Outlook crashes with Outlook connector 2002

S

SK

I am using Outlook connector 2002 for Lotus Notes with
Outlook 2003 on a Windows 2000 Professional. But when I
open outlook it crashes with the following log file. Can
someone tell whats going wrong here?



INFO (0): Using PSAPI DLL
search path: .;C:\WINNT
Host Name : T40N99WRCK3
User Name : skonda
Date : Tue Sep 07 15:10:30 2004
Windows Dir : C:\WINNT
Arguments : "C:\notes\nsd.exe" -dumpandkill -
termstatus 1
OSVersion : Windows 2000 5.0 (Build 2195), PlatID=2,
Service Pack 4 (1 Processor)

INFO (0): Using NSD profile C:\WINNT\notesnsd.ini
inst C:\notes\data already added
INFO (0): Found 1 Notes processes, matched 1
inst C:\notes\data already added
INFO (0): Using NSD profile nsd.ini
inst C:\notes\data already added

-> Instance# 1 : (current)
Ini File : c:\notes\notes.ini
Data Dir : C:\notes\data
Prog Dir : C:\notes
Notes Build: Release 6.0.3 September 26,
2003
Proc List:
C:\PROGRA~1\MICROS~2\OFFICE11
\OUTLOOK.EXE (770)
DBG(036c) 15:10:31
@@@@@@@@@@@@@@@@@ Process Table @@@@@@@@@@@@@@@@@

Active Users:
UID Name
0 SYSTEM


INFO PID PPID UID STIME COMMAND
0000 0000 0 ??? []
0008 0000 65535 ??? [ ?:0008]
00b8 0008 0 09/07 13:58:32 [ smss:00b8]
00d0 00b8 0 09/07 13:58:54 [
csrss:00d0]
00cc 00b8 0 09/07 13:58:57
[winlogon:00cc]
0100 00cc 0 09/07 13:58:59
[services:0100]
01a0 0100 0 09/07 13:59:05
[ibmpmsvc:01a0]
01e4 0100 0 09/07 14:00:05 [
svchost:01e4]
03f0 01e4 0 09/07 14:01:00
[naPrdMgr:03f0]
0938 01e4 0 09/07 15:02:37 [
WINWORD:0938]
0210 0100 0 09/07 14:00:05 [
svchost:0210]
0244 0100 0 09/07 14:00:06 [
spoolsv:0244]
0280 0100 0 09/07 14:00:47
[AeXNSClient:0280]
029c 0100 0 09/07 14:00:47
[AeXNSClientTran:029c]
02e8 0100 65535 09/07 14:00:49
[albd_server:02e8]
02fc 0100 0 09/07 14:00:52 [
nfsclnt:02fc]
0310 0100 0 09/07 14:00:52
[crypserv:0310]
032c 0100 0 09/07 14:00:52 [
lockmgr:032c]
0354 0100 0 09/07 14:00:53
[FrameworkServic:0354]
03b8 0100 0 09/07 14:00:57
[Mcshield:03b8]
03cc 0100 0 09/07 14:00:58
[VsTskMgr:03cc]
0440 0100 0 09/07 14:01:02 [
MDM:0440]
0458 0100 0 09/07 14:01:04 [
ntmulti:0458]
048c 0100 0 09/07 14:01:08 [
regsvc:048c]
0498 0100 0 09/07 14:01:09 [
MSTask:0498]
04c8 0100 0 09/07 14:01:09 [
stisvc:04c8]
0504 0100 0 09/07 14:01:10 [
WinMgmt:0504]
0530 0100 0 09/07 14:01:11 [
WinVNC:0530]
053c 0100 0 09/07 14:01:11 [
svchost:053c]
054c 0100 0 09/07 14:01:11 [
PSXRUN:054c]
05ec 054c 0 09/07 14:01:15
[ ?:05ec]
056c 0100 0 09/07 14:01:11
[cccredmgr:056c]
05a4 0100 0 09/07 14:01:13 [
CcmExec:05a4]
06fc 0100 0 09/07 14:10:24 [
svchost:06fc]
010c 00cc 0 09/07 13:58:59 [
lsass:010c]
0564 00b8 0 09/07 14:01:11 [
psxss:0564]
0374 05e8 65535 09/07 14:01:28 [ ?:0374]
0788 0780 65535 09/07 14:01:34 [ ?:0788]
0890 0894 0 09/07 14:02:18 [Explorer:0890]
081c 0890 0 09/07 14:02:29 [EzEjMnAp:081c]
07dc 0890 0 09/07 14:02:29 [TpKmapMn:07dc]
0820 0890 0 09/07 14:02:31 [SynTPLpr:0820]
080c 0890 0 09/07 14:02:32 [SynTPEnh:080c]
0808 0890 0 09/07 14:02:32 [RunDll32:0808]
06d8 0890 0 09/07 14:02:33 [tfswctrl:06d8]
07f0 0890 0 09/07 14:02:34 [ SHSTAT:07f0]
06ec 0890 0 09/07 14:02:35 [UpdaterUI:06ec]
07c4 0890 0 09/07 14:02:38 [ ACUMon:07c4]
08b4 0890 0 09/07 14:02:39 [AeXSWDUsr:08b4]
08a4 0890 0 09/07 14:02:39 [QCWLIcon:08a4]
0904 0890 0 09/07 14:02:42 [realsched:0904]
091c 0890 0 09/07 14:02:42 [ ctfmon:091c]
093c 0890 0 09/07 14:02:43 [MWSOEMON:093c]
03b0 0890 0 09/07 15:05:58 [ uedit32:03b0]
-> 0770 0890 0 09/07 15:10:21 [ OUTLOOK:0770]
09a4 0770 0 09/07 15:10:30 [ nsd:09a4]
INFO (0): Starting Debugger
** Attach to [ OUTLOOK:0770]

=== Attach to C:\PROGRA~1\MICROS~2\OFFICE11\OUTLOOK.EXE
(0x770)
Load module: base=0x30000000, size= 200704 C:\PROGRA~1
\MICROS~2\OFFICE11\OUTLOOK.EXE
Load module: base=0x77f80000, size= 512000
C:\WINNT\system32\ntdll.dll
Load module: base=0x30040000, size= 7561216 C:\PROGRA~1
\MICROS~2\OFFICE11\OUTLLIB.dll
Load module: base=0x78000000, size= 282624
C:\WINNT\system32\MSVCRT.DLL
Load module: base=0x7c570000, size= 753664
C:\WINNT\system32\KERNEL32.DLL
Load module: base=0x7c2d0000, size= 401408
C:\WINNT\system32\ADVAPI32.DLL
Load module: base=0x77d30000, size= 462848
C:\WINNT\system32\RPCRT4.DLL
Load module: base=0x71710000, size= 540672
C:\WINNT\system32\COMCTL32.DLL
Load module: base=0x77f40000, size= 253952
C:\WINNT\system32\GDI32.DLL
Load module: base=0x77e10000, size= 413696
C:\WINNT\system32\USER32.dll
Load module: base=0x77a50000, size= 978944
C:\WINNT\system32\ole32.dll
Load module: base=0x732e0000, size= 151552
C:\WINNT\system32\shim.dll
Load module: base=0x30c90000, size= 12214272 C:\Program
Files\Common Files\Microsoft Shared\office11\mso.dll
Load module: base=0x60000000, size= 282624
C:\WINNT\system32\MSCTF.dll
Load module: base=0x63000000, size= 81920
C:\WINNT\system32\SynTPFcs.dll
Load module: base=0x77820000, size= 28672
C:\WINNT\system32\VERSION.dll
Load module: base=0x759b0000, size= 24576
C:\WINNT\system32\LZ32.DLL
Load module: base=0x308e0000, size= 2985984 C:\PROGRA~1
\MICROS~2\OFFICE11\1033\outllibr.dll
Load module: base=0x35f70000, size= 1363968 C:\Program
Files\Common Files\System\MSMAPI\1033\msmapi32.dll
Load module: base=0x779b0000, size= 634880
C:\WINNT\system32\OLEAUT32.dll
Load module: base=0x61dd0000, size= 135168 C:\Program
Files\Common Files\System\MSMAPI\1033\mapi32.dll
Load module: base=0x35e80000, size= 786432 C:\Program
Files\Common Files\SYSTEM\MSMAPI\1033\MAPIR.DLL
Load module: base=0x775a0000, size= 589824
C:\WINNT\system32\CLBCATQ.DLL
Load module: base=0x60280000, size= 176128
C:\WINNT\system32\msimtf.dll
Load module: base=0x60180000, size= 241664
C:\WINNT\IME\sptip.dll
Load module: base=0x01ed0000, size= 2113536
C:\WINNT\system32\MSI.DLL
Load module: base=0x10000000, size= 372736 C:\Program
Files\Common Files\Microsoft Shared\INK\SKCHUI.DLL
Load module: base=0x782f0000, size= 2379776
C:\WINNT\system32\SHELL32.DLL
Load module: base=0x70a70000, size= 409600
C:\WINNT\system32\SHLWAPI.DLL
Load module: base=0x3e000000, size= 1171456 C:\Program
Files\Microsoft Office\OFFICE11\1033\srintl.dll
Load module: base=0x35440000, size= 122880 C:\Program
Files\Common Files\SYSTEM\MSMAPI\1033\contab32.dll
Load module: base=0x023b0000, size= 1413120 C:\Program
Files\Common Files\SYSTEM\MSMAPI\1033\MSOC32.DLL
Load module: base=0x35650000, size= 90112 C:\PROGRA~1
\MICROS~2\OFFICE11\OUTLMIME.dll
Load module: base=0x5ec00000, size= 610304
C:\WINNT\system32\inetcomm.dll
Load module: base=0x02510000, size= 126976
C:\WINNT\system32\MSOERT2.dll
Load module: base=0x02550000, size= 57344
C:\WINNT\system32\inetres.dll
Load module: base=0x02560000, size= 131072 C:\Program
Files\Common Files\SYSTEM\MSMAPI\1033\MSOCRC.DLL
Load module: base=0x02580000, size= 13557760
C:\notes\NNOTES.DLL
Load module: base=0x621b0000, size= 1396736
C:\notes\nxmlpar.dll
Load module: base=0x62320000, size= 94208
C:\notes\nxmlcommon.dll
Load module: base=0x62150000, size= 376832
C:\notes\js32.dll
Load module: base=0x62350000, size= 978944
C:\notes\NLSCCSTR.DLL
Load module: base=0x719b0000, size= 32768
C:\WINNT\system32\SHFOLDER.dll
Load module: base=0x76b30000, size= 253952
C:\WINNT\system32\comdlg32.dll
Load module: base=0x75050000, size= 32768
C:\WINNT\system32\WSOCK32.DLL
Load module: base=0x75030000, size= 81920
C:\WINNT\system32\WS2_32.DLL
Load module: base=0x75020000, size= 32768
C:\WINNT\system32\WS2HELP.DLL
Load module: base=0x62950000, size= 20480
C:\notes\ndgts.dll
Load module: base=0x77840000, size= 253952
C:\WINNT\system32\cscui.dll
Load module: base=0x770c0000, size= 143360
C:\WINNT\system32\cscdll.dll
Load module: base=0x624d0000, size= 884736
C:\notes\NSTRINGS.DLL
Load module: base=0x11900000, size= 671744 C:\Program
Files\Network Associates\VirusScan\scanemal.dll
Load module: base=0x04b60000, size= 110592 C:\Program
Files\Network Associates\VirusScan\Res09\SEmalRes.dll
Load module: base=0x11d00000, size= 77824 C:\Program
Files\Network Associates\VirusScan\NTCLIENT.DLL
Load module: base=0x23000000, size= 1159168 C:\Program
Files\Network Associates\VirusScan\naiann.dll
Load module: base=0x22000000, size= 1363968 C:\Program
Files\Network Associates\VirusScan\SHUTIL.dll
Load module: base=0x22500000, size= 155648 C:\Program
Files\Network Associates\VirusScan\FTL.Dll
Load module: base=0x21800000, size= 278528 C:\Program
Files\Network Associates\VirusScan\Res09\Product.dll
Load module: base=0x22800000, size= 98304 C:\Program
Files\Network Associates\VirusScan\Res09\Shutilrc.dll
Load module: base=0x24000000, size= 102400 C:\Program
Files\Network Associates\VirusScan\NAKRNLU.DLL
Load module: base=0x24a00000, size= 278528 C:\Program
Files\Network Associates\VirusScan\NAUTILU.DLL
Load module: base=0x76620000, size= 65536
C:\WINNT\system32\MPR.DLL
Load module: base=0x24900000, size= 20480 C:\Program
Files\Network Associates\VirusScan\Res09\naUtlRes.dll
Load module: base=0x12000000, size= 1839104 C:\Program
Files\Common Files\Network Associates\Engine\MCSCAN32.DLL
Load module: base=0x35cb0000, size= 712704 C:\Program
Files\Common Files\SYSTEM\MSMAPI\1033\MSPST32.DLL
Load module: base=0x39700000, size= 929792 C:\Program
Files\Common Files\Microsoft Shared\office11\riched20.dll
Load module: base=0x7ca00000, size= 143360
C:\WINNT\system32\rsabase.dll
Load module: base=0x7c0f0000, size= 397312
C:\WINNT\system32\USERENV.DLL
Load module: base=0x7c740000, size= 552960
C:\WINNT\system32\CRYPT32.dll
Load module: base=0x77430000, size= 65536
C:\WINNT\system32\MSASN1.DLL
Load module: base=0x75170000, size= 323584
C:\WINNT\system32\NETAPI32.dll
Load module: base=0x7c340000, size= 61440
C:\WINNT\system32\SECUR32.DLL
Load module: base=0x77bf0000, size= 69632
C:\WINNT\system32\NTDSAPI.dll
Load module: base=0x77980000, size= 147456
C:\WINNT\system32\DNSAPI.DLL
Load module: base=0x77950000, size= 172032
C:\WINNT\system32\WLDAP32.DLL
Load module: base=0x751c0000, size= 24576
C:\WINNT\system32\NETRAP.dll
Load module: base=0x75150000, size= 61440
C:\WINNT\system32\SAMLIB.dll
Load module: base=0x625b0000, size= 20480
C:\notes\namhook.DLL
Load module: base=0x07000000, size= 90112 C:\Program
Files\Common Files\SYSTEM\MSMAPI\1033\MSOCEP.DLL
Load module: base=0x6b2c0000, size= 20480
C:\WINNT\system32\msimg32.dll
Load module: base=0x625d0000, size= 36864
C:\notes\nTCP.DLL
Load module: base=0x625f0000, size= 53248
C:\notes\nNETBIOS.DLL
Load module: base=0x08c70000, size= 143360
C:\notes\nXPC.DLL
Load module: base=0x62610000, size= 73728
C:\notes\nNTCP.DLL
Load module: base=0x782c0000, size= 49152
C:\WINNT\System32\rnr20.dll
Load module: base=0x77340000, size= 77824
C:\WINNT\system32\iphlpapi.dll
Load module: base=0x77520000, size= 20480
C:\WINNT\system32\icmp.dll
Load module: base=0x77320000, size= 94208
C:\WINNT\system32\MPRAPI.DLL
Load module: base=0x773b0000, size= 192512
C:\WINNT\system32\ACTIVEDS.DLL
Load module: base=0x77380000, size= 143360
C:\WINNT\system32\ADSLDPC.DLL
Load module: base=0x77830000, size= 57344
C:\WINNT\system32\RTUTILS.DLL
Load module: base=0x77880000, size= 581632
C:\WINNT\system32\setupapi.dll
Load module: base=0x774e0000, size= 208896
C:\WINNT\system32\RASAPI32.DLL
Load module: base=0x774c0000, size= 69632
C:\WINNT\system32\RASMAN.DLL
Load module: base=0x77530000, size= 139264
C:\WINNT\system32\TAPI32.DLL
Load module: base=0x77360000, size= 102400
C:\WINNT\system32\DHCPCSVC.DLL
Load module: base=0x777e0000, size= 32768
C:\WINNT\System32\winrnr.dll
Load module: base=0x777f0000, size= 20480
C:\WINNT\system32\rasadhlp.dll
Load module: base=0x08ff0000, size= 61440 C:\Program
Files\MyWebSearch\bar\1.bin\M3OUTLCN.DLL
Load module: base=0x74fd0000, size= 122880
C:\WINNT\system32\msafd.dll
Load module: base=0x75010000, size= 28672
C:\WINNT\System32\wshtcpip.dll
Load module: base=0x69bf0000, size= 118784
C:\WINNT\system32\NTMARTA.DLL
Load module: base=0x77800000, size= 122880
C:\WINNT\system32\WINSPOOL.DRV
Load module: base=0x093b0000, size= 40960 C:\Program
Files\MyWebSearch\bar\1.bin\mwsoestb.dll
Load module: base=0x35db0000, size= 659456 C:\Program
Files\Common Files\SYSTEM\MSMAPI\1033\outex.dll
Load module: base=0x69640000, size= 126976
C:\WINNT\system32\OLEACC.dll
Load module: base=0x70440000, size= 585728
C:\WINNT\system32\mlang.dll

###########################################################
#
### thread 1/20: [ OUTLOOK:0770: 2512]
### FP=0012da74, PC=77f82870, SP=0012da50,
stkbase=00030000, stksize=32768
###########################################################
#
[ 1] 0x77f82870 ntdll.ZwWaitForSingleObject+11
(33c,64,0,2441dfc)
[ 2] 0x7c573b50 KERNEL32.WaitForSingleObject+15
(f02be,110,502ba,1606e90)
[ 3] 0x77e11ef0 USER32.MsgWaitForMultipleObjects+1087
(2441c97,f02be,110,502ba)
[ 4] 0x77e2310e USER32.SendMessageCallbackW+2784
(f02be,110,502ba,1606e90)
[ 5] 0x77e1365e USER32.DefWindowProcW+577
(4da8f8,110,502ba,1606e90)
[ 6] 0x77e26f5b USER32.UnregisterClassA+2617
(2560000,6,0,4da8f8)
[ 7] 0x77e27fff USER32.EndDialog+418
(2560000,2571060,0,2441c97)
[ 8] 0x77e282c8 USER32.DialogBoxIndirectParamAorW+51
(2560000,2571060,4030e,2441c97)
[ 9] 0x77e2b963 USER32.DialogBoxParamW+61
(2560000,74,4030e,2441c97)
[10] 0x023fbc92 MSOC32+310418 (2560000,74,4030e,2441c97)
[11] 0x02442250 MSOC32+598608
(d2edf48e,bc0980b4,6d7b9d,86256f08)
[12] 0x02464a02 MSOC32+739842 (0,0,0,0)

###########################################################
#
### thread 2/20: [ OUTLOOK:0770: 2504]
### FP=014dfee4, PC=77f8289c, SP=014dfebc,
stkbase=013e0000, stksize=4096
###########################################################
#
[ 1] 0x77f8289c ntdll.NtRemoveIoCompletion+11
(6c,14dff1c,14dff0c,14dff14)
[ 2] 0x77d31394 RPCRT4+5012 (7530,14dff60,14dff5c,14dff70)
[ 3] 0x77d3e93f RPCRT4.RpcRevertToSelf+8134
(77d35924,136fe8,12ef4e,77f83413)
[ 4] 0x77d3e8c2 RPCRT4.RpcRevertToSelf+8009
(140520,14dffec,7c57438b,13e440)
[ 5] 0x77d358d6 RPCRT4.RpcBindingFree+1170
(13e440,12ef4e,77f83413,13e440)
[ 6] 0x7c57438b KERNEL32.TlsSetValue+240
(77d358be,13e440,0,18003)

###########################################################
#
### thread 3/20: [ OUTLOOK:0770: 1616]
### FP=0181fe58, PC=77f8287e, SP=0181fe0c,
stkbase=01720000, stksize=4096
###########################################################
#
[ 1] 0x77f8287e ntdll.NtWaitForMultipleObjects+11
(181fe30,1,0,0)
[ 2] 0x77e119e6 USER32.MsgWaitForMultipleObjectsEx+224
(181fe80,181ff08,ffffffff,ff)
[ 3] 0x77e11ace USER32.MsgWaitForMultipleObjects+29
(2,181ff08,0,ffffffff)
[ 4] 0x35f76beb
msmapi32.FOpenThreadImpersonationToken@8+3934
(12f730,7c578f32,13e848,35f7673d)
[ 5] 0x35f76ba3
msmapi32.FOpenThreadImpersonationToken@8+3862
(7c57438b,13e848,35e80000,0)
[ 6] 0x35f7662e
msmapi32.FOpenThreadImpersonationToken@8+2465
(35f76625,13e848,0,fc1e01cd)

###########################################################
#
### thread 4/20: [ OUTLOOK:0770: 380]
### FP=01d5ff74, PC=77f83310, SP=01d5fe28,
stkbase=01c60000, stksize=4096
###########################################################
#
[ 1] 0x77f83310 ntdll.ZwReplyWaitReceivePortEx+11
(77d35924,138bb8,77d33e01,130000)
[ 2] 0x77d37b4c RPCRT4.NdrCorrelationInitialize+118
(143988,1d5ffec,7c57438b,145080)
[ 3] 0x77d358d6 RPCRT4.RpcBindingFree+1170
(145080,77d33e01,130000,145080)
[ 4] 0x7c57438b KERNEL32.TlsSetValue+240 (0,0,0,0)

###########################################################
#
### thread 5/20: [ OUTLOOK:0770: 2532]
### FP=01e5ff7c, PC=77f82831, SP=01e5ff60,
stkbase=01d60000, stksize=4096
###########################################################
#
[ 1] 0x77f82831 ntdll.NtDelayExecution+11
(ea60,0,77ab8ffb,ea60)
[ 2] 0x7c573a22 KERNEL32.Sleep+11 (0,0,0,0)

