TCP-NoScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=10247|App=System|Name=@FirewallAPI.dll,-37102|Desc=@FirewallAPI.dll,-37103|EmbedCtxt=@FirewallAPI.dll,-37101|" "DIAL-Protocol-Server-HTTPSTR-In-TCP-LocalSubnetScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=10247|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-37102|Desc=@FirewallAPI.dll,-37103|EmbedCtxt=@FirewallAPI.dll,-37101|" "PlayTo-HTTPSTR-In-TCP-NoScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=10246|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-HTTPSTR-In-TCP-LocalSubnetScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=10246|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-HTTPSTR-In-TCP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=10246|RA42=Ply2Renders|RA62=Ply2Renders|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-UDP-NoScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-UDP-LocalSubnetScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-UDP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-Out-UDP-NoScope"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-Out-UDP-LocalSubnetScope"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-Out-UDP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-RTSP-NoScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=23554|LPort=23555|LPort=23556|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-RTSP-LocalSubnetScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=23554|LPort=23555|LPort=23556|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-In-RTSP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=23554|LPort=23555|LPort=23556|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-SSDP-Discovery-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort2_20=Ply2Disc|App=%SystemRoot%\\system32\\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-36104|Desc=@FirewallAPI.dll,-36105|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-UPnP-Events-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=2869|RA42=Ply2Renders|RA62=Ply2Renders|App=System|Name=@FirewallAPI.dll,-36106|Desc=@FirewallAPI.dll,-36107|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-In-UDP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36010|Desc=@FirewallAPI.dll,-36011|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-Out-UDP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36012|Desc=@FirewallAPI.dll,-36013|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-In-TCP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36014|Desc=@FirewallAPI.dll,-36015|EmbedCtxt=@FirewallAPI.dll,-36001|" "PlayTo-QWave-Out-TCP-PlayToScope"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\\system32\\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36016|Desc=@FirewallAPI.dll,-36017|EmbedCtxt=@FirewallAPI.dll,-36001|" "WINRM-HTTP-In-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=5985|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30267|" "WINRM-HTTP-In-TCP-PUBLIC"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=5985|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30267|" "WINRM-HTTP-Compat-In-TCP"="v2.24|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=80|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|" "Ssh-Server-Service"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=22|App=%systemroot%\\system32\\svchost.exe|Name=@%SystemRoot%\\system32\\sshsvc.dll,-5|Desc=@%SystemRoot%\\system32\\sshsvc.dll,-6|EmbedCtxt=Ssh Server|" "BWebManagement-4"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=System|Name=BWebManage_Allow_In_All|Desc=Allow inbound TCP traffic for BWebManage|EmbedCtxt=BWebManage|" "AllJoyn-Router-In-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=9955|App=C:\\windows\\system32\\svchost.exe|Svc=AJRouter|Name=AllJoyn Router (TCP-In)|Desc=@FirewallAPI.dll,-37004|EmbedCtxt=@FirewallAPI.dll,-37002|" "AllJoyn-Router-Out-TCP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=C:\\windows\\system32\\svchost.exe|Svc=AJRouter|Name=AllJoyn Router (TCP-Out)|Desc=@FirewallAPI.dll,-37006|EmbedCtxt=@FirewallAPI.dll,-37002|" "AllJoyn-Router-In-UDP"="v2.24|Action=Allow|Active=TRUE|Dir=In|Protocol=17|App=C:\\windows\\system32\\svchost.exe|Svc=AJRouter|Name=AllJoyn Router (UDP-In)|Desc=@FirewallAPI.dll,-37008|EmbedCtxt=@FirewallAPI.dll,-37002|" "AllJoyn-Router-Out-UDP"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=C:\\windows\\system32\\svchost.exe|Svc=AJRouter|Name=AllJoyn Router (UDP-Out)|Desc=@FirewallAPI.dll,-37010|EmbedCtxt=@FirewallAPI.dll,-37002|" "{06120D08-8AFB-4C5D-A9CF-EBC9788D9C63}"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=Work or school account|Desc=Work or school account|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=Work or school account|Platform=2:6:2|Platform2=GTEQ|" "{5C987CD0-9639-44DE-9EC8-3031B152B7A9}"="v2.24|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=Work or school account|Desc=Work or school account|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=Work or school account|Platform=2:6:2|Platform2=GTEQ|" "{69D2CA86-67C1-4D12-A218-6B6EB68A1E09}"="v2.24|Action=Allow|Active=TRUE|Dir=In|App=C:\\RDBG\\msvsmon.exe|Name=Remote Debugger|" "{7C66A908-8274-4DA7-8CA3-C0C46E9AE9FE}"="v2.24|Action=Allow|Active=TRUE|Dir=In|App=C:\\windows\\system32\\VSGraphicsRemoteEngine.exe|Name=Remote Graphics Engine|" "{A2663AD1-3DF2-446B-A5A0-2E2938C73903}"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=ZWaveBackgroundService|Desc=ZWaveBackgroundService|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1885170321-1440889616-356324523-1788425986-1290554640-2002691836-1639710985|EmbedCtxt=ZWaveBackgroundService|Platform=2:6:2|Platform2=GTEQ|" "{C03715DB-5B56-4AA8-9A3E-BCDFDAA3B1A5}"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=IoTCoreDefaultApp|Desc=IoTCoreDefaultApp|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1789775940-604461860-3372046458-3587556968-2463029599-1652197547-2179475505|EmbedCtxt=IoTCoreDefaultApp|Platform=2:6:2|Platform2=GTEQ|" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile] "DisableNotifications"=dword:00000000 "EnableFirewall"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging] "LogDroppedPackets"=dword:00000000 "LogFilePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 4c,00,6f,00,67,00,46,00,69,00,6c,00,65,00,73,00,5c,00,46,00,69,00,72,00,65,\ 00,77,00,61,00,6c,00,6c,00,5c,00,70,00,66,00,69,00,72,00,65,00,77,00,61,00,\ 6c,00,6c,00,2e,00,6c,00,6f,00,67,00,00,00 "LogFileSize"=dword:00001000 "LogSuccessfulConnections"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedInterfaces] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedInterfaces\IfIso] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable] "PolicyVersion"=dword:00000218 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable\System] "{D4651CC8-81E7-42F8-B050-B81EB1561BB0}"="v2.24|Action=Block|Active=TRUE|Dir=In|Name=Work or school account|Desc=Work or school account|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=Work or school account|" "{9F505CD7-4CD8-4180-ABB4-9A4F79D48170}"="v2.24|Action=Block|Active=TRUE|Dir=Out|Name=Work or school account|Desc=Work or school account|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=Work or school account|" "{609A27DB-F47B-4F74-B69E-FE4AA1BCF24D}"="v2.24|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|RA42=IntrAnet|RA62=IntrAnet|Name=Work or school account|Desc=Work or school account|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=Work or school account|" "{902322D5-67C1-4ABC-8A18-E40E1C612FD2}"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|RA42=IntrAnet|RA62=IntrAnet|Name=Work or school account|Desc=Work or school account|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=Work or school account|" "{923D43B2-7CCE-4F42-B5F0-9120561A4E1C}"="v2.24|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Work or school account|Desc=Work or school account|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=Work or school account|Security=Authenticate|" "{8A602B59-DA1A-4E68-ADA0-1DBDB72E334C}"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Work or school account|Desc=Work or school account|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=Work or school account|Security=Authenticate|" "{45DCC51F-BCC3-49AD-9B19-14BE74ADC633}"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Work or school account|Desc=Work or school account|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=Work or school account|" "{4716945B-E4D9-4A76-BC12-0FA70D7C2759}"="v2.24|Action=Block|Active=TRUE|Dir=In|Name=ZWaveBackgroundService|Desc=ZWaveBackgroundService|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1885170321-1440889616-356324523-1788425986-1290554640-2002691836-1639710985|EmbedCtxt=ZWaveBackgroundService|" "{9599D26C-6390-4B9B-B826-49377542A96A}"="v2.24|Action=Block|Active=TRUE|Dir=Out|Name=ZWaveBackgroundService|Desc=ZWaveBackgroundService|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1885170321-1440889616-356324523-1788425986-1290554640-2002691836-1639710985|EmbedCtxt=ZWaveBackgroundService|" "{1EDC867B-94CD-4F3B-995D-C1D084020044}"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=ZWaveBackgroundService|Desc=ZWaveBackgroundService|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1885170321-1440889616-356324523-1788425986-1290554640-2002691836-1639710985|EmbedCtxt=ZWaveBackgroundService|" "{9BA24CE2-D503-4861-B135-F81B7B18ABE4}"="v2.24|Action=Block|Active=TRUE|Dir=In|Name=Microsoft Visual C++ 2015 Runtime Package|Desc=Microsoft Visual C++ 2015 Runtime support for native applications|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1083666204-94104884-4233206613-1271453470-922726920-1064507403-787610193|EmbedCtxt=Microsoft Visual C++ 2015 Runtime Package|" "{8DC0C396-C822-4297-8DA0-E0015E821856}"="v2.24|Action=Block|Active=TRUE|Dir=Out|Name=Microsoft Visual C++ 2015 Runtime Package|Desc=Microsoft Visual C++ 2015 Runtime support for native applications|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1083666204-94104884-4233206613-1271453470-922726920-1064507403-787610193|EmbedCtxt=Microsoft Visual C++ 2015 Runtime Package|" "{D92FEB8F-B5BD-4CE7-86AC-CA908B97D022}"="v2.24|Action=Block|Active=TRUE|Dir=In|Name=IoTCoreDefaultApp|Desc=IoTCoreDefaultApp|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1789775940-604461860-3372046458-3587556968-2463029599-1652197547-2179475505|EmbedCtxt=IoTCoreDefaultApp|" "{BE124C3E-21DB-4362-B75B-19CD5E89C364}"="v2.24|Action=Block|Active=TRUE|Dir=Out|Name=IoTCoreDefaultApp|Desc=IoTCoreDefaultApp|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1789775940-604461860-3372046458-3587556968-2463029599-1652197547-2179475505|EmbedCtxt=IoTCoreDefaultApp|" "{E7AEDE57-DF97-4D7C-B4DC-0DB5049D186F}"="v2.24|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=IoTCoreDefaultApp|Desc=IoTCoreDefaultApp|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-2702878673-795188819-444038987-503|AppPkgId=S-1-15-2-1789775940-604461860-3372046458-3587556968-2463029599-1652197547-2179475505|EmbedCtxt=IoTCoreDefaultApp|" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System] "Audiosrv-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\\system32\\svchost.exe|Svc=Audiosrv|Name=Block any inbound traffic to Audiosrv|" "Audiosrv-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\\system32\\svchost.exe|Svc=Audiosrv|Name=Block any outbound traffic from Audiosrv|" "AVEndpointBuilder-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\\system32\\svchost.exe|Svc=AudioEndpointBuilder|Name=Block any inbound traffic to AudioEndpointBuilder|" "AVEndpointBuilder-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\\system32\\svchost.exe|Svc=AudioEndpointBuilder|Name=Block any outbound traffic from AudioEndpointBuilder|" "BFE-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\\System32\\svchost.exe|Svc=BFE|Name=Block inbound traffic to BFE|" "BFE-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\\System32\\svchost.exe|Svc=BFE|Name=Block outbound traffic from BFE|" "DHCP-1"="V2.0|Action=Allow|Dir=Out|LPORT=68|RPort=67|Protocol=17|App=%SystemRoot%\\system32\\svchost.exe|Svc=DHCP|Name=@%SystemRoot%\\system32\\dhcpcore.dll,-102|Desc=@%SystemRoot%\\system32\\dhcpcore.dll,-102|" "DHCP-1-1"="V2.0|Action=Allow|Dir=In|LPORT=68|RPort=67|Protocol=17|App=%SystemRoot%\\system32\\svchost.exe|Svc=DHCP|Name=@%SystemRoot%\\system32\\dhcpcore.dll,-102|Desc=@%SystemRoot%\\system32\\dhcpcore.dll,-102|" "DHCP-2"="V2.0|Action=Allow|Dir=In|LPORT=546|RPort=547|Protocol=17|App=%SystemRoot%\\system32\\svchost.exe|Svc=DHCP|Name=@%SystemRoot%\\system32\\dhcpcore.dll,-102|Desc=@%SystemRoot%\\system32\\dhcpcore.dll,-102|" "DHCP-3"="V2.0|Action=Allow|Dir=Out|LPORT=546|RPort=547|Protocol=17|App=%SystemRoot%\\system32\\svchost.exe|Svc=DHCP|Name=@%SystemRoot%\\system32\\dhcpcore.dll,-102|Desc=@%SystemRoot%\\system32\\dhcpcore.dll,-102|" "DHCP-4"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\\system32\\svchost.exe|Svc=DHCP|Name=@%SystemRoot%\\system32\\dhcpcore.dll,-102|" "DHCP-5"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\\system32\\svchost.exe|Svc=DHCP|Name=@%SystemRoot%\\system32\\dhcpcore.dll,-102|" "dsmsvc-1"="V2.0|Action=Allow|Dir=Out|RPort=80|Protocol=6|App=%SystemRoot%\\system32\\svchost.exe|Svc=DSMSVC|Name=Device Metadata Retrieval|Desc=Allow dmrc communication with WMIS|" "Eventlog-1"="V2.0|Action=Allow|Dir=In|LPort=RPC|Protocol=6|App=%SystemRoot%\\system32\\svchost.exe|Svc=EventLog|Name=Allow RPC/TCP traffic to EventLog|" "Eventlog-2"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\\system32\\svchost.exe|Svc=EventLog|Name=Block any traffic to EventLog|" "Eventlog-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\\system32\\svchost.exe|Svc=EventLog|Name=Block any traffic from EventLog|" "LMHosts-1"="V2.0|Action=Allow|Dir=Out|RPort=53|Protocol=17|App=%SystemRoot%\\system32\\svchost.exe|Svc=lmhosts|Name=@%SystemRoot%\\system32\\lmhsvc.dll,-103|" "LMHosts-2"="V2.0|Action=Allow|Dir=Out|RPort=53|Protocol=6|App=%SystemRoot%\\system32\\svchost.exe|Svc=lmhosts|Name=@%SystemRoot%\\system32\\lmhsvc.dll,-103|" "LMHosts-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\\system32\\svchost.exe|Svc=lmhosts|Name=@%SystemRoot%\\system32\\lmhsvc.dll,-103|" "LMHosts-4"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\\system32\\svchost.exe|Svc=lmhosts|Name=@%SystemRoot%\\system32\\lmhsvc.dll,-103|" "MDEServer-1"="V2.0|Action=Block|Dir=In|Protocol=6|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36102|" "MDEServer-2"="V2.0|Action=Allow|Dir=In|LPort=23554|LPort=23555|LPort=23556|Protocol=6|App=%SystemRoot%\\system32\\mdeserver.exe|Name=@FirewallAPI.dll,-36100|Desc=@FirewallAPI.dll,-36101|" "MPSSVC-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\\system32\\svchost.exe|Svc=Mpssvc|Name=@FirewallAPI.dll,-23306|" "MPSSVC-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\\system32\\svchost.exe|Svc=Mpssvc|Name=@FirewallAPI.dll,-23307|" "SearchFilterHost-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\\system32\\SearchFilterHost.exe|Name=Block all inbound traffic to SearchFilterHost|" "SearchFilterHost-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\\system32\\SearchFilterHost.exe|Name=Block all outbound traffic from SearchFilterHost|" "SearchIndexer-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\\system32\\SearchIndexer.exe|Svc=WSearch|Name=Block all inbound traffic to SearchIndexer|" "SearchIndexer-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\\system32\\SearchIndexer.exe|Svc=WSearch|Name=Block all outbound traffic from SearchIndexer|" "SearchIndexer-3"="V2.0|Action=Allow|Dir=Out|RPort=389|Protocol=6|App=%SystemRoot%\\system32\\SearchIndexer.exe|Svc=WSearch|Name=Allow outbound LDAP traffic from SearchIndexer|" "SearchProtocolHost-1"="V2.0|Action=Allow|Dir=In|App=%SystemRoot%\\system32\\SearchProtocolHost.exe|Name=Allow inbound traffic to SearchProtocolHost|" "SearchProtocolHost-2"="V2.0|Action=Allow|Dir=Out|App=%SystemRoot%\\system32\\SearchProtocolHost.exe|Name=Allow outbound traffic from SearchProtocolHost|" "Sysmain-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\\system32\\svchost.exe|Svc=sysmain|Name=Block inbound access to sysmain|" "Sysmain-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\\system32\\svchost.exe|Svc=sysmain|Name=Block outbound access to sysmain|" "Wcmsvc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\\System32\\svchost.exe|Svc=Wcmsvc|Name=Block any traffic to Wcmsvc|" "Wcmsvc-2"="V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\\System32\\svchost.exe|Svc=Wcmsvc|Name=Allow TCP traffic from Wcmsvc|" "Wcmsvc-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\\System32\\svchost.exe|Svc=Wcmsvc|Name=Block other traffic from Wcmsvc|" "Wcmsvc-NTP Allow OUT"="V2.0|Action=Allow|Dir=Out|Protocol=17|RPort=123|App=%SystemRoot%\\System32\\svchost.exe|Svc=Wcmsvc|Name=Allow NTP traffic from Wcmsvc|" "WerSvc-1"="V2.0|Action=Block|Dir=In|app=%windir%\\System32\\svchost.exe|Svc=WerSvc|Name=WerSvc_In_Block|Desc=Network rules for inbound traffic to WerSvc|" "WerSvc-2"="V2.0|Action=Block|Dir=Out|app=%windir%\\System32\\svchost.exe|Svc=WerSvc|Name=WerSvc_Out_Block|Desc=Network rules for outbound traffic from WerSvc|" "Wlansvc-1"="V2.0|Dir=In|Action=Block|App=%SystemRoot%\\System32\\svchost.exe|Svc=Wlansvc|Name=Block any traffic to and from Wlansvc|" "Wlansvc-2"="V2.0|Dir=Out|Action=Block|App=%SystemRoot%\\System32\\svchost.exe|Svc=Wlansvc|Name=Block any traffic to and from Wlansvc|" "WudfSvc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\\system32\\svchost.exe|Svc=WudfSvc|Name=Block any traffic to and from WudfSvc|" "WudfSvc-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\\system32\\svchost.exe|Svc=WudfSvc|Name=Block any traffic to and from WudfSvc|" "WwanSvc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\\system32\\svchost.exe|Svc=WwanSvc|Name=Block any network traffic from WwanSvc|" "WwanSvc-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\\system32\\svchost.exe|Svc=WwanSvc|Name=Block any network traffic to WwanSvc|" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile] "DisableNotifications"=dword:00000000 "EnableFirewall"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging] "LogDroppedPackets"=dword:00000000 "LogFilePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 