###########################################################
#
### thread 6/20: [ OUTLOOK:0770: 2548]
### FP=0233fb54, PC=77e11555, SP=0233fb34,
stkbase=02240000, stksize=8192
###########################################################
#
[ 1] 0x77e11555 USER32.ScrollDC+101 (233fb78,0,0,0)
[ 2] 0x30060964 OUTLLIB.XGetExplorerStoragePath@16+47120
(12f4c4,7c578f32,155a18,35f7673d)
[ 3] 0x35f76ba3
msmapi32.FOpenThreadImpersonationToken@8+3862
(7c57438b,155a18,56433230,0)
[ 4] 0x35f7662e
msmapi32.FOpenThreadImpersonationToken@8+2465
(35f76625,155a18,0,2340008)

###########################################################
#
### thread 7/20: [ OUTLOOK:0770: 2536]
### FP=033cfe50, PC=77f8287e, SP=033cfe04,
stkbase=032d0000, stksize=24576
###########################################################
#
[ 1] 0x77f8287e ntdll.NtWaitForMultipleObjects+11
(33cfe28,1,0,0)
[ 2] 0x7c578f0d KERNEL32.WaitForMultipleObjects+23
(0,0,0,0)

###########################################################
#
### thread 8/20: [ OUTLOOK:0770: 608]
### FP=05d4ff84, PC=77f82870, SP=05d4ff60,
stkbase=05c50000, stksize=4096
###########################################################
#
[ 1] 0x77f82870 ntdll.ZwWaitForSingleObject+11
(440,ffffffff,0,11913c91)
[ 2] 0x7c573b50 KERNEL32.WaitForSingleObject+15 (0,0,0,0)

###########################################################
#
### thread 9/20: [ OUTLOOK:0770: 1592]
### FP=05e4ff68, PC=77f8287e, SP=05e4ff1c,
stkbase=05d50000, stksize=4096
###########################################################
#
[ 1] 0x77f8287e ntdll.NtWaitForMultipleObjects+11
(5e4ff40,1,0,5e4ff60)
[ 2] 0x7c578f0d KERNEL32.WaitForMultipleObjects+23
(1610c0,1610e0,161110,1612f0)
[ 3] 0x00161080 +4274331052 (0,0,0,0)

###########################################################
#
### thread 10/20: [ OUTLOOK:0770: 2112]
### FP=05f4ff50, PC=77f8332c, SP=05f4ff3c,
stkbase=05e50000, stksize=4096
###########################################################
#
[ 1] 0x77f8332c ntdll.ZwFlushBuffersFile+11
(978,35d3f605,978,0)
[ 2] 0x35cbe1c5 MSPST32.MSProviderInit+51278
(5f922d8,7c578f32,15fda0,35f7673d)
[ 3] 0x35cc418f MSPST32.MSProviderInit+75800
(7c57438b,15fda0,77f82ad0,383933d5)
[ 4] 0x35f7662e
msmapi32.FOpenThreadImpersonationToken@8+2465
(35f76625,15fda0,0,c8)

###########################################################
#
### thread 11/20: [ OUTLOOK:0770: 920]
### FP=065fff50, PC=77f8287e, SP=065fff04,
stkbase=06500000, stksize=4096
###########################################################
#
[ 1] 0x77f8287e ntdll.NtWaitForMultipleObjects+11
(65fff28,1,0,65fff48)
[ 2] 0x35f768d6
msmapi32.FOpenThreadImpersonationToken@8+3145
(16a888,1,16a888,aaaaaaaa)
[ 3] 0x35f76683
msmapi32.FOpenThreadImpersonationToken@8+2550
(7c57438b,16a888,30cae4ca,1)
[ 4] 0x35f7662e
msmapi32.FOpenThreadImpersonationToken@8+2465
(35f76625,16a888,0,8)

###########################################################
#
### thread 12/20: [ OUTLOOK:0770: 1560]
### FP=071cee78, PC=77f82831, SP=071cee5c,
stkbase=070d0000, stksize=32768
###########################################################
#
[ 1] 0x77f82831 ntdll.NtDelayExecution+11
(3e8,0,26211dd,3e8)
[ 2] 0x7c573a22 KERNEL32.Sleep+11 (3e8,385ebc0,c000,0)
@[ 3] 0x02715938 NNOTES._OSShutdownPanicProcedure@0+216
(0,c130,0,0)
@[ 4] 0x025b3603 NNOTES._OSCheckYieldTimer@0+19
(0,71cf000,71cefc8,6bc)
@[ 5] 0x626149c5 nNTCP._cmd_poll@16+1013
(0,71cefc8,71cf000,71cef78)
@[ 6] 0x02640c81 NNOTES._nti_poll@12+353
(1f4,1,71cf000,6acabac)
@[ 7] 0x02654e1a NNOTES._PortDriver_ReceiveWait@8+122
(0,1f4,82780001,38f0000)
@[ 8] 0x02635976 NNOTES._PortDriver_WaitHelper@12+614
(82780001,8c980001,2,8c980001)
@[ 9] 0x026356a5 NNOTES._PortDriver_WaitExtended@12+261
(82780001,8c980001,2,0)
@[10] 0x026eeabc NNOTES._NetWaitTimeout@16+284
(4650,6a6a8d0,0,0)
@[11] 0x026ed6f6 NNOTES._ReceiveNetBuffer@20+102
(95480001,71cf318,71cf304,4650)
@[12] 0x026ed2d3 NNOTES._ReceiveBuffer@12+83
(95480001,71cf318,71cf304,4)
@[13] 0x02704549 NNOTES._ClientOpenCollection@20+1433
(8ca8ce8,4,0,0)
@[14] 0x025e590e
NNOTES._NIFOpenCollectionExtended3@56+2254 (10,10,4d6,4)
@[15] 0x025e503c NNOTES._NIFOpenCollectionExtended2@48+60
(b,b,4d6,4)
@[16] 0x025f08b4 NNOTES._NIFOpenCollection@40+52
(b,b,4d6,4)
[17] 0x0248e129 MSOC32+909609 (0,0,14,14)

###########################################################
#
### thread 13/20: [ OUTLOOK:0770: 396]
### FP=08eaff88, PC=77f82870, SP=08eaff64,
stkbase=08db0000, stksize=36864
###########################################################
#
[ 1] 0x77f82870 ntdll.ZwWaitForSingleObject+11
(5dc,ffffffff,0,75034d2a)
[ 2] 0x7c573b50 KERNEL32.WaitForSingleObject+15
(83042454,f00147a,17b9c85,42ff9000)
[ 3] 0x8b000000 +2309950764 (0,0,0,0)

###########################################################
#
### thread 14/20: [ OUTLOOK:0770: 2448]
### FP=08fafd70, PC=77f8287e, SP=08fafd24,
stkbase=08eb0000, stksize=4096
###########################################################
#
[ 1] 0x77f8287e ntdll.NtWaitForMultipleObjects+11
(8fafd48,1,0,0)
[ 2] 0x7c578f0d KERNEL32.WaitForMultipleObjects+23
(5,b000a,7c325107,17ba28)
[ 3] 0x7c57438b KERNEL32.TlsSetValue+240
(778321fe,17ba28,0,c8)

###########################################################
#
### thread 15/20: [ OUTLOOK:0770: 2508]
### FP=0913ffb4, PC=77f8289c, SP=0913ff84,
stkbase=09040000, stksize=4096
###########################################################
#
[ 1] 0x77f8289c ntdll.NtRemoveIoCompletion+11
(74fd9048,1c7218,130178,1c85d0)
[ 2] 0x7c57438b KERNEL32.TlsSetValue+240
(74fd6311,1c85d0,0,905a4d)

###########################################################
#
### thread 16/20: [ OUTLOOK:0770: 2472]
### FP=092aff50, PC=77f82870, SP=092aff2c,
stkbase=091b0000, stksize=4096
###########################################################
#
[ 1] 0x77f82870 ntdll.ZwWaitForSingleObject+11
(6e4,493e0,0,77abba66)
[ 2] 0x7c573b50 KERNEL32.WaitForSingleObject+15
(77ab50ee,77b2e118,77a50000,1c9fb0)
[ 3] 0x77abb95e ole32.CoInstall+1841 (0,0,0,0)

###########################################################
#
### thread 17/20: [ OUTLOOK:0770: 652]
### FP=093aff88, PC=77f82870, SP=093aff64,
stkbase=092b0000, stksize=4096
###########################################################
#
[ 1] 0x77f82870 ntdll.ZwWaitForSingleObject+11
(73c,7530,0,77a50000)
[ 2] 0x77ab510c ole32.CoFreeAllLibraries+22863 (0,0,0,0)

###########################################################
#
### thread 18/20: [ OUTLOOK:0770: 2464]
### FP=094bff88, PC=77f82870, SP=094bff64,
stkbase=093c0000, stksize=12288
###########################################################
#
[ 1] 0x77f82870 ntdll.ZwWaitForSingleObject+11
(754,7530,0,77a50000)
[ 2] 0x77ab510c ole32.CoFreeAllLibraries+22863 (0,0,0,0)

###########################################################
#
### thread 19/20: [ OUTLOOK:0770: 2460]
### FP=09a7e3d4, PC=77f82870, SP=09a7e3b0,
stkbase=09980000, stksize=16384
###########################################################
#
[ 1] 0x77f82870 ntdll.ZwWaitForSingleObject+11
(77c,36ee80,0,2720993)
[ 2] 0x7c573b50 KERNEL32.WaitForSingleObject+15
(9a7e96c,7c57a0a8,0,9a7f0d4)
@[ 3] 0x0271f6a0 NNOTES._OSFaultCleanup@12+400
(0,0,0,9a7f0d4)
@[ 4] 0x02729509
NNOTES._OSNTUnhandledExceptionFilter@4+185
(9a7f0d4,9a7f0d4,121603a8,9a7f0d4)
[ 5] 0x22511de2 FTL+73186 (9a7f0d4,7c57e5e6,9a7f0dc,0)
[ 6] 0x7c571587 KERNEL32+5511 (0,0,0,0)

###########################################################
#
### FATAL THREAD 19/20 [ OUTLOOK:0770: 2460]
### FP=0x09a7f4b0, PC=0x5c317e41, SP=0x09a7f488, stksize=40
### EAX=0x001c3828, EBX=0x08b5e0c8, ECX=0x001dc118,
EDX=0x00370001
### ESI=0x00040680, EDI=0x00000000, CS=0x0000001b,
SS=0x00000023
### DS=0x00000023, ES=0x00000023, FS=0x00000038,
GS=0x00000000 Flags=0x00010206
Exception code: c0000005 (ACCESS_VIOLATION)
###########################################################
#
[ 1] 0x5c317e41 (5f984c0,200,0,0)
[ 2] 0x0242e7f2 MSOC32 (2,5f984c0,24,9a7f878)
[ 3] 0x0242f611 MSOC32 (0,0,2,1605be8)


###########################################################
#
### PASS 2 : FATAL THREAD with STACK FRAMES 19/20 [
OUTLOOK:0770: 2460]
### FP=09a7f4b0, PC=5c317e41, SP=09a7f488, stksize=40
Exception code: c0000005 (ACCESS_VIOLATION)
###########################################################
#
# ---------- Top of the Stack ----------
# 09a7f488 02406189 001c3828 09a7f54c 08b5ec18
|.a@.(8..L.......|
# 09a7f498 08b5e0c8 00000000 00000000 08b5e0c8
|................|
# 09a7f4a8 00000000 001c3828 09a7f558 0242e7f2
|....(8..X.....B.|

[ 1] 0x5c317e41 (5f984c0,200,0,0)

# 09a7f4b0 09a7f558 0242e7f2 05f984c0 00000200
|X.....B.........|
# 09a7f4c0 00000000 00000000 00000001 00000000
|................|
# 09a7f4d0 00000000 00000000 01606fe8 01606b60
|.........o`.`k`.|
# 09a7f4e0 00000000 00000000 00000000 00000000
|................|
# 09a7f4f0 00000000 00000000 00000000 00000000
|................|
# 09a7f500 00000000 00000000 00000000 00000000
|................|
# 09a7f510 00000000 00000000 00000000 00000000
|................|
# 09a7f520 00000000 00000000 00000000 00000000
|................|
# 09a7f530 00000000 00000000 00000000 00000000
|................|
# 09a7f540 00000000 01606fe8 01606b60 00000000
|.....o`.`k`.....|
# 09a7f550 01601588 00000000 09a7f8d0 0242f611
|..`...........B.|


[ 2] 0x0242e7f2 MSOC32 (2,5f984c0,24,9a7f878)

# 09a7f558 09a7f8d0 0242f611 00000002 05f984c0
|......B.........|
# 09a7f568 00000024 09a7f878 00000001 09a7f938
|$...x.......8...|
# 09a7f578 09a7ff28 00000000 00000000 00000000 |
(...............|
# 09a7f588 00000000 00000000 00000000 00000000
|................|
# 09a7f598 00000000 00000000 00000000 00000000
|................|
# 09a7f5a8 00000000 00000000 00000000 00000000
|................|
# 09a7f5b8 00000000 00000000 00000000 00000000
|................|
# 09a7f5c8 00000000 00000000 00000000 00000000
|................|
# 09a7f5d8 00000000 00000000 00000000 00000000
|................|
# 09a7f5e8 00000000 00000000 00000000 00000000
|................|
# 09a7f5f8 00000000 00000000 00000000 00000000
|................|
# 09a7f608 00000000 00000000 00000000 00000000
|................|
# 09a7f618 00000000 00000000 00000000 00000000
|................|
# 09a7f628 00000000 00000000 00000000 00000000
|................|
# 09a7f638 00000000 00000000 00000000 00000000
|................|
# 09a7f648 00000000 00000000 00000000 00000000
|................|
# 09a7f658 0c190102 00000000 00000072 01606db8
|........r....m`.|
# 09a7f668 0c1e001f 00000000 016011e0 00000000
|..........`.....|
# 09a7f678 0c1a001f 00000000 01606af8 00000000
|.........j`.....|
# 09a7f688 0c1f001f 00000000 016070a8 00000000
|.........p`.....|
# 09a7f698 0c1d0102 00000000 00000019 01607578
|............xu`.|
# 09a7f6a8 00000000 00000000 00000000 00000000
|................|
# 09a7f6b8 00000000 00000000 00000000 00000000
|................|
# 09a7f6c8 00000000 00000000 00000000 00000000
|................|
# 09a7f6d8 00000000 00000000 00000000 00000000
|................|
# 09a7f6e8 00000000 00000000 00000000 00000000
|................|
# 09a7f6f8 00000000 00000000 00000000 00000000
|................|
# 09a7f708 00000000 00000000 00000000 00000000
|................|
# 09a7f718 00000000 00000000 00000000 00000000
|................|
# 09a7f728 00000000 00000000 00000000 00000000
|................|
# 09a7f738 00000000 00000000 00000000 00000000
|................|
# 09a7f748 00000000 00000000 00000000 00000000
|................|
# 09a7f758 00000000 00000000 00000000 00000000
|................|
# 09a7f768 00000000 00000000 00000000 00000000
|................|
# 09a7f778 00000000 00000000 00000000 00000000
|................|
# 09a7f788 00000000 00000000 00000000 00000000
|................|
# 09a7f798 00000000 00000000 00000000 00000000
|................|
# 09a7f7a8 00000000 00000000 00000000 00000000
|................|
# 09a7f7b8 00000000 00000000 00000000 00000000
|................|
# 09a7f7c8 00000000 00000000 00000000 00000000
|................|
# 09a7f7d8 00000000 00000000 00000000 00000000
|................|
# 09a7f7e8 00000000 00000000 00000000 00000000
|................|
# 09a7f7f8 00000000 00000000 00000000 00000000
|................|
# 09a7f808 00000000 00000000 00000000 00000000
|................|
# 09a7f818 00000000 00000000 00000000 00000000
|................|
# 09a7f828 00000000 00000000 00000000 00000000
|................|
# 09a7f838 00000000 00000000 00000000 00000000
|................|
# 09a7f848 00000000 00000000 001a001f 00000000
|................|
# 09a7f858 023b2764 00000000 00000000 00000000
|d';.............|
# 09a7f868 00000000 00000000 00000000 00000000
|................|
# 09a7f878 00000200 00000000 00000000 00000000
|................|
# 09a7f888 00000000 00000000 00000000 00000000
|................|
# 09a7f898 00000000 29d60000 00000000 00000000
|.......)........|
# 09a7f8a8 00000000 09a70000 00000000 00000000
|................|
# 09a7f8b8 00000000 09a70000 00000000 00000000
|................|
# 09a7f8c8 00000000 0000000d 00000001 00000000
|................|


[ 3] 0x0242f611 MSOC32 (0,0,2,1605be8)

# 09a7f8d0 00000001 00000000 00000000 00000000
|................|
# 09a7f8e0 00000002 01605be8 00000000 00000000
|.....[`.........|
# 09a7f8f0 00000000 00000000 00000000 00000001
|................|
# 09a7f900 00000000 00000000 01601b58 01601658
|........X.`.X.`.|
# 09a7f910 01606cd8 09a7f994 00000005 09a7ff0c
|.l`.............|
# 09a7f920 0244f063 002feea8 002ff0d0 002fee00
|c.D.../.../.../.|
# 09a7f930 00000002 00000000 05f984c0 00000200
|................|
# 09a7f940 00000001 00000000 00000000 09a7ff54
|............T...|
# 09a7f950 09a7ff28 024e24c8 015f7c30 0000005a |
(....$N.0|_.Z...|
# 09a7f960 09a7f980 35cb7f3e 061078d8 00000008
|....>..5.x......|
# 09a7f970 00000000 05f98770 09a7fa80 06107926
|....p.......&y..|
# 09a7f980 09a7f9a8 35cb7da9 05f98770 061078cc
|.....}.5p....x..|
# 09a7f990 09a7faac 023c392c 00000006 00000000
|....,9<.........|
# 09a7f9a0 00000000 00000000 00000007 00000002
|................|
# 09a7f9b0 000007b0 00000000 0002c276 03000004
|........v.......|
# 09a7f9c0 00000001 00001959 ffffffff 015e60b0
|....Y........`^.|
# 09a7f9d0 000b0000 00000014 00000000 00000000
|................|
# 09a7f9e0 00000000 00000000 00000000 00000000
|................|
# 09a7f9f0 00000000 00000000 00000000 00001959
|............Y...|
# 09a7fa00 00000000 006d7b9d 86256f08 d2edf48e
|.....{m..o%.....|
# 09a7fa10 bc0980b4 35d423c1 00000000 00000000
|.....#.5........|
# 09a7fa20 00000000 00000000 00000000 00000000
|................|
# 09a7fa30 00000000 00000000 00000000 00000001
|................|
# 09a7fa40 006d7bdc 86256f08 00000000 00001586 |.
{m..o%.........|
# 09a7fa50 0000ffff 00000000 00000000 0000000b
|................|
# 09a7fa60 01563390 00000000 00000001 00000016
|.3V.............|
# 09a7fa70 00000002 00000001 00000005 00000000
|................|
# 09a7fa80 00000000 00000000 00000000 0002c276
|............v...|
# 09a7fa90 09a7faac 00000000 00000000 00000000
|................|
# 09a7faa0 00000000 00000001 00000000 00000000
|................|
# 09a7fab0 00000000 01601b20 00000000 09a7fcf8
|.... .`.........|
# 09a7fac0 35cc3b03 800408c4 05f98770 35cbd7d3
|.;.5....p......5|
# 09a7fad0 00000060 09a7fd04 00000000 00000000
|`...............|
# 09a7fae0 00000000 00000000 00000000 00000000
|................|
# 09a7faf0 00000000 00000000 00000000 00000000
|................|
# 09a7fb00 00000000 00000000 00000000 00000000
|................|
# 09a7fb10 00000000 00000000 060e007c 35d4e202
|........|......5|
# 09a7fb20 060e0060 0000007d 09a7fb80 06107926
|`...}.......&y..|
# 09a7fb30 06107926 09a7fb60 35cbd48f 060e007c
|&y..`......5|...|
# 09a7fb40 35d4e202 060e0060 0000007d 09a7fba4
|...5`...}.......|
# 09a7fb50 06107926 00000074 061078cc 35cc0c28
|&y..t....x..(..5|
# 09a7fb60 06107926 09a7fce0 35cb7f3e 06107926
|&y......>..5&y..|
# 09a7fb70 00000019 09a7fcbc 05f98770 09a7fc84
|........p.......|
# 09a7fb80 06107940 09a7fbac 35cb7da9 05f98770
|@y.......}.5p...|
# 09a7fb90 061078cc 09a7fcbc 00000005 00000000
|.x..............|
# 09a7fba0 05f98788 061078d4 00000000 00000098
|.....x..........|
# 09a7fbb0 35d4c0dd 09a7fc0c 35d4c0ea 00000000
|...5.......5....|
# 09a7fbc0 05f98778 00000001 ffffffff 00000000
|x...............|
# 09a7fbd0 35cb34ce 000004c8 ffffffff 35d3c19a
|.4.5...........5|
# 09a7fbe0 060e14f0 35d3c28e 0006c6b0 00000000
|.......5........|
# 09a7fbf0 00000033 00000000 00000001 7c573ef8
|3............>W||
# 09a7fc00 000004c8 00000001 35d3c451 000004c8
|........Q..5....|
# 09a7fc10 00000000 05f98778 35d423c1 00000000
|....x....#.5....|
# 09a7fc20 35d42540 05f98778 00000000 05f98778
|@%.5x.......x...|
# 09a7fc30 09a7fc50 35cf2c9f 05f98778 00000000
|P....,.5x.......|
# 09a7fc40 00000000 00000001 09a7fc84 05f98770
|............p...|
# 09a7fc50 09a7fc98 35cb7bfe 05f98778 00000000
|.....{.5x.......|
# 09a7fc60 00000000 00000001 09a7fc84 05f98868
|............h...|
# 09a7fc70 35cb7bde 05f98770 00000000 00000001 |.
{.5p...........|
# 09a7fc80 09a7fc84 35cb7d3f 05f98770 00000000
|....?}.5p.......|
# 09a7fc90 00000003 09a7fcbc 09a7fcc4 35cc0a22
|............"..5|
# 09a7fca0 05f98770 00000080 00000001 09a7fcbc
|p...............|
# 09a7fcb0 05f964a8 00000000 00000147 35cc0c1a
|.d......G......5|
# 09a7fcc0 09a7fce0 09a7fcf4 35cc5d4c 05f98868
|........L].5h...|