4c,00,6f,00,67,00,46,00,69,00,6c,00,65,00,73,00,5c,00,46,00,69,00,72,00,65,\ 00,77,00,61,00,6c,00,6c,00,5c,00,70,00,66,00,69,00,72,00,65,00,77,00,61,00,\ 6c,00,6c,00,2e,00,6c,00,6f,00,67,00,00,00 "LogFileSize"=dword:00001000 "LogSuccessfulConnections"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\silabenm] "DisplayName"="@slabvcp.inf,%silabenm.SvcDesc%;Silicon Labs CP210x USB to UART Bridge Serial Port Enumerator Driver" "ErrorControl"=dword:00000001 "Group"="PNP Filter" "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,73,00,69,00,6c,00,61,00,62,00,65,00,\ 6e,00,6d,00,2e,00,73,00,79,00,73,00,00,00 "Owners"=hex(7):73,00,6c,00,61,00,62,00,76,00,63,00,70,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 "Start"=dword:00000003 "Tag"=dword:00000002 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\silabser] "DisplayName"="@slabvcp.inf,%silabser.SvcDesc%;Silicon Labs CP210x USB to UART Bridge Driver" "ErrorControl"=dword:00000001 "Group"="Extended Base" "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,73,00,69,00,6c,00,61,00,62,00,73,00,\ 65,00,72,00,2e,00,73,00,79,00,73,00,00,00 "Owners"=hex(7):73,00,6c,00,61,00,62,00,76,00,63,00,70,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 "Start"=dword:00000003 "Tag"=dword:0000000a "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\simbatt] "DisplayName"="@simbatt.inf,%SimBatt.SVCDESC%;Simulated Battery" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,73,00,69,00,6d,00,62,00,61,00,74,00,\ 74,00,2e,00,73,00,79,00,73,00,00,00 "Owners"=hex(7):73,00,69,00,6d,00,62,00,61,00,74,00,74,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SmsRouter] "DisplayName"="@%SystemRoot%\\System32\\SmsRouterSvc.dll,-10001" "ErrorControl"=dword:00000001 "Group"="TDI" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,\ 69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\SmsRouterSvc.dll,-10002" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,4e,00,64,00,69,00,\ 73,00,55,00,69,00,6f,00,00,00,00,00 "ObjectName"="localSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,\ 65,00,50,00,65,00,72,00,6d,00,61,00,6e,00,65,00,6e,00,74,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SmsRouter\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 53,00,6d,00,73,00,52,00,6f,00,75,00,74,00,65,00,72,00,53,00,76,00,63,00,2e,\ 00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="ServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SmsRouter\Security] "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,00,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,60,00,04,00,00,00,00,00,14,00,85,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,14,00,ff,00,0e,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 00,00,18,00,ff,00,0e,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,\ 00,18,00,95,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SmsRouter\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SmsRouter\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:41,00,43,00,44,00,37,00,39,00,32,00,45,00,34,00,2d,00,35,00,32,00,\ 33,00,39,00,2d,00,34,00,38,00,42,00,36,00,2d,00,38,00,42,00,41,00,46,00,2d,\ 00,37,00,44,00,30,00,41,00,37,00,39,00,41,00,36,00,34,00,41,00,43,00,30,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SmsRouter\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:36,00,37,00,37,00,30,00,36,00,31,00,32,00,42,00,2d,00,42,00,32,00,\ 35,00,36,00,2d,00,34,00,42,00,36,00,45,00,2d,00,38,00,39,00,31,00,42,00,2d,\ 00,32,00,46,00,46,00,39,00,39,00,33,00,36,00,37,00,35,00,35,00,41,00,31,00,\ 3a,00,44,00,31,00,38,00,35,00,46,00,31,00,44,00,36,00,2d,00,41,00,34,00,41,\ 00,46,00,2d,00,34,00,34,00,63,00,32,00,2d,00,38,00,46,00,38,00,37,00,2d,00,\ 46,00,36,00,36,00,34,00,42,00,45,00,35,00,33,00,34,00,43,00,37,00,37,00,00,\ 00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SpbCx] "DisplayName"="Simple Peripheral Bus Support Library" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,53,00,70,00,62,00,43,00,78,00,2e,\ 00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 "DependOnService"=hex(7):61,00,63,00,70,00,69,00,65,00,78,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SpbCx\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SpbCx\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\srv2] "DisplayName"="@%systemroot%\\system32\\srvsvc.dll,-104" "ErrorControl"=dword:00000001 "Group"="Network" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,73,00,72,00,76,00,32,00,2e,00,73,\ 00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000002 "Description"="@%systemroot%\\system32\\srvsvc.dll,-105" "DependOnService"=hex(7):73,00,72,00,76,00,6e,00,65,00,74,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\srvnet] "DisplayName"="" "ErrorControl"=dword:00000001 "Group"="Network" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,73,00,72,00,76,00,6e,00,65,00,74,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\srvnet\Parameters] "MajorSequence"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SSDPSRV] "DisplayName"="@%systemroot%\\system32\\ssdpsrv.dll,-100" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,41,00,6e,00,64,00,4e,00,6f,00,49,00,6d,00,70,00,65,00,72,00,73,00,\ 6f,00,6e,00,61,00,74,00,69,00,6f,00,6e,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%systemroot%\\system32\\ssdpsrv.dll,-101" "DependOnService"=hex(7):48,00,54,00,54,00,50,00,00,00,00,00 "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,\ 00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,64,00,00,00,01,00,00,00,64,00,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SSDPSRV\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 73,00,73,00,64,00,70,00,73,00,72,00,76,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SSDPSRV\Security] "Security"=hex:01,00,04,80,9c,00,00,00,a8,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,88,00,06,00,00,00,00,00,14,00,ff,01,0f,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\ 00,00,00,18,00,bd,00,02,00,01,02,00,00,00,00,00,05,20,00,00,00,25,02,00,00,\ 00,00,14,00,9d,00,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,fd,\ 01,02,00,01,01,00,00,00,00,00,05,13,00,00,00,00,00,14,00,fd,01,02,00,01,01,\ 00,00,00,00,00,05,14,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,\ 00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SshSvc] "DisplayName"="@%SystemRoot%\\system32\\sshsvc.dll,-3" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,53,00,73,00,68,00,53,00,76,00,63,00,47,00,72,00,6f,00,75,00,70,\ 00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\sshsvc.dll,-4" "DependOnService"=hex(7):54,00,63,00,70,00,69,00,70,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,\ 72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,\ 50,00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,\ 00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,60,ea,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SshSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 53,00,73,00,68,00,53,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\StateRepository] "DisplayName"="@%SystemRoot%\\system32\\windows.staterepository.dll,-1" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,61,00,70,00,70,00,6d,00,6f,00,64,00,65,00,6c,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\windows.staterepository.dll,-2" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6e,00,63,00,72,00,\ 65,00,61,00,73,00,65,00,42,00,61,00,73,00,65,00,50,00,72,00,69,00,6f,00,72,\ 00,69,00,74,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,50,00,65,00,72,00,6d,\ 00,61,00,6e,00,65,00,6e,00,74,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,53,00,65,00,63,00,75,00,72,00,69,00,74,00,79,\ 00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,\ 43,00,68,00,61,00,6e,00,67,00,65,00,4e,00,6f,00,74,00,69,00,66,00,79,00,50,\ 00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,\ 6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,\ 61,00,74,00,65,00,47,00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,\ 67,00,6e,00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,\ 00,6e,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,\ 65,00,52,00,65,00,73,00,74,00,6f,00,72,00,65,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,61,00,6b,00,65,00,4f,00,\ 77,00,6e,00,65,00,72,00,73,00,68,00,69,00,70,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,42,00,61,00,63,00,6b,00,75,00,\ 70,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:84,03,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\StateRepository\parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,69,00,6e,00,64,00,6f,00,77,00,73,00,2e,00,73,00,74,00,61,00,74,00,65,\ 00,72,00,65,00,70,00,6f,00,73,00,69,00,74,00,6f,00,72,00,79,00,2e,00,64,00,\ 6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\StateRepository\Security] "Security"=hex:01,00,14,80,cc,00,00,00,ec,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,9c,00,06,00,00,00,00,00,18,00,14,00,00,00,01,02,00,00,00,00,00,\ 0f,02,00,00,00,01,00,00,00,00,00,28,00,ff,01,0f,00,01,06,00,00,00,00,00,05,\ 50,00,00,00,b5,89,fb,38,19,84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87,00,\ 00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,00,00,00,00,18,00,fd,01,\ 02,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,00,14,00,9d,01,02,\ 00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,9d,01,02,00,01,01,00,00,\ 00,00,00,05,06,00,00,00,01,06,00,00,00,00,00,05,50,00,00,00,b5,89,fb,38,19,\ 84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87,01,06,00,00,00,00,00,05,50,00,\ 00,00,b5,89,fb,38,19,84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\storahci] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,73,00,74,00,6f,00,72,00,61,00,68,\ 00,63,00,69,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000003 "Group"="SCSI Miniport" "Tag"=dword:00000002 "DisplayName"="@mshdc.inf,%storahci_ServiceDescription%;Microsoft Standard SATA AHCI Driver" "Owners"=hex(7):6d,00,73,00,68,00,64,00,63,00,2e,00,69,00,6e,00,66,00,00,00,00,\ 00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\storahci\Parameters] "BusType"=dword:0000000b "IoTimeoutValue"=dword:0000001e [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\storahci\Parameters\Device] "ResetInInit"=hex(7):56,00,45,00,4e,00,5f,00,31,00,31,00,30,00,36,00,26,00,44,\ 00,45,00,56,00,5f,00,36,00,32,00,38,00,37,00,26,00,52,00,45,00,56,00,5f,00,\ 2a,00,00,00,00,00 "SingleIO"=hex(7):56,00,45,00,4e,00,5f,00,31,00,31,00,30,00,36,00,26,00,44,00,\ 45,00,56,00,5f,00,36,00,32,00,38,00,37,00,26,00,52,00,45,00,56,00,5f,00,30,\ 00,30,00,00,00,56,00,45,00,4e,00,5f,00,31,00,31,00,30,00,36,00,26,00,44,00,\ 45,00,56,00,5f,00,36,00,32,00,38,00,37,00,26,00,52,00,45,00,56,00,5f,00,31,\ 00,30,00,00,00,56,00,45,00,4e,00,5f,00,31,00,31,00,30,00,36,00,26,00,44,00,\ 45,00,56,00,5f,00,36,00,32,00,38,00,37,00,26,00,52,00,45,00,56,00,5f,00,32,\ 00,30,00,00,00,00,00 "IgnoreHotPlug"=hex(7):56,00,45,00,4e,00,5f,00,31,00,30,00,30,00,32,00,26,00,\ 44,00,45,00,56,00,5f,00,34,00,33,00,38,00,30,00,26,00,52,00,45,00,56,00,5f,\ 00,2a,00,00,00,00,00 "NeverNonQueuedErrorRecovery"=hex(7):56,00,45,00,4e,00,5f,00,31,00,30,00,30,00,\ 32,00,26,00,44,00,45,00,56,00,5f,00,34,00,33,00,38,00,30,00,26,00,52,00,45,\ 00,56,00,5f,00,2a,00,00,00,00,00 "EnableCLOReset"=hex(7):56,00,45,00,4e,00,5f,00,31,00,30,00,30,00,32,00,26,00,\ 44,00,45,00,56,00,5f,00,34,00,33,00,39,00,31,00,26,00,52,00,45,00,56,00,5f,\ 00,2a,00,00,00,00,00 "ExpectedMsiMessageCount"=hex(7):56,00,45,00,4e,00,5f,00,31,00,30,00,32,00,32,\ 00,26,00,44,00,45,00,56,00,5f,00,37,00,38,00,30,00,31,00,26,00,52,00,45,00,\ 56,00,5f,00,30,00,30,00,20,00,38,00,00,00,00,00 "NoFUACommand"=hex(7):48,00,54,00,45,00,2a,00,00,00,48,00,69,00,74,00,61,00,63,\ 00,68,00,69,00,2a,00,00,00,48,00,54,00,53,00,2a,00,00,00,48,00,44,00,53,00,\ 2a,00,00,00,48,00,44,00,54,00,2a,00,00,00,00,00 "NeedSetTransferModeCommand"=hex(7):4d,00,43,00,42,00,51,00,45,00,36,00,34,00,\ 47,00,42,00,4d,00,50,00,50,00,2a,00,00,00,00,00 "NoLPM"=hex(7):57,00,44,00,37,00,34,00,30,00,41,00,44,00,46,00,44,00,3f,00,30,\ 00,30,00,4e,00,4c,00,52,00,31,00,2a,00,00,00,57,00,44,00,43,00,20,00,57,00,\ 44,00,37,00,34,00,30,00,41,00,44,00,46,00,44,00,3f,00,30,00,30,00,4e,00,4c,\ 00,52,00,31,00,2a,00,00,00,4d,00,61,00,78,00,74,00,6f,00,72,00,20,00,36,00,\ 56,00,3f,00,3f,00,3f,00,45,00,30,00,2a,00,00,00,4d,00,61,00,78,00,74,00,6f,\ 00,72,00,20,00,36,00,56,00,3f,00,3f,00,3f,00,46,00,30,00,2a,00,00,00,4d,00,\ 61,00,78,00,74,00,6f,00,72,00,20,00,37,00,56,00,3f,00,3f,00,3f,00,45,00,30,\ 00,2a,00,00,00,4d,00,61,00,78,00,74,00,6f,00,72,00,20,00,37,00,56,00,3f,00,\ 3f,00,3f,00,46,00,30,00,2a,00,00,00,53,00,61,00,6e,00,44,00,69,00,73,00,6b,\ 00,20,00,53,00,53,00,44,00,20,00,50,00,34,00,2a,00,00,00,00,00 "NoIdleD3"=hex(7):49,00,4e,00,54,00,45,00,4c,00,20,00,53,00,53,00,44,00,3f,00,\ 43,00,3f,00,3f,00,3f,00,3f,00,3f,00,3f,00,41,00,34,00,00,00,49,00,4e,00,54,\ 00,45,00,4c,00,20,00,53,00,53,00,44,00,3f,00,43,00,3f,00,3f,00,3f,00,3f,00,\ 3f,00,3f,00,41,00,34,00,3f,00,00,00,49,00,4e,00,54,00,45,00,4c,00,20,00,53,\ 00,53,00,44,00,3f,00,43,00,3f,00,3f,00,3f,00,3f,00,3f,00,3f,00,41,00,34,00,\ 3f,00,3f,00,00,00,49,00,4e,00,54,00,45,00,4c,00,20,00,53,00,53,00,44,00,3f,\ 00,43,00,3f,00,3f,00,3f,00,3f,00,3f,00,3f,00,41,00,35,00,00,00,49,00,4e,00,\ 54,00,45,00,4c,00,20,00,53,00,53,00,44,00,3f,00,43,00,3f,00,3f,00,3f,00,3f,\ 00,3f,00,3f,00,41,00,35,00,3f,00,00,00,49,00,4e,00,54,00,45,00,4c,00,20,00,\ 53,00,53,00,44,00,3f,00,43,00,3f,00,3f,00,3f,00,3f,00,3f,00,3f,00,41,00,35,\ 00,3f,00,3f,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\storahci\Parameters\PnpInterface] "5"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\storahci\StartOverride] "0"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\storufs] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,73,00,74,00,6f,00,72,00,75,00,66,\ 00,73,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000001 "DisplayName"="@storufs.inf,%UfsServiceDesc%;Microsoft Universal Flash Storage (UFS) Driver" "Owners"=hex(7):73,00,74,00,6f,00,72,00,75,00,66,00,73,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 "IntAggThreshold"=dword:00000005 "IntAggTimeout"=dword:0000001f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\storufs\StartOverride] "0"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sysmain] "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "DisplayName"="@%SystemRoot%\\system32\\sysmain.dll,-1000" "ErrorControl"=dword:00000000 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,\ 69,00,63,00,74,00,65,00,64,00,00,00 "Description"="@%SystemRoot%\\system32\\sysmain.dll,-1001" "ObjectName"="LocalSystem" "RequiredPrivileges"=hex(7):53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,50,00,72,00,6f,00,66,00,\ 69,00,6c,00,65,00,53,00,69,00,6e,00,67,00,6c,00,65,00,50,00,72,00,6f,00,63,\ 00,65,00,73,00,73,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,54,00,61,00,6b,00,65,00,4f,00,77,00,6e,00,65,00,72,00,73,\ 00,68,00,69,00,70,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,44,00,65,00,62,00,75,00,67,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6e,00,63,00,72,00,65,00,\ 61,00,73,00,65,00,42,00,61,00,73,00,65,00,50,00,72,00,69,00,6f,00,72,00,69,\ 00,74,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,60,ea,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sysmain\Parameters] "ServiceDll"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 73,00,79,00,73,00,6d,00,61,00,69,00,6e,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="SysMtServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker] "DisplayName"="@%windir%\\system32\\SystemEventsBrokerServer.dll,-1001" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,44,00,63,00,6f,00,6d,00,4c,00,61,00,75,00,6e,00,63,00,68,00,00,\ 00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%windir%\\system32\\SystemEventsBrokerServer.dll,-1002" "DependOnService"=hex(7):52,00,70,00,63,00,45,00,70,00,74,00,4d,00,61,00,70,00,\ 70,00,65,00,72,00,00,00,52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,\ 00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,50,00,\ 65,00,72,00,6d,00,61,00,6e,00,65,00,6e,00,74,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,02,00,00,00,c0,d4,01,00,02,00,00,00,c0,d4,01,00,02,00,00,00,c0,d4,01,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 53,00,79,00,73,00,74,00,65,00,6d,00,45,00,76,00,65,00,6e,00,74,00,73,00,42,\ 00,72,00,6f,00,6b,00,65,00,72,00,53,00,65,00,72,00,76,00,65,00,72,00,2e,00,\ 64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebACPowered] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebBackgroundDownload] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebBackgroundWorkCostHigh] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebCachedFileUpdated] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebChatNotification] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebDeviceServicing] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebDeviceUse] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebDisplayOn] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebFreeNetwork] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebImmediate] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebInfrastructureCondition] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebInternetAvailable] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebInternetAvailableLevelDown] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebInternetAvailableLevelUp] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebLockScreenAppAdded] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebLockScreenAppRemoved] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebMobileOperatorNotification] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebNetworkOperatorHotSpotAuthEvent] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebNetworkStateChange] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebOEMPreInstall] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebOnlineIdConnectedStateChange] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebPrint] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebServiceComplete] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebSessionConnected] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebSmartCardFieldEntryNotification] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebSmartCardFieldExitNotification] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebSmartCardNotification] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebSMSMessage] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebTimeZoneChange] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebUnconstrainedBackgroundDownload] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebUserPresent] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebUserPresentLevelDown] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebUserPresentLevelUp] "GeneralAppsAllowed"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Security] "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,00,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,60,00,04,00,00,00,00,00,14,00,85,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,14,00,ff,00,0e,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 