###########################################################
#
### thread 20/20: [ OUTLOOK:0770: 2424]
### FP=09abffb4, PC=77f813b2, SP=09abffa8,
stkbase=09a80000, stksize=8192
###########################################################
#
[ 1] 0x77f813b2 ntdll.DbgBreakPoint+1 (0,0,0,0)
[ 2] 0x7c57438b KERNEL32.TlsSetValue+240 (0,0,0,0)


DBG(036c) 15:10:32
@@@@@@@@@@@@@@@@@ MEMCHECK: @@@@@@@@@@@@@@@@@

memcheck -k cur -p 0x770 -d err -
o "C:\notes\data\IBM_TECHNICAL_SUPPORT\memcheck_W32I_T40N99
WRCK3_09_07@15_10.dmp"
Copyright (c) IBM Corporation 1987, 2003. All Rights
Reserved.
** Open shared memory DPOOL key=IRIS$MEM$MM194$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$MM194
$C.notes.data' size=4452352
MM SPools = 0, SharedDPoolSize = 1000000
** MMM size=4452352
** Open shared memory DPOOL key=IRIS$MEM$194$1$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$1
$C.notes.data' size=1000000
** Open shared memory DPOOL key=IRIS$MEM$194$2$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$2
$C.notes.data' size=262144
** Open shared memory DPOOL key=IRIS$MEM$194$3$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$3
$C.notes.data' size=262144
** Open shared memory DPOOL key=IRIS$MEM$194$4$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$4
$C.notes.data' size=262144
** Open shared memory DPOOL key=IRIS$MEM$194$5$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$5
$C.notes.data' size=262144
** Open shared memory DPOOL key=IRIS$MEM$194$6$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$6
$C.notes.data' size=262144
** Open shared memory DPOOL key=IRIS$MEM$194$7$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$7
$C.notes.data' size=262144
** Open shared memory DPOOL key=IRIS$MEM$194$8$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$8
$C.notes.data' size=262144
** Open shared memory DPOOL key=IRIS$MEM$194$9$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$9
$C.notes.data' size=262144
** Open shared memory DPOOL key=IRIS$MEM$194$10
$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$10
$C.notes.data' size=1050628
** Open shared memory DPOOL key=IRIS$MEM$194$11
$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$11
$C.notes.data' size=1000000
** Open shared memory DPOOL key=IRIS$MEM$194$12
$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$12
$C.notes.data' size=1050628
** Open shared memory DPOOL key=IRIS$MEM$194$13
$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$13
$C.notes.data' size=4000000
** Open shared memory DPOOL key=IRIS$MEM$194$14
$C.notes.data
** Analyze shared memory DPOOL 'key=IRIS$MEM$194$14
$C.notes.data' size=1050628

Shared Memory:
TYPE : Count SIZE ALLOC FREE FRAG
OVERHEAD %used %free
S-DPOOL: 14 11249036 9019440 2224040
0 7456 80% 19%
Overall: 14 11249036 9019440 2224040
0 7456 80% 19%

** Mapping Shared memory handles. Please wait ...

............................................................
......................
..................
--------- Shared Handle Table Info ---------
Handles = 112
MaxHandle = 262259
Chunks = 7
FirstFreeHandle = 28
MaxUsedHandle = 98
MaxUsedMemHandle = 262259
MemHandles = 128
FirstFreeMemHandle = 262260
MemChunks = 8
FirstMemHandle = 262144
FirstMemChunk = 16384
FreeQueue = ( RWSEM:#1:0x4117) rdcnt=-1,
refcnt=0 Writer=[] n=1, wcnt=-1, Users=0, Owner=[]
Num Handles= 112, Max Handles= 262143,
Avail=262031
Num MemHandles= 128, Max MemHandles= 524288,
Avail=524160

** Checking BPOOL(ss=1:0) 0x83c9 (BLK_NSFXACL_POOL)
minsize=1048576, membrs=0/20 Cap 0%
**
** Checking BPOOL(ss=1:0) 0x8252 (BLK_NSF_POOL)
minsize=1048576, membrs=1/512 Cap 0%
**
** Checking BPOOL(ss=0:0) 0x82d6 (BLK_MISC_DATA)
minsize=262144, membrs=0/16 Cap 0%
** BPOOL 0x82d6 does not have size/signatures
** Checking BPOOL(ss=1:0) 0x8311 (BLK_NIF_POOL)
minsize=1048576, membrs=1/128 Cap 0%
**
** Checking BPOOL(ss=1:0) 0x826d (BLK_NSF_DIRMANPOOL)
minsize=1048576, membrs=1/24 Cap 0%
**
** Checking BPOOL(ss=1:0) 0x8433 (BLK_LDAP_POOL)
minsize=1048576, membrs=0/20 Cap 0%
**
** Checking VPOOL 0x8150 (BLK_SEMWAITERPOOL) msize=65406,
membrs=4/4 Cap 0%
** Checking POOL MEMBER 1/4
** Checking POOL MEMBER 2/4
** Checking POOL MEMBER 3/4
**
** Checking VPOOL 0x8141 (BLK_STATICPOOL) msize=65406,
membrs=3/257 Cap 0%
** Checking POOL MEMBER 1/3
** Checking POOL MEMBER 2/3
**
** Checking VPOOL 0x8427 (BLK_MQPOOL) msize=16384,
membrs=1/256 Cap 0%
**
** Checking VPOOL 0x8131 (BLK_FILENAMES) msize=65406,
membrs=1/17 Cap 0%
**
** Checking VPOOL 0x970b (BLK_BSAFE_POOL) msize=8192,
membrs=1/128 Cap 0%
**
** Checking VPOOL 0x8298 (BLK_DBUHASH_POOL) msize=65406,
membrs=1/81 Cap 0%
**
** Checking VPOOL 0x8291 (BLK_NSF_FOLDERPOOL) msize=65406,
membrs=1/802 Cap 0%
**
** Checking VPOOL 0x82a7 (BLK_SCHOBJ_POOL) msize=65406,
membrs=1/257 Cap 0%
**
** Checking VPOOL 0x826c (BLK_EXTMGR) msize=65406,
membrs=1/17 Cap 0%
**
** Checking VPOOL 0xab01 (BLK_NTIPOOL) msize=65406,
membrs=1/514 Cap 0%
**
** Checking VPOOL 0x8a01 (BLK_NETPOOL) msize=65406,
membrs=1/8209 Cap 0%
**
** Checking VPOOL 0x8a1d (BLK_TASKPOOL) msize=65406,
membrs=1/65 Cap 0%
**
** Checking VPOOL 0x9506 (BLK_EVENT_POOL) msize=65406,
membrs=1/81 Cap 0%
**
** Checking VPOOL 0x8a32 (BLK_LOCPOOL) msize=65406,
membrs=1/65 Cap 0%
**
** Checking VPOOL 0x9401 (BLK_XPC_POOL) msize=65406,
membrs=1/129 Cap 0%
**
** Checking VPOOL 0x8a06 (BLK_SCHEDULE_DB) msize=8192,
membrs=1/128 Cap 0%
**
** Checking VPOOL 0x831e (BLK_COLLHASH_POOL) msize=16384,
membrs=3/320 Cap 0%
** Checking POOL MEMBER 1/3
** Checking POOL MEMBER 2/3
**
**
** Checking POOL 0x8414 (BLK_STATPOOL) h=0x190d [ 1:
574360] free=65060, %used: 0%
**
** Checking POOL 0x8a1e (BLK_JSINFO) h=0x194b [ 11:
699416] free=64048, %used: 2%
**
** Checking POOL 0x880d (BLK_CL_OPENED_NOTE) h=0x1959 [
11: 801416] free=54444, %used: 16%

** Mapping static objects in 8141 ...
--------- Static Pool ---------
-- Global Object HashTable --
indx [Proc:procID:ThreadID] Handle Address
Type TypeName NameLen Name
1 [] 0xf01c0033 0x00000000 0x0803
BLK_CLIENT 0 ''
2 [] 0xf01c0041 0x00000000 0x030f
BLK_NIF 0 ''
3 [] 0xf01c0030 0x00000000 0x0a04
BLK_NET 0 ''
4 [] 0xf01c0002 0x00000000 0x0416
BLK_MISC 0 ''
5 [] 0xf01c0032 0x00000000 0x1507
BLK_EVENT 0 ''
6 [] 0xf01c000a 0x00000000 0x1709
BLK_BSAFE 0 ''
7 [] 0xf01c0001 0x00000000 0x0127
BLK_OS 0 ''
8 [] 0xf01c0035 0x00000000 0x1405
BLK_XPC_SDS_COMM 7 'XPC_SDS'
9 [] 0xf01c000b 0x00000000 0x2b00
BLK_NTISTATIC 0 ''
10 [] 0x00000000 0x00000000 0x0a34
BLK_LOCMEM_INIT 0 ''
11 [] 0xf01c000d 0x00000000 0x024c
BLK_NSF 0 ''
12 [] 0xf01c0009 0x00000000 0x0f6f
BLK_SERVER_ACL 0 ''
13 [] 0xf01c0003 0x00000000 0x0465
BLK_NOSIG_CESCTX 0 ''
14 [] 0xf01c0034 0x00000000 0x0a22 BLK_LOCINFO
31 'CN=Sunil Konda/OU=AMER/O=i2Tech'
15 [] 0xf01c001a 0x00000000 0x02ff
BLK_NSF_MONITOR_MANAGER 0 ''
global Static objects : cnt=15
-- Process HashTable --
-- Process Object HashTable --
indx [Proc:procID:ThreadID] Handle Address
Type TypeName NameLen Name
1 [ OUTLOOK:0770] 0xf01c0003 0x03b300e4 0x0465
BLK_NOSIG_CESCTX 0 ''
2 [ OUTLOOK:0770] 0xf01c0009 0x038ac32c 0x0f6f
BLK_SERVER_ACL 0 ''
3 [ OUTLOOK:0770] 0xf01c000d 0x038b67d8 0x024c
BLK_NSF 0 ''
4 [ OUTLOOK:0770] 0xf0104012 0x04ac304c 0x8a2c
BLK_NETPORTPERPROCESS 8 '85440001'
5 [ OUTLOOK:0770] 0x00000000 0x00000001 0x0a34
BLK_LOCMEM_INIT 0 ''
6 [ OUTLOOK:0770] 0xf0104010 0x04ac2f7c 0x8a2c
BLK_NETPORTPERPROCESS 8 '82780001'
7 [ OUTLOOK:0770] 0xf01c0035 0x038ff988 0x1405
BLK_XPC_SDS_COMM 7 'XPC_SDS'
8 [ OUTLOOK:0770] 0xf01c0001 0x0388088c 0x0127
BLK_OS 0 ''
9 [ OUTLOOK:0770] 0xf01c000b 0x03ab00e4 0x2b00
BLK_NTISTATIC 0 ''
10 [ OUTLOOK:0770] 0xf01c0002 0x0388375c 0x0416
BLK_MISC 0 ''
11 [ OUTLOOK:0770] 0xf01c0032 0x03a7017c 0x1507
BLK_EVENT 0 ''
12 [ OUTLOOK:0770] 0xf010400b 0x04ac2c6c 0x8292
BLK_DBDIR_PROCESS 0 ''
13 [ OUTLOOK:0770] 0xf01c000a 0x038ac7c8 0x1709
BLK_BSAFE 0 ''
14 [ OUTLOOK:0770] 0xf0104011 0x04ac2f98 0x8a00
BLK_NETWORK_NAME 12 'nNETBIOS.DLL'
15 [ OUTLOOK:0770] 0xf01c0030 0x038fbfc8 0x0a04
BLK_NET 0 ''
16 [ OUTLOOK:0770] 0xf0104014 0x04ac311c 0x8a2c
BLK_NETPORTPERPROCESS 8 '87E40001'
17 [ OUTLOOK:0770] 0xf01c0041 0x038fe714 0x030f
BLK_NIF 0 ''
18 [ OUTLOOK:0770] 0xf01c0033 0x038b46b8 0x0803
BLK_CLIENT 0 ''
19 [ OUTLOOK:0770] 0xf01c001a 0x038f8f84 0x02ff
BLK_NSF_MONITOR_MANAGER 0 ''
20 [ OUTLOOK:0770] 0xf0104013 0x04ac3068 0x8a00
BLK_NETWORK_NAME 8 'nXPC.DLL'
21 [ OUTLOOK:0770] 0xf010400f 0x04ac2ec8 0x8a00
BLK_NETWORK_NAME 8 'nTCP.DLL'
22 [ OUTLOOK:0770] 0xf01c0034 0x038fde2c 0x0a22
BLK_LOCINFO 31 'CN=Sunil Konda/OU=AMER/O=i2Tech'
23 [ OUTLOOK:0770] 0xf0104008 0x04ac1120 0x8251
BLK_NSFP 0 ''
24 [ OUTLOOK:0770] 0xf0104004 0x03960004 0x844a
BLK_BPOOL_PERPROCESS_STATIC 0 ''
25 [ OUTLOOK:0770] 0xf0104007 0x04ac0a78 0x8132
BLK_SDK 0 ''
26 [ OUTLOOK:0770] 0x00000000 0x00000001 0x8a33
BLK_LOCMEM_ACCESSED 0 ''
27 [ OUTLOOK:0770] 0xf0104002 0x03940004 0x8128
BLK_PCB 0 ''
28 [ OUTLOOK:0770] 0xf010401a 0x04ac8afc 0x9c34
BLK_TCP_PROCESS_DATA 0 ''
29 [ OUTLOOK:0770] 0x00000000 0x00000001 0x8310
BLK_NIF_PROCESS 0 ''
30 [ OUTLOOK:0770] 0xf010400c 0x04ac2c8c 0x8a18
BLK_NET_PROCESS 0 ''
31 [ OUTLOOK:0770] 0xf0104019 0x04ac8134 0x9908
BLK_SECURE_PROCESS_STATIC 0 ''
32 [ OUTLOOK:0770] 0x00000000 0x00000001 0x8a1a
BLK_NETINITPORT_PROCESS 0 ''
33 [ OUTLOOK:0770] 0x00000000 0x00000001 0x9508
BLK_EVENT_PROCESS 0 ''
34 [ OUTLOOK:0770] 0xf0104018 0x04ac7434 0x831b
BLK_DIRASSIST 0 ''
35 [ OUTLOOK:0770] 0xf010400e 0x04ac2e7c 0x880f
BLK_CLIENT_PROCESS 0 ''
-- Thread HashTable --
-- Thread Object HashTable --
indx [Proc:procID:ThreadID] Handle Address
Type TypeName NameLen Name
1 [ OUTLOOK:0770: 3] 0xf0104003 0x03950004 0x10171
BLK_TGCB 0 ''
2 [ OUTLOOK:0770: 4] 0xf010400d 0x04ac2cfc 0xc130
BLK_TLA 0 ''
3 [ OUTLOOK:0770: 2] 0xf0104001 0x03930004 0xc130
BLK_TLA 0 ''
4 [ OUTLOOK:0770: 4] 0xf0104016 0x04ac3164 0xca35
BLK_TRACECONNECTION 0 ''
5 [ OUTLOOK:0770: 4] 0xf0104015 0x04ac3138 0xc820
BLK_CLIENT_OPENSESSION_TIME 0 ''
6 [ OUTLOOK:0770: 2] 0xf010401d 0x04ac3184 0xc820
BLK_CLIENT_OPENSESSION_TIME 0 ''
7 [ OUTLOOK:0770: 4] 0xf0104017 0x04ac72d0 0xc30a
BLK_LOOKUP_THREAD 0 ''
8 [ OUTLOOK:0770: 4] 0xf010401b 0x04ac8b18 0xc275
BLK_NSFT 0 ''

T --g- 0x8000 count= 3, size= 4068, ???
--g- 1 size= 1360, h=0x1900 [ 1: 224]
--g- 2 size= 1354, h=0x1900 [ 1: 459564]
--g- 3 size= 1354, h=0x1900 [ 11: 783588]
T V-g- 0x8150 count= 1, size=261624 BLK_SEMWAITERPOOL
VP#1 used= 96, npools=4/4, mbrsz=65406,
TotalSize=261624, Cap 0%
1/4 freesize=65052, h=0x1901 [ 1:
1596]
2/4 freesize=65164, h=0x1902 [ 1:
67020]
3/4 freesize=65164, h=0x1903 [ 1:
132444]
4/4 freesize=65164, h=0x1904 [ 1:
197868]
T V-g- 0x8141 count= 1, size=196218 BLK_STATICPOOL
VP#1 used=139534, npools=3/257, mbrsz=65406,
TotalSize=196218, Cap 0%
1/3 freesize= 236, h=0x1905 [ 1:
263292]
2/3 freesize=16836, h=0x1906 [ 1:
328716]
3/3 freesize=38408, h=0x1907 [ 1:
394140]
T -sg- 0x8127 count= 1, size= 11964, h=f01c0001 [
1: 460936] BLK_OS
T -sg- 0x8416 count= 1, size= 1070, h=f01c0002 [
1: 472920] BLK_MISC
T V-g- 0x8427 count= 1, size=16384 BLK_MQPOOL
VP#1 used= 1340, npools=1/256, mbrsz=16384,
TotalSize=16384, Cap 0%
1/1 freesize=14776, h=0x1908 [ 1:
474008]
T --g- 0x8462 count= 1, size= 1478, h=f01c0004 [
1: 490412] BLK_CESCTX
T --g- 0x8439 count= 7, size= 3668,
BLK_BPOOL_PERPROCESS_INFO
--g- 1 size= 524, h=0xf01c0006 [ 1: 492692]
--g- 2 size= 124, h=0xf01c0018 [ 1: 668216]
--g- 3 size= 108, h=0xf01c0019 [ 1: 668360]
--g- 4 size= 140, h=0xf01c001c [ 1: 668488]
--g- 5 size= 2092, h=0xf01c0017 [ 1: 952128]
--g- 6 size= 556, h=0xf01c003d [ 1: 991436]
--g- 7 size= 124, h=0xf01c003e [ 11: 679704]
T V-g- 0x8131 count= 1, size=65406 BLK_FILENAMES
VP#1 used= 148, npools=1/17, mbrsz=65406,
TotalSize=65406, Cap 0%
1/1 freesize=65000, h=0x1909 [ 1:
493236]
T --g- 0x8126 count= 1, size= 3400, h=0000190a [
1: 558660] BLK_FDMAP_ARRAY
T --g- 0x8122 count= 1, size= 684, h=0000190b [
1: 562080] BLK_ZONETABLE
T --g- 0x8165 count= 1, size= 11556, h=0000190c [
1: 562784] BLK_ZONE_NAME_TABLE
T P-g- 0x8414 count= 1, size= 65406, h=0000190d [
1: 574360] BLK_STATPOOL
T -sg- 0x8f6f count= 1, size= 1162, h=f01c0009 [
1: 639784] BLK_SERVER_ACL
T -sg- 0x9709 count= 1, size= 6124, h=f01c000a [
1: 640964] BLK_BSAFE
T V-g- 0x970b count= 1, size=8192 BLK_BSAFE_POOL
VP#1 used= 3846, npools=1/128, mbrsz=8192,
TotalSize=8192, Cap 0%
1/1 freesize= 4024, h=0x190f [ 1:
647108]
T --g- 0x8001 count= 11, size= 14894, ???
--g- 1 size= 1354, h=0x1900 [ 1: 655320]
--g- 2 size= 1354, h=0x1900 [ 1: 674528]
--g- 3 size= 1354, h=0x1900 [ 1: 680568]
--g- 4 size= 1354, h=0x1900 [ 1: 965224]
--g- 5 size= 1354, h=0x1900 [ 1: 975284]
--g- 6 size= 1354, h=0x1900 [ 1: 980008]
--g- 7 size= 1354, h=0x1900 [ 13: 3944732]
--g- 8 size= 1354, h=0x1900 [ 13: 3946104]
--g- 9 size= 1354, h=0x1900 [ 13: 3948012]
--g- 10 size= 1354, h=0x1900 [ 13: 3950396]
--g- 11 size= 1354, h=0x1900 [ 13: 3951768]
T --g- 0x9701 count= 1, size= 6680, h=f01c000c [
1: 656692] BLK_BSAFE_KEYFILEHDR
T --g- 0x9718 count= 4, size= 4066, BLK_BSAFE_EXTRAS
--g- 1 size= 1244, h=0x1913 [ 1: 663392]
--g- 2 size= 2538, h=0x1915 [ 1: 664656]
--g- 3 size= 58, h=0x1914 [ 5: 324]
--g- 4 size= 226, h=0x1916 [ 6: 672]
T --g- 0x8604 count= 13, size= 970, BLK_TEXTLIST
--g- 1 size= 584, h=0x1910 [ 1: 667212]
--g- 2 size= 22, h=0x1931 [ 2: 1240]
--g- 3 size= 28, h=0x1930 [ 2: 1280]
--g- 4 size= 90, h=0x1958 [ 4: 632]
--g- 5 size= 4, h=0x1925 [ 5: 964]
--g- 6 size= 4, h=0x192a [ 5: 988]
--g- 7 size= 4, h=0x192c [ 6: 452]
--g- 8 size= 40, h=0x1928 [ 7: 748]
--g- 9 size= 4, h=0x192b [ 7: 1256]
--g- 10 size= 14, h=0x192e [ 8: 316]
--g- 11 size= 40, h=0x1924 [ 8: 1536]
--g- 12 size= 4, h=0x1920 [ 9: 724]
--g- 13 size= 132, h=0x192d [ 9: 788]
T B-g- 0x83c9 count= 1, size=0 BLK_NSFXACL_POOL
BP#1 used= 0, npools=0/20, TotalSize=0 Cap 0%
T --g- 0x9711 count= 1, size= 1254, h=0000191d [
1: 668776] BLK_BSAFE_UDO
T B-g- 0x8252 count= 1, size=1048576 BLK_NSF_POOL
BP#1 used=47328, npools=1/512, TotalSize=1048576
Cap 0%
1/1 size=1048576, h=0xf01c0010 [ 10:
224]
T --g- 0x82d4 count= 1, size= 1024, h=f01c0013 [
1: 672416] BLK_NSF_UBM_GTABLE_HANDLES
T -sg- 0x8803 count= 1, size= 536, h=f01c0033 [
1: 673460] BLK_CLIENT
T --g- 0x82d5 count= 1, size= 4096, h=f01c0015 [
1: 675900] BLK_NSF_UBM_BUFFHEXT
T -sg- 0x824c count= 1, size= 11816, h=f01c000d [
1: 681940] BLK_NSF
T --g- 0x82c5 count= 1, size= 20658, h=f01c000f [
1: 693776] BLK_NSF_UBM_GDESC
T --g- 0x82ef count= 1, size= 90112, h=f01c0011 [
1: 714452] BLK_NSF_UBM_HTBL
T B-g- 0x82d6 count= 1, size=0 BLK_MISC_DATA
BP#1 used= 0, npools=0/16, TotalSize=0 Cap 0%
T --g- 0x82dd count= 1, size= 65348, h=f01c0014 [
1: 821336] BLK_NSF_UBM_GTABLE_SEGMENT
T V-g- 0x8298 count= 1, size=65406 BLK_DBUHASH_POOL
VP#1 used=13486, npools=1/81, mbrsz=65406,
TotalSize=65406, Cap 0%
1/1 freesize=51644, h=0x191a [ 1:
886704]
T -sg- 0x82ff count= 1, size= 9592, h=f01c001a [
1: 954240] BLK_NSF_MONITOR_MANAGER
T --g- 0x8009 count= 1, size= 1354, h=00001900 [
1: 963852] ???
T -sg- 0x8a04 count= 1, size= 6524, h=f01c0030 [
1: 966596] BLK_NET
T --g- 0x8a42 count= 1, size= 1216, h=f01c0031 [
1: 973140] BLK_ORG_NAME_CACHE
T -sg- 0x8a22 count= 1, size= 890, h=f01c0034 [
1: 974376] BLK_LOCINFO
T -sg- 0x830f count= 1, size= 2970, h=f01c0041 [
1: 976656] BLK_NIF
T -sg- 0x9405 count= 1, size= 9204, h=f01c0035 [
1: 981380] BLK_XPC_SDS_COMM
T B-g- 0x8311 count= 1, size=1048576 BLK_NIF_POOL
BP#1 used=40128, npools=1/128, TotalSize=1048576
Cap 0%
1/1 size=1048576, h=0xf01c003c [ 14:
224]
T --g- 0x82d2 count= 2, size= 904, BLK_BUCKETDESCPAGE
--g- 1 size= 588, h=0xf01c0048 [ 1: 992012]
--g- 2 size= 316, h=0xf01c0037 [ 5: 564]
T --g- 0x8219 count= 2, size= 20282, BLK_UNK
--g- 1 size= 6406, h=0xf01c003b [ 1: 992620]
--g- 2 size=13876, h=0xf01c0040 [ 13: 3985948]
T --g- 0x841c count= 22, size= 13116, BLK_VARRAY_CHUNK
--g- 1 size= 648, h=0xf01c0054 [ 1: 999044]
--g- 2 size= 48, h=0xf01c0029 [ 2: 404]
--g- 3 size= 8, h=0xf01c002d [ 2: 472]
--g- 4 size= 8, h=0xf01c0025 [ 4: 224]
--g- 5 size= 48, h=0xf01c0062 [ 4: 404]
--g- 6 size= 48, h=0xf01c001f [ 5: 400]
--g- 7 size= 48, h=0xf01c0023 [ 5: 468]
--g- 8 size= 8, h=0xf01c0027 [ 5: 536]
--g- 9 size= 48, h=0xf01c005c [ 5: 1700]
--g- 10 size= 14, h=0xf01c0047 [ 6: 528]
--g- 11 size= 48, h=0xf01c005e [ 6: 1336]
--g- 12 size= 48, h=0xf01c002f [ 7: 620]
--g- 13 size= 8, h=0xf01c0052 [ 8: 224]
--g- 14 size= 8, h=0xf01c0058 [ 8: 252]
--g- 15 size= 8, h=0xf01c002b [ 9: 584]
--g- 16 size= 6, h=0xf01c0045 [ 9: 612]
--g- 17 size= 16, h=0xf01c004e [ 9: 636]
--g- 18 size= 34, h=0xf01c0056 [ 9: 672]
--g- 19 size= 48, h=0xf01c0060 [ 9: 940]
--g- 20 size=10670, h=0xf01c003a [ 11: 679848]
--g- 21 size= 648, h=0xf01c0050 [ 11: 690536]
--g- 22 size= 648, h=0xf01c005a [ 14: 1048820]
T --g- 0x841b count= 22, size= 880, BLK_VARRAY
--g- 1 size= 40, h=0xf01c001e [ 2: 224]
--g- 2 size= 40, h=0xf01c0022 [ 2: 284]
--g- 3 size= 40, h=0xf01c0026 [ 2: 344]
--g- 4 size= 40, h=0xf01c0039 [ 2: 1000]
--g- 5 size= 40, h=0xf01c005b [ 2: 1060]
--g- 6 size= 40, h=0xf01c004c [ 3: 624]
--g- 7 size= 40, h=0xf01c0059 [ 3: 1180]
--g- 8 size= 40, h=0xf01c005d [ 3: 1492]
--g- 9 size= 40, h=0xf01c005f [ 3: 1832]
--g- 10 size= 40, h=0xf01c002e [ 4: 252]
--g- 11 size= 40, h=0xf01c004f [ 5: 1012]
--g- 12 size= 40, h=0xf01c0051 [ 5: 1072]
--g- 13 size= 40, h=0xf01c0053 [ 5: 1132]
--g- 14 size= 40, h=0xf01c0057 [ 5: 1192]
--g- 15 size= 40, h=0xf01c002a [ 6: 316]
--g- 16 size= 40, h=0xf01c004b [ 6: 560]
--g- 17 size= 40, h=0xf01c004d [ 6: 1000]
--g- 18 size= 40, h=0xf01c0055 [ 6: 1060]
--g- 19 size= 40, h=0xf01c0028 [ 7: 500]
--g- 20 size= 40, h=0xf01c002c [ 7: 560]
--g- 21 size= 40, h=0xf01c0024 [ 9: 524]
--g- 22 size= 40, h=0xf01c0061 [ 9: 1008]
T --g- 0x8a02 count= 2, size= 1340,
BLK_NAMESERVER_TABLE
--g- 1 size= 480, h=0x191e [ 2: 500]
--g- 2 size= 860, h=0x193c [ 11: 662020]
T --g- 0xab04 count= 8, size= 368, BLK_APISTRUCT
--g- 1 size= 32, h=0xf01c0067 [ 2: 1120]
--g- 2 size= 32, h=0xf01c006f [ 2: 2164]
--g- 3 size= 72, h=0xf01c0065 [ 4: 472]
--g- 4 size= 48, h=0xf01c006d [ 4: 564]
--g- 5 size= 32, h=0xf01c0066 [ 7: 2644]
--g- 6 size= 72, h=0xf01c006e [ 7: 2696]
--g- 7 size= 32, h=0xf01c0070 [ 8: 1152]
--g- 8 size= 48, h=0xf01c0064 [ 9: 1068]
T --g- 0x8321 count= 5, size= 980,
BLK_COLLECTION_GROUP
--g- 1 size= 196, h=0x1937 [ 2: 1328]
--g- 2 size= 196, h=0x1947 [ 2: 1544]
--g- 3 size= 196, h=0x194e [ 5: 1768]
--g- 4 size= 196, h=0x1942 [ 6: 1120]
--g- 5 size= 196, h=0x193b [ 8: 844]
T --g- 0x8328 count= 5, size= 1930,
BLK_COLLECTION_MGROUP
--g- 1 size= 386, h=0x194d [ 2: 1760]
--g- 2 size= 386, h=0x1941 [ 3: 776]
--g- 3 size= 386, h=0x1934 [ 5: 1252]
--g- 4 size= 386, h=0x1938 [ 7: 1836]
--g- 5 size= 386, h=0x1946 [ 7: 2240]
T --g- 0x815f count= 2, size= 368,
BLK_FILE_DESCRIPTOR_GROUP
--g- 1 size= 196, h=0xf01c0008 [ 3: 224]
--g- 2 size= 172, h=0xf01c003f [ 7: 1644]
T --g- 0x8608 count= 2, size= 40, BLK_TIMELIST
--g- 1 size= 20, h=0x1927 [ 3: 584]
--g- 2 size= 20, h=0x1929 [ 9: 748]
T --g- 0x8231 count= 1, size= 20, h=f01c0046 [
3: 684] BLK_BITMAP_TABLE
T --g- 0x8405 count= 6, size= 232, BLK_IDTABLE
--g- 1 size= 34, h=0x1940 [ 3: 724]
--g- 2 size= 18, h=0x1950 [ 4: 368]
--g- 3 size= 24, h=0x1939 [ 5: 1656]
--g- 4 size= 18, h=0x1945 [ 6: 416]
--g- 5 size= 24, h=0x1949 [ 6: 1404]
--g- 6 size= 114, h=0x1936 [ 8: 712]
T --g- 0x8301 count= 5, size= 2048, BLK_FORMULA
--g- 1 size= 232, h=0x1944 [ 3: 1240]
--g- 2 size= 262, h=0x1948 [ 3: 1552]
--g- 3 size= 242, h=0x194f [ 6: 1448]
--g- 4 size= 344, h=0x1935 [ 8: 348]
--g- 5 size= 968, h=0x193a [ 14: 1049488]
T --g- 0x824d count= 1, size= 16, h=f01c0038 [
4: 332] BLK_RRV_MAP
T --g- 0x973b count= 1, size= 40, h=f01c0069 [
4: 892] BLK_BSAFE_USER_CACHE
T --g- 0x9712 count= 1, size= 82, h=00001912 [
5: 224] BLK_BSAFE_SECRET_INFO
T --g- 0x9902 count= 2, size= 624, BLK_SECURE_MDUI
--g- 1 size= 312, h=0xf01c006a [ 5: 1984]
--g- 2 size= 312, h=0xf01c0072 [ 8: 1204]
T --g- 0x8406 count= 2, size= 148, BLK_SET
--g- 1 size= 74, h=0x190e [ 6: 224]
--g- 2 size= 74, h=0x194c [ 8: 1060]
T -sg- 0x9507 count= 1, size= 22, h=f01c0032 [
6: 376] BLK_EVENT
T --g- 0x8607 count= 1, size= 34, h=0000192f [
6: 476] BLK_FIXLIST
T --g- 0x9703 count= 1, size= 64, h=00001918 [
6: 916] BLK_BSAFE_CERTLIST
T -sg- 0xab00 count= 1, size= 258, h=f01c000b [
7: 224] BLK_NTISTATIC
T --g- 0x8232 count= 1, size= 6, h=f01c004a [
7: 688] BLK_BITMAP_HANDLES
T --g- 0x9714 count= 1, size= 46, h=00001919 [
7: 856] BLK_BSAFE_DISTNAME
T --g- 0x9c33 count= 1, size= 256, h=00001932 [
7: 920] BLK_TCP_SERVICE
T --g- 0x8a03 count= 5, size= 33184, BLK_NETBUFFER
--g- 1 size= 344, h=0xf01c0044 [ 7: 1280]
--g- 2 size= 8210, h=0xf01c0063 [ 11: 764840]
--g- 3 size= 8210, h=0xf01c006b [ 11: 773068]
--g- 4 size= 8210, h=0xf01c006c [ 11: 784960]
--g- 5 size= 8210, h=0xf01c0073 [ 11: 793188]
T -sg- 0x8465 count= 1, size= 4, h=f01c0003 [
9: 224] BLK_NOSIG_CESCTX
T --g- 0x8412 count= 1, size= 256, h=f01c0007 [
9: 248] BLK_ATOMTABLE
T B-g- 0x826d count= 1, size=1048576 BLK_NSF_DIRMANPOOL
BP#1 used= 672, npools=1/24, TotalSize=1048576
Cap 0%
1/1 size=1048576, h=0xf01c001d [ 12:
224]
T V-g- 0x8291 count= 1, size=65406 BLK_NSF_FOLDERPOOL
VP#1 used= 4324, npools=1/802, mbrsz=65406,
TotalSize=65406, Cap 0%
1/1 freesize=60812, h=0x1911 [ 11:
224]
T V-g- 0x82a7 count= 1, size=65406 BLK_SCHOBJ_POOL
VP#1 used= 1108, npools=1/257, mbrsz=65406,
TotalSize=65406, Cap 0%
1/1 freesize=64040, h=0x191b [ 11:
65648]
T --g- 0x82cc count= 1, size= 72960, h=f01c0020 [
11: 131072] BLK_UBMBCB
T V-g- 0x826c count= 1, size=65406 BLK_EXTMGR
VP#1 used= 176, npools=1/17, mbrsz=65406,
TotalSize=65406, Cap 0%
1/1 freesize=64960, h=0x1926 [ 11:
204052]
T V-g- 0xab01 count= 1, size=65406 BLK_NTIPOOL
VP#1 used= 4998, npools=1/514, mbrsz=65406,
TotalSize=65406, Cap 0%
1/1 freesize=59928, h=0x1921 [ 11:
269476]
T V-g- 0x8a01 count= 1, size=65406 BLK_NETPOOL
VP#1 used=40598, npools=1/8209, mbrsz=65406,
TotalSize=65406, Cap 0%
1/1 freesize=24364, h=0x1922 [ 11:
334900]
T V-g- 0x8a1d count= 1, size=65406 BLK_TASKPOOL
VP#1 used= 402, npools=1/65, mbrsz=65406,
TotalSize=65406, Cap 0%
1/1 freesize=64740, h=0x1923 [ 11:
400324]
T V-g- 0x9506 count= 1, size=65406 BLK_EVENT_POOL
VP#1 used= 528, npools=1/81, mbrsz=65406,
TotalSize=65406, Cap 0%
1/1 freesize=64608, h=0x1917 [ 11:
465748]
T V-g- 0x8a32 count= 1, size=65406 BLK_LOCPOOL
VP#1 used= 726, npools=1/65, mbrsz=65406,
TotalSize=65406, Cap 0%
1/1 freesize=64236, h=0x191f [ 11:
531172]
T V-g- 0x9401 count= 1, size=65406 BLK_XPC_POOL
VP#1 used=26024, npools=1/129, mbrsz=65406,
TotalSize=65406, Cap 0%
1/1 freesize=39112, h=0x1933 [ 11:
596596]
T B-g- 0x8433 count= 1, size=0 BLK_LDAP_POOL
BP#1 used= 0, npools=0/20, TotalSize=0 Cap 0%
T V-g- 0x8a06 count= 1, size=8192 BLK_SCHEDULE_DB
VP#1 used= 1218, npools=1/128, mbrsz=8192,
TotalSize=8192, Cap 0%
1/1 freesize= 6628, h=0x194a [ 11:
691204]
T P-g- 0x8a1e count= 1, size= 65406, h=0000194b [
11: 699416] BLK_JSINFO
T --g- 0x9907 count= 2, size= 1032,
BLK_SECURE_RC4STATE
--g- 1 size= 516, h=0xf01c0071 [ 11: 782508]
--g- 2 size= 516, h=0xf01c0068 [ 13: 3947476]
T P-g- 0x880d count= 1, size= 65406, h=00001959 [
11: 801416] BLK_CL_OPENED_NOTE
T --g- 0x9403 count= 1, size= 560, h=00001943 [ 12:
1048820] BLK_XPC_SCRIPT_VAR
T --g- 0x82cd count= 1, size= 3936256, h=f01c0021 [
13: 224] BLK_UBMBUFFER
T --g- 0x824e count= 1, size= 4096, h=f01c0049 [ 13:
3936500] BLK_RRVBUCKET
T --g- 0x8234 count= 1, size= 4096, h=f01c0036 [ 13:
3940616] BLK_BITMAP
T V-g- 0x831e count= 1, size=49152 BLK_COLLHASH_POOL
VP#1 used=40696, npools=3/320, mbrsz=16384,
TotalSize=49152, Cap 0%
1/3 freesize= 1452, h=0x193d [ 13:
3953140]
2/3 freesize= 3092, h=0x193e [ 13:
3969544]
3/3 freesize= 3092, h=0x193f [ 11:
663300]

#------ Top 10 Shared Memory Block Usage:
BY SIZE | BY HANDLE COUNT
Type TotalSize Handles | Type Handles TotalSize
---------------------------- | ----------------------------
0x82cd 3936256 1 | 0x841c 22 13116
0x8252 1048576 1 | 0x841b 22 880
0x8311 1048576 1 | 0x8604 13 970
0x826d 1048576 1 | 0x8001 11 14894
0x8150 261624 4 | 0xab04 8 368
0x8141 196218 3 | 0x8439 7 3668
0x82ef 90112 1 | 0x8405 6 232
0x82cc 72960 1 | 0x8321 5 980
0x8131 65406 1 | 0x8328 5 1930
0x8414 65406 1 | 0x8301 5 2048
-----------------------------------------------------------



------ Shared OS Fields -------

Start Time = 09/07/2004 03:10:21 PM
Crash Time = <Unknown>
SharedDPoolSize = 1000000
FaultRecovery = 0x00010000
Thread [ OUTLOOK:0770]/[ OUTLOOK:0770: 2460]
(770/0/99c)
caused Static Hang to be set
ConfigFileSem = ( SEM:#0:0x010d) n=0, wcnt=-1,
Users=-1, Owner=[]
FDSem = ( RWSEM:#12:0x410f) rdcnt=-1,
refcnt=0 Writer=[] n=12, wcnt=-1, Users=0, Owner=[]


------ SEM Info -------

SpinLockIterations = 0
FirstFreeSem = 0
SemTableSize = 27


------ Process Table -------

PID=[ OUTLOOK:0770], NestCnt=1


------ Static Semaphores -------

StaticInitSem = ( RWSEM:#8:0x412c) rdcnt=-1,
refcnt=0 Writer=[] n=8, wcnt=-1, Users=0, Owner=[]
GlobalStaticSem = ( RWSEM:#3:0x4124) rdcnt=-1,
refcnt=0 Writer=[] n=3, wcnt=-1, Users=0, Owner=[]
ProcessStaticSem = ( RWSEM:#4:0x4144) rdcnt=-1,
refcnt=0 Writer=[] n=4, wcnt=-1, Users=0, Owner=[]
PObjectStaticSem = ( RWSEM:#5:0x4144) rdcnt=-1,
refcnt=0 Writer=[] n=5, wcnt=-1, Users=0, Owner=[]
ThreadStaticSem = ( RWSEM:#6:0x4143) rdcnt=-1,
refcnt=0 Writer=[] n=6, wcnt=-1, Users=0, Owner=[]
TObjectStaticSem = ( RWSEM:#7:0x4143) rdcnt=-1,
refcnt=0 Writer=[] n=7, wcnt=-1, Users=0, Owner=[]


------ File Descriptor Table Size=3400, EntSize=68 -------

Dumping FDArray: 50 Entries

entry 1: FREE
entry 2: FREE
entry 3: FREE
entry 4: FREE
entry 5: FREE
entry 6: FREE
entry 7: FREE
entry 8: FREE
entry 9: FREE
entry 10: FREE
entry 11: FREE
entry 12: FREE
entry 13: FREE
entry 14: FREE
entry 15: FREE
entry 16: FREE
entry 17: FREE
entry 18: FREE
entry 19: FREE
entry 20: FREE
entry 21: FREE
entry 22: FREE
entry 23: FREE
entry 24: FREE
entry 25: FREE
entry 26: FREE
entry 27: FREE
entry 28: FREE
entry 29: FREE
entry 30: FREE
entry 31: FREE
entry 32: FREE
entry 33: FREE
entry 34: FREE
entry 35: FREE
entry 36: FREE
entry 37: FREE
entry 38: FREE
entry 39: FREE
entry 40: FREE
entry 41: FREE
entry 42: FREE
entry 43: FREE
entry 44: FREE
entry 45: FREE
entry 46: FREE
entry 47: FREE
entry 48: FREE
entry 49: FREE




------ Open Databases -------

CN=i2CorpMail21/OU=Servers/O=i2Tech!!mail\skonda.nsf
Version = 43.0
SizeLimit = 0, WarningThreshold = 0
ReplicaID = 862566fd:0007c73e
bContQueue = NSFPool [ 0:4294967295]
FDGHandle = 0x00000000, RefCnt = 3, Dirty = Y
DB Sem = (FRWSEM:0x0244) state=0, waiters=0,
refcnt=0, nlrdrs=0 Writer=[]
SemContQueue ( RWSEM:#0:0x029d) rdcnt=-1, refcnt=0
Writer=[] n=0, wcnt=-1, Users=-1, Owner=[]
By: [ OUTLOOK:0770: 2] DBH= 2,
User=CN=Sunil Konda/OU=AMER/O=i2Tech
By: [ OUTLOOK:0770: 4] DBH= 11,
User=CN=Sunil Konda/OU=AMER/O=i2Tech
By: [ OUTLOOK:0770: 4] DBH= 16,
User=CN=Sunil Konda/OU=AMER/O=i2Tech
C:\notes\data\names.nsf
Version = 41.0
SizeLimit = 0, WarningThreshold = 0
ReplicaID = 86256d13:007da139
bContQueue = NSFPool [ 0: 260]
FDGHandle = 0xf01c003f, RefCnt = 5, Dirty = N
DB Sem = (FRWSEM:0x0244) state=0, waiters=0,
refcnt=0, nlrdrs=0 Writer=[]
SemContQueue ( RWSEM:#0:0x029d) rdcnt=-1, refcnt=0
Writer=[] n=0, wcnt=-1, Users=-1, Owner=[]
By: [ OUTLOOK:0770: 4] DBH= 4, User=
By: [ OUTLOOK:0770: 4] DBH= 3, User=
By: [ OUTLOOK:0770: 4] DBH= 7, User=
By: [ OUTLOOK:0770: 4] DBH= 9, User=
By: [ OUTLOOK:0770: 4] DBH= 12, User=