00,00,18,00,fd,00,0e,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,\ 00,18,00,95,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:39,00,42,00,30,00,30,00,38,00,39,00,35,00,33,00,2d,00,46,00,31,00,\ 39,00,35,00,2d,00,34,00,42,00,46,00,39,00,2d,00,42,00,44,00,45,00,30,00,2d,\ 00,34,00,34,00,37,00,31,00,39,00,37,00,31,00,45,00,35,00,38,00,45,00,44,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\TriggerInfo\1] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,08,bc,a3,3e,06,83,0d "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip] "DisplayName"="@%SystemRoot%\\system32\\tcpipcfg.dll,-50003" "ErrorControl"=dword:00000001 "Group"="PNP_TDI" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,74,00,63,00,70,00,69,00,70,00,2e,\ 00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\tcpipcfg.dll,-50003" "NdisMajorVersion"=dword:00000006 "NdisMinorVersion"=dword:00000028 "DriverMajorVersion"=dword:00000000 "DriverMinorVersion"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Linkage] "Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,54,00,63,00,70,\ 00,69,00,70,00,5f,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,00,35,00,32,00,\ 2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,2d,00,39,00,34,\ 00,45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,00,45,00,45,00,\ 44,00,31,00,37,00,7d,00,00,00,5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,\ 00,54,00,63,00,70,00,69,00,70,00,5f,00,7b,00,42,00,36,00,36,00,43,00,39,00,\ 33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,33,\ 00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,00,\ 38,00,44,00,45,00,31,00,46,00,32,00,7d,00,00,00,00,00 "Bind"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,7b,00,39,00,42,\ 00,45,00,38,00,42,00,30,00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,\ 34,00,46,00,33,00,32,00,2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,00,36,\ 00,44,00,42,00,34,00,42,00,45,00,45,00,44,00,31,00,37,00,7d,00,00,00,5c,00,\ 44,00,65,00,76,00,69,00,63,00,65,00,5c,00,7b,00,42,00,36,00,36,00,43,00,39,\ 00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,\ 33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,\ 00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,00,00,00,00 "Route"=hex(7):22,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,00,35,00,32,00,2d,\ 00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,2d,00,39,00,34,00,\ 45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,00,45,00,45,00,44,\ 00,31,00,37,00,7d,00,22,00,00,00,22,00,7b,00,42,00,36,00,36,00,43,00,39,00,\ 33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,33,\ 00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,00,\ 38,00,44,00,45,00,31,00,46,00,32,00,7d,00,22,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] "DataBasePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 64,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,65,00,74,00,63,00,00,00 "DeadGWDetectDefault"=dword:00000001 "Domain"="" "DontAddDefaultGatewayDefault"=dword:00000000 "EnableICMPRedirect"=dword:00000001 "ForwardBroadcasts"=dword:00000000 "Hostname"="minwinpc" "IPEnableRouter"=dword:00000000 "NameServer"="" "NV Hostname"="minwinpc" "SearchList"="" "SyncDomainWithMembership"=dword:00000001 "UseDomainNameDevolution"=dword:00000001 "DhcpDomain"="lan" "DhcpNameServer"="192.168.1.1" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{9be8b052-e92a-4f32-94e4-f46db4beed17}] "LLInterface"="" "IpConfig"=hex(7):54,00,63,00,70,00,69,00,70,00,5c,00,50,00,61,00,72,00,61,00,\ 6d,00,65,00,74,00,65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,\ 00,61,00,63,00,65,00,73,00,5c,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,00,\ 35,00,32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,2d,\ 00,39,00,34,00,45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,00,\ 45,00,45,00,44,00,31,00,37,00,7d,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{b66c937a-69be-4923-ba63-817dc38de1f2}] "LLInterface"="" "IpConfig"=hex(7):54,00,63,00,70,00,69,00,70,00,5c,00,50,00,61,00,72,00,61,00,\ 6d,00,65,00,74,00,65,00,72,00,73,00,5c,00,49,00,6e,00,74,00,65,00,72,00,66,\ 00,61,00,63,00,65,00,73,00,5c,00,7b,00,42,00,36,00,36,00,43,00,39,00,33,00,\ 37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,33,00,2d,\ 00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,00,38,00,\ 44,00,45,00,31,00,46,00,32,00,7d,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DNSRegisteredAdapters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{9be8b052-e92a-4f32-94e4-f46db4beed17}] "EnableDHCP"=dword:00000001 "Domain"="" "NameServer"="" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{b66c937a-69be-4923-ba63-817dc38de1f2}] "EnableDHCP"=dword:00000001 "Domain"="" "NameServer"="" "DhcpIPAddress"="192.168.1.41" "DhcpSubnetMask"="255.255.255.0" "DhcpServer"="192.168.1.1" "Lease"=dword:0000a8c0 "LeaseObtainedTime"=dword:55b542d1 "T1"=dword:55b59731 "T2"=dword:55b5d679 "LeaseTerminatesTime"=dword:55b5eb91 "AddressType"=dword:00000000 "IsServerNapAware"=dword:00000000 "DhcpConnForceBroadcastFlag"=dword:00000000 "DhcpDomain"="lan" "DhcpNameServer"="192.168.1.1" "DhcpDefaultGateway"=hex(7):31,00,39,00,32,00,2e,00,31,00,36,00,38,00,2e,00,31,\ 00,2e,00,31,00,00,00,00,00 "DhcpSubnetMaskOpt"=hex(7):32,00,35,00,35,00,2e,00,32,00,35,00,35,00,2e,00,32,\ 00,35,00,35,00,2e,00,30,00,00,00,00,00 "DhcpInterfaceOptions"=hex:fc,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,31,\ 97,b5,55,79,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,31,97,b5,55,2f,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,31,97,b5,55,2e,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,31,97,b5,55,2c,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,31,97,b5,55,2b,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,31,\ 97,b5,55,21,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,31,97,b5,55,1f,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,31,97,b5,55,51,00,00,00,00,00,00,\ 00,0f,00,00,00,00,00,00,00,91,eb,b5,55,03,ff,ff,6d,69,6e,77,69,6e,70,63,2e,\ 6c,61,6e,00,0f,00,00,00,00,00,00,00,03,00,00,00,00,00,00,00,91,eb,b5,55,6c,\ 61,6e,00,06,00,00,00,00,00,00,00,04,00,00,00,00,00,00,00,91,eb,b5,55,c0,a8,\ 01,01,03,00,00,00,00,00,00,00,04,00,00,00,00,00,00,00,91,eb,b5,55,c0,a8,01,\ 01,1c,00,00,00,00,00,00,00,04,00,00,00,00,00,00,00,91,eb,b5,55,c0,a8,01,ff,\ 01,00,00,00,00,00,00,00,04,00,00,00,00,00,00,00,91,eb,b5,55,ff,ff,ff,00,3b,\ 00,00,00,00,00,00,00,04,00,00,00,00,00,00,00,91,eb,b5,55,00,00,93,a8,3a,00,\ 00,00,00,00,00,00,04,00,00,00,00,00,00,00,91,eb,b5,55,00,00,54,60,33,00,00,\ 00,00,00,00,00,04,00,00,00,00,00,00,00,91,eb,b5,55,00,00,a8,c0,36,00,00,00,\ 00,00,00,00,04,00,00,00,00,00,00,00,91,eb,b5,55,c0,a8,01,01,35,00,00,00,00,\ 00,00,00,01,00,00,00,00,00,00,00,91,eb,b5,55,05,00,00,00 "DhcpGatewayHardware"=hex:c0,a8,01,01,06,00,00,00,54,e6,fc,9a,2c,84 "DhcpGatewayHardwareCount"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\PersistentRoutes] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Winsock] "UseDelayedAcceptance"=dword:00000000 "MaxSockAddrLength"=dword:00000010 "MinSockAddrLength"=dword:00000010 "HelperDllName"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,\ 6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,\ 00,77,00,73,00,68,00,74,00,63,00,70,00,69,00,70,00,2e,00,64,00,6c,00,6c,00,\ 00,00 "ProviderGUID"=hex:a0,1a,0f,e7,8b,ab,cf,11,8c,a3,00,80,5f,48,a1,92 "OfflineCapable"=dword:00000001 "Mapping"=hex:08,00,00,00,03,00,00,00,02,00,00,00,01,00,00,00,06,00,00,00,02,\ 00,00,00,01,00,00,00,00,00,00,00,02,00,00,00,00,00,00,00,06,00,00,00,02,00,\ 00,00,02,00,00,00,11,00,00,00,02,00,00,00,02,00,00,00,00,00,00,00,02,00,00,\ 00,00,00,00,00,11,00,00,00,02,00,00,00,03,00,00,00,ff,00,00,00,02,00,00,00,\ 03,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Winsock\0] "Version"=dword:00000002 "AddressFamily"=dword:00000002 "MaxSockAddrLength"=dword:00000010 "MinSockAddrLength"=dword:00000010 "SocketType"=dword:00000001 "Protocol"=dword:00000006 "ProtocolMaxOffset"=dword:00000000 "ByteOrder"=dword:00000000 "MessageSize"=dword:00000000 "szProtocol"=hex(2):40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6d,00,73,00,77,00,73,00,6f,00,63,00,6b,00,2e,00,64,00,6c,00,6c,00,2c,\ 00,2d,00,36,00,30,00,31,00,30,00,30,00 "ProviderFlags"=dword:00000008 "ServiceFlags"=dword:00020066 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Winsock\1] "Version"=dword:00000002 "AddressFamily"=dword:00000002 "MaxSockAddrLength"=dword:00000010 "MinSockAddrLength"=dword:00000010 "SocketType"=dword:00000002 "Protocol"=dword:00000011 "ProtocolMaxOffset"=dword:00000000 "ByteOrder"=dword:00000000 "MessageSize"=dword:0000fff7 "szProtocol"=hex(2):40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6d,00,73,00,77,00,73,00,6f,00,63,00,6b,00,2e,00,64,00,6c,00,6c,00,2c,\ 00,2d,00,36,00,30,00,31,00,30,00,31,00 "ProviderFlags"=dword:00000008 "ServiceFlags"=dword:00020609 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Winsock\2] "Version"=dword:00000002 "AddressFamily"=dword:00000002 "MaxSockAddrLength"=dword:00000010 "MinSockAddrLength"=dword:00000010 "SocketType"=dword:00000003 "Protocol"=dword:00000000 "ProtocolMaxOffset"=dword:000000ff "ByteOrder"=dword:00000000 "MessageSize"=dword:00008000 "szProtocol"=hex(2):40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6d,00,73,00,77,00,73,00,6f,00,63,00,6b,00,2e,00,64,00,6c,00,6c,00,2c,\ 00,2d,00,36,00,30,00,31,00,30,00,32,00 "ProviderFlags"=dword:0000000c "ServiceFlags"=dword:00020609 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Performance] "Close"="CloseTcpIpPerformanceData" "Collect"="CollectTcpIpPerformanceData" "Library"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,50,\ 00,65,00,72,00,66,00,63,00,74,00,72,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "Object List"="502 510 546 548 582 638 658 1530 1532 1534" "Open"="OpenTcpIpPerformanceData" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\ServiceProvider] "Class"=dword:00000008 "DnsPriority"=dword:000007d0 "HostsPriority"=dword:000001f4 "LocalPriority"=dword:000001f3 "Name"="TCP/IP" "NetbtPriority"=dword:000007d1 "ProviderPath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,73,00,6f,00,63,00,6b,00,33,00,32,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6] "TextModeFlags"=dword:00000001 "DisplayName"="@todo.dll,-100;Microsoft IPv6 Protocol Driver" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,74,00,63,00,70,00,69,00,70,00,2e,\ 00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 "Description"="@todo.dll,-100;Microsoft IPv6 Protocol Driver" "DependOnService"=hex(7):54,00,63,00,70,00,69,00,70,00,00,00,00,00 "NdisMajorVersion"=dword:00000006 "NdisMinorVersion"=dword:00000028 "DriverMajorVersion"=dword:00000000 "DriverMinorVersion"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Linkage] "Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,54,00,63,00,70,\ 00,69,00,70,00,36,00,5f,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,00,35,00,\ 32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,2d,00,39,\ 00,34,00,45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,00,45,00,\ 45,00,44,00,31,00,37,00,7d,00,00,00,5c,00,44,00,65,00,76,00,69,00,63,00,65,\ 00,5c,00,54,00,63,00,70,00,69,00,70,00,36,00,5f,00,7b,00,42,00,36,00,36,00,\ 43,00,39,00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,34,00,39,\ 00,32,00,33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,00,44,00,\ 43,00,33,00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,00,00,00,00 "Bind"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,7b,00,39,00,42,\ 00,45,00,38,00,42,00,30,00,35,00,32,00,2d,00,45,00,39,00,32,00,41,00,2d,00,\ 34,00,46,00,33,00,32,00,2d,00,39,00,34,00,45,00,34,00,2d,00,46,00,34,00,36,\ 00,44,00,42,00,34,00,42,00,45,00,45,00,44,00,31,00,37,00,7d,00,00,00,5c,00,\ 44,00,65,00,76,00,69,00,63,00,65,00,5c,00,7b,00,42,00,36,00,36,00,43,00,39,\ 00,33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,\ 33,00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,\ 00,38,00,44,00,45,00,31,00,46,00,32,00,7d,00,00,00,00,00 "Route"=hex(7):22,00,7b,00,39,00,42,00,45,00,38,00,42,00,30,00,35,00,32,00,2d,\ 00,45,00,39,00,32,00,41,00,2d,00,34,00,46,00,33,00,32,00,2d,00,39,00,34,00,\ 45,00,34,00,2d,00,46,00,34,00,36,00,44,00,42,00,34,00,42,00,45,00,45,00,44,\ 00,31,00,37,00,7d,00,22,00,00,00,22,00,7b,00,42,00,36,00,36,00,43,00,39,00,\ 33,00,37,00,41,00,2d,00,36,00,39,00,42,00,45,00,2d,00,34,00,39,00,32,00,33,\ 00,2d,00,42,00,41,00,36,00,33,00,2d,00,38,00,31,00,37,00,44,00,43,00,33,00,\ 38,00,44,00,45,00,31,00,46,00,32,00,7d,00,22,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters] "Dhcpv6DUID"=hex:00,01,00,01,1d,15,94,14,b8,27,eb,fc,79,82 "Dhcpv6Domain"="lan" "Dhcpv6DNSServers"=hex:20,01,04,70,1f,13,10,24,00,00,00,00,00,00,00,01 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{b66c937a-69be-4923-ba63-817dc38de1f2}] "Dhcpv6Iaid"=dword:03b827eb "Dhcpv6State"=dword:00000001 "Dhcpv6Domain"="lan" "Dhcpv6DNSServers"=hex:20,01,04,70,1f,13,10,24,00,00,00,00,00,00,00,01 "Dhcpv6InterfaceOptions"=hex:27,00,00,00,00,00,00,00,0f,00,00,00,00,00,00,00,\ 93,eb,b5,55,03,08,6d,69,6e,77,69,6e,70,63,03,6c,61,6e,00,00,17,00,00,00,00,\ 00,00,00,10,00,00,00,00,00,00,00,93,eb,b5,55,20,01,04,70,1f,13,10,24,00,00,\ 00,00,00,00,00,01,07,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,93,eb,b5,\ 55,ff,00,00,00,03,00,00,00,00,00,00,00,41,00,00,00,00,00,00,00,93,eb,b5,55,\ 03,b8,27,eb,00,00,54,60,00,00,93,a8,00,05,00,18,20,01,04,70,1f,13,10,24,00,\ 00,00,00,00,00,3e,32,00,00,a8,c0,00,00,a8,c0,00,0d,00,15,00,00,4f,68,20,68,\ 61,69,20,66,72,6f,6d,20,64,6e,73,6d,61,73,71,00,00,00,02,00,00,00,00,00,00,\ 00,0e,00,00,00,00,00,00,00,93,eb,b5,55,00,01,00,01,19,39,f1,5f,54,e6,fc,9a,\ 2c,84,00,00,01,00,00,00,00,00,00,00,0e,00,00,00,00,00,00,00,93,eb,b5,55,00,\ 01,00,01,1d,15,94,14,b8,27,eb,fc,79,82,00,00 "Dhcpv6MaxLeaseExpireTime"=dword:55b5eb93 "Dhcpv6ServerPreference"=dword:ffffffff "Dhcpv6IsUnicastEnabled"=dword:00000000 "Dhcpv6LeaseObtainedTime"=dword:55b542d3 "Dhcpv6ServerDUID"=hex:00,01,00,01,19,39,f1,5f,54,e6,fc,9a,2c,84 "Dhcpv6IanaIaids"=hex:eb,27,b8,03 "Dhcpv6IataIaids"=hex: "Dhcpv6T1"=hex:60,54,00,00 "Dhcpv6T2"=hex:a8,93,00,00 "Dhcpv6IanaAddr"=hex:20,01,04,70,1f,13,10,24,00,00,00,00,00,00,3e,32 "Dhcpv6IataAddr"=hex: "Dhcpv6IanaLeases"=hex:c0,a8,00,00,c0,a8,00,00 "Dhcpv6IataLeases"=hex: [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Winsock] "UseDelayedAcceptance"=dword:00000000 "MaxSockAddrLength"=dword:0000001c "MinSockAddrLength"=dword:0000001c "HelperDllName"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,\ 6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,\ 00,77,00,73,00,68,00,69,00,70,00,36,00,2e,00,64,00,6c,00,6c,00,00,00 "ProviderGUID"=hex:c0,b0,ea,f9,d4,26,d0,11,bb,bf,00,aa,00,6c,34,e4 "OfflineCapable"=dword:00000001 "Mapping"=hex:08,00,00,00,03,00,00,00,17,00,00,00,01,00,00,00,06,00,00,00,17,\ 00,00,00,01,00,00,00,00,00,00,00,17,00,00,00,00,00,00,00,06,00,00,00,17,00,\ 00,00,02,00,00,00,11,00,00,00,17,00,00,00,02,00,00,00,00,00,00,00,17,00,00,\ 00,00,00,00,00,11,00,00,00,17,00,00,00,03,00,00,00,ff,00,00,00,17,00,00,00,\ 03,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Winsock\0] "Version"=dword:00000002 "AddressFamily"=dword:00000017 "MaxSockAddrLength"=dword:0000001c "MinSockAddrLength"=dword:0000001c "SocketType"=dword:00000001 "Protocol"=dword:00000006 "ProtocolMaxOffset"=dword:00000000 "ByteOrder"=dword:00000000 "MessageSize"=dword:00000000 "szProtocol"=hex(2):40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6d,00,73,00,77,00,73,00,6f,00,63,00,6b,00,2e,00,64,00,6c,00,6c,00,2c,\ 00,2d,00,36,00,30,00,32,00,30,00,30,00 "ProviderFlags"=dword:00000008 "ServiceFlags"=dword:00020066 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Winsock\1] "Version"=dword:00000002 "AddressFamily"=dword:00000017 "MaxSockAddrLength"=dword:0000001c "MinSockAddrLength"=dword:0000001c "SocketType"=dword:00000002 "Protocol"=dword:00000011 "ProtocolMaxOffset"=dword:00000000 "ByteOrder"=dword:00000000 "MessageSize"=dword:0000fff7 "szProtocol"=hex(2):40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6d,00,73,00,77,00,73,00,6f,00,63,00,6b,00,2e,00,64,00,6c,00,6c,00,2c,\ 00,2d,00,36,00,30,00,32,00,30,00,31,00 "ProviderFlags"=dword:00000008 "ServiceFlags"=dword:00020609 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Winsock\2] "Version"=dword:00000002 "AddressFamily"=dword:00000017 "MaxSockAddrLength"=dword:0000001c "MinSockAddrLength"=dword:0000001c "SocketType"=dword:00000003 "Protocol"=dword:00000000 "ProtocolMaxOffset"=dword:000000ff "ByteOrder"=dword:00000000 "MessageSize"=dword:00008000 "szProtocol"=hex(2):40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,6d,00,73,00,77,00,73,00,6f,00,63,00,6b,00,2e,00,64,00,6c,00,6c,00,2c,\ 00,2d,00,36,00,30,00,32,00,30,00,32,00 "ProviderFlags"=dword:0000000c "ServiceFlags"=dword:00020609 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TCPIP6TUNNEL] "NdisMajorVersion"=dword:00000006 "NdisMinorVersion"=dword:00000028 "DriverMajorVersion"=dword:00000000 "DriverMinorVersion"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TCPIP6TUNNEL\Linkage] "Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,54,00,43,00,50,\ 00,49,00,50,00,36,00,54,00,55,00,4e,00,4e,00,45,00,4c,00,00,00,00,00 "Bind"=hex(7):00,00 "Route"=hex(7):00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TCPIPTUNNEL] "NdisMajorVersion"=dword:00000006 "NdisMinorVersion"=dword:00000028 "DriverMajorVersion"=dword:00000000 "DriverMinorVersion"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TCPIPTUNNEL\Linkage] "Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,54,00,43,00,50,\ 00,49,00,50,00,54,00,55,00,4e,00,4e,00,45,00,4c,00,00,00,00,00 "Bind"=hex(7):00,00 "Route"=hex(7):00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tdx] "DisplayName"="@%SystemRoot%\\system32\\tcpipcfg.dll,-50004" "ErrorControl"=dword:00000001 "Group"="PNP_TDI" "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,52,\ 00,49,00,56,00,45,00,52,00,53,00,5c,00,74,00,64,00,78,00,2e,00,73,00,79,00,\ 73,00,00,00 "Start"=dword:00000001 "Tag"=dword:00000004 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\tcpipcfg.dll,-50004" "DependOnService"=hex(7):74,00,63,00,70,00,69,00,70,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tiledatamodelsvc] "DisplayName"="@%SystemRoot%\\system32\\tileobjserver.dll,-1" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,61,00,70,00,70,00,6d,00,6f,00,64,00,65,00,6c,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\tileobjserver.dll,-2" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,53,00,65,00,63,00,75,00,\ 72,00,69,00,74,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,\ 00,00,00,53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,00,6f,00,74,00,\ 69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,\ 00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,\ 65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,\ 00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,00,6f,00,62,00,61,00,6c,00,\ 50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,52,\ 00,65,00,73,00,74,00,6f,00,72,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,\ 65,00,67,00,65,00,00,00,53,00,65,00,54,00,61,00,6b,00,65,00,4f,00,77,00,6e,\ 00,65,00,72,00,73,00,68,00,69,00,70,00,50,00,72,00,69,00,76,00,69,00,6c,00,\ 65,00,67,00,65,00,00,00,53,00,65,00,42,00,61,00,63,00,6b,00,75,00,70,00,50,\ 00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:84,03,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tiledatamodelsvc\parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 74,00,69,00,6c,00,65,00,6f,00,62,00,6a,00,73,00,65,00,72,00,76,00,65,00,72,\ 00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tiledatamodelsvc\Security] "Security"=hex:01,00,14,80,cc,00,00,00,ec,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,9c,00,06,00,00,00,00,00,18,00,14,00,00,00,01,02,00,00,00,00,00,\ 0f,02,00,00,00,01,00,00,00,00,00,28,00,ff,01,0f,00,01,06,00,00,00,00,00,05,\ 50,00,00,00,b5,89,fb,38,19,84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87,00,\ 00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,00,00,00,00,18,00,fd,01,\ 02,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,00,14,00,9d,01,02,\ 00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,9d,01,02,00,01,01,00,00,\ 00,00,00,05,06,00,00,00,01,06,00,00,00,00,00,05,50,00,00,00,b5,89,fb,38,19,\ 84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87,01,06,00,00,00,00,00,05,50,00,\ 00,00,b5,89,fb,38,19,84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TimeBroker] "ServiceHostSid"=hex:01,01,00,00,00,00,00,05,13,00,00,00 "DisplayName"="@%windir%\\system32\\TimeBrokerServer.dll,-1001" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,41,00,6e,00,64,00,4e,00,6f,00,49,00,6d,00,70,00,65,00,72,00,73,00,\ 6f,00,6e,00,61,00,74,00,69,00,6f,00,6e,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%windir%\\system32\\TimeBrokerServer.dll,-1002" "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,\ 00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TimeBroker\Parameters] "MinKeepAliveTolerance"=dword:0000012c "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 54,00,69,00,6d,00,65,00,42,00,72,00,6f,00,6b,00,65,00,72,00,53,00,65,00,72,\ 00,76,00,65,00,72,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TimeBroker\Security] "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,00,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,60,00,04,00,00,00,00,00,14,00,85,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,14,00,ff,00,0e,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 00,00,18,00,fd,00,0e,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,\ 00,18,00,95,00,00,00,01,02,00,00,00,00,00,05,20,00,00,00,21,02,00,00,01,01,\ 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TimeBroker\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TimeBroker\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:61,00,35,00,30,00,30,00,64,00,34,00,63,00,36,00,2d,00,30,00,64,00,\ 64,00,31,00,2d,00,34,00,35,00,34,00,33,00,2d,00,62,00,63,00,30,00,63,00,2d,\ 00,64,00,35,00,66,00,39,00,33,00,34,00,38,00,36,00,65,00,61,00,66,00,38,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TimeBroker\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:64,00,30,00,39,00,62,00,64,00,65,00,62,00,35,00,2d,00,36,00,31,00,\ 37,00,31,00,2d,00,34,00,61,00,33,00,34,00,2d,00,62,00,66,00,65,00,32,00,2d,\ 00,30,00,36,00,66,00,61,00,38,00,32,00,36,00,35,00,32,00,35,00,36,00,38,00,\ 3a,00,62,00,35,00,63,00,63,00,64,00,35,00,65,00,66,00,2d,00,34,00,32,00,33,\ 00,38,00,2d,00,34,00,34,00,30,00,62,00,2d,00,62,00,62,00,61,00,30,00,2d,00,\ 39,00,39,00,39,00,66,00,38,00,32,00,38,00,66,00,31,00,63,00,66,00,65,00,00,\ 00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TimeBroker\TriggerInfo\2] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,08,bc,a3,3e,06,83,0d "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TPM] "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,74,00,70,00,6d,00,2e,00,73,00,79,\ 00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000001 "Group"="Boot Bus Extender" "Tag"=dword:00000001 "DisplayName"="@tpm.inf,%TPM%;TPM" "Description"="@tpm.inf,%TPMDesc%;TPM Driver" "Owners"=hex(7):74,00,70,00,6d,00,2e,00,69,00,6e,00,66,00,00,00,00,00 "BootFlags"=dword:00000020 "DisableLegacyTPM12"=dword:00000001 "EnableSPBTransport"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TPM\KeyAttestationKeys] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TPM\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TPM\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TPM\PlatformQuoteKeys] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TPM\StartOverride] "0"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TPM\WMI] "NoDisableOwnerClear"=dword:00000001 "NoOOBECheck"=dword:00000001 "UseNullDerivedOwnerAuth"=dword:00000001 "WindowsAIKHash"=hex:40,4c,65,77,10,7f,26,00,cf,1c,39,0b,91,88,57,c8,7f,d9,bd,\ c7,75,dd,b1,c7,22,3b,f6,5b,f4,da,65,ee [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TPM\WMI\Admin] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TPM\WMI\Endorsement] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TPM\WMI\User] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TrustedInstaller] "BlockTime"=dword:00002a30 "BlockTimeIncrement"=dword:00000384 "PreshutdownTimeout"=dword:0036ee80 "DisplayName"="@%SystemRoot%\\servicing\\TrustedInstaller.exe,-100" "ErrorControl"=dword:00000001 "Group"="ProfSvc_Group" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,65,00,72,00,76,00,69,00,63,00,69,00,6e,00,67,00,5c,\ 00,54,00,72,00,75,00,73,00,74,00,65,00,64,00,49,00,6e,00,73,00,74,00,61,00,\ 6c,00,6c,00,65,00,72,00,2e,00,65,00,78,00,65,00,00,00 "Start"=dword:00000003 "Type"=dword:00000010 "Description"="@%SystemRoot%\\servicing\\TrustedInstaller.exe,-101" "ObjectName"="localSystem" "ServiceSidType"=dword:00000001 "FailureActions"=hex:84,03,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TrustedInstaller\Security] "Security"=hex:01,00,14,80,90,00,00,00,a0,00,00,00,14,00,00,00,34,00,00,00,02,\ 00,20,00,01,00,00,00,02,c0,18,00,00,00,0c,00,01,02,00,00,00,00,00,05,20,00,\ 00,00,20,02,00,00,02,00,5c,00,04,00,00,00,00,02,14,00,ff,01,0f,00,01,01,00,\ 00,00,00,00,05,12,00,00,00,00,00,18,00,ff,01,02,00,01,02,00,00,00,00,00,05,\ 20,00,00,00,20,02,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,\ 00,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,01,02,\ 00,00,00,00,00,05,20,00,00,00,20,02,00,00,01,02,00,00,00,00,00,05,20,00,00,\ 00,20,02,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UASPStor] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,61,00,73,00,70,00,73,00,74,00,\ 6f,00,72,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@uaspstor.inf,%UASPortName%;USB Attached SCSI (UAS) Driver" "Owners"=hex(7):75,00,61,00,73,00,70,00,73,00,74,00,6f,00,72,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 "BootFlags"=dword:00000014 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UASPStor\Parameters] "BusType"=dword:00000007 "IoTimeoutValue"=dword:0000000f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UcmCx0101] "DisplayName"="USB Connector Manager KMDF Class Extension" "ErrorControl"=dword:00000001 "Group"="System Bus Extender" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,55,00,63,00,6d,00,43,00,78,00,2e,\ 00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Ucx01000] "BootFlags"=dword:00000010 "DisplayName"="USB Host Support Library" "ErrorControl"=dword:00000001 "Group"="Boot Bus Extender" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,63,00,78,00,30,00,31,00,30,\ 00,30,00,30,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Ucx01000\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Ucx01000\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UdeCx] "DisplayName"="USB Device Emulation Support Library" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,64,00,65,00,63,00,78,00,2e,\ 00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UEFI] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,55,00,45,00,46,00,49,00,2e,00,73,00,\ 79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@uefi.inf,%UEFI.SvcDesc%;Microsoft UEFI Driver" "Owners"=hex(7):75,00,65,00,66,00,69,00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Ufx01000] "DisplayName"="USB Function Class Extension" "ErrorControl"=dword:00000001 "Group"="System Bus Extender" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,66,00,78,00,30,00,31,00,30,\ 00,30,00,30,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UfxChipidea] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,55,00,66,00,78,00,43,00,68,00,69,00,\ 70,00,69,00,64,00,65,00,61,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:0000000e "DependOnService"=hex(7):75,00,66,00,78,00,30,00,31,00,30,00,30,00,30,00,00,00,\ 00,00 "DisplayName"="@ufxchipidea.inf,%UfxChipidea.ServiceName%;USB Chipidea Controller" "Owners"=hex(7):75,00,66,00,78,00,63,00,68,00,69,00,70,00,69,00,64,00,65,00,61,\ 00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ufxsynopsys] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,66,00,78,00,73,00,79,00,6e,00,\ 6f,00,70,00,73,00,79,00,73,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:0000000f "DependOnService"=hex(7):75,00,66,00,78,00,30,00,31,00,30,00,30,00,30,00,00,00,\ 00,00 "DisplayName"="@ufxsynopsys.inf,%ufxsynopsys.ServiceName%;USB Synopsys Controller" "Owners"=hex(7):75,00,66,00,78,00,73,00,79,00,6e,00,6f,00,70,00,73,00,79,00,73,\ 00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UGatherer] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UGatherer\Performance] "Close"="Close" "Collect"="Collect" "Library"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,6d,\ 00,73,00,73,00,63,00,6e,00,74,00,72,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "Open"="Open" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UGTHRSVC] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UGTHRSVC\Performance] "Close"="Close" "Collect"="Collect" "First Counter"=dword:00000000 "First Help"=dword:00000000 "Library"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,6d,\ 00,73,00,73,00,63,00,6e,00,74,00,72,00,73,00,2e,00,64,00,6c,00,6c,00,00,00 "Open"="Open" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UmPass] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,6d,00,70,00,61,00,73,00,73,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Extended Base" "Tag"=dword:00000006 "DisplayName"="@umpass.inf,%UmPass.SVCDESC%;Microsoft UMPass Driver" "Owners"=hex(7):75,00,6d,00,70,00,61,00,73,00,73,00,2e,00,69,00,6e,00,66,00,00,\ 00,62,00,74,00,68,00,6c,00,65,00,65,00,6e,00,75,00,6d,00,2e,00,69,00,6e,00,\ 66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UnistoreSvc] "DisplayName"="@%SystemRoot%\\system32\\UserDataAccessRes.dll,-10003" "ErrorControl"=dword:00000000 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,55,00,6e,00,69,00,73,00,74,00,61,00,63,00,6b,00,53,00,76,00,63,\ 00,47,00,72,00,6f,00,75,00,70,00,00,00 "Start"=dword:00000003 "Type"=dword:00000060 "Description"="@%SystemRoot%\\system32\\UserDataAccessRes.dll,-10002" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,\ 00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,00,6f,\ 00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,04,00,00,00,14,00,00,\ 00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,\ 00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UnistoreSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 75,00,6e,00,69,00,73,00,74,00,6f,00,72,00,65,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UnistoreSvc\Security] "Security"=hex:01,00,04,80,70,00,00,00,7c,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,5c,00,04,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,06,00,\ 00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,\ 00,fd,01,02,00,01,01,00,00,00,00,00,05,0b,00,00,00,00,00,18,00,fd,01,02,00,\ 01,02,00,00,00,00,00,0f,02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,05,12,\ 00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UpdateManagerSvc] "PreshutdownTimeout"=dword:00004e20 "DisplayName"="@%SystemRoot%\\system32\\UpdateManagerSvc.dll,-100" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,\ 69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\UpdateManagerSvc.dll,-101" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,61,00,6b,00,65,00,\ 4f,00,77,00,6e,00,65,00,72,00,73,00,68,00,69,00,70,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,\ 72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,53,00,65,00,4c,00,6f,00,61,00,64,00,44,00,72,00,\ 69,00,76,00,65,00,72,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,\ 00,00,00,53,00,65,00,42,00,61,00,63,00,6b,00,75,00,70,00,50,00,72,00,69,00,\ 76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,52,00,65,00,73,00,74,\ 00,6f,00,72,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,44,00,65,00,62,00,75,00,67,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,67,00,\ 6e,00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,\ 00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,\ 4c,00,6f,00,63,00,6b,00,4d,00,65,00,6d,00,6f,00,72,00,79,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,53,00,65,00,63,00,\ 75,00,72,00,69,00,74,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,\ 00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,50,00,61,00,\ 67,00,65,00,66,00,69,00,6c,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,50,00,\ 65,00,72,00,6d,00,61,00,6e,00,65,00,6e,00,74,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6e,00,63,00,72,00,65,00,\ 61,00,73,00,65,00,51,00,75,00,6f,00,74,00,61,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,4d,00,61,00,6e,00,61,00,67,00,\ 65,00,56,00,6f,00,6c,00,75,00,6d,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,53,00,65,00,53,00,79,00,73,00,74,00,65,00,6d,00,\ 45,00,6e,00,76,00,69,00,72,00,6f,00,6e,00,6d,00,65,00,6e,00,74,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,53,00,68,00,\ 75,00,74,00,64,00,6f,00,77,00,6e,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,00,\ 6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,\ 00,65,00,00,00,53,00,65,00,49,00,6e,00,63,00,72,00,65,00,61,00,73,00,65,00,\ 57,00,6f,00,72,00,6b,00,69,00,6e,00,67,00,53,00,65,00,74,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,\ 61,00,74,00,65,00,47,00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UpdateManagerSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 55,00,70,00,64,00,61,00,74,00,65,00,4d,00,61,00,6e,00,61,00,67,00,65,00,72,\ 00,53,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UpdateManagerSvc\Security] "Security"=hex:01,00,04,80,f0,00,00,00,fc,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,dc,00,07,00,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,\ 00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,\ 00,ff,01,0f,00,01,01,00,00,00,00,00,05,12,00,00,00,00,00,18,00,ff,01,0f,00,\ 01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,00,38,00,14,00,00,00,01,\ 0a,00,00,00,00,00,0f,03,00,00,00,00,04,00,00,ba,71,82,28,33,60,78,ba,21,2e,\ 95,45,22,dd,0c,bc,d8,0d,e4,2f,57,c0,01,0d,b3,7d,f2,00,f2,24,cd,e4,00,00,14,\ 00,14,00,00,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,34,00,14,00,00,00,\ 01,09,00,00,00,00,00,05,20,00,00,00,ba,71,82,28,33,60,78,ba,21,2e,95,45,22,\ dd,0c,bc,d8,0d,e4,2f,57,c0,01,0d,b3,7d,f2,00,f2,24,cd,e4,01,01,00,00,00,00,\ 00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UpdateManagerSvc\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UpdateManagerSvc\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:31,00,65,00,66,00,31,00,66,00,33,00,64,00,37,00,2d,00,37,00,61,00,\ 32,00,33,00,2d,00,34,00,63,00,35,00,61,00,2d,00,38,00,62,00,63,00,63,00,2d,\ 00,62,00,62,00,36,00,39,00,66,00,34,00,31,00,33,00,63,00,38,00,34,00,35,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\upnphost] "DisplayName"="@%systemroot%\\system32\\upnphost.dll,-213" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,41,00,6e,00,64,00,4e,00,6f,00,49,00,6d,00,70,00,65,00,72,00,73,00,\ 6f,00,6e,00,61,00,74,00,69,00,6f,00,6e,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%systemroot%\\system32\\upnphost.dll,-214" "DependOnService"=hex(7):53,00,53,00,44,00,50,00,53,00,52,00,56,00,00,00,48,00,\ 54,00,54,00,50,00,00,00,00,00 "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,\ 00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,64,00,00,00,01,00,00,00,64,00,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\upnphost\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 75,00,70,00,6e,00,70,00,68,00,6f,00,73,00,74,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\upnphost\Security] "Security"=hex:01,00,04,80,9c,00,00,00,a8,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,88,00,06,00,00,00,00,00,14,00,ff,01,0f,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\ 