------ NSF Major Blocks -------

bDBUHashTbl = NSFDBUHashPool [ 1: 664]
bDBDirHead = NSFDirManPool [ 0: 4]
bDbDirRTRHead = NSFDirManPool [ 0: 36]
bDbDirFTMHead = NSFDirManPool [ 0: 68]
bDbDirMQHead = NSFDirManPool [ 0: 100]
bFolderHead = NSFFolderPool [ 1: 3548]


------ NSF Handle Table -------

M[ 0: 0] ==> h= 1 vb=[ 0: 2053]
M[ 0: 1] ==> h= 2 vb=[ 0: 14341]
M[ 0: 2] ==> h= 3 vb=[ 0: 22533]
M[ 0: 3] ==> h= 4 vb=[ 0: 32773]
M[ 0: 4] ==> h= 5 vb=[ 0: 2053]
M[ 0: 5] ==> h= 6 vb=[ 0: 9221]
M[ 0: 6] ==> h= 7 vb=[ 0: 34821]
M[ 0: 7] ==> h= 8 vb=[ 0: 17413]
M[ 0: 8] ==> h= 9 vb=[ 0: 36869]
M[ 0: 9] ==> h= 10 vb=[ 0: 25605]
M[ 0: 10] ==> h= 11 vb=[ 0: 43013]
M[ 0: 11] ==> h= 12 vb=[ 0: 40965]
M[ 0: 12] ==> h= 13 vb=[ 0: 33797]
M[ 0: 14] ==> h= 15 vb=[ 0: 35845]
M[ 0: 15] ==> h= 16 vb=[ 0: 53253]


------ NIF Major Blocks -------

hNIFPool =
4028366915
hLDAPPool =
4028366914
hNIFCollHashPool = 6461
INI_NIFPoolSize = 0
NIFPoolUsers = 1
MaxDynCompareRetainSize = 2048
bCollectionHashTbl =
NIFCollHashPool[2:244]
bCollectionUserHashTbl =
NIFCollHashPool[3:244]
CollectionQueueSem (FRWSEM:0x4309) state=0,
waiters=0, refcnt=0, nlrdrs=0 Writer=[]


------ NIF Collections -----
CollectionVB ViewNoteID UNID OBJID RefCnt Flags
Options Corrupt Deleted Temp NS Entries ViewTitle
------------ ---------- -------- ------ ------ ------ -----
--- ------- ------- ---- --- ------- ------------
[ 0: 36868] 778 1356a8 874 1 0x0000
00000000 NO NO NO YES 0 ($Groups)
CIDB = [ 0: 41988]
CollSem (FRWSEM:0x030b) state=0, waiters=0, refcnt=0,
nlrdrs=0 Writer=[]
NumCollations = 1
bCollationBlocks = [ 0: 20292]
bCollation[0] = [ 0: 33284]
CollIndex = [3359: 64855]
Collation 0:BufferSize 30,Items 2,Flags 0
0: Ascending, by KEY, "$8", summary# 1
1: Ascending, by KEY, "ListName", summary# 2
ResponseIndex [65535: 65534]
NoteIDIndex [65535: 65534]
UNIDIndex [65535: 65534]
[ 0: 28676] 782 1340b2db 850 1 0x0000
00000008 NO NO NO YES 0 ($Locations)
CIDB = [ 0: 37892]
CollSem (FRWSEM:0x030b) state=0, waiters=0, refcnt=0,
nlrdrs=0 Writer=[]
NumCollations = 1
bCollationBlocks = [ 0: 11716]
bCollation[0] = [ 0: 25092]
CollIndex = [3359: 64855]
Collation 0:BufferSize 26,Items 2,Flags 0
0: Ascending, by CATEGORY, "$1", summary# 1
1: Ascending, by KEY, "Name", summary# 2
ResponseIndex [65535: 65534]
NoteIDIndex [65535: 65534]
UNIDIndex [65535: 65534]
[ 0: 20484] 1198 e122fab1 1238 1 0x0000
00000008 NO NO NO YES 0 ($Programs)
CIDB = [ 0: 35844]
CollSem (FRWSEM:0x030b) state=0, waiters=0, refcnt=0,
nlrdrs=0 Writer=[]
NumCollations = 1
bCollationBlocks = [ 0: 11268]
bCollation[0] = [ 0: 18436]
CollIndex = [3359: 64855]
Collation 0:BufferSize 34,Items 2,Flags 0
0: Ascending, by CATEGORY, "Source", summary# 1
1: Ascending, by KEY, "Schedule", summary# 4
ResponseIndex [65535: 65534]
NoteIDIndex [65535: 65534]
UNIDIndex [65535: 65534]
[ 0: 12292] 766 1356a8 866 1 0x0000
00000008 NO NO NO YES 0 ($Connections)
CIDB = [ 0: 23556]
CollSem (FRWSEM:0x030b) state=0, waiters=0, refcnt=0,
nlrdrs=0 Writer=[]
NumCollations = 1
bCollationBlocks = [ 0: 8356]
bCollation[0] = [ 0: 10244]
CollIndex = [3359: 64855]
Collation 0:BufferSize 95,Items 5,Flags 0
0: Ascending, by CATEGORY, "Source", summary# 1
1: Ascending, by KEY, "SourceDomain", summary# 2
2: Ascending, by KEY, "Destination", summary# 3
3: Ascending, by KEY, "DestinationDomain", summary# 4
4: Descending, by KEY, "PortName", summary# 5
ResponseIndex [65535: 65534]
NoteIDIndex [65535: 65534]
UNIDIndex [65535: 65534]
[ 0: 4100] 274 6efe0644 930 1 0x0001
00000000 NO NO NO YES 0 <none>
CIDB = [ 0: 33796]
CollSem (FRWSEM:0x030b) state=0, waiters=0, refcnt=0,
nlrdrs=0 Writer=[]
NumCollations = 1
bCollationBlocks = [ 0: 228]
bCollation[0] = [ 0: 1540]
CollIndex = [3359: 64855]
Collation 0:BufferSize 19,Items 1,Flags 0
0: Ascending, by KEY, "$TITLE", summary# 1
ResponseIndex [65535: 65534]
NoteIDIndex [65535: 65534]
UNIDIndex [65535: 65534]


------ NIF Collection Users (pool) -----
CollUserVB hColl CollID CollectionVB Remote OFlags
ViewNoteID Data HDB/Full View HDB/Full RefCnt
SessionID Open By
------------ ------ ------ ------------ ------ ------ -----
----- ------------- ------------- ------ ------------- ----
----------
[ 0: 2052] 5 0 [ 0: 4100] NO
0x2822 274 4/ 4 4/ 4
1 [] []
CollectionGroup:
CurrentCollation = 0
[ 0: 9220] 6 0 [ 0: 12292] NO
0x2822 766 3/ 3 3/ 3
1 [] []
CollectionGroup:
CurrentCollation = 0
[ 0: 17412] 8 0 [ 0: 20484] NO
0x2822 1198 7/ 7 7/ 7
1 [] []
CollectionGroup:
CurrentCollation = 0
[ 0: 25604] 10 0 [ 0: 28676] NO
0x2822 782 9/ 9 9/ 9
1 [] []
CollectionGroup:
CurrentCollation = 0
[ 0: 33796] 13 0 [ 0: 36868] NO
0x2822 778 12/ 12 12/ 12
1 [] []
CollectionGroup:
CurrentCollation = 0
[ 0: 35844] 15 0 [ 0:4294967295] NO
0x0004 1238 16/ 16 16/ 16
1 [] [ OUTLOOK:0770: 4]
CurrentCollation = 0

----- OS FDG Entries -----

handle=0xf01c0008, NumAccessors= 5, NumFileOpens= 1,
Flags=00000001
C:\notes\data\IBM_TECHNICAL_SUPPORT\console.log
1 [ OUTLOOK:0770: 2] osfd=768, lckcnt= 0, Next=
0
2 [] osfd= 0, lckcnt= 0, Next= 3
3 [] osfd= 0, lckcnt= 0, Next= 4
4 [] osfd= 0, lckcnt= 0, Next= 5
5 [] osfd= 0, lckcnt= 0, Next= 0


handle=0xf01c003f, NumAccessors= 5, NumFileOpens= 1,
Flags=00000001 C:\notes\data\names.nsf
1 [ OUTLOOK:0770: 4] osfd=1464, lckcnt= 0,
Next= 0
2 [] osfd= 0, lckcnt= 0, Next= 3
3 [] osfd= 0, lckcnt= 0, Next= 4
4 [] osfd= 0, lckcnt= 0, Next= 5
5 [] osfd= 0, lckcnt= 0, Next= 0




----------- NSF Folder Pool NumEntries=0 ---------


--------- Network Sessions --------

S. No SessionID State Flags RefCnt Net
Addr Port Opened By
------ ------------- ------ ------ ------ -----------------
--- ----- --------------------------
0 [ 1: 7710] 0x0003 0x2003
1 TCPIP [ OUTLOOK:0770: 4]
0 [ 2: 7710] 0x0003 0x2003
1 TCPIP [ OUTLOOK:0770: 2]


----------- Open Documents ---------

DBH NOTEID HANDLE CLASS FLAGS
FirstItem LastItem
2 180854 0x1959 0x0001 0x0000 [ 6489:
796] [ 6489:10848]


------ NIF Collection Users (hash) -----
CollUserVB hColl CollID CollectionVB Remote OFlags
ViewNoteID Data HDB/Full View HDB/Full RefCnt
SessionID Open By
------------ ------ ------ ------------ ------ ------ -----
----- ------------- ------------- ------ ------------- ----
----------
[ 0: 33796] 13 0 [ 0: 36868] NO
0x2822 778 12/ 12 12/ 12
1 [] []
CollectionGroup:
CurrentCollation = 0
[ 0: 35844] 15 0 [ 0:4294967295] NO
0x0004 1238 16/ 16 16/ 16
1 [] [ OUTLOOK:0770: 4]
CurrentCollation = 0
[ 0: 17412] 8 0 [ 0: 20484] NO
0x2822 1198 7/ 7 7/ 7
1 [] []
CollectionGroup:
CurrentCollation = 0
[ 0: 25604] 10 0 [ 0: 28676] NO
0x2822 782 9/ 9 9/ 9
1 [] []
CollectionGroup:
CurrentCollation = 0
[ 0: 9220] 6 0 [ 0: 12292] NO
0x2822 766 3/ 3 3/ 3
1 [] []
CollectionGroup:
CurrentCollation = 0
[ 0: 2052] 5 0 [ 0: 4100] NO
0x2822 274 4/ 4 4/ 4
1 [] []
CollectionGroup:
CurrentCollation = 0
** Attach to process [ OUTLOOK:0770]
** Using Glob block map
Found Memcheck symbol @0318a580
------ TLS Mapping -----
NativeTID
VirtualTID PrimalTID
[ OUTLOOK:0770: 2536] [
OUTLOOK:0770: 2] [ OUTLOOK:0770: 2]
[ OUTLOOK:0770: 1560] [
OUTLOOK:0770: 4] [ OUTLOOK:0770: 4]
[ OUTLOOK:0770: 2460] [
OUTLOOK:0770] [ OUTLOOK:0770]
** Shared MMM size=4450604, is mapped at proc
@vaddr=0x033d0000
Mapped proc vaddr 33d0000 to c1b0000 segsz=4452352
Mapped proc vaddr 3810000 to c5f0000 segsz=1003520
Mapped proc vaddr 3970000 to c6f0000 segsz=262144
Mapped proc vaddr 39b0000 to c730000 segsz=262144
Mapped proc vaddr 39f0000 to c770000 segsz=262144
Mapped proc vaddr 3a30000 to c7b0000 segsz=262144
Mapped proc vaddr 3a70000 to c7f0000 segsz=262144
Mapped proc vaddr 3ab0000 to c830000 segsz=262144
Mapped proc vaddr 3af0000 to c870000 segsz=262144
Mapped proc vaddr 3b30000 to c8b0000 segsz=262144
Mapped proc vaddr 6900000 to c8f0000 segsz=1052672
Mapped proc vaddr 6a10000 to ca00000 segsz=1003520
Mapped proc vaddr 6b10000 to cb00000 segsz=1052672
Mapped proc vaddr 6c20000 to cc10000 segsz=4001792
Mapped proc vaddr 8ca0000 to cff0000 segsz=1052672
** Analyze process [ OUTLOOK:0770] DPOOL 1
@vaddr=0x04ac0000, size= 524288

** Mapping [ OUTLOOK:0770] memory handles. Please wait ...

Bad chunk desc 0
Bad memchunk desc 0 (256)
.....................
--------- [ OUTLOOK:0770] Handle Table Info ---------
Handles = 64
MaxHandle = 16414
Chunks = 1
FirstFreeHandle = 6
MaxUsedHandle = 12
MaxUsedMemHandle = 16414
MemHandles = 64
FirstFreeMemHandle = 16412
MemChunks = 1
FirstMemHandle = 16384
FirstMemChunk = 256
FreeQueue = ( RWSEM:#2:0x4117) rdcnt=-1,
refcnt=0 Writer=[] n=2, wcnt=-1, Users=0, Owner=[]
Num Handles= 64, Max Handles= 6399,
Avail= 6335
Num MemHandles= 64, Max MemHandles= 524288,
Avail=524224

** Checking BPOOL(ss=1:0) 0x4129 (BLK_LOCAL)
minsize=262144, membrs=1/120 Cap 0%
**
process Static objects : cnt=35, [ OUTLOOK:0770]
thread Static objects : cnt=8, [ OUTLOOK:0770]

T --p- 0x3416 count= 1, size= 2434, h=00000000 [
1: 224] PKG_EDIT_ERR2+22
T --p- 0x0132 count= 1, size= 1686, h=00000000 [
1: 2676] BLK_SDK
T --p- 0x0251 count= 1, size= 1808, h=00000000 [
1: 4380] BLK_NSFP
T --p- 0x02dc count= 1, size= 1024, h=00000000 [
1: 6208] BLK_NSF_UBM_GTABLE_POINTERS
T --p- 0x02c6 count= 1, size= 4096, h=00000000 [
1: 7252] BLK_NSF_UBM_BUFFEXT
T --p- 0x0292 count= 1, size= 12, h=00000000 [
1: 11368] BLK_DBDIR_PROCESS
T --p- 0x0a18 count= 1, size= 94, h=00000000 [
1: 11400] BLK_NET_PROCESS
T --p- 0x0130 count= 1, size= 364, h=00000000 [
1: 11512] BLK_TLA
T --p- 0x080f count= 1, size= 56, h=00000000 [
1: 11896] BLK_CLIENT_PROCESS
T --p- 0x0a00 count= 3, size= 480, BLK_NETWORK_NAME
--p- 1 size= 160, h=0x0 [ 1: 11972]
--p- 2 size= 160, h=0x0 [ 1: 12180]
--p- 3 size= 160, h=0x0 [ 1: 12388]
T --p- 0x0a2c count= 3, size= 24,
BLK_NETPORTPERPROCESS
--p- 1 size= 8, h=0x0 [ 1: 12152]
--p- 2 size= 8, h=0x0 [ 1: 12360]
--p- 3 size= 8, h=0x0 [ 1: 12568]
T --p- 0x0820 count= 2, size= 48,
BLK_CLIENT_OPENSESSION_TIME
--p- 1 size= 24, h=0x0 [ 1: 12596]
--p- 2 size= 24, h=0x0 [ 1: 12672]
T --p- 0x0a35 count= 1, size= 14, h=00000000 [
1: 12640] BLK_TRACECONNECTION
T --p- 0x030a count= 1, size= 336, h=00000000 [
1: 29388] BLK_LOOKUP_THREAD
T --p- 0x031b count= 1, size= 3308, h=00000000 [
1: 29744] BLK_DIRASSIST
T --p- 0x1908 count= 1, size= 86, h=00000000 [
1: 33072] BLK_SECURE_PROCESS_STATIC
T --p- 0x1c34 count= 1, size= 8, h=00000000 [
1: 35576] BLK_TCP_PROCESS_DATA
T --p- 0x0275 count= 1, size= 116, h=00000000 [
1: 35604] BLK_NSFT
T B-p- 0x4129 count= 1, size=0 BLK_LOCAL
BP#1 used=128672, npools=1/120, TotalSize=0 Cap
0%
1/1 size= 0, h=0xf0104005 (unmapped)

#------ Top 10 [ OUTLOOK:0770] Memory Block Usage:
BY SIZE | BY HANDLE COUNT
Type TotalSize Handles | Type Handles TotalSize
---------------------------- | ----------------------------
0x02c6 4096 1 | 0x0a00 3 480
0x031b 3308 1 | 0x0a2c 3 24
0x3416 2434 1 | 0x0820 2 48
0x0251 1808 1 | 0x3416 1 2434
0x0132 1686 1 | 0x0132 1 1686
0x02dc 1024 1 | 0x0251 1 1808
0x0a00 480 3 | 0x02dc 1 1024
0x0130 364 1 | 0x02c6 1 4096
0x030a 336 1 | 0x0292 1 12
0x0275 116 1 | 0x0a18 1 94
-----------------------------------------------------------

LOOKUP_THREAD_CONTEXT:
NumNameDB = 1
hEDCG = 0
hDomainCatalogHierCG = 0
--- DirAssist: init=0, enabled = 0
ThisServersName =
MasterAddressBookName =
AddressBookName =

Process Heap Memory:
TYPE : Count SIZE ALLOC FREE FRAG
OVERHEAD %used %free
S-DPOOL: 1 524288 16168 507628
0 702 3% 96%
Overall: 1 524288 16168 507628
0 702 3% 96%
** Detach from process [ OUTLOOK:0770]


---- Resource Usage Summary ----

** Process [ nsd:09a4]

** Process [ OUTLOOK:0770]
... SOBJ: addr=0x03b300e4, h=0xf01c0003 t=0465
(BLK_NOSIG_CESCTX)
... SOBJ: addr=0x038ac32c, h=0xf01c0009 t=0f6f
(BLK_SERVER_ACL)
... SOBJ: addr=0x038b67d8, h=0xf01c000d t=024c
(BLK_NSF)
... SOBJ: addr=0x04ac304c, h=0xf0104012 t=8a2c
(BLK_NETPORTPERPROCESS)
... SOBJ: addr=0x00000001, h=0x00000000 t=0a34
(BLK_LOCMEM_INIT)
... SOBJ: addr=0x04ac2f7c, h=0xf0104010 t=8a2c
(BLK_NETPORTPERPROCESS)
... SOBJ: addr=0x038ff988, h=0xf01c0035 t=1405
(BLK_XPC_SDS_COMM)
... SOBJ: addr=0x0388088c, h=0xf01c0001 t=0127 (BLK_OS)
... SOBJ: addr=0x03ab00e4, h=0xf01c000b t=2b00
(BLK_NTISTATIC)
... SOBJ: addr=0x0388375c, h=0xf01c0002 t=0416
(BLK_MISC)
... SOBJ: addr=0x03a7017c, h=0xf01c0032 t=1507
(BLK_EVENT)
... SOBJ: addr=0x04ac2c6c, h=0xf010400b t=8292
(BLK_DBDIR_PROCESS)
... SOBJ: addr=0x038ac7c8, h=0xf01c000a t=1709
(BLK_BSAFE)
... SOBJ: addr=0x04ac2f98, h=0xf0104011 t=8a00
(BLK_NETWORK_NAME)
... SOBJ: addr=0x038fbfc8, h=0xf01c0030 t=0a04
(BLK_NET)
... SOBJ: addr=0x04ac311c, h=0xf0104014 t=8a2c
(BLK_NETPORTPERPROCESS)
... SOBJ: addr=0x038fe714, h=0xf01c0041 t=030f
(BLK_NIF)
... SOBJ: addr=0x038b46b8, h=0xf01c0033 t=0803
(BLK_CLIENT)
... SOBJ: addr=0x038f8f84, h=0xf01c001a t=02ff
(BLK_NSF_MONITOR_MANAGER)
... SOBJ: addr=0x04ac3068, h=0xf0104013 t=8a00
(BLK_NETWORK_NAME)
... SOBJ: addr=0x04ac2ec8, h=0xf010400f t=8a00
(BLK_NETWORK_NAME)
... SOBJ: addr=0x038fde2c, h=0xf01c0034 t=0a22
(BLK_LOCINFO)
... SOBJ: addr=0x04ac1120, h=0xf0104008 t=8251
(BLK_NSFP)
... SOBJ: addr=0x03960004, h=0xf0104004 t=844a
(BLK_BPOOL_PERPROCESS_STATIC)
... SOBJ: addr=0x04ac0a78, h=0xf0104007 t=8132
(BLK_SDK)
... SOBJ: addr=0x00000001, h=0x00000000 t=8a33
(BLK_LOCMEM_ACCESSED)
... SOBJ: addr=0x03940004, h=0xf0104002 t=8128
(BLK_PCB)
... SOBJ: addr=0x04ac8afc, h=0xf010401a t=9c34
(BLK_TCP_PROCESS_DATA)
... SOBJ: addr=0x00000001, h=0x00000000 t=8310
(BLK_NIF_PROCESS)
... SOBJ: addr=0x04ac2c8c, h=0xf010400c t=8a18
(BLK_NET_PROCESS)
... SOBJ: addr=0x04ac8134, h=0xf0104019 t=9908
(BLK_SECURE_PROCESS_STATIC)
... SOBJ: addr=0x00000001, h=0x00000000 t=8a1a
(BLK_NETINITPORT_PROCESS)
... SOBJ: addr=0x00000001, h=0x00000000 t=9508
(BLK_EVENT_PROCESS)
... SOBJ: addr=0x04ac7434, h=0xf0104018 t=831b
(BLK_DIRASSIST)
... SOBJ: addr=0x04ac2e7c, h=0xf010400e t=880f
(BLK_CLIENT_PROCESS)

** GThread Thread [ OUTLOOK:0770: 3]
... SOBJ: addr=0x03950004, h=0xf0104003 t=10171
(BLK_TGCB)

** VThread [ OUTLOOK:0770: 4]
..Mapped To: PThread [ OUTLOOK:0770: 1560]
... SOBJ: addr=0x04ac2cfc, h=0xf010400d t=c130
(BLK_TLA)
... SOBJ: addr=0x04ac3164, h=0xf0104016 t=ca35
(BLK_TRACECONNECTION)
... SOBJ: addr=0x04ac3138, h=0xf0104015 t=c820
(BLK_CLIENT_OPENSESSION_TIME)
... SOBJ: addr=0x04ac72d0, h=0xf0104017 t=c30a
(BLK_LOOKUP_THREAD)
... SOBJ: addr=0x04ac8b18, h=0xf010401b t=c275
(BLK_NSFT)
... Database: CN=i2CorpMail21/OU=Servers/O=i2Tech!!
mail\skonda.nsf
..... DBH: 11, By: CN=Sunil Konda/OU=AMER/O=i2Tech
..... DBH: 16, By: CN=Sunil Konda/OU=AMER/O=i2Tech
....... view: hCol=15, cg=N, noteID=1238, <none>
... Database: C:\notes\data\names.nsf
..... DBH: 4, By:
....... view: hCol=5, cg=Y, noteID=274, <none>
..... DBH: 3, By:
....... view: hCol=6, cg=Y, noteID=766, ($Connections)
..... DBH: 7, By:
....... view: hCol=8, cg=Y, noteID=1198, ($Programs)
..... DBH: 9, By:
....... view: hCol=10, cg=Y, noteID=782, ($Locations)
..... DBH: 12, By:
....... view: hCol=13, cg=Y, noteID=778, ($Groups)
... file: fd: 1464, C:\notes\data\names.nsf

** VThread [ OUTLOOK:0770: 2]
..Mapped To: PThread [ OUTLOOK:0770: 2536]
... SOBJ: addr=0x03930004, h=0xf0104001 t=c130
(BLK_TLA)
... SOBJ: addr=0x04ac3184, h=0xf010401d t=c820
(BLK_CLIENT_OPENSESSION_TIME)
... Database: CN=i2CorpMail21/OU=Servers/O=i2Tech!!
mail\skonda.nsf
..... DBH: 2, By: CN=Sunil Konda/OU=AMER/O=i2Tech
....... doc: HDB=2, ID=180854, H=6489, class=0001,
flags=0000
... file: fd: 768,
C:\notes\data\IBM_TECHNICAL_SUPPORT\console.log