00,00,00,18,00,bd,00,02,00,01,02,00,00,00,00,00,05,20,00,00,00,25,02,00,00,\ 00,00,14,00,9d,00,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,fd,\ 01,02,00,01,01,00,00,00,00,00,05,13,00,00,00,00,00,14,00,fd,01,02,00,01,01,\ 00,00,00,00,00,05,14,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,\ 00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UrsChipidea] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,72,00,73,00,63,00,68,00,69,00,\ 70,00,69,00,64,00,65,00,61,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:00000007 "DependOnService"=hex(7):75,00,72,00,73,00,63,00,78,00,30,00,31,00,30,00,30,00,\ 30,00,00,00,00,00 "DisplayName"="@urschipidea.inf,%UrsChipidea.ServiceName%;Chipidea USB Role-Switch Driver" "Owners"=hex(7):75,00,72,00,73,00,63,00,68,00,69,00,70,00,69,00,64,00,65,00,61,\ 00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UrsCx01000] "DisplayName"="USB Role-Switch Support Library" "ErrorControl"=dword:00000001 "Group"="System Bus Extender" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,72,00,73,00,63,00,78,00,30,\ 00,31,00,30,00,30,00,30,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UrsSynopsys] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,72,00,73,00,73,00,79,00,6e,00,\ 6f,00,70,00,73,00,79,00,73,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:00000008 "DependOnService"=hex(7):75,00,72,00,73,00,63,00,78,00,30,00,31,00,30,00,30,00,\ 30,00,00,00,00,00 "DisplayName"="@urssynopsys.inf,%UrsSynopsys.ServiceName%;Synopsys USB Role-Switch Driver" "Owners"=hex(7):75,00,72,00,73,00,73,00,79,00,6e,00,6f,00,70,00,73,00,79,00,73,\ 00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\usbaudio] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,73,00,62,00,61,00,75,00,64,00,\ 69,00,6f,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@wdma_usb.inf,%USBAudio.SvcDesc%;USB Audio Driver (WDM)" "Owners"=hex(7):77,00,64,00,6d,00,61,00,5f,00,75,00,73,00,62,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\usbccgp] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,73,00,62,00,63,00,63,00,67,00,\ 70,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:0000000a "DisplayName"="@usb.inf,%GenericParent.SvcDesc%;Microsoft USB Generic Parent Driver" "Owners"=hex(7):75,00,73,00,62,00,2e,00,69,00,6e,00,66,00,00,00,77,00,6d,00,62,\ 00,63,00,6c,00,61,00,73,00,73,00,5f,00,77,00,6d,00,63,00,5f,00,75,00,6e,00,\ 69,00,6f,00,6e,00,2e,00,69,00,6e,00,66,00,00,00,00,00 "BootFlags"=dword:00000014 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\usbehci] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,73,00,62,00,65,00,68,00,63,00,\ 69,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:00000012 "DisplayName"="@usbport.inf,%EHCIMP.SvcDesc%;Microsoft USB 2.0 Enhanced Host Controller Miniport Driver" "Owners"=hex(7):75,00,73,00,62,00,70,00,6f,00,72,00,74,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 "BootFlags"=dword:00000004 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\usbhub] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,73,00,62,00,68,00,75,00,62,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:00000010 "DisplayName"="@usbport.inf,%ROOTHUB.SvcDesc%;Microsoft USB Standard Hub Driver" "Owners"=hex(7):75,00,73,00,62,00,70,00,6f,00,72,00,74,00,2e,00,69,00,6e,00,66,\ 00,00,00,75,00,73,00,62,00,2e,00,69,00,6e,00,66,00,00,00,00,00 "BootFlags"=dword:00000004 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\USBHUB3] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,55,00,73,00,62,00,48,00,75,00,62,00,\ 33,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:00000011 "DisplayName"="@usbhub3.inf,%UsbHub3.SVCDESC%;SuperSpeed Hub" "Owners"=hex(7):75,00,73,00,62,00,68,00,75,00,62,00,33,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 "BootFlags"=dword:00000010 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\USBHUB3\Parameters] "LogPages"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\USBHUB3\Parameters\Wdf] "LogPages"=dword:00000003 "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\usbser] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,73,00,62,00,73,00,65,00,72,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@usbser.inf,%UsbSerial.DriverDesc%;Microsoft USB Serial Driver" "Owners"=hex(7):75,00,73,00,62,00,73,00,65,00,72,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\USBSTOR] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,55,00,53,00,42,00,53,00,54,00,4f,00,\ 52,00,2e,00,53,00,59,00,53,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@usbstor.inf,%USBSTOR.SvcDesc%;USB Mass Storage Driver" "Owners"=hex(7):75,00,73,00,62,00,73,00,74,00,6f,00,72,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 "BootFlags"=dword:00000014 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\usbvideo] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,75,00,73,00,62,00,76,00,69,00,64,00,\ 65,00,6f,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@usbvideo.inf,%USBVideo.SvcDesc%;USB Video Device (WDM)" "Owners"=hex(7):75,00,73,00,62,00,76,00,69,00,64,00,65,00,6f,00,2e,00,69,00,6e,\ 00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\USBXHCI] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,55,00,53,00,42,00,58,00,48,00,43,00,\ 49,00,2e,00,53,00,59,00,53,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DependOnService"=hex(7):55,00,63,00,78,00,30,00,31,00,30,00,30,00,30,00,00,00,\ 00,00 "DisplayName"="@usbxhci.inf,%PCI\\CC_0C0330.DeviceDesc%;USB xHCI Compliant Host Controller" "Owners"=hex(7):75,00,73,00,62,00,78,00,68,00,63,00,69,00,2e,00,69,00,6e,00,66,\ 00,00,00,00,00 "BootFlags"=dword:00000010 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\USBXHCI\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\USBXHCI\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UserDataSvc] "DisplayName"="@%SystemRoot%\\system32\\UserDataAccessRes.dll,-14001" "ErrorControl"=dword:00000000 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,55,00,6e,00,69,00,73,00,74,00,61,00,63,00,6b,00,53,00,76,00,63,\ 00,47,00,72,00,6f,00,75,00,70,00,00,00 "Start"=dword:00000003 "Type"=dword:00000060 "Description"="@%SystemRoot%\\system32\\UserDataAccessRes.dll,-14000" "DependOnService"=hex(7):55,00,6e,00,69,00,73,00,74,00,6f,00,72,00,65,00,53,00,\ 76,00,63,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,\ 00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,00,6f,\ 00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,04,00,00,00,14,00,00,\ 00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,\ 00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UserDataSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 75,00,73,00,65,00,72,00,64,00,61,00,74,00,61,00,73,00,65,00,72,00,76,00,69,\ 00,63,00,65,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UserDataSvc\Security] "Security"=hex:01,00,04,80,70,00,00,00,7c,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,5c,00,04,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,06,00,\ 00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,\ 00,fd,01,02,00,01,01,00,00,00,00,00,05,0b,00,00,00,00,00,18,00,fd,01,02,00,\ 01,02,00,00,00,00,00,0f,02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,05,12,\ 00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UserManager] "DisplayName"="@%systemroot%\\system32\\usermgr.dll,-100" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%systemroot%\\system32\\usermgr.dll,-101" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,50,00,72,00,6f,00,\ 66,00,53,00,76,00,63,00,00,00,00,00 "ObjectName"="LocalSystem" "RequiredPrivileges"=hex(7):53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,\ 72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,68,\ 00,61,00,6e,00,67,00,65,00,4e,00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,\ 69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,42,00,61,00,63,\ 00,6b,00,75,00,70,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,52,00,65,00,73,00,74,00,6f,00,72,00,65,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,41,00,73,00,73,00,\ 69,00,67,00,6e,00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,\ 00,65,00,6e,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 53,00,65,00,54,00,61,00,6b,00,65,00,4f,00,77,00,6e,00,65,00,72,00,73,00,68,\ 00,69,00,70,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 53,00,65,00,44,00,65,00,62,00,75,00,67,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UserManager\Parameters] "DeviceAccessBrokerConsentRequired"=dword:00000001 "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 75,00,73,00,65,00,72,00,6d,00,67,00,72,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UserManager\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UserManager\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:42,00,31,00,38,00,46,00,42,00,41,00,42,00,36,00,2d,00,35,00,36,00,\ 46,00,38,00,2d,00,34,00,37,00,30,00,32,00,2d,00,38,00,34,00,45,00,30,00,2d,\ 00,34,00,31,00,30,00,35,00,33,00,32,00,39,00,33,00,41,00,38,00,36,00,39,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UsoSvc] "PreshutdownTimeout"=dword:036ee800 "DisplayName"="@%systemroot%\\system32\\usocore.dll,-102" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%systemroot%\\system32\\usocore.dll,-101" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,\ 00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,53,00,68,00,75,00,74,00,64,00,6f,00,77,00,6e,\ 00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UsoSvc\Parameters] "ServiceDll"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 75,00,73,00,6f,00,63,00,6f,00,72,00,65,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="ServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VaultSvc] "DisplayName"="@%SystemRoot%\\system32\\vaultsvc.dll,-1003" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,6c,\ 00,73,00,61,00,73,00,73,00,2e,00,65,00,78,00,65,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\vaultsvc.dll,-1004" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "RequiredPrivileges"=hex(7):53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,61,00,6b,00,65,00,\ 4f,00,77,00,6e,00,65,00,72,00,73,00,68,00,69,00,70,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VaultSvc\Parameters] "ServiceDll"="c:\\Windows\\System32\\vaultsvc.dll" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VaultSvc\Security] "Security"=hex:01,00,14,80,e0,00,00,00,ec,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,b0,00,08,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,9d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,\ 00,14,00,9d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,00,00,01,\ 00,00,01,01,00,00,00,00,00,05,0b,00,00,00,00,00,14,00,14,00,00,00,01,01,00,\ 00,00,00,00,05,14,00,00,00,00,00,14,00,14,00,00,00,01,01,00,00,00,00,00,05,\ 13,00,00,00,00,00,18,00,14,00,00,00,01,02,00,00,00,00,00,0f,02,00,00,00,01,\ 00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,\ 00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VerifierExt] "BootFlags"=dword:00000040 "DisplayName"="@%SystemRoot%\\system32\\drivers\\VerifierExt.sys,-1000" "ErrorControl"=dword:00000001 "Group"="WdfLoadGroup" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,56,00,65,00,72,00,69,00,66,00,69,\ 00,65,00,72,00,45,00,78,00,74,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vhf] "DisplayName"="@%SystemRoot%\\system32\\drivers\\vhf.sys,-100" "ErrorControl"=dword:00000000 "Group"="Base" "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,76,00,68,00,66,00,2e,00,73,00,79,00,\ 73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 "Description"="@%SystemRoot%\\system32\\drivers\\vhf.sys,-101" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\volmgr] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,76,00,6f,00,6c,00,6d,00,67,00,72,\ 00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000003 "Group"="System Bus Extender" "Tag"=dword:00000009 "DisplayName"="@volmgr.inf,%volmgr_svcdesc%;Volume Manager Driver" "Owners"=hex(7):76,00,6f,00,6c,00,6d,00,67,00,72,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\volmgr\Enum] "0"="ROOT\\volmgr\\0000" "Count"=dword:00000001 "NextInstance"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vwifibus] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,76,00,77,00,69,00,66,00,69,00,62,00,\ 75,00,73,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@%SystemRoot%\\System32\\drivers\\vwifibus.sys,-257" "Description"="@%SystemRoot%\\System32\\drivers\\vwifibus.sys,-258" "Owners"=hex(7):6e,00,65,00,74,00,76,00,77,00,69,00,66,00,69,00,62,00,75,00,73,\ 00,2e,00,69,00,6e,00,66,00,00,00,6e,00,65,00,74,00,77,00,6d,00,62,00,63,00,\ 6c,00,61,00,73,00,73,00,2e,00,69,00,6e,00,66,00,00,00,6e,00,65,00,74,00,76,\ 00,63,00,68,00,61,00,6e,00,6e,00,65,00,6c,00,2e,00,69,00,6e,00,66,00,00,00,\ 62,00,63,00,6d,00,77,00,6c,00,68,00,69,00,67,00,68,00,36,00,33,00,2e,00,69,\ 00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vwififlt] "DisplayName"="@%SystemRoot%\\System32\\drivers\\vwififlt.sys,-259" "ErrorControl"=dword:00000001 "Group"="NDIS" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,76,00,77,00,69,00,66,00,69,00,66,\ 00,6c,00,74,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000001 "Type"=dword:00000001 "Description"="@%SystemRoot%\\System32\\drivers\\vwififlt.sys,-260" "NdisMajorVersion"=dword:00000006 "NdisMinorVersion"=dword:00000032 "DriverMajorVersion"=dword:00000001 "DriverMinorVersion"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vwififlt\Parameters] "DefaultFilterSettings"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vwifimp] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,76,00,77,00,69,00,66,00,69,00,6d,00,\ 70,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="NDIS" "Tag"=dword:00000004 "DisplayName"="@%SystemRoot%\\System32\\drivers\\vwifimp.sys,-261" "Owners"=hex(7):6e,00,65,00,74,00,76,00,77,00,69,00,66,00,69,00,6d,00,70,00,2e,\ 00,69,00,6e,00,66,00,00,00,6e,00,65,00,74,00,76,00,77,00,77,00,61,00,6e,00,\ 6d,00,70,00,2e,00,69,00,6e,00,66,00,00,00,00,00 "TextModeFlags"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\w32time] "Start"=dword:00000002 "DisplayName"="@%SystemRoot%\\system32\\w32time.dll,-200" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,00,00 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\w32time.dll,-201" "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,68,00,\ 61,00,6e,00,67,00,65,00,4e,00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,\ 61,00,74,00,65,00,47,00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,53,00,79,00,73,00,74,00,\ 65,00,6d,00,54,00,69,00,6d,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\w32time\Config] "AnnounceFlags"=dword:0000000a "EventLogFlags"=dword:00000002 "FrequencyCorrectRate"=dword:00000004 "HoldPeriod"=dword:00000005 "LargePhaseOffset"=dword:02faf080 "LocalClockDispersion"=dword:0000000a "MaxAllowedPhaseOffset"=dword:0000012c "MaxNegPhaseCorrection"=dword:ffffffff "MaxPollInterval"=dword:0000000f "MaxPosPhaseCorrection"=dword:ffffffff "MinPollInterval"=dword:0000000a "PhaseCorrectRate"=dword:00000001 "PollAdjustFactor"=dword:00000005 "SpikeWatchPeriod"=dword:00000384 "TimeJumpAuditOffset"=dword:00007080 "UpdateInterval"=dword:00007530 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\w32time\Parameters] "NtpServer"="time.windows.com,0x9" "ServiceDll"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,33,00,32,00,74,00,69,00,6d,00,65,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="SvchostEntry_W32Time" "Type"="NTP" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\w32time\Security] "Security"=hex:01,00,04,80,98,00,00,00,a4,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,84,00,06,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\ 00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,\ 8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,00,9d,01,02,00,01,\ 01,00,00,00,00,00,05,13,00,00,00,00,00,14,00,a9,00,02,00,01,01,00,00,00,00,\ 00,05,13,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,\ 05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\w32time\TimeProviders] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\w32time\TimeProviders\NtpClient] "AllowNonstandardModeCombinations"=dword:00000001 "CompatibilityFlags"=dword:80000000 "CrossSiteSyncFlags"=dword:00000002 "DllName"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,77,\ 00,33,00,32,00,74,00,69,00,6d,00,65,00,2e,00,64,00,6c,00,6c,00,00,00 "Enabled"=dword:00000001 "EventLogFlags"=dword:00000001 "InputProvider"=dword:00000001 "LargeSampleSkew"=dword:00000003 "ResolvePeerBackoffMaxTimes"=dword:00000007 "ResolvePeerBackoffMinutes"=dword:0000000f "SignatureAuthAllowed"=dword:00000001 "SpecialPollInterval"=dword:00093a80 "SpecialPollTimeRemaining"=hex(7):00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\w32time\TimeProviders\NtpServer] "AllowNonstandardModeCombinations"=dword:00000001 "ChainDisable"=dword:00000000 "ChainEntryTimeout"=dword:00000010 "ChainLoggingRate"=dword:0000001e "ChainMaxEntries"=dword:00000080 "ChainMaxHostEntries"=dword:00000004 "DllName"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,77,\ 00,33,00,32,00,74,00,69,00,6d,00,65,00,2e,00,64,00,6c,00,6c,00,00,00 "Enabled"=dword:00000000 "EventLogFlags"=dword:00000000 "InputProvider"=dword:00000000 "RequireSecureTimeSyncRequests"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\w32time\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\w32time\TriggerInfo\0] "Type"=dword:00000003 "Action"=dword:00000001 "GUID"=hex:ba,0a,e2,1c,51,98,21,44,94,30,1d,de,b7,66,e8,09 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WalletSvc] "DisplayName"="@%SystemRoot%\\System32\\WalletService.dll,-1000" "ErrorControl"=dword:00000000 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,61,00,70,00,70,00,6d,00,6f,00,64,00,65,00,6c,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\WalletService.dll,-1001" "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6e,00,63,00,72,00,65,00,61,00,73,00,65,\ 00,57,00,6f,00,72,00,6b,00,69,00,6e,00,67,00,53,00,65,00,74,00,50,00,72,00,\ 69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,\ 00,61,00,74,00,65,00,47,00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,\ 76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,\ 00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,\ 6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,10,27,00,00,01,00,00,00,10,27,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WalletSvc\Parameters] "ServiceDLL"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 57,00,61,00,6c,00,6c,00,65,00,74,00,53,00,65,00,72,00,76,00,69,00,63,00,65,\ 00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="ServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wanarp] "DisplayName"="@%systemroot%\\system32\\rascfg.dll,-32011" "ErrorControl"=dword:00000001 "Group"="NDIS" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,77,00,61,00,6e,00,61,00,72,00,70,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 "Description"="@%systemroot%\\system32\\rascfg.dll,-32011" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wanarp\Linkage] "Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,77,00,61,00,6e,\ 00,61,00,72,00,70,00,00,00,00,00 "Bind"=hex(7):00,00 "Route"=hex(7):00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wanarpv6] "DisplayName"="@%systemroot%\\system32\\rascfg.dll,-32012" "ErrorControl"=dword:00000001 "Group"="NDIS" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,77,00,61,00,6e,00,61,00,72,00,70,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 "Description"="@%systemroot%\\system32\\rascfg.dll,-32012" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wanarpv6\Linkage] "Export"=hex(7):5c,00,44,00,65,00,76,00,69,00,63,00,65,00,5c,00,77,00,61,00,6e,\ 00,61,00,72,00,70,00,76,00,36,00,00,00,00,00 "Bind"=hex(7):00,00 "Route"=hex(7):00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc] "DisplayName"="@%systemroot%\\system32\\wbiosrvc.dll,-100" "ErrorControl"=dword:00000001 "Group"="SmartCardGroup" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,57,00,62,00,69,00,6f,00,53,00,76,00,63,00,47,00,72,00,6f,00,75,\ 00,70,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%systemroot%\\system32\\wbiosrvc.dll,-101" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,56,00,61,00,75,00,\ 6c,00,74,00,53,00,76,00,63,00,00,00,57,00,55,00,44,00,46,00,53,00,76,00,63,\ 00,00,00,00,00 "ObjectName"="LocalSystem" "RequiredPrivileges"=hex(7):53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,\ 00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6e,\ 00,63,00,72,00,65,00,61,00,73,00,65,00,51,00,75,00,6f,00,74,00,61,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,63,\ 00,62,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,\ 65,00,42,00,61,00,63,00,6b,00,75,00,70,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,53,00,65,00,52,00,65,00,73,00,74,00,6f,00,72,00,\ 65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,\ 00,44,00,65,00,62,00,75,00,67,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,68,00,61,00,\ 6e,00,67,00,65,00,4e,00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,\ 00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,\ 72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,\ 00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:ff,ff,ff,ff,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Databases] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Databases\{51F39552-1075-4199-B513-0C10EA185DB0}] "Attributes"=dword:00000001 "AutoCreate"=dword:00000001 "AutoName"=dword:00000001 "BiometricType"=dword:00000004 "ConnectionString"="" "FilePath"="" "Format"="F0C50EE5-9AF9-4031-9C59-49A30F35B6F7" "InitialSize"=dword:00000020 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,62,00,69,00,6f,00,73,00,72,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,\ 00 "ServiceDllUnloadOnStop"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Parameters\Preboot] "Identity"=hex:00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Security] "Security"=hex:01,00,14,80,b8,00,00,00,c4,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,88,00,06,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,9d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,\ 00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,14,00,00,01,\ 00,00,01,01,00,00,00,00,00,05,0b,00,00,00,00,00,18,00,15,00,00,00,01,02,00,\ 00,00,00,00,0f,02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\FacialFeatures] "BiometricType"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\FacialFeatures\Global Configurations] "ActiveConfiguration"="None" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\FacialFeatures\Virtual Sensors] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Fingerprint] "BiometricType"=dword:00000008 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Fingerprint\Global Configurations] "ActiveConfiguration"="None" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Fingerprint\Virtual Sensors] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Iris] "BiometricType"=dword:00000010 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Iris\Global Configurations] "ActiveConfiguration"="None" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Iris\Virtual Sensors] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Voice] "BiometricType"=dword:00000004 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Voice\Global Configurations] "ActiveConfiguration"="None" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Voice\Virtual Sensors] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Voice\Virtual Sensors\{F25AB4A2-593A-4A89-B9FF-8144BEA81E15}] "Capabilities"=dword:00000081 "DeviceDescription"="Analog NUI Voice Virtual Sensor" "Manufacturer"="Microsoft Corporation" "ModelName"="Analog NUI Voice Virtual Sensor" "SerialNumber"="1234567890" "SubType"=dword:00000000 "Version"=hex(b):00,00,00,01,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Voice\Virtual Sensors\{F25AB4A2-593A-4A89-B9FF-8144BEA81E15}\Configurations] "DefaultConfiguration"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Voice\Virtual Sensors\{F25AB4A2-593A-4A89-B9FF-8144BEA81E15}\Configurations\0] "DatabaseId"="51F39552-1075-4199-B513-0C10EA185DB0" "EngineAdapterBinary"="NUIVoiceWBSAdapters.dll" "SensorAdapterBinary"="NUIVoiceWBSAdapters.dll" "SensorMode"=dword:00000001 "StorageAdapterBinary"="WinBioStorageAdapter.dll" "SystemSensor"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:43,00,30,00,45,00,39,00,36,00,37,00,31,00,45,00,2d,00,33,00,33,00,\ 43,00,36,00,2d,00,34,00,34,00,33,00,38,00,2d,00,39,00,34,00,36,00,34,00,2d,\ 00,35,00,36,00,42,00,32,00,45,00,31,00,42,00,31,00,43,00,37,00,42,00,34,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WbioSrvc\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:34,00,42,00,45,00,39,00,36,00,41,00,30,00,46,00,2d,00,39,00,46,00,\ 35,00,32,00,2d,00,34,00,37,00,32,00,39,00,2d,00,41,00,35,00,31,00,44,00,2d,\ 00,43,00,37,00,30,00,36,00,31,00,30,00,46,00,31,00,31,00,38,00,42,00,30,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wcmsvc] "DisplayName"="@%SystemRoot%\\System32\\wcmsvc.dll,-4097" "ErrorControl"=dword:00000001 "Group"="TDI" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,\ 72,00,69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\wcmsvc.dll,-4098" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="NT Authority\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wcmsvc\Csps] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wcmsvc\Csps\cspethernet] "DeinitFunction"="EthernetCspDeInit" "Dll"="wcmcsp.dll" "InitFunction"="EthernetCspInit" "WcmMediaType"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wcmsvc\Csps\cspwlan] "DeinitFunction"="WlanCspDeInit" "Dll"="wcmcsp.dll" "InitFunction"="WlanCspInit" "MediaService"="wlansvc" "WcmMediaType"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wcmsvc\Csps\cspwwan] "DeinitFunction"="WwanCspDeInit" "Dll"="wcmcsp.dll" "InitFunction"="WwanCspInit" "MediaService"="wwansvc" "WcmMediaType"=dword:00000003 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wcmsvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,63,00,6d,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="WcmSvcMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wcmsvc\Security] "Security"=hex:01,00,04,80,70,00,00,00,7c,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,5c,00,04,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\ 00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,\ 8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,01,01,00,00,00,00,00,05,12,\ 00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wcmsvc\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wcmsvc\TriggerInfo\0] "Type"=dword:00000014 "Action"=dword:00000001 "GUID"=hex:e8,73,1f,aa,fd,15,d2,45,ab,fd,e7,f6,4f,78,eb,11 "Data0"=hex:01,00,00,00 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wcncsvc] "DisplayName"="@%SystemRoot%\\system32\\wcncsvc.dll,-3" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,41,00,6e,00,64,00,4e,00,6f,00,49,00,6d,00,70,00,65,00,72,00,73,00,\ 6f,00,6e,00,61,00,74,00,69,00,6f,00,6e,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\wcncsvc.dll,-4" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,c0,d4,01,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wcncsvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,63,00,6e,00,63,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="WcnServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wcncsvc\Security] "Security"=hex:01,00,14,80,a4,00,00,00,b0,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,74,00,05,00,00,00,00,00,14,00,ff,01,0f,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,\ 00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,13,00,00,00,00,00,18,00,ff,01,\ 0f,00,01,02,00,00,00,00,00,05,20,00,00,00,2c,02,00,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WcsPlugInService] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WcsPlugInService\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 57,00,63,00,73,00,50,00,6c,00,75,00,67,00,49,00,6e,00,53,00,65,00,72,00,76,\ 00,69,00,63,00,65,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDLLUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WcsPlugInService\Security] "Security"=hex:01,00,14,80,78,00,00,00,84,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,48,00,03,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,0b,00,00,00,01,\ 01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wdf01000] "Start"=dword:00000000 "DisplayName"="@%SystemRoot%\\system32\\drivers\\Wdf01000.sys,-1000" "ErrorControl"=dword:00000001 "Group"="WdfLoadGroup" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,57,00,64,00,66,00,30,00,31,00,30,\ 00,30,00,30,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wdf01000\Parameters] "MajorVersion"=dword:00000001 "MinorVersion"=dword:0000000f "BuildNumber"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wdiwifi] "DisplayName"="WDI Driver Framework" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,\ 52,00,49,00,56,00,45,00,52,00,53,00,5c,00,77,00,64,00,69,00,77,00,69,00,66,\ 00,69,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WerSvc] "DisplayName"="@%SystemRoot%\\System32\\wersvc.dll,-100" "ErrorControl"=dword:00000000 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,57,00,65,00,72,00,53,00,76,00,63,00,47,00,72,00,6f,00,75,00,70,\ 00,00,00 "Start"=dword:00000003 "Type"=dword:00000010 "Description"="@%SystemRoot%\\System32\\wersvc.dll,-101" "ObjectName"="localSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,44,00,65,00,62,00,75,00,67,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,63,00,\ 62,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,\ 00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,41,00,73,\ 00,73,00,69,00,67,00,6e,00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,\ 6f,00,6b,00,65,00,6e,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,\ 00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WerSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 57,00,65,00,72,00,53,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WerSvc\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WerSvc\TriggerInfo\0] "Type"=dword:00000014 "Action"=dword:00000001 "GUID"=hex:d8,ea,6e,e4,54,0c,89,44,98,98,8f,a7,9d,05,9e,0e [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WFPLWFS] "BootFlags"=dword:00000001 "DisplayName"="@%SystemRoot%\\System32\\drivers\\wfplwfs.sys,-6000" "ErrorControl"=dword:00000001 "Group"="PNP_TDI" "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,77,00,66,00,70,00,6c,00,77,00,66,\ 00,73,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000000 "Type"=dword:00000001 "Description"="@%SystemRoot%\\System32\\drivers\\wfplwfs.sys,-6000" "DependOnService"=hex(7):6e,00,64,00,69,00,73,00,00,00,00,00 "NdisMajorVersion"=dword:00000006 "NdisMinorVersion"=dword:00000032 "DriverMajorVersion"=dword:00000001 "DriverMinorVersion"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WFPLWFS\Parameters] "DefaultFilterSettings"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WFPLWFS\Parameters\NdisAdapters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WFPLWFS\Parameters\NdisAdapters\{B66C937A-69BE-4923-BA63-817DC38DE1F2}] "InterfaceGuid"=hex:73,03,91,6c,62,16,e5,11,9e,24,99,25,d2,de,16,62 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WimFsf] "DisplayName"="Windows Imaging File System Filter Driver" "ErrorControl"=dword:00000001 "Group"="FSFilter Compression" "Start"=dword:00000000 "Type"=dword:00000002 "DependOnService"=hex(7):46,00,6c,00,74,00,4d,00,67,00,72,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WimFsf\Instances] "DefaultInstance"="Wimfsf Instance" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WimFsf\Instances\Wimfsf Instance] "Altitude"="161000" "Flags"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WimFsf\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WIMMount] "DebugFlags"=dword:00000000 "SupportedFeatures"=dword:00000003 "DisplayName"="WIMMount" "ErrorControl"=dword:00000001 "Group"="FSFilter Infrastructure" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,77,00,69,00,6d,00,6d,00,6f,00,75,\ 00,6e,00,74,00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Tag"=dword:00000001 "Type"=dword:00000002 "Description"="WIM Image mount service driver" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WIMMount\Instances] "DefaultInstance"="WIMMount" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WIMMount\Instances\WIMMount] "Altitude"="180700" "Flags"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WindowsTrustedRT] "DisplayName"="Windows Trusted Execution Environment Class Extension" "ErrorControl"=dword:00000003 "Group"="Core Security Extensions" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,77,\ 00,73,00,54,00,72,00,75,00,73,00,74,00,65,00,64,00,52,00,54,00,2e,00,73,00,\ 79,00,73,00,00,00 "Start"=dword:00000000 "Tag"=dword:00000001 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WindowsTrustedRT\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WindowsTrustedRT\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WindowsTrustedRTProxy] "ImagePath"=hex(2):53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,77,\ 00,73,00,54,00,72,00,75,00,73,00,74,00,65,00,64,00,52,00,54,00,50,00,72,00,\ 6f,00,78,00,79,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000000 "ErrorControl"=dword:00000001 "Group"="Core Security Extensions" "Tag"=dword:00000002 "DisplayName"="@WindowsTrustedRTProxy.inf,%WindowsTrustedRTProxy.SVCDESC%;Microsoft Windows Trusted Runtime Secure Service" "Owners"=hex(7):57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,54,00,72,00,75,00,73,\ 00,74,00,65,00,64,00,52,00,54,00,50,00,72,00,6f,00,78,00,79,00,2e,00,69,00,\ 6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WindowsTrustedRTProxy\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WindowsTrustedRTProxy\Parameters\Wdf] "WdfMajorVersion"=dword:00000001 "WdfMinorVersion"=dword:0000000f [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinHttpAutoProxySvc] "DisplayName"="@%SystemRoot%\\system32\\winhttp.dll,-100" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\winhttp.dll,-101" "DependOnService"=hex(7):44,00,68,00,63,00,70,00,00,00,00,00 "ObjectName"="NT AUTHORITY\\LocalService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,\ 00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,\ 00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 00,00 "FailureActions"=hex:00,5c,26,05,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinHttpAutoProxySvc\Parameters] "ProxyDllFile"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 6a,00,73,00,70,00,72,00,6f,00,78,00,79,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,69,00,6e,00,68,00,74,00,74,00,70,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="WinHttpAutoProxySvcMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinHttpAutoProxySvc\Security] "Security"=hex:01,00,14,80,b8,00,00,00,c4,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,88,00,06,00,00,00,00,00,14,00,ff,01,0f,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,9d,01,02,00,01,01,00,00,00,00,00,05,0b,00,00,00,00,\ 00,14,00,9d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,9d,01,\ 02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,18,00,94,00,00,00,01,02,00,\ 00,00,00,00,0f,02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00,\ 01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winmgmt] "DisplayName"="@%Systemroot%\\system32\\wbem\\wmisvc.dll,-205" "ErrorControl"=dword:00000000 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%Systemroot%\\system32\\wbem\\wmisvc.dll,-204" "DependOnService"=hex(7):52,00,50,00,43,00,53,00,53,00,00,00,00,00 "ObjectName"="localSystem" "ServiceSidType"=dword:00000001 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winmgmt\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,62,00,65,00,6d,00,5c,00,57,00,4d,00,49,00,73,00,76,00,63,00,2e,00,64,\ 00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="ServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinRM] "DelayedAutoStart"=dword:00000000 "Start"=dword:00000002 "DisplayName"="@%Systemroot%\\system32\\wsmsvc.dll,-101" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,53,00,65,00,72,00,76,\ 00,69,00,63,00,65,00,00,00 "Type"=dword:00000020 "Description"="@%Systemroot%\\system32\\wsmsvc.dll,-102" "DependOnService"=hex(7):52,00,50,00,43,00,53,00,53,00,00,00,48,00,54,00,54,00,\ 50,00,00,00,00,00 "ObjectName"="NT AUTHORITY\\NetworkService" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,\ 00,72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,41,00,75,\ 00,64,00,69,00,74,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,00,6f,00,74,00,69,\ 00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,00,6c,00,6f,00,62,00,61,\ 00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,\ 65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,\ 00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinRM\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 57,00,73,00,6d,00,53,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="ServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Winsock] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Winsock\Parameters] "Transports"=hex(7):54,00,63,00,70,00,69,00,70,00,00,00,54,00,63,00,70,00,69,\ 00,70,00,36,00,00,00,50,00,73,00,63,00,68,00,65,00,64,00,00,00,52,00,46,00,\ 43,00,4f,00,4d,00,4d,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration] "Setup Version"=dword:00001009 "Provider List"=hex(7):52,00,46,00,43,00,4f,00,4d,00,4d,00,00,00,54,00,63,00,\ 70,00,69,00,70,00,00,00,54,00,63,00,70,00,69,00,70,00,36,00,00,00,50,00,73,\ 00,63,00,68,00,65,00,64,00,00,00,00,00 "Known Static Providers"=hex(7):54,00,63,00,70,00,69,00,70,00,00,00,54,00,63,\ 00,70,00,69,00,70,00,36,00,00,00,4e,00,77,00,6c,00,6e,00,6b,00,49,00,70,00,\ 78,00,00,00,4e,00,77,00,6c,00,6e,00,6b,00,53,00,70,00,78,00,00,00,41,00,70,\ 00,70,00,6c,00,65,00,54,00,61,00,6c,00,6b,00,00,00,49,00,73,00,6f,00,54,00,\ 70,00,00,00,50,00,73,00,63,00,68,00,65,00,64,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers\Psched] "WinSock 2.0 Provider ID"=hex:e0,a9,60,9d,7a,33,d0,11,bd,88,00,00,c0,82,e6,9a [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers\RFCOMM] "WinSock 2.0 Provider ID"=hex:64,80,c4,9f,98,72,e4,43,b7,bd,18,1f,20,89,79,2a [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers\Tcpip] "WinSock 2.0 Provider ID"=hex:a0,1a,0f,e7,8b,ab,cf,11,8c,a3,00,80,5f,48,a1,92 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers\Tcpip6] "WinSock 2.0 Provider ID"=hex:c0,b0,ea,f9,d4,26,d0,11,bb,bf,00,aa,00,6c,34,e4 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Well Known Guids] "IsoTp"=hex:b0,cb,e4,89,c1,b9,cf,11,95,c8,00,80,5f,48,a1,92 "McsXns"=hex:b1,cb,e4,89,c1,b9,cf,11,95,c8,00,80,5f,48,a1,92 "AppleTalk"=hex:a0,17,3b,2c,df,c6,cf,11,95,c8,00,80,5f,48,a1,92 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters] "NameSpace_Callout"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,\ 00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,\ 5c,00,66,00,77,00,70,00,75,00,63,00,6c,00,6e,00,74,00,2e,00,64,00,6c,00,6c,\ 00,00,00 "WinSock_Registry_Version"="2.0" "Current_Protocol_Catalog"="Protocol_Catalog9" "Current_NameSpace_Catalog"="NameSpace_Catalog5" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog\06EBDCB1] "AppFullPath"="c:\\Windows\\System32\\wininit.exe" "PermittedLspCategories"=dword:80000040 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-0F0A6651] "AppFullPath"="c:\\Windows\\System32\\svchost.exe" "AppArgs"="-k NetworkService" "PermittedLspCategories"=dword:80000044 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-1F4968A0] "AppFullPath"="c:\\Windows\\System32\\svchost.exe" "AppArgs"="-k LocalServiceNetworkRestricted" "PermittedLspCategories"=dword:80000040 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-215FDCCA] "AppFullPath"="c:\\Windows\\System32\\svchost.exe" "AppArgs"="-k LocalServiceAndNoImpersonation" "PermittedLspCategories"=dword:80000044 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-34FFF7C0] "AppFullPath"="c:\\Windows\\System32\\svchost.exe" "AppArgs"="-k LocalService" "PermittedLspCategories"=dword:80000044 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog\343305C9] "AppFullPath"="c:\\Windows\\System32\\lsass.exe" "PermittedLspCategories"=dword:80000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5] "Num_Catalog_Entries"=dword:00000003 "Serial_Access_Num"=dword:00000004 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001] "LibraryPath"="%SystemRoot%\\System32\\mswsock.dll" "DisplayString"="@%SystemRoot%\\system32\\wshtcpip.dll,-60103" "ProviderId"=hex:40,9d,05,22,9e,7e,cf,11,ae,5a,00,aa,00,a7,11,2b "SupportedNameSpace"=dword:0000000c "Enabled"=dword:00000001 "Version"=dword:00000000 "StoresServiceClassInfo"=dword:00000000 "ProviderInfo"=hex: [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000002] "LibraryPath"="%SystemRoot%\\system32\\wshbth.dll" "DisplayString"="Bluetooth Namespace" "ProviderId"=hex:e0,63,aa,06,60,7d,ff,41,af,b2,3e,e6,d2,d9,39,2d "SupportedNameSpace"=dword:00000010 "Enabled"=dword:00000001 "Version"=dword:00000000 "StoresServiceClassInfo"=dword:00000000 "ProviderInfo"=hex: [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000003] "LibraryPath"="%SystemRoot%\\system32\\NLAapi.dll" "DisplayString"="@%SystemRoot%\\system32\\nlasvc.dll,-1000" "ProviderId"=hex:3a,24,42,66,a8,3b,a6,4a,ba,a5,2e,0b,d7,1f,dd,83 "SupportedNameSpace"=dword:0000000f "Enabled"=dword:00000001 "Version"=dword:00000000 "StoresServiceClassInfo"=dword:00000000 "ProviderInfo"=hex: [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9] "Num_Catalog_Entries"=dword:0000000c "Next_Catalog_Entry_ID"=dword:000003f5 "Serial_Access_Num"=dword:00000005 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000001] "PackedCatalogItem"=hex:25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,\ 6d,33,32,5c,6d,73,77,73,6f,63,6b,2e,64,6c,6c,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,66,00,02,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,08,00,00,00,a0,1a,0f,e7,8b,ab,cf,11,8c,a3,00,80,5f,\ 48,a1,92,e9,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,02,00,00,00,10,00,00,\ 00,10,00,00,00,01,00,00,00,06,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,\ 00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,\ 32,00,5c,00,6d,00,73,00,77,00,73,00,6f,00,63,00,6b,00,2e,00,64,00,6c,00,6c,\ 00,2c,00,2d,00,36,00,30,00,31,00,30,00,30,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "ProtocolName"="@%SystemRoot%\\System32\\mswsock.dll,-60100" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000002] "PackedCatalogItem"=hex:25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,\ 6d,33,32,5c,6d,73,77,73,6f,63,6b,2e,64,6c,6c,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,09,06,02,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,08,00,00,00,a0,1a,0f,e7,8b,ab,cf,11,8c,a3,00,80,5f,\ 48,a1,92,ea,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,02,00,00,00,10,00,00,\ 00,10,00,00,00,02,00,00,00,11,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ f7,ff,00,00,00,00,00,00,40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,\ 00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,\ 32,00,5c,00,6d,00,73,00,77,00,73,00,6f,00,63,00,6b,00,2e,00,64,00,6c,00,6c,\ 00,2c,00,2d,00,36,00,30,00,31,00,30,00,31,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "ProtocolName"="@%SystemRoot%\\System32\\mswsock.dll,-60101" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000003] "PackedCatalogItem"=hex:25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,\ 6d,33,32,5c,6d,73,77,73,6f,63,6b,2e,64,6c,6c,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,09,06,02,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,0c,00,00,00,a0,1a,0f,e7,8b,ab,cf,11,8c,a3,00,80,5f,\ 48,a1,92,eb,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,02,00,00,00,10,00,00,\ 00,10,00,00,00,03,00,00,00,00,00,00,00,ff,00,00,00,00,00,00,00,00,00,00,00,\ 00,80,00,00,00,00,00,00,40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,\ 00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,\ 32,00,5c,00,6d,00,73,00,77,00,73,00,6f,00,63,00,6b,00,2e,00,64,00,6c,00,6c,\ 00,2c,00,2d,00,36,00,30,00,31,00,30,00,32,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "ProtocolName"="@%SystemRoot%\\System32\\mswsock.dll,-60102" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000004] "PackedCatalogItem"=hex:25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,\ 6d,33,32,5c,6d,73,77,73,6f,63,6b,2e,64,6c,6c,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,66,00,02,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,08,00,00,00,c0,b0,ea,f9,d4,26,d0,11,bb,bf,00,aa,00,\ 6c,34,e4,ec,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,17,00,00,00,1c,00,00,\ 00,1c,00,00,00,01,00,00,00,06,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,\ 00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,\ 32,00,5c,00,6d,00,73,00,77,00,73,00,6f,00,63,00,6b,00,2e,00,64,00,6c,00,6c,\ 00,2c,00,2d,00,36,00,30,00,32,00,30,00,30,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "ProtocolName"="@%SystemRoot%\\System32\\mswsock.dll,-60200" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000005] "PackedCatalogItem"=hex:25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,\ 6d,33,32,5c,6d,73,77,73,6f,63,6b,2e,64,6c,6c,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,09,06,02,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,08,00,00,00,c0,b0,ea,f9,d4,26,d0,11,bb,bf,00,aa,00,\ 6c,34,e4,ed,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,17,00,00,00,1c,00,00,\ 00,1c,00,00,00,02,00,00,00,11,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ f7,ff,00,00,00,00,00,00,40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,\ 00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,\ 32,00,5c,00,6d,00,73,00,77,00,73,00,6f,00,63,00,6b,00,2e,00,64,00,6c,00,6c,\ 00,2c,00,2d,00,36,00,30,00,32,00,30,00,31,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "ProtocolName"="@%SystemRoot%\\System32\\mswsock.dll,-60201" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000006] "PackedCatalogItem"=hex:25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,\ 6d,33,32,5c,6d,73,77,73,6f,63,6b,2e,64,6c,6c,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,09,06,02,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,0c,00,00,00,c0,b0,ea,f9,d4,26,d0,11,bb,bf,00,aa,00,\ 6c,34,e4,ee,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,17,00,00,00,1c,00,00,\ 00,1c,00,00,00,03,00,00,00,00,00,00,00,ff,00,00,00,00,00,00,00,00,00,00,00,\ 00,80,00,00,00,00,00,00,40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,\ 00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,\ 32,00,5c,00,6d,00,73,00,77,00,73,00,6f,00,63,00,6b,00,2e,00,64,00,6c,00,6c,\ 00,2c,00,2d,00,36,00,30,00,32,00,30,00,32,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "ProtocolName"="@%SystemRoot%\\System32\\mswsock.dll,-60202" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000007] "PackedCatalogItem"=hex:25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,\ 6d,33,32,5c,6d,73,77,73,6f,63,6b,2e,64,6c,6c,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,66,20,02,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,08,00,00,00,e0,a9,60,9d,7a,33,d0,11,bd,88,00,00,c0,\ 82,e6,9a,ef,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,17,00,00,00,1c,00,00,\ 00,1c,00,00,00,01,00,00,00,06,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,\ 00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,\ 32,00,5c,00,77,00,73,00,68,00,71,00,6f,00,73,00,2e,00,64,00,6c,00,6c,00,2c,\ 00,2d,00,31,00,30,00,30,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "ProtocolName"="@%SystemRoot%\\System32\\wshqos.dll,-100" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000008] "PackedCatalogItem"=hex:25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,\ 6d,33,32,5c,6d,73,77,73,6f,63,6b,2e,64,6c,6c,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,66,20,02,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,08,00,00,00,e0,a9,60,9d,7a,33,d0,11,bd,88,00,00,c0,\ 82,e6,9a,f0,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,02,00,00,00,10,00,00,\ 00,10,00,00,00,01,00,00,00,06,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,\ 00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,\ 32,00,5c,00,77,00,73,00,68,00,71,00,6f,00,73,00,2e,00,64,00,6c,00,6c,00,2c,\ 00,2d,00,31,00,30,00,31,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "ProtocolName"="@%SystemRoot%\\System32\\wshqos.dll,-101" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000009] "PackedCatalogItem"=hex:25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,\ 6d,33,32,5c,6d,73,77,73,6f,63,6b,2e,64,6c,6c,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,09,26,02,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,08,00,00,00,e0,a9,60,9d,7a,33,d0,11,bd,88,00,00,c0,\ 82,e6,9a,f1,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,17,00,00,00,1c,00,00,\ 00,1c,00,00,00,02,00,00,00,11,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ f7,ff,00,00,00,00,00,00,40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,\ 00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,\ 32,00,5c,00,77,00,73,00,68,00,71,00,6f,00,73,00,2e,00,64,00,6c,00,6c,00,2c,\ 00,2d,00,31,00,30,00,32,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "ProtocolName"="@%SystemRoot%\\System32\\wshqos.dll,-102" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000010] "PackedCatalogItem"=hex:25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,\ 6d,33,32,5c,6d,73,77,73,6f,63,6b,2e,64,6c,6c,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,09,26,02,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,08,00,00,00,e0,a9,60,9d,7a,33,d0,11,bd,88,00,00,c0,\ 82,e6,9a,f2,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,02,00,00,00,10,00,00,\ 00,10,00,00,00,02,00,00,00,11,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ f7,ff,00,00,00,00,00,00,40,00,25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,\ 00,6f,00,6f,00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,\ 32,00,5c,00,77,00,73,00,68,00,71,00,6f,00,73,00,2e,00,64,00,6c,00,6c,00,2c,\ 00,2d,00,31,00,30,00,33,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "ProtocolName"="@%SystemRoot%\\System32\\wshqos.dll,-103" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000011] "PackedCatalogItem"=hex:25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,\ 6d,33,32,5c,6d,73,77,73,6f,63,6b,2e,64,6c,6c,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,06,00,02,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,08,00,00,00,64,80,c4,9f,98,72,e4,43,b7,bd,18,1f,20,\ 89,79,2a,f3,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,20,00,00,00,1e,00,00,\ 00,1e,00,00,00,01,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,4d,00,53,00,41,00,46,00,44,00,20,00,4c,00,32,00,43,\ 00,41,00,50,00,20,00,5b,00,42,00,6c,00,75,00,65,00,74,00,6f,00,6f,00,74,00,\ 68,00,5d,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "ProtocolName"="MSAFD L2CAP [Bluetooth]" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000012] "PackedCatalogItem"=hex:25,53,79,73,74,65,6d,52,6f,6f,74,25,5c,73,79,73,74,65,\ 6d,33,32,5c,6d,73,77,73,6f,63,6b,2e,64,6c,6c,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,26,00,02,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,08,00,00,00,64,80,c4,9f,98,72,e4,43,b7,bd,18,1f,20,\ 89,79,2a,f4,03,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,02,00,00,00,20,00,00,00,1e,00,00,\ 00,1e,00,00,00,01,00,00,00,03,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,4d,00,53,00,41,00,46,00,44,00,20,00,52,00,66,00,43,\ 00,6f,00,6d,00,6d,00,20,00,5b,00,42,00,6c,00,75,00,65,00,74,00,6f,00,6f,00,\ 74,00,68,00,5d,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "ProtocolName"="MSAFD RfComm [Bluetooth]" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WINUSB] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,57,00,69,00,6e,00,55,00,53,00,42,00,\ 2e,00,53,00,59,00,53,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "DisplayName"="@winusb.inf,%WINUSB_SvcDesc%;WinUsb Driver" "Owners"=hex(7):77,00,69,00,6e,00,75,00,73,00,62,00,2e,00,69,00,6e,00,66,00,00,\ 00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WlanSvc] "DisplayName"="@%SystemRoot%\\System32\\wlansvc.dll,-257" "ErrorControl"=dword:00000001 "Group"="TDI" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,\ 69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\wlansvc.dll,-258" "DependOnService"=hex(7):6e,00,61,00,74,00,69,00,76,00,65,00,77,00,69,00,66,00,\ 69,00,70,00,00,00,52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,\ 69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,44,00,65,00,62,\ 00,75,00,67,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,6c,00,61,00,6e,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="WlanSvcMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\HostedNetworkSettings] "HostedNetworkSettings"=hex:48,00,4f,00,53,00,54,00,45,00,44,00,5f,00,4e,00,45,\ 00,54,00,57,00,4f,00,52,00,4b,00,5f,00,50,00,52,00,4f,00,46,00,49,00,4c,00,\ 45,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,0b,00,00,\ 00,44,45,46,41,55,4c,54,53,53,49,44,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,64,00,00,00,07,00,00,00,04,00,00,00,64,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,01,00,00,00,01,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00 "EverUsed"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\OneXAuthenticator] @=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\ 00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,57,00,63,00,\ 6e,00,45,00,61,00,70,00,41,00,75,00,74,00,68,00,50,00,72,00,6f,00,78,00,79,\ 00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\VendorSpecificIEProviders] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\VendorSpecificIEProviders\4D50EE01-EEE0-4E5D-9A41-2F5F32044192] "Path"=hex(2):25,00,53,00,59,00,53,00,54,00,45,00,4d,00,52,00,4f,00,4f,00,54,\ 00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,57,00,\ 6c,00,61,00,6e,00,53,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\VendorSpecificIEProviders\B7D94B4D-5DB1-4E70-B5C3-DD003EEEBE66] "Path"=hex(2):25,00,53,00,59,00,53,00,54,00,45,00,4d,00,52,00,4f,00,4f,00,54,\ 00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,57,00,\ 69,00,46,00,69,00,44,00,69,00,73,00,70,00,6c,00,61,00,79,00,2e,00,64,00,6c,\ 00,6c,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\WFDProvPlugin] @=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\ 00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,77,00,66,00,\ 64,00,70,00,72,00,6f,00,76,00,2e,00,64,00,6c,00,6c,00,00,00 "DllEntryPoint"="WFDProvGetInfo" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\WlanAPIPermissions] "Permit List"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "Deny List"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "AC Enabled"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "BC Scan Enabled"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCDCWPSDRCWD;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "BSS Type"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "Show Denied"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCDCWPSDRCWD;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "Interface Properties"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "Ihv Control"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "All User Profiles Order"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCDCWPSDRCWD;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "Add New All User Profiles"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCWPRC;;;BU)(A;;CCDCWPSDRCWD;;;BU)(A;;CCRC;;;NO)(A;;CCWPRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCWPRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "Add New Per User Profiles"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCDCWPSDRCWD;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "Media Streaming Mode Enabled"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCDCWPSDRCWD;;;BU)(A;;CCRC;;;AC)(A;;CCDCWPSDRCWD;;;AC)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "Current Operation Mode"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "Get Plain Text Key"="O:SYG:SYD:(A;;CCRC;;;BA)(A;;CCRC;;;NO)(A;;CCRC;;;SY)(D;;FA;;;WD)" "Hosted Network Elevated Access"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "Virtual Station Extensibility"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" "WFD Elevated Access"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WlanSvc\Security] "Security"=hex:01,00,04,80,98,00,00,00,a4,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,84,00,05,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\ 00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,\ 8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,28,00,70,00,00,00,01,\ 06,00,00,00,00,00,05,50,00,00,00,2e,25,d9,e8,5a,67,cd,58,c5,04,f3,dc,32,c0,\ cb,09,ab,70,45,71,01,01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,\ 05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WlanSvc\VirtualizationManager] "WindowsPushNotificationPlatformClsid"="0C9281F9-6DA1-4006-8729-DE6E6B61581C" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wlidsvc] "DisplayName"="@%SystemRoot%\\system32\\wlidsvc.dll,-100" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\wlidsvc.dll,-101" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,72,00,65,00,61,00,74,00,65,00,47,\ 00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,00,\ 72,00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6e,00,\ 63,00,72,00,65,00,61,00,73,00,65,00,51,00,75,00,6f,00,74,00,61,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,00,00,00,00,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wlidsvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,6c,00,69,00,64,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wlidsvc\Security] "Security"=hex:01,00,04,80,70,00,00,00,7c,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,5c,00,04,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\ 00,00,00,14,00,9d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,\ 8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,01,01,00,00,00,00,00,05,12,\ 00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo\0] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:43,00,43,00,31,00,30,00,35,00,36,00,31,00,30,00,2d,00,44,00,41,00,\ 30,00,33,00,2d,00,34,00,36,00,37,00,45,00,2d,00,42,00,43,00,37,00,33,00,2d,\ 00,35,00,42,00,39,00,45,00,32,00,39,00,33,00,37,00,34,00,35,00,38,00,44,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo\1] "Type"=dword:00000006 "Action"=dword:00000001 "GUID"=hex:67,d1,90,bc,70,94,39,41,a9,ba,be,0b,bb,f5,b7,4d "Data0"=hex:46,00,41,00,46,00,32,00,34,00,34,00,37,00,42,00,2d,00,42,00,33,00,\ 34,00,38,00,2d,00,34,00,46,00,45,00,42,00,2d,00,38,00,44,00,42,00,45,00,2d,\ 00,42,00,45,00,45,00,45,00,35,00,42,00,37,00,46,00,37,00,37,00,37,00,38,00,\ 00,00 "DataType0"=dword:00000002 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo\2] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,18,bc,a3,21,07,85,41 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo\3] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,10,bc,a3,21,07,85,41 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo\4] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,30,bc,a3,21,07,85,41 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wmbclass] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,77,00,6d,00,62,00,63,00,6c,00,61,00,\ 73,00,73,00,2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="NDIS" "Tag"=dword:00000005 "DisplayName"="@netwmbclass.inf,%wmbclass.Service.DispName%;USB Mobile Broadband Adapter Driver" "Owners"=hex(7):6e,00,65,00,74,00,77,00,6d,00,62,00,63,00,6c,00,61,00,73,00,73,\ 00,2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WmiApRpl] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WmiApRpl\Performance] "Close"="WmiClosePerfData" "Collect"="WmiCollectPerfData" "Library"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,77,\ 00,62,00,65,00,6d,00,5c,00,77,00,6d,00,69,00,61,00,70,00,72,00,70,00,6c,00,\ 2e,00,64,00,6c,00,6c,00,00,00 "Open"="WmiOpenPerfData" "PerfIniFile"="WmiApRpl.ini" "Last Counter"=dword:00000bba "Last Help"=dword:00000bbb "First Counter"=dword:00000bb6 "First Help"=dword:00000bb7 "Object List"="2998" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wmiApSrv] "DisplayName"="@%Systemroot%\\system32\\wbem\\wmiapsrv.exe,-110" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,77,\ 00,62,00,65,00,6d,00,5c,00,57,00,6d,00,69,00,41,00,70,00,53,00,72,00,76,00,\ 2e,00,65,00,78,00,65,00,00,00 "Start"=dword:00000003 "Type"=dword:00000010 "Description"="@%Systemroot%\\system32\\wbem\\wmiapsrv.exe,-111" "ObjectName"="localSystem" "ServiceSidType"=dword:00000001 "FailureActions"=hex:84,03,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wof] "SupportedFeatures"=dword:00000003 "DisplayName"="Windows Overlay File System Filter Driver" "ErrorControl"=dword:00000001 "Group"="FSFilter Compression" "Start"=dword:00000000 "Type"=dword:00000002 "DependOnService"=hex(7):46,00,6c,00,74,00,4d,00,67,00,72,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wof\Instances] "DefaultInstance"="Wof Instance" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wof\Instances\Wof Instance] "Altitude"="40700" "Flags"=dword:00000000 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Wof\Parameters] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WpnService] "DisplayName"="@%SystemRoot%\\system32\\wpnservice.dll,-1" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,77,00,73,00,77,00,70,00,6e,00,73,00,65,00,72,00,76,00,69,00,63,\ 00,65,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\wpnservice.dll,-2" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,53,00,65,00,63,00,75,00,72,00,69,00,74,\ 00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,\ 65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,00,6f,00,74,00,69,00,66,00,79,\ 00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,\ 49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,00,74,00,65,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,\ 65,00,61,00,74,00,65,00,47,00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,52,00,65,00,73,00,\ 74,00,6f,00,72,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,\ 00,00,00,53,00,65,00,54,00,61,00,6b,00,65,00,4f,00,77,00,6e,00,65,00,72,00,\ 73,00,68,00,69,00,70,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,\ 00,00,00,53,00,65,00,42,00,61,00,63,00,6b,00,75,00,70,00,50,00,72,00,69,00,\ 76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:84,03,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WpnService\parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 57,00,70,00,6e,00,53,00,65,00,72,00,76,00,69,00,63,00,65,00,2e,00,64,00,6c,\ 00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WpnService\Security] "Security"=hex:01,00,14,80,cc,00,00,00,ec,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,9c,00,06,00,00,00,00,00,18,00,14,00,00,00,01,02,00,00,00,00,00,\ 0f,02,00,00,00,01,00,00,00,00,00,28,00,ff,01,0f,00,01,06,00,00,00,00,00,05,\ 50,00,00,00,b5,89,fb,38,19,84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87,00,\ 00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,00,00,00,00,18,00,fd,01,\ 02,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,00,00,00,14,00,9d,01,02,\ 00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,9d,01,02,00,01,01,00,00,\ 00,00,00,05,06,00,00,00,01,06,00,00,00,00,00,05,50,00,00,00,b5,89,fb,38,19,\ 84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87,01,06,00,00,00,00,00,05,50,00,\ 00,00,b5,89,fb,38,19,84,c2,cb,5c,6c,23,6d,57,00,77,6e,c0,02,64,87 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WSearch] "DisplayName"="@%systemroot%\\system32\\SearchIndexer.exe,-103" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,53,\ 00,65,00,61,00,72,00,63,00,68,00,49,00,6e,00,64,00,65,00,78,00,65,00,72,00,\ 2e,00,65,00,78,00,65,00,20,00,2f,00,45,00,6d,00,62,00,65,00,64,00,64,00,69,\ 00,6e,00,67,00,00,00 "Start"=dword:00000002 "Type"=dword:00000010 "Description"="@%systemroot%\\system32\\SearchIndexer.exe,-104" "DependOnService"=hex(7):52,00,50,00,43,00,53,00,53,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,4d,00,61,00,6e,00,61,00,67,00,65,00,56,00,6f,\ 00,6c,00,75,00,6d,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,\ 65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,00,61,\ 00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,\ 53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,00,72,00,69,00,6d,00,61,\ 00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,72,00,69,00,76,00,69,00,\ 6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6e,00,63,00,72,00,65,00,61,\ 00,73,00,65,00,51,00,75,00,6f,00,74,00,61,00,50,00,72,00,69,00,76,00,69,00,\ 6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,63,00,62,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActionsOnNonCrashFailures"=dword:00000001 "DelayedAutoStart"=dword:00000001 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,06,00,00,00,14,00,00,\ 00,01,00,00,00,30,75,00,00,01,00,00,00,30,75,00,00,01,00,00,00,30,75,00,00,\ 01,00,00,00,30,75,00,00,01,00,00,00,30,75,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WSearchIdxPi] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WSearchIdxPi\Performance] "Close"="PerfmonIDXClose" "Collect"="PerfmonIDXCollect" "First Counter"=dword:00000000 "First Help"=dword:00000000 "Library"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,74,\ 00,71,00,75,00,65,00,72,00,79,00,2e,00,64,00,6c,00,6c,00,00,00 "Open"="PerfmonIDXOpen" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv] "PreshutdownTimeout"=dword:036ee800 "DisplayName"="@%systemroot%\\system32\\wuaueng.dll,-105" "ErrorControl"=dword:00000001 "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%systemroot%\\system32\\wuaueng.dll,-106" "DependOnService"=hex(7):72,00,70,00,63,00,73,00,73,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,\ 65,00,61,00,74,00,65,00,47,00,6c,00,6f,00,62,00,61,00,6c,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,\ 61,00,74,00,65,00,50,00,61,00,67,00,65,00,46,00,69,00,6c,00,65,00,50,00,72,\ 00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,63,00,\ 62,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,\ 00,41,00,73,00,73,00,69,00,67,00,6e,00,50,00,72,00,69,00,6d,00,61,00,72,00,\ 79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,\ 00,67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,\ 6e,00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,\ 00,00,00,53,00,65,00,49,00,6e,00,63,00,72,00,65,00,61,00,73,00,65,00,51,00,\ 75,00,6f,00,74,00,61,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,\ 00,00,00,53,00,65,00,53,00,68,00,75,00,74,00,64,00,6f,00,77,00,6e,00,50,00,\ 72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv\Parameters] "ServiceDll"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,\ 00,74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,75,00,61,00,75,00,65,00,6e,00,67,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="WUServiceMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv\Security] "Security"=hex:01,00,14,80,78,00,00,00,84,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,00,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,48,00,03,00,00,00,00,00,14,00,9d,00,02,00,01,01,00,00,00,00,00,\ 05,0b,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,ff,01,0f,00,01,01,00,00,00,00,00,05,12,00,00,00,01,\ 01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WudfPf] "DisplayName"="@%SystemRoot%\\system32\\drivers\\Wudfpf.sys,-1000" "ErrorControl"=dword:00000001 "Group"="base" "ImagePath"=hex(2):73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,\ 72,00,69,00,76,00,65,00,72,00,73,00,5c,00,57,00,75,00,64,00,66,00,50,00,66,\ 00,2e,00,73,00,79,00,73,00,00,00 "Start"=dword:00000003 "Type"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WUDFRd] "ImagePath"=hex(2):5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,64,00,72,\ 00,69,00,76,00,65,00,72,00,73,00,5c,00,57,00,55,00,44,00,46,00,52,00,64,00,\ 2e,00,73,00,79,00,73,00,00,00 "Type"=dword:00000001 "Start"=dword:00000003 "ErrorControl"=dword:00000001 "Group"="Base" "Tag"=dword:00000001 "DisplayName"="@hidscanner.inf,%WudfRdDisplayName%;Windows Driver Foundation - User-mode Driver Framework Reflector" "Owners"=hex(7):73,00,64,00,6f,00,76,00,32,00,2e,00,69,00,6e,00,66,00,00,00,66,\ 00,75,00,73,00,69,00,6f,00,6e,00,76,00,32,00,2e,00,69,00,6e,00,66,00,00,00,\ 68,00,69,00,64,00,62,00,74,00,68,00,6c,00,65,00,2e,00,69,00,6e,00,66,00,00,\ 00,6d,00,67,00,74,00,64,00,79,00,6e,00,2e,00,69,00,6e,00,66,00,00,00,69,00,\ 64,00,74,00,73,00,65,00,63,00,2e,00,69,00,6e,00,66,00,00,00,6d,00,69,00,72,\ 00,61,00,64,00,69,00,73,00,70,00,2e,00,69,00,6e,00,66,00,00,00,72,00,65,00,\ 6d,00,6f,00,74,00,65,00,70,00,6f,00,73,00,64,00,72,00,76,00,2e,00,69,00,6e,\ 00,66,00,00,00,68,00,69,00,64,00,73,00,63,00,61,00,6e,00,6e,00,65,00,72,00,\ 2e,00,69,00,6e,00,66,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wudfsvc] "DisplayName"="@%SystemRoot%\\system32\\wudfsvc.dll,-1000" "ErrorControl"=dword:00000001 "Group"="PlugPlay" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,\ 69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000003 "Type"=dword:00000020 "Description"="@%SystemRoot%\\system32\\wudfsvc.dll,-1001" "DependOnService"=hex(7):57,00,75,00,64,00,66,00,50,00,66,00,00,00,00,00 "ObjectName"="LocalSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,41,00,73,00,73,00,69,00,67,00,6e,00,50,00,72,\ 00,69,00,6d,00,61,00,72,00,79,00,54,00,6f,00,6b,00,65,00,6e,00,50,00,72,00,\ 69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,49,00,6e,00,63,\ 00,72,00,65,00,61,00,73,00,65,00,51,00,75,00,6f,00,74,00,61,00,50,00,72,00,\ 69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,54,00,63,00,62,\ 00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,\ 4c,00,6f,00,61,00,64,00,44,00,72,00,69,00,76,00,65,00,72,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:84,03,00,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wudfsvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 57,00,55,00,44,00,46,00,53,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wudfsvc\Security] "Security"=hex:01,00,14,80,8c,00,00,00,98,00,00,00,14,00,00,00,30,00,00,00,02,\ 00,1c,00,01,00,00,00,02,80,14,00,ff,00,0f,00,01,01,00,00,00,00,00,01,00,00,\ 00,00,02,00,5c,00,04,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\ 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ 20,02,00,00,00,00,14,00,8d,00,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,\ 00,14,00,8d,00,02,00,01,01,00,00,00,00,00,05,06,00,00,00,01,01,00,00,00,00,\ 00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wudfsvc\TriggerInfo] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wudfsvc\TriggerInfo\0] "Type"=dword:00000007 "Action"=dword:00000001 "GUID"=hex:16,28,7a,2d,5e,0c,fc,45,9c,e7,57,0e,5e,cd,e9,c9 "Data0"=hex:75,08,bc,a3,38,03,82,07 "DataType0"=dword:00000001 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WwanSvc] "DisplayName"="@%SystemRoot%\\System32\\wwansvc.dll,-257" "ErrorControl"=dword:00000001 "Group"="TDI" "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ 6b,00,20,00,4c,00,6f,00,63,00,61,00,6c,00,53,00,79,00,73,00,74,00,65,00,6d,\ 00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,52,00,65,00,73,00,74,00,72,00,\ 69,00,63,00,74,00,65,00,64,00,00,00 "Start"=dword:00000002 "Type"=dword:00000020 "Description"="@%SystemRoot%\\System32\\wwansvc.dll,-258" "DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,4e,00,64,00,69,00,\ 73,00,55,00,69,00,6f,00,00,00,77,00,63,00,6d,00,73,00,76,00,63,00,00,00,00,\ 00 "ObjectName"="localSystem" "ServiceSidType"=dword:00000001 "RequiredPrivileges"=hex(7):53,00,65,00,43,00,68,00,61,00,6e,00,67,00,65,00,4e,\ 00,6f,00,74,00,69,00,66,00,79,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,\ 67,00,65,00,00,00,53,00,65,00,49,00,6d,00,70,00,65,00,72,00,73,00,6f,00,6e,\ 00,61,00,74,00,65,00,50,00,72,00,69,00,76,00,69,00,6c,00,65,00,67,00,65,00,\ 00,00,53,00,65,00,41,00,75,00,64,00,69,00,74,00,50,00,72,00,69,00,76,00,69,\ 00,6c,00,65,00,67,00,65,00,00,00,53,00,65,00,43,00,72,00,65,00,61,00,74,00,\ 65,00,50,00,65,00,72,00,6d,00,61,00,6e,00,65,00,6e,00,74,00,50,00,72,00,69,\ 00,76,00,69,00,6c,00,65,00,67,00,65,00,00,00,00,00 "FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,c0,d4,01,00,01,00,00,00,e0,93,04,00,00,00,00,00,00,00,00,00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WwanSvc\Parameters] "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ 77,00,77,00,61,00,6e,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 "ServiceDllUnloadOnStop"=dword:00000001 "ServiceMain"="WwanSvcMain" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WwanSvc\Security] "Security"=hex:01,00,04,80,88,00,00,00,94,00,00,00,00,00,00,00,14,00,00,00,02,\ 00,74,00,05,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,20,02,00,\ 00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,04,00,00,00,00,00,14,00,\ 8d,01,02,00,01,01,00,00,00,00,00,05,06,00,00,00,00,00,18,00,04,00,00,00,01,\ 02,00,00,00,00,00,0f,02,00,00,00,01,00,00,00,01,01,00,00,00,00,00,05,12,00,\ 00,00,01,01,00,00,00,00,00,05,12,00,00,00