** Process [ uedit32:03b0]

** Process [ WINWORD:0938]

** Process [ svchost:06fc]

** Process [MWSOEMON:093c]

** Process [ ctfmon:091c]

** Process [realsched:0904]

** Process [QCWLIcon:08a4]

** Process [AeXSWDUsr:08b4]

** Process [ ACUMon:07c4]

** Process [UpdaterUI:06ec]

** Process [ SHSTAT:07f0]

** Process [tfswctrl:06d8]

** Process [RunDll32:0808]

** Process [SynTPEnh:080c]

** Process [SynTPLpr:0820]

** Process [TpKmapMn:07dc]

** Process [EzEjMnAp:081c]

** Process [Explorer:0890]

** Process [ ?:0788]

** Process [ ?:0374]

** Process [ ?:05ec]

** Process [ CcmExec:05a4]

** Process [cccredmgr:056c]

** Process [ psxss:0564]

** Process [ PSXRUN:054c]

** Process [ svchost:053c]

** Process [ WinVNC:0530]

** Process [ WinMgmt:0504]

** Process [ stisvc:04c8]

** Process [ MSTask:0498]

** Process [ regsvc:048c]

** Process [ ntmulti:0458]

** Process [ MDM:0440]

** Process [naPrdMgr:03f0]

** Process [VsTskMgr:03cc]

** Process [Mcshield:03b8]

** Process [FrameworkServic:0354]

** Process [ lockmgr:032c]

** Process [crypserv:0310]

** Process [ nfsclnt:02fc]

** Process [albd_server:02e8]

** Process [AeXNSClientTran:029c]

** Process [AeXNSClient:0280]

** Process [ spoolsv:0244]

** Process [ svchost:0210]

** Process [ svchost:01e4]

** Process [ibmpmsvc:01a0]

** Process [ lsass:010c]

** Process [services:0100]

** Process [winlogon:00cc]

** Process [ csrss:00d0]

** Process [ smss:00b8]

** Process [ ?:0008]

** Process []


INFO: (memcheck) 48 errors, 24 warnings
PROCESS: p=0008 h= 4 pid=0008
THREAD: p=0008 h= 8 tid=0044
KEY: p=0008 h= 12
KEY: p=0008 h= 16
\REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\Multifunction
Adapter
KEY: p=0008 h= 20 \REGISTRY\MACHINE\SYSTEM\Setup
KEY: p=0008 h= 24
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\IDConfigDB\CurrentDockInfo
KEY: p=0008 h= 28
THREAD: p=0008 h= 32 tid=004c
KEY: p=0008 h= 36
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\ProductOptions
EVENT: p=0008 h= 40 \Security\TRKWKS_EVENT
KEY: p=0008 h= 44
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\EVENTLOG
THREAD: p=0008 h= 48 tid=0054
EVENT: p=0008 h= 52 \Device\IrEnumIoEvent
EVENT: p=0008 h= 56
\Device\DmControl\VxKernel2VoldEvent
KEY: p=0008 h= 60
DIRECTORY: p=0008 h= 64 \Device\Harddisk0
EVENT: p=0008 h= 68 \i8042PortAccessMutex
DIRECTORY: p=0008 h= 72 \Device\WinDfs
THREAD: p=0008 h= 76 tid=0060
THREAD: p=0008 h= 80 tid=0064
THREAD: p=0008 h= 84 tid=0068
THREAD: p=0008 h= 88 tid=006c
THREAD: p=0008 h= 92 tid=0090
FILE: p=0008 h= 96
THREAD: p=0008 h= 100 tid=0094
FILE: p=0008 h= 104
FILE: p=0008 h= 108
KEY: p=0008 h= 112
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\cdrom
KEY: p=0008 h= 116
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\sscdbhk5
FILE: p=0008 h= 120
FILE: p=0008 h= 124
KEY: p=0008 h= 128
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\Cdr4_2K
KEY: p=0008 h= 132
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\Cdralw2k
FILE: p=0008 h= 136
FILE: p=0008 h= 140
FILE: p=0008 h= 144
FILE: p=0008 h= 148
KEY: p=0008 h= 152
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\i8042prt
FILE: p=0008 h= 156
KEY: p=0008 h= 160
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\mouclass
KEY: p=0008 h= 164
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\kbdclass
FILE: p=0008 h= 168
FILE: p=0008 h= 172
FILE: p=0008 h= 176
FILE: p=0008 h= 180
FILE: p=0008 h= 184
FILE: p=0008 h= 188
THREAD: p=0008 h= 192 tid=009c
FILE: p=0008 h= 196
FILE: p=0008 h= 200
PORT: p=0008 h= 204
THREAD: p=0008 h= 208 tid=01c8
KEY: p=0008 h= 212
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\Parport
KEY: p=0008 h= 216
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\Serial
THREAD: p=0008 h= 220 tid=0088
THREAD: p=0008 h= 224 tid=0188
THREAD: p=0008 h= 228 tid=0184
THREAD: p=0008 h= 232 tid=0180
FILE: p=0008 h= 236
PORT: p=0008 h= 240
FILE: p=0008 h= 244
PORT: p=0008 h= 248
EVENT: p=0008 h= 252 \LanmanServerAnnounceEvent
PORT: p=0008 h= 256 \SeRmCommandPort
PROCESS: p=0008 h= 260 pid=010c
FILE: p=0008 h= 264
FILE: p=0008 h= 268
FILE: p=0008 h= 276
FILE: p=0008 h= 280
TOKEN: p=0008 h= 284
FILE: p=0008 h= 288
FILE: p=0008 h= 292
FILE: p=0008 h= 296
FILE: p=0008 h= 300
FILE: p=0008 h= 304
FILE: p=0008 h= 308
FILE: p=0008 h= 312
SECTION: p=0008 h= 316
PORT: p=0008 h= 320
FILE: p=0008 h= 324
FILE: p=0008 h= 332
FILE: p=0008 h= 340
FILE: p=0008 h= 344
FILE: p=0008 h= 348
FILE: p=0008 h= 352
FILE: p=0008 h= 356
FILE: p=0008 h= 360
FILE: p=0008 h= 364
FILE: p=0008 h= 368
FILE: p=0008 h= 372
FILE: p=0008 h= 376
FILE: p=0008 h= 380
FILE: p=0008 h= 384
FILE: p=0008 h= 388
FILE: p=0008 h= 392
FILE: p=0008 h= 396
FILE: p=0008 h= 400
FILE: p=0008 h= 404
FILE: p=0008 h= 408
FILE: p=0008 h= 412
FILE: p=0008 h= 416
THREAD: p=0008 h= 420 tid=05f8
THREAD: p=0008 h= 428 tid=026c
FILE: p=0008 h= 432
FILE: p=0008 h= 436
FILE: p=0008 h= 440
FILE: p=0008 h= 444
FILE: p=0008 h= 448
FILE: p=0008 h= 452
FILE: p=0008 h= 456
FILE: p=0008 h= 460
FILE: p=0008 h= 464
FILE: p=0008 h= 468
FILE: p=0008 h= 472
FILE: p=0008 h= 476
FILE: p=0008 h= 480
FILE: p=0008 h= 484
FILE: p=0008 h= 488
FILE: p=0008 h= 492
FILE: p=0008 h= 496
FILE: p=0008 h= 500
FILE: p=0008 h= 504
FILE: p=0008 h= 508
FILE: p=0008 h= 512
FILE: p=0008 h= 516
FILE: p=0008 h= 520
FILE: p=0008 h= 524
FILE: p=0008 h= 528
FILE: p=0008 h= 532
FILE: p=0008 h= 536
FILE: p=0008 h= 540
FILE: p=0008 h= 544
FILE: p=0008 h= 548
FILE: p=0008 h= 552
FILE: p=0008 h= 556
FILE: p=0008 h= 560
FILE: p=0008 h= 564
FILE: p=0008 h= 568
FILE: p=0008 h= 572
FILE: p=0008 h= 576
FILE: p=0008 h= 580
FILE: p=0008 h= 584
FILE: p=0008 h= 588
FILE: p=0008 h= 592
FILE: p=0008 h= 596
FILE: p=0008 h= 600
FILE: p=0008 h= 604
FILE: p=0008 h= 608
FILE: p=0008 h= 612
FILE: p=0008 h= 616
FILE: p=0008 h= 620
FILE: p=0008 h= 624
FILE: p=0008 h= 628
FILE: p=0008 h= 632
FILE: p=0008 h= 636
FILE: p=0008 h= 640
FILE: p=0008 h= 644
FILE: p=0008 h= 648
FILE: p=0008 h= 652
FILE: p=0008 h= 656
FILE: p=0008 h= 660
FILE: p=0008 h= 664
FILE: p=0008 h= 668
THREAD: p=0008 h= 672 tid=0898
FILE: p=0008 h= 676
FILE: p=0008 h= 680
FILE: p=0008 h= 684
FILE: p=0008 h= 688
FILE: p=0008 h= 692
FILE: p=0008 h= 696
FILE: p=0008 h= 700
FILE: p=0008 h= 704
FILE: p=0008 h= 708
FILE: p=0008 h= 712
FILE: p=0008 h= 716
FILE: p=0008 h= 720
FILE: p=0008 h= 724
FILE: p=0008 h= 728
FILE: p=0008 h= 732
FILE: p=0008 h= 736
FILE: p=0008 h= 740
FILE: p=0008 h= 744
FILE: p=0008 h= 748
FILE: p=0008 h= 752
FILE: p=0008 h= 756
FILE: p=0008 h= 760
FILE: p=0008 h= 764
FILE: p=0008 h= 768
FILE: p=0008 h= 772
FILE: p=0008 h= 776
FILE: p=0008 h= 780
FILE: p=0008 h= 784
FILE: p=0008 h= 788
FILE: p=0008 h= 792
FILE: p=0008 h= 796
FILE: p=0008 h= 800
FILE: p=0008 h= 804
FILE: p=0008 h= 808
FILE: p=0008 h= 812
FILE: p=0008 h= 816
FILE: p=0008 h= 820
FILE: p=0008 h= 824
FILE: p=0008 h= 828
FILE: p=0008 h= 832
FILE: p=0008 h= 836
FILE: p=0008 h= 840
FILE: p=0008 h= 844
FILE: p=0008 h= 848
FILE: p=0008 h= 852
FILE: p=0008 h= 856
FILE: p=0008 h= 860
FILE: p=0008 h= 864
FILE: p=0008 h= 868
FILE: p=0008 h= 872
FILE: p=0008 h= 876
FILE: p=0008 h= 880
FILE: p=0008 h= 884
FILE: p=0008 h= 888
FILE: p=0008 h= 892
FILE: p=0008 h= 896
FILE: p=0008 h= 900
FILE: p=0008 h= 904
FILE: p=0008 h= 908
FILE: p=0008 h= 912
FILE: p=0008 h= 916
FILE: p=0008 h= 920
FILE: p=0008 h= 924
FILE: p=0008 h= 928
FILE: p=0008 h= 932
FILE: p=0008 h= 936
FILE: p=0008 h= 940
FILE: p=0008 h= 944
FILE: p=0008 h= 948
FILE: p=0008 h= 952
FILE: p=0008 h= 956
FILE: p=0008 h= 960
FILE: p=0008 h= 964
FILE: p=0008 h= 968
FILE: p=0008 h= 972
FILE: p=0008 h= 976
FILE: p=0008 h= 980
FILE: p=0008 h= 984
FILE: p=0008 h= 988
FILE: p=0008 h= 992
FILE: p=0008 h= 996
FILE: p=0008 h= 1000
FILE: p=0008 h= 1004
FILE: p=0008 h= 1008
FILE: p=0008 h= 1012
FILE: p=0008 h= 1016
FILE: p=0008 h= 1020
FILE: p=0008 h= 1024
FILE: p=0008 h= 1028
FILE: p=0008 h= 1032
FILE: p=0008 h= 1036
FILE: p=0008 h= 1040
FILE: p=0008 h= 1044
FILE: p=0008 h= 1048
FILE: p=0008 h= 1052
FILE: p=0008 h= 1056
FILE: p=0008 h= 1060
FILE: p=0008 h= 1064
FILE: p=0008 h= 1068
FILE: p=0008 h= 1072
FILE: p=0008 h= 1076
FILE: p=0008 h= 1080
FILE: p=0008 h= 1084
FILE: p=0008 h= 1088
FILE: p=0008 h= 1092
FILE: p=0008 h= 1096
FILE: p=0008 h= 1100
FILE: p=0008 h= 1104
FILE: p=0008 h= 1108
FILE: p=0008 h= 1112
FILE: p=0008 h= 1116
FILE: p=0008 h= 1120
FILE: p=0008 h= 1124
FILE: p=0008 h= 1128
FILE: p=0008 h= 1132
FILE: p=0008 h= 1136
FILE: p=0008 h= 1140
FILE: p=0008 h= 1144
FILE: p=0008 h= 1148
FILE: p=0008 h= 1152
FILE: p=0008 h= 1156
FILE: p=0008 h= 1160
FILE: p=0008 h= 1164
FILE: p=0008 h= 1168
FILE: p=0008 h= 1172
FILE: p=0008 h= 1176
FILE: p=0008 h= 1180
FILE: p=0008 h= 1184
FILE: p=0008 h= 1188
FILE: p=0008 h= 1192
FILE: p=0008 h= 1196
FILE: p=0008 h= 1200
FILE: p=0008 h= 1204
FILE: p=0008 h= 1208
FILE: p=0008 h= 1212
FILE: p=0008 h= 1216
FILE: p=0008 h= 1220
FILE: p=0008 h= 1224
FILE: p=0008 h= 1228
FILE: p=0008 h= 1232
FILE: p=0008 h= 1236
FILE: p=0008 h= 1240
FILE: p=0008 h= 1244
FILE: p=0008 h= 1248
FILE: p=0008 h= 1252
FILE: p=0008 h= 1256
FILE: p=0008 h= 1260
FILE: p=0008 h= 1264
FILE: p=0008 h= 1268
FILE: p=0008 h= 1272
FILE: p=0008 h= 1276
FILE: p=0008 h= 1280
FILE: p=0008 h= 1284
FILE: p=0008 h= 1288
FILE: p=0008 h= 1292
FILE: p=0008 h= 1296
FILE: p=0008 h= 1300
FILE: p=0008 h= 1304
FILE: p=0008 h= 1308
FILE: p=0008 h= 1312
FILE: p=0008 h= 1316
FILE: p=0008 h= 1320
FILE: p=0008 h= 1324
FILE: p=0008 h= 1328
FILE: p=0008 h= 1332
FILE: p=0008 h= 1336
FILE: p=0008 h= 1340
FILE: p=0008 h= 1344
FILE: p=0008 h= 1348
FILE: p=0008 h= 1352
FILE: p=0008 h= 1356
FILE: p=0008 h= 1360
FILE: p=0008 h= 1364
FILE: p=0008 h= 1368
FILE: p=0008 h= 1372
FILE: p=0008 h= 1376
FILE: p=0008 h= 1380
FILE: p=0008 h= 1384
FILE: p=0008 h= 1388
FILE: p=0008 h= 1392
FILE: p=0008 h= 1396
FILE: p=0008 h= 1400
FILE: p=0008 h= 1404
FILE: p=0008 h= 1408
FILE: p=0008 h= 1412
FILE: p=0008 h= 1416
FILE: p=0008 h= 1420
FILE: p=0008 h= 1424
FILE: p=0008 h= 1428
FILE: p=0008 h= 1432
FILE: p=0008 h= 1436
FILE: p=0008 h= 1440
FILE: p=0008 h= 1444
FILE: p=0008 h= 1448
FILE: p=0008 h= 1452
FILE: p=0008 h= 1456
FILE: p=0008 h= 1460
FILE: p=0008 h= 1464
FILE: p=0008 h= 1468
FILE: p=0008 h= 1472
FILE: p=0008 h= 1476
FILE: p=0008 h= 1480
FILE: p=0008 h= 1484
FILE: p=0008 h= 1488
FILE: p=0008 h= 1492
FILE: p=0008 h= 1496
FILE: p=0008 h= 1500
FILE: p=0008 h= 1504
FILE: p=0008 h= 1508
FILE: p=0008 h= 1512
FILE: p=0008 h= 1516
FILE: p=0008 h= 1520
FILE: p=0008 h= 1524
FILE: p=0008 h= 1528
FILE: p=0008 h= 1532
FILE: p=0008 h= 1536
FILE: p=0008 h= 1540
FILE: p=0008 h= 1544
FILE: p=0008 h= 1548
FILE: p=0008 h= 1552
FILE: p=0008 h= 1556
FILE: p=0008 h= 1560
FILE: p=0008 h= 1564
FILE: p=0008 h= 1568
FILE: p=0008 h= 1572
FILE: p=0008 h= 1576
FILE: p=0008 h= 1580
FILE: p=0008 h= 1584
FILE: p=0008 h= 1588
FILE: p=0008 h= 1592
FILE: p=0008 h= 1596
FILE: p=0008 h= 1600
FILE: p=0008 h= 1604
FILE: p=0008 h= 1608
FILE: p=0008 h= 1612
FILE: p=0008 h= 1616
FILE: p=0008 h= 1620
FILE: p=0008 h= 1624
FILE: p=0008 h= 1628
FILE: p=0008 h= 1632
FILE: p=0008 h= 1636
FILE: p=0008 h= 1640
FILE: p=0008 h= 1644
FILE: p=0008 h= 1648
FILE: p=0008 h= 1652
FILE: p=0008 h= 1656
FILE: p=0008 h= 1660
FILE: p=0008 h= 1664
FILE: p=0008 h= 1668
FILE: p=0008 h= 1672
FILE: p=0008 h= 1676
FILE: p=0008 h= 1680
FILE: p=0008 h= 1684
FILE: p=0008 h= 1688
FILE: p=0008 h= 1692
FILE: p=0008 h= 1696
FILE: p=0008 h= 1700
FILE: p=0008 h= 1704
FILE: p=0008 h= 1708
FILE: p=0008 h= 1712
FILE: p=0008 h= 1716
FILE: p=0008 h= 1720
FILE: p=0008 h= 1724
EVENT: p=0008 h= 1728
\BaseNamedObjects\PrepDrvProcessEvent
FILE: p=0008 h= 1732
FILE: p=0008 h= 1744
FILE: p=0008 h= 1752
FILE: p=0008 h= 1760
FILE: p=0008 h= 1772
FILE: p=0008 h= 1776
FILE: p=0008 h= 1780
FILE: p=0008 h= 1784
FILE: p=0008 h= 1788
FILE: p=0008 h= 1792
FILE: p=0008 h= 1796
FILE: p=0008 h= 1800
FILE: p=0008 h= 1812
FILE: p=0008 h= 1828
FILE: p=0008 h= 1832
FILE: p=0008 h= 1840
FILE: p=0008 h= 1844
FILE: p=0008 h= 1852
FILE: p=0008 h= 1856
FILE: p=0008 h= 1860
FILE: p=0008 h= 1868
FILE: p=0008 h= 1872
FILE: p=0008 h= 1896
FILE: p=0008 h= 1912
FILE: p=0008 h= 1916
FILE: p=0008 h= 1920
FILE: p=0008 h= 1940
FILE: p=0008 h= 1944
FILE: p=0008 h= 1948
FILE: p=0008 h= 1952
FILE: p=0008 h= 1956
KEY: p=0000 h= 4
KEY: p=0000 h= 8
KEY: p=0000 h= 12
KEY: p=0000 h= 16
KEY: p=0000 h= 20
KEY: p=0000 h= 24
KEY: p=0000 h= 28
KEY: p=0000 h= 32
KEY: p=0000 h= 36
KEY: p=0000 h= 40
KEY: p=0000 h= 44
KEY: p=0000 h= 48
KEY: p=0000 h= 52
KEY: p=0000 h= 56
KEY: p=0000 h= 60
KEY: p=0000 h= 64
KEY: p=0000 h= 68
KEY: p=0000 h= 72
KEY: p=0000 h= 76
KEY: p=0000 h= 80
KEY: p=0000 h= 84
KEY: p=0000 h= 88
KEY: p=0000 h= 92
KEY: p=0000 h= 96
KEY: p=0000 h= 100
KEY: p=0000 h= 104
KEY: p=0000 h= 108
KEY: p=0000 h= 112
KEY: p=0000 h= 116
FILE: p=0000 h= 120
KEY: p=0000 h= 124
KEY: p=0000 h= 128
FILE: p=0000 h= 132
KEY: p=0000 h= 136
KEY: p=0000 h= 140
FILE: p=0000 h= 144
FILE: p=0000 h= 148
FILE: p=0000 h= 152
FILE: p=0000 h= 156
FILE: p=0000 h= 160
FILE: p=0000 h= 164
FILE: p=0000 h= 168
FILE: p=0000 h= 172
FILE: p=0000 h= 176
KEY: p=0000 h= 180
FILE: p=0000 h= 184
FILE: p=0000 h= 188
FILE: p=0000 h= 192
FILE: p=0000 h= 196
FILE: p=0000 h= 200
FILE: p=0000 h= 204
FILE: p=0000 h= 208
FILE: p=0000 h= 212
FILE: p=0000 h= 216
FILE: p=0000 h= 228
FILE: p=0000 h= 232
FILE: p=0000 h= 244
FILE: p=0000 h= 248
FILE: p=0000 h= 252
FILE: p=0000 h= 260
FILE: p=0000 h= 264
FILE: p=0000 h= 268
FILE: p=0000 h= 272
FILE: p=0000 h= 276
FILE: p=0000 h= 280
FILE: p=0000 h= 284
FILE: p=0000 h= 288
FILE: p=0000 h= 292
FILE: p=0000 h= 296
FILE: p=0000 h= 300
FILE: p=0000 h= 304
FILE: p=0000 h= 308
FILE: p=0000 h= 316
FILE: p=0000 h= 320
FILE: p=0000 h= 324
FILE: p=0000 h= 328
FILE: p=0000 h= 332
FILE: p=0000 h= 336
FILE: p=0000 h= 340
FILE: p=0000 h= 344
FILE: p=0000 h= 348
FILE: p=0000 h= 352
FILE: p=0000 h= 356
FILE: p=0000 h= 360
FILE: p=0000 h= 364
FILE: p=0000 h= 388
FILE: p=0000 h= 392
FILE: p=0000 h= 396
FILE: p=0000 h= 400
FILE: p=0000 h= 404
FILE: p=0000 h= 408
FILE: p=0000 h= 412
FILE: p=0000 h= 416
FILE: p=0000 h= 424
FILE: p=0000 h= 432
FILE: p=0000 h= 444
FILE: p=0000 h= 448
FILE: p=0000 h= 476
SECTION: p=00b8 h= 4
EVENT: p=00b8 h= 8
EVENT: p=00b8 h= 12
EVENT: p=00b8 h= 16
FILE: p=00b8 h= 20
PORT: p=00b8 h= 24 \SmApiPort
THREAD: p=00b8 h= 28 tid=00bc
THREAD: p=00b8 h= 32 tid=00c0
PORT: p=00b8 h= 36
DIRECTORY: p=00b8 h= 40 \??
FILE: p=00b8 h= 44
SYMBOLICLINK: p=00b8 h= 48 \KnownDlls\KnownDllPath
DIRECTORY: p=00b8 h= 52 \KnownDlls
KEY: p=00b8 h= 56
EVENT: p=00b8 h= 60 \UniqueSessionIdEvent
PORT: p=00b8 h= 64 \DbgSsApiPort
KEY: p=00b8 h= 68
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\CrashControl
PORT: p=00b8 h= 72 \DbgUiApiPort
THREAD: p=00b8 h= 76 tid=0084
THREAD: p=00b8 h= 80 tid=00c8
PROCESS: p=00b8 h= 84 pid=00b8
PORT: p=00b8 h= 88
PORT: p=00b8 h= 92
THREAD: p=00b8 h= 96 tid=00c4
EVENT: p=00b8 h= 100
PROCESS: p=00b8 h= 104 pid=00d0
PROCESS: p=00b8 h= 108 pid=0000
PORT: p=00b8 h= 112
PORT: p=00b8 h= 116
PROCESS: p=00b8 h= 120 pid=0000
PORT: p=00b8 h= 124
PORT: p=00b8 h= 128
PORT: p=00b8 h= 132
PROCESS: p=00b8 h= 136 pid=00cc
PROCESS: p=00b8 h= 140 pid=054c
PROCESS: p=00b8 h= 144 pid=0564
PROCESS: p=00b8 h= 148 pid=0564
EVENT: p=00b8 h= 152
PROCESS: p=00b8 h= 156 pid=09a4
PORT: p=00b8 h= 160
PORT: p=00b8 h= 164
SEMAPHORE: p=00b8 h= 168
PORT: p=00b8 h= 172
PROCESS: p=00b8 h= 176 pid=0770
SECTION: p=00d0 h= 4
EVENT: p=00d0 h= 8
EVENT: p=00d0 h= 12
EVENT: p=00d0 h= 16
DIRECTORY: p=00d0 h= 20 \KnownDlls
FILE: p=00d0 h= 24
DIRECTORY: p=00d0 h= 28 \Windows
PROCESS: p=00d0 h= 32 pid=00cc
SECTION: p=00d0 h= 36
EVENT: p=00d0 h= 40
DIRECTORY: p=00d0 h= 44 \BaseNamedObjects\Restricted
DIRECTORY: p=00d0 h= 48 \BaseNamedObjects
SECTION: p=00d0 h= 52 \NLS\NlsSectionUnicode
SECTION: p=00d0 h= 56
SECTION: p=00d0 h= 60 \NLS\NlsSectionLocale
SECTION: p=00d0 h= 64 \NLS\NlsSectionCType
SECTION: p=00d0 h= 68 \NLS\NlsSectionSortkey
SECTION: p=00d0 h= 72 \NLS\NlsSectionSortTbls
EVENT: p=00d0 h= 76
EVENT: p=00d0 h= 80
EVENT: p=00d0 h= 84
EVENT: p=00d0 h= 88
THREAD: p=00d0 h= 92 tid=00d4
PORT: p=00d0 h= 96
EVENT: p=00d0 h= 100
EVENT: p=00d0 h= 104
EVENT: p=00d0 h= 108
EVENT: p=00d0 h= 112
EVENT: p=00d0 h= 116
KEY: p=00d0 h= 120
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\PriorityControl
EVENT: p=00d0 h= 124
PORT: p=00d0 h= 128 \Windows\ApiPort
PORT: p=00d0 h= 132
THREAD: p=00d0 h= 136 tid=00d8
EVENT: p=00d0 h= 140
THREAD: p=00d0 h= 144 tid=00dc
PORT: p=00d0 h= 148 \Windows\SbApiPort
THREAD: p=00d0 h= 152 tid=00e0
PORT: p=00d0 h= 156
THREAD: p=00d0 h= 160 tid=00ac
PORT: p=00d0 h= 164
THREAD: p=00d0 h= 168 tid=00e4
EVENT: p=00d0 h= 172
EVENT: p=00d0 h= 176
EVENT: p=00d0 h= 180
\BaseNamedObjects\WinSta0_DesktopSwitch
FILE: p=00d0 h= 184
FILE: p=00d0 h= 188
THREAD: p=00d0 h= 192 tid=0124
THREAD: p=00d0 h= 196 tid=00f4
THREAD: p=00d0 h= 200 tid=00f8
PROCESS: p=00d0 h= 204 pid=0100
THREAD: p=00d0 h= 208 tid=00fc
THREAD: p=00d0 h= 212 tid=0104
PROCESS: p=00d0 h= 216 pid=010c
PORT: p=00d0 h= 220
PORT: p=00d0 h= 224
EVENT: p=00d0 h= 228
EVENT: p=00d0 h= 232
THREAD: p=00d0 h= 236 tid=0114
PORT: p=00d0 h= 240
THREAD: p=00d0 h= 244 tid=0118
THREAD: p=00d0 h= 248 tid=011c
THREAD: p=00d0 h= 252 tid=0120
THREAD: p=00d0 h= 256 tid=01c4
THREAD: p=00d0 h= 260 tid=0128
THREAD: p=00d0 h= 264 tid=012c
PROCESS: p=00d0 h= 268 pid=09a4
THREAD: p=00d0 h= 272 tid=0134
THREAD: p=00d0 h= 276 tid=00f0
THREAD: p=00d0 h= 280 tid=013c
THREAD: p=00d0 h= 284 tid=0140
PORT: p=00d0 h= 288
THREAD: p=00d0 h= 292 tid=0148
THREAD: p=00d0 h= 296 tid=014c
THREAD: p=00d0 h= 300 tid=0150
THREAD: p=00d0 h= 304 tid=0154
THREAD: p=00d0 h= 308 tid=0158
THREAD: p=00d0 h= 312 tid=015c
THREAD: p=00d0 h= 316 tid=0160
THREAD: p=00d0 h= 320 tid=0164
THREAD: p=00d0 h= 324 tid=0168
THREAD: p=00d0 h= 328 tid=016c
THREAD: p=00d0 h= 332 tid=0170
THREAD: p=00d0 h= 336 tid=0174
THREAD: p=00d0 h= 340 tid=0178
THREAD: p=00d0 h= 344 tid=007c
THREAD: p=00d0 h= 348 tid=09c8
THREAD: p=00d0 h= 352 tid=0264
THREAD: p=00d0 h= 356 tid=0194
THREAD: p=00d0 h= 360 tid=0198
PROCESS: p=00d0 h= 364 pid=01a0
THREAD: p=00d0 h= 368 tid=019c
THREAD: p=00d0 h= 372 tid=01a4
THREAD: p=00d0 h= 376 tid=01a8
THREAD: p=00d0 h= 380 tid=01ac
THREAD: p=00d0 h= 384 tid=01b0
THREAD: p=00d0 h= 388 tid=01b4
THREAD: p=00d0 h= 392 tid=01b8
THREAD: p=00d0 h= 396 tid=01bc
THREAD: p=00d0 h= 404 tid=01cc
THREAD: p=00d0 h= 408 tid=01d0
THREAD: p=00d0 h= 412 tid=01d4
THREAD: p=00d0 h= 416 tid=01d8
THREAD: p=00d0 h= 420 tid=01dc
PROCESS: p=00d0 h= 424 pid=01e4
THREAD: p=00d0 h= 428 tid=01e0
THREAD: p=00d0 h= 432 tid=01e8
PORT: p=00d0 h= 436
THREAD: p=00d0 h= 440 tid=09cc
THREAD: p=00d0 h= 444 tid=01f0
THREAD: p=00d0 h= 448 tid=01f8
THREAD: p=00d0 h= 452 tid=01f4
THREAD: p=00d0 h= 456 tid=05e8
THREAD: p=00d0 h= 460 tid=0200
THREAD: p=00d0 h= 464 tid=0204
PROCESS: p=00d0 h= 468 pid=0210
THREAD: p=00d0 h= 472 tid=020c
THREAD: p=00d0 h= 476 tid=0208
PORT: p=00d0 h= 480
EVENT: p=00d0 h= 484
THREAD: p=00d0 h= 488 tid=0214
THREAD: p=00d0 h= 492 tid=0218
THREAD: p=00d0 h= 496 tid=021c
THREAD: p=00d0 h= 500 tid=0220
THREAD: p=00d0 h= 504 tid=0224
THREAD: p=00d0 h= 508 tid=0228
THREAD: p=00d0 h= 512 tid=09d4
THREAD: p=00d0 h= 516 tid=0230
PORT: p=00d0 h= 520
THREAD: p=00d0 h= 524 tid=0238
THREAD: p=00d0 h= 528 tid=023c
PROCESS: p=00d0 h= 532 pid=0244
THREAD: p=00d0 h= 536 tid=0240
THREAD: p=00d0 h= 540 tid=0234
THREAD: p=00d0 h= 544 tid=0248
EVENT: p=00d0 h= 548
THREAD: p=00d0 h= 552 tid=0250
THREAD: p=00d0 h= 556 tid=0254
THREAD: p=00d0 h= 560 tid=0258
EVENT: p=00d0 h= 564
THREAD: p=00d0 h= 568 tid=07b8
THREAD: p=00d0 h= 572 tid=0268
THREAD: p=00d0 h= 576 tid=0600
THREAD: p=00d0 h= 580 tid=0270
THREAD: p=00d0 h= 584 tid=0274
THREAD: p=00d0 h= 588 tid=0278
PROCESS: p=00d0 h= 592 pid=0280
THREAD: p=00d0 h= 596 tid=027c
PORT: p=00d0 h= 600
THREAD: p=00d0 h= 604 tid=0618
THREAD: p=00d0 h= 608 tid=08ac
THREAD: p=00d0 h= 612 tid=02d8
THREAD: p=00d0 h= 616 tid=0290
THREAD: p=00d0 h= 620 tid=0294
PROCESS: p=00d0 h= 624 pid=029c
THREAD: p=00d0 h= 628 tid=0298
THREAD: p=00d0 h= 632 tid=0998
THREAD: p=00d0 h= 636 tid=02a4
PORT: p=00d0 h= 640
THREAD: p=00d0 h= 644 tid=0964
THREAD: p=00d0 h= 648 tid=02ac
THREAD: p=00d0 h= 652 tid=06d0
THREAD: p=00d0 h= 656 tid=06b4
THREAD: p=00d0 h= 660 tid=01c0
PORT: p=00d0 h= 664
THREAD: p=00d0 h= 668 tid=02c0
THREAD: p=00d0 h= 672 tid=02c4
THREAD: p=00d0 h= 676 tid=02c8
THREAD: p=00d0 h= 680 tid=02cc
THREAD: p=00d0 h= 684 tid=02d0
THREAD: p=00d0 h= 688 tid=09a8
THREAD: p=00d0 h= 692 tid=09e0
THREAD: p=00d0 h= 696 tid=0990
THREAD: p=00d0 h= 700 tid=097c
PROCESS: p=00d0 h= 704 pid=02e8
THREAD: p=00d0 h= 708 tid=02e4
THREAD: p=00d0 h= 712 tid=02bc
THREAD: p=00d0 h= 716 tid=0628
THREAD: p=00d0 h= 720 tid=02f0
THREAD: p=00d0 h= 724 tid=02f4
PROCESS: p=00d0 h= 728 pid=02fc
THREAD: p=00d0 h= 732 tid=02f8
PORT: p=00d0 h= 736
THREAD: p=00d0 h= 740 tid=0300
THREAD: p=00d0 h= 744 tid=0304
THREAD: p=00d0 h= 748 tid=0308
PROCESS: p=00d0 h= 752 pid=0310
THREAD: p=00d0 h= 756 tid=030c
PORT: p=00d0 h= 760
THREAD: p=00d0 h= 764 tid=0314
THREAD: p=00d0 h= 768 tid=0318
THREAD: p=00d0 h= 772 tid=031c
THREAD: p=00d0 h= 776 tid=0320
THREAD: p=00d0 h= 780 tid=0324
PROCESS: p=00d0 h= 784 pid=032c
THREAD: p=00d0 h= 788 tid=0328
PROCESS: p=00d0 h= 792 pid=0938
THREAD: p=00d0 h= 796 tid=09f8
PORT: p=00d0 h= 800
THREAD: p=00d0 h= 804 tid=0338
THREAD: p=00d0 h= 808 tid=033c
THREAD: p=00d0 h= 812 tid=0340
THREAD: p=00d0 h= 816 tid=0344
THREAD: p=00d0 h= 820 tid=0348
THREAD: p=00d0 h= 824 tid=034c
PROCESS: p=00d0 h= 828 pid=0354
THREAD: p=00d0 h= 832 tid=0350
THREAD: p=00d0 h= 836 tid=0368
PROCESS: p=00d0 h= 840 pid=03b0
THREAD: p=00d0 h= 844 tid=0370
PROCESS: p=00d0 h= 848 pid=0890
THREAD: p=00d0 h= 852 tid=0380
THREAD: p=00d0 h= 856 tid=05f0
PORT: p=00d0 h= 860
THREAD: p=00d0 h= 864 tid=038c
THREAD: p=00d0 h= 868 tid=0390
PROCESS: p=00d0 h= 872 pid=07c4
THREAD: p=00d0 h= 876 tid=07a0
THREAD: p=00d0 h= 880 tid=039c
THREAD: p=00d0 h= 884 tid=03a0
THREAD: p=00d0 h= 888 tid=03a4
THREAD: p=00d0 h= 892 tid=03a8
THREAD: p=00d0 h= 896 tid=03ac
PROCESS: p=00d0 h= 900 pid=0770
PROCESS: p=00d0 h= 904 pid=03b8
THREAD: p=00d0 h= 908 tid=03b4
PORT: p=00d0 h= 912
THREAD: p=00d0 h= 916 tid=03bc
THREAD: p=00d0 h= 920 tid=03c0
THREAD: p=00d0 h= 924 tid=03c4
PROCESS: p=00d0 h= 928 pid=03cc
THREAD: p=00d0 h= 932 tid=03c8
THREAD: p=00d0 h= 936 tid=03d0
THREAD: p=00d0 h= 940 tid=03d4
THREAD: p=00d0 h= 944 tid=03d8
PORT: p=00d0 h= 948
PORT: p=00d0 h= 952
THREAD: p=00d0 h= 956 tid=03e0
THREAD: p=00d0 h= 960 tid=03e4
THREAD: p=00d0 h= 964 tid=03e8
PROCESS: p=00d0 h= 968 pid=03f0
THREAD: p=00d0 h= 972 tid=03ec
PORT: p=00d0 h= 976
THREAD: p=00d0 h= 980 tid=03f4
THREAD: p=00d0 h= 984 tid=03f8
THREAD: p=00d0 h= 988 tid=03fc
THREAD: p=00d0 h= 992 tid=0400
THREAD: p=00d0 h= 996 tid=0404
THREAD: p=00d0 h= 1000 tid=0408
THREAD: p=00d0 h= 1004 tid=040c
THREAD: p=00d0 h= 1008 tid=0410
THREAD: p=00d0 h= 1012 tid=0414
PROCESS: p=00d0 h= 1020 pid=081c
THREAD: p=00d0 h= 1024 tid=0420
THREAD: p=00d0 h= 1028 tid=0464
THREAD: p=00d0 h= 1032 tid=0424
THREAD: p=00d0 h= 1036 tid=0428
THREAD: p=00d0 h= 1040 tid=042c
THREAD: p=00d0 h= 1044 tid=0430
THREAD: p=00d0 h= 1048 tid=0434
THREAD: p=00d0 h= 1052 tid=0438
PROCESS: p=00d0 h= 1056 pid=0440
THREAD: p=00d0 h= 1060 tid=043c
PORT: p=00d0 h= 1064
THREAD: p=00d0 h= 1068 tid=0444
THREAD: p=00d0 h= 1072 tid=0448
THREAD: p=00d0 h= 1076 tid=047c
THREAD: p=00d0 h= 1080 tid=0450
PROCESS: p=00d0 h= 1084 pid=0458
THREAD: p=00d0 h= 1088 tid=0454
THREAD: p=00d0 h= 1092 tid=045c
THREAD: p=00d0 h= 1096 tid=0460
PORT: p=00d0 h= 1100
THREAD: p=00d0 h= 1104 tid=0468
THREAD: p=00d0 h= 1108 tid=046c
THREAD: p=00d0 h= 1112 tid=0470
THREAD: p=00d0 h= 1116 tid=0474
THREAD: p=00d0 h= 1120 tid=0478
THREAD: p=00d0 h= 1124 tid=0480
THREAD: p=00d0 h= 1128 tid=044c
THREAD: p=00d0 h= 1132 tid=0484
PROCESS: p=00d0 h= 1136 pid=048c
THREAD: p=00d0 h= 1140 tid=0488
PORT: p=00d0 h= 1144
PROCESS: p=00d0 h= 1148 pid=0498
THREAD: p=00d0 h= 1152 tid=0494
THREAD: p=00d0 h= 1156 tid=0490
PORT: p=00d0 h= 1160
THREAD: p=00d0 h= 1164 tid=049c
THREAD: p=00d0 h= 1168 tid=04a0
THREAD: p=00d0 h= 1172 tid=04a4
THREAD: p=00d0 h= 1176 tid=04a8
THREAD: p=00d0 h= 1180 tid=0394
THREAD: p=00d0 h= 1184 tid=04b0
THREAD: p=00d0 h= 1188 tid=018c
THREAD: p=00d0 h= 1192 tid=04b8
THREAD: p=00d0 h= 1196 tid=04bc
THREAD: p=00d0 h= 1200 tid=04c0
PROCESS: p=00d0 h= 1204 pid=04c8
THREAD: p=00d0 h= 1208 tid=04c4
THREAD: p=00d0 h= 1212 tid=04cc
THREAD: p=00d0 h= 1216 tid=0978
THREAD: p=00d0 h= 1220 tid=04d4
THREAD: p=00d0 h= 1224 tid=04d8
THREAD: p=00d0 h= 1228 tid=04dc
THREAD: p=00d0 h= 1232 tid=04e0
PORT: p=00d0 h= 1236
THREAD: p=00d0 h= 1240 tid=0924
THREAD: p=00d0 h= 1244 tid=04e8
THREAD: p=00d0 h= 1248 tid=04ec
THREAD: p=00d0 h= 1252 tid=04f0
THREAD: p=00d0 h= 1256 tid=04f4
THREAD: p=00d0 h= 1260 tid=04f8
THREAD: p=00d0 h= 1264 tid=04fc
PROCESS: p=00d0 h= 1268 pid=0504
THREAD: p=00d0 h= 1272 tid=0500
THREAD: p=00d0 h= 1276 tid=0138
THREAD: p=00d0 h= 1280 tid=050c
THREAD: p=00d0 h= 1284 tid=0510
THREAD: p=00d0 h= 1288 tid=0514
THREAD: p=00d0 h= 1292 tid=0518
THREAD: p=00d0 h= 1296 tid=051c
THREAD: p=00d0 h= 1300 tid=0520
THREAD: p=00d0 h= 1304 tid=0524
THREAD: p=00d0 h= 1308 tid=0528
PORT: p=00d0 h= 1312
PROCESS: p=00d0 h= 1316 pid=0530
THREAD: p=00d0 h= 1320 tid=052c
PORT: p=00d0 h= 1324
PORT: p=00d0 h= 1328
PROCESS: p=00d0 h= 1332 pid=053c
THREAD: p=00d0 h= 1336 tid=0538
THREAD: p=00d0 h= 1340 tid=0540
THREAD: p=00d0 h= 1344 tid=0544
THREAD: p=00d0 h= 1348 tid=0534
PROCESS: p=00d0 h= 1352 pid=054c
THREAD: p=00d0 h= 1356 tid=0548
PORT: p=00d0 h= 1360
THREAD: p=00d0 h= 1364 tid=0550
THREAD: p=00d0 h= 1368 tid=0554
THREAD: p=00d0 h= 1372 tid=09d0
THREAD: p=00d0 h= 1376 tid=088c
PROCESS: p=00d0 h= 1380 pid=0564
THREAD: p=00d0 h= 1384 tid=0560
PORT: p=00d0 h= 1388
PROCESS: p=00d0 h= 1392 pid=056c
THREAD: p=00d0 h= 1396 tid=0568
THREAD: p=00d0 h= 1400 tid=0570
THREAD: p=00d0 h= 1404 tid=0574
THREAD: p=00d0 h= 1408 tid=0578
THREAD: p=00d0 h= 1412 tid=057c
THREAD: p=00d0 h= 1416 tid=0580
THREAD: p=00d0 h= 1420 tid=0584
THREAD: p=00d0 h= 1424 tid=0588
PORT: p=00d0 h= 1428
THREAD: p=00d0 h= 1432 tid=058c
THREAD: p=00d0 h= 1436 tid=0590
THREAD: p=00d0 h= 1440 tid=0070
THREAD: p=00d0 h= 1444 tid=0598
THREAD: p=00d0 h= 1448 tid=059c
PROCESS: p=00d0 h= 1452 pid=05a4
THREAD: p=00d0 h= 1456 tid=05a0
THREAD: p=00d0 h= 1460 tid=05a8
THREAD: p=00d0 h= 1464 tid=05ac
THREAD: p=00d0 h= 1468 tid=05b0
THREAD: p=00d0 h= 1472 tid=05b4
THREAD: p=00d0 h= 1476 tid=05b8
THREAD: p=00d0 h= 1480 tid=05bc
THREAD: p=00d0 h= 1484 tid=05c0
THREAD: p=00d0 h= 1488 tid=05c4
THREAD: p=00d0 h= 1492 tid=05c8
THREAD: p=00d0 h= 1496 tid=05cc
PORT: p=00d0 h= 1500
THREAD: p=00d0 h= 1504 tid=07a8
PROCESS: p=00d0 h= 1508 pid=08b4
THREAD: p=00d0 h= 1512 tid=0614
THREAD: p=00d0 h= 1516 tid=05dc
THREAD: p=00d0 h= 1520 tid=05e0
THREAD: p=00d0 h= 1524 tid=05e4
THREAD: p=00d0 h= 1528 tid=0144
THREAD: p=00d0 h= 1532 tid=0620
THREAD: p=00d0 h= 1536 tid=0760
THREAD: p=00d0 h= 1544 tid=0840
THREAD: p=00d0 h= 1548 tid=07ec
THREAD: p=00d0 h= 1552 tid=06a8
THREAD: p=00d0 h= 1556 tid=07e0
THREAD: p=00d0 h= 1560 tid=0398
THREAD: p=00d0 h= 1564 tid=05d4
THREAD: p=00d0 h= 1568 tid=0690
EVENT: p=00d0 h= 1572
THREAD: p=00d0 h= 1576 tid=0798
FILE: p=00d0 h= 1580
EVENT: p=00d0 h= 1584
THREAD: p=00d0 h= 1588 tid=064c
THREAD: p=00d0 h= 1592 tid=0994
THREAD: p=00d0 h= 1596 tid=0648
THREAD: p=00d0 h= 1600 tid=028c
THREAD: p=00d0 h= 1604 tid=09ec
THREAD: p=00d0 h= 1608 tid=0654
THREAD: p=00d0 h= 1612 tid=098c
THREAD: p=00d0 h= 1616 tid=0688
THREAD: p=00d0 h= 1620 tid=06a4
THREAD: p=00d0 h= 1624 tid=069c
THREAD: p=00d0 h= 1628 tid=0288
THREAD: p=00d0 h= 1632 tid=06a0
THREAD: p=00d0 h= 1636 tid=04b4
THREAD: p=00d0 h= 1640 tid=06c0
THREAD: p=00d0 h= 1644 tid=06c4
THREAD: p=00d0 h= 1648 tid=09a0
THREAD: p=00d0 h= 1652 tid=0738
THREAD: p=00d0 h= 1656 tid=0730
THREAD: p=00d0 h= 1660 tid=0980
THREAD: p=00d0 h= 1664 tid=0388
THREAD: p=00d0 h= 1668 tid=0850
THREAD: p=00d0 h= 1672 tid=06dc
THREAD: p=00d0 h= 1676 tid=0970
THREAD: p=00d0 h= 1680 tid=07cc
THREAD: p=00d0 h= 1684 tid=0260
THREAD: p=00d0 h= 1688 tid=0714
THREAD: p=00d0 h= 1692 tid=0718
THREAD: p=00d0 h= 1696 tid=0638
THREAD: p=00d0 h= 1704 tid=0a30
THREAD: p=00d0 h= 1712 tid=0748
THREAD: p=00d0 h= 1716 tid=0778
THREAD: p=00d0 h= 1720 tid=07c8
THREAD: p=00d0 h= 1724 tid=07d4
THREAD: p=00d0 h= 1728 tid=0704
THREAD: p=00d0 h= 1732 tid=086c
THREAD: p=00d0 h= 1736 tid=062c
THREAD: p=00d0 h= 1740 tid=07d0
THREAD: p=00d0 h= 1744 tid=07d8
THREAD: p=00d0 h= 1748 tid=0508
THREAD: p=00d0 h= 1752 tid=07e8
THREAD: p=00d0 h= 1756 tid=09e8
KEY: p=00d0 h= 1760
THREAD: p=00d0 h= 1764 tid=0834
THREAD: p=00d0 h= 1772 tid=03dc
THREAD: p=00d0 h= 1776 tid=09b4
THREAD: p=00d0 h= 1780 tid=01ec
THREAD: p=00d0 h= 1784 tid=0074
THREAD: p=00d0 h= 1788 tid=09d8
THREAD: p=00d0 h= 1792 tid=08b0
THREAD: p=00d0 h= 1796 tid=07b4
THREAD: p=00d0 h= 1800 tid=07b0
THREAD: p=00d0 h= 1804 tid=076c
THREAD: p=00d0 h= 1808 tid=01fc
THREAD: p=00d0 h= 1812 tid=08c8
THREAD: p=00d0 h= 1816 tid=08c4
THREAD: p=00d0 h= 1820 tid=09c0
THREAD: p=00d0 h= 1824 tid=060c
THREAD: p=00d0 h= 1828 tid=09b0
THREAD: p=00d0 h= 1832 tid=07ac
THREAD: p=00d0 h= 1836 tid=09f4
DESKTOP: p=00d0 h= 1840 \Default
THREAD: p=00d0 h= 1844 tid=0744
DESKTOP: p=00d0 h= 1848 \Winlogon
THREAD: p=00d0 h= 1852 tid=0858
EVENT: p=00d0 h= 1856
THREAD: p=00d0 h= 1860 tid=07f8
THREAD: p=00d0 h= 1864 tid=0724
THREAD: p=00d0 h= 1868 tid=09e4
KEY: p=00d0 h= 1872 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979\Control
Panel\International
THREAD: p=00d0 h= 1876 tid=02b4
THREAD: p=00d0 h= 1880 tid=022c
THREAD: p=00d0 h= 1884 tid=070c
THREAD: p=00d0 h= 1888 tid=0764
THREAD: p=00d0 h= 1892 tid=089c
THREAD: p=00d0 h= 1896 tid=0700
THREAD: p=00d0 h= 1900 tid=0710
EVENT: p=00d0 h= 1904
THREAD: p=00d0 h= 1908 tid=0658
THREAD: p=00d0 h= 1912 tid=0078
EVENT: p=00d0 h= 1916
THREAD: p=00d0 h= 1920 tid=0968
PORT: p=00d0 h= 1924
PORT: p=00d0 h= 1928
THREAD: p=00d0 h= 1932 tid=04e4
PROCESS: p=00d0 h= 1936 pid=0820
THREAD: p=00d0 h= 1940 tid=0888
PORT: p=00d0 h= 1944
THREAD: p=00d0 h= 1948 tid=036c
THREAD: p=00d0 h= 1952 tid=07f4
PORT: p=00d0 h= 1956
PORT: p=00d0 h= 1960
PORT: p=00d0 h= 1964
PORT: p=00d0 h= 1968
DESKTOP: p=00d0 h= 1972 \Default
THREAD: p=00d0 h= 1976 tid=0870
THREAD: p=00d0 h= 1980 tid=017c
PROCESS: p=00d0 h= 1984 pid=06fc
THREAD: p=00d0 h= 1988 tid=0934
PORT: p=00d0 h= 1992
THREAD: p=00d0 h= 1996 tid=08bc
THREAD: p=00d0 h= 2000 tid=0610
THREAD: p=00d0 h= 2004 tid=041c
THREAD: p=00d0 h= 2008 tid=0830
THREAD: p=00d0 h= 2012 tid=083c
THREAD: p=00d0 h= 2016 tid=084c
THREAD: p=00d0 h= 2020 tid=0848
PROCESS: p=00d0 h= 2024 pid=07dc
THREAD: p=00d0 h= 2028 tid=02d4
THREAD: p=00d0 h= 2032 tid=0814
PORT: p=00d0 h= 2036
THREAD: p=00d0 h= 2040 tid=06d4
THREAD: p=00d0 h= 2044 tid=0828
PROCESS: p=00d0 h= 2048 pid=080c
THREAD: p=00d0 h= 2052 tid=09ac
THREAD: p=00d0 h= 2056 tid=0810
PROCESS: p=00d0 h= 2060 pid=0808
THREAD: p=00d0 h= 2064 tid=0818
PORT: p=00d0 h= 2068
PORT: p=00d0 h= 2072
THREAD: p=00d0 h= 2076 tid=0800
PROCESS: p=00d0 h= 2080 pid=06d8
THREAD: p=00d0 h= 2084 tid=0804
PROCESS: p=00d0 h= 2088 pid=07f0
THREAD: p=00d0 h= 2092 tid=07fc
PORT: p=00d0 h= 2096
THREAD: p=00d0 h= 2100 tid=06f8
PROCESS: p=00d0 h= 2104 pid=06ec
PORT: p=00d0 h= 2108
THREAD: p=00d0 h= 2112 tid=06f0
THREAD: p=00d0 h= 2116 tid=05d0
EVENT: p=00d0 h= 2120
PORT: p=00d0 h= 2124
KEY: p=00d0 h= 2128
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Language Groups
THREAD: p=00d0 h= 2132 tid=092c
THREAD: p=00d0 h= 2136 tid=0750
THREAD: p=00d0 h= 2140 tid=04ac
THREAD: p=00d0 h= 2144 tid=0960
WINDOWSTATION: p=00d0 h= 2148
\Windows\WindowStations\WinSta0
PORT: p=00d0 h= 2152
PROCESS: p=00d0 h= 2156 pid=08a4
THREAD: p=00d0 h= 2160 tid=08b8
THREAD: p=00d0 h= 2164 tid=08a8
THREAD: p=00d0 h= 2168 tid=06b0
THREAD: p=00d0 h= 2172 tid=06ac
THREAD: p=00d0 h= 2176 tid=0640
THREAD: p=00d0 h= 2180 tid=063c
THREAD: p=00d0 h= 2184 tid=0974
THREAD: p=00d0 h= 2188 tid=0604
THREAD: p=00d0 h= 2192 tid=082c
THREAD: p=00d0 h= 2196 tid=0594
THREAD: p=00d0 h= 2200 tid=08c0
THREAD: p=00d0 h= 2204 tid=08cc
THREAD: p=00d0 h= 2208 tid=08f8
PROCESS: p=00d0 h= 2212 pid=0904
THREAD: p=00d0 h= 2216 tid=036c
THREAD: p=00d0 h= 2220 tid=08d8
THREAD: p=00d0 h= 2224 tid=08dc
PORT: p=00d0 h= 2228
THREAD: p=00d0 h= 2232 tid=099c
THREAD: p=00d0 h= 2236 tid=08e4
THREAD: p=00d0 h= 2240 tid=08e8
PORT: p=00d0 h= 2244
THREAD: p=00d0 h= 2248 tid=08ec
THREAD: p=00d0 h= 2252 tid=0900
PROCESS: p=00d0 h= 2256 pid=091c
THREAD: p=00d0 h= 2260 tid=0908
PORT: p=00d0 h= 2264
THREAD: p=00d0 h= 2268 tid=0930
THREAD: p=00d0 h= 2276 tid=0918
THREAD: p=00d0 h= 2280 tid=0914
THREAD: p=00d0 h= 2284 tid=0920
THREAD: p=00d0 h= 2288 tid=0940
KEY: p=00d0 h= 2292
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Nls\Locale
PROCESS: p=00d0 h= 2296 pid=093c
KEY: p=00d0 h= 2300
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Locale\Alternate Sorts
THREAD: p=00d0 h= 2304 tid=0944
EVENT: p=00d0 h= 2308
THREAD: p=00d0 h= 2316 tid=0650
THREAD: p=00d0 h= 2336 tid=09bc
SECTION: p=00cc h= 4
EVENT: p=00cc h= 8
EVENT: p=00cc h= 12
EVENT: p=00cc h= 16
DIRECTORY: p=00cc h= 20 \KnownDlls
EVENT: p=00cc h= 24
EVENT: p=00cc h= 28
DIRECTORY: p=00cc h= 32 \Windows
PORT: p=00cc h= 36
EVENT: p=00cc h= 40
KEY: p=00cc h= 44 \REGISTRY\MACHINE
SECTION: p=00cc h= 48
EVENT: p=00cc h= 52
DIRECTORY: p=00cc h= 56 \BaseNamedObjects
EVENT: p=00cc h= 60 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=00cc h= 64
EVENT: p=00cc h= 68
WINDOWSTATION: p=00cc h= 72
\Windows\WindowStations\WinSta0
EVENT: p=00cc h= 76 \Security\NetworkProviderLoad
DESKTOP: p=00cc h= 80 \Winlogon
WINDOWSTATION: p=00cc h= 84
\Windows\WindowStations\WinSta0
DESKTOP: p=00cc h= 88 \Default
TIMER: p=00cc h= 92
MUTANT: p=00cc h= 96
KEY: p=00cc h= 100
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\Winlogon\Notify\crypt32chain
KEY: p=00cc h= 104
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\Winlogon\Notify\cryptnet
EVENT: p=00cc h= 108
TOKEN: p=00cc h= 112
KEY: p=00cc h= 116
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\Winlogon\Notify\sclgntfy
EVENT: p=00cc h= 120
THREAD: p=00cc h= 124 tid=07ec
KEY: p=00cc h= 128
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Lsa
KEY: p=00cc h= 132
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\Winlogon
THREAD: p=00cc h= 136 tid=00f4
EVENT: p=00cc h= 140
EVENT: p=00cc h= 144
EVENT: p=00cc h= 148
EVENT: p=00cc h= 152
IOCOMPLETION: p=00cc h= 156
IOCOMPLETION: p=00cc h= 160
FILE: p=00cc h= 164
FILE: p=00cc h= 168
EVENT: p=00cc h= 172
THREAD: p=00cc h= 176 tid=00f8
EVENT: p=00cc h= 180
PROCESS: p=00cc h= 184 pid=0100
PROCESS: p=00cc h= 188 pid=010c
KEY: p=00cc h= 192
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\Winlogon
THREAD: p=00cc h= 196 tid=0104
TIMER: p=00cc h= 200
EVENT: p=00cc h= 204
EVENT: p=00cc h= 208
EVENT: p=00cc h= 212
EVENT: p=00cc h= 216
SEMAPHORE: p=00cc h= 220
KEY: p=00cc h= 224
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=00cc h= 228
SEMAPHORE: p=00cc h= 232
KEY: p=00cc h= 236 \REGISTRY\User\.DEFAULT
FILE: p=00cc h= 240
EVENT: p=00cc h= 244
EVENT: p=00cc h= 248
SEMAPHORE: p=00cc h= 252
EVENT: p=00cc h= 256
KEY: p=00cc h= 260
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\DRIVERS32
EVENT: p=00cc h= 264
EVENT: p=00cc h= 268
THREAD: p=00cc h= 272 tid=0154
MUTANT: p=00cc h= 276
MUTANT: p=00cc h= 280
EVENT: p=00cc h= 284
EVENT: p=00cc h= 288
MUTANT: p=00cc h= 292
EVENT: p=00cc h= 296
DESKTOP: p=00cc h= 300 \Default
EVENT: p=00cc h= 304
THREAD: p=00cc h= 308 tid=0154
EVENT: p=00cc h= 312
FILE: p=00cc h= 316
MUTANT: p=00cc h= 320
KEY: p=00cc h= 324
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\Winlogon
IOCOMPLETION: p=00cc h= 328
EVENT: p=00cc h= 332
PORT: p=00cc h= 336
SEMAPHORE: p=00cc h= 344
KEY: p=00cc h= 348
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=00cc h= 352
THREAD: p=00cc h= 356 tid=00ac
EVENT: p=00cc h= 360
SEMAPHORE: p=00cc h= 364
EVENT: p=00cc h= 368
THREAD: p=00cc h= 376 tid=0124
EVENT: p=00cc h= 380
SEMAPHORE: p=00cc h= 388
SEMAPHORE: p=00cc h= 392
THREAD: p=00cc h= 396 tid=0170
EVENT: p=00cc h= 400
EVENT: p=00cc h= 404
EVENT: p=00cc h= 408
\BaseNamedObjects\WFP_IDLE_TRIGGER
EVENT: p=00cc h= 412
EVENT: p=00cc h= 416
FILE: p=00cc h= 420
EVENT: p=00cc h= 424
EVENT: p=00cc h= 428
\BaseNamedObjects\crypt32LogoffEvent
EVENT: p=00cc h= 432
MUTANT: p=00cc h= 436
EVENT: p=00cc h= 440
MUTANT: p=00cc h= 444
EVENT: p=00cc h= 448
EVENT: p=00cc h= 452
FILE: p=00cc h= 456
FILE: p=00cc h= 460
FILE: p=00cc h= 464
FILE: p=00cc h= 468
FILE: p=00cc h= 472
FILE: p=00cc h= 476
KEY: p=00cc h= 480 \REGISTRY\User
EVENT: p=00cc h= 484
FILE: p=00cc h= 488
FILE: p=00cc h= 492
FILE: p=00cc h= 496
KEY: p=00cc h= 500
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\ROO
T
EVENT: p=00cc h= 504
KEY: p=00cc h= 508
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\Aut
hRoot
KEY: p=00cc h= 512
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\ROOT
KEY: p=00cc h= 516
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\SystemCertificat
es\ca
KEY: p=00cc h= 520 \REGISTRY\User\.DEFAULT
KEY: p=00cc h= 524
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\ca
KEY: p=00cc h= 528
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\ca
KEY: p=00cc h= 532
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\SystemCertificat
es\disallowed
KEY: p=00cc h= 536 \REGISTRY\User\.DEFAULT
KEY: p=00cc h= 540
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\dis
allowed
KEY: p=00cc h= 544
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\disallowed
EVENT: p=00cc h= 548
EVENT: p=00cc h= 552
EVENT: p=00cc h= 556
PORT: p=00cc h= 560
EVENT: p=00cc h= 564
EVENT: p=00cc h= 568
EVENT: p=00cc h= 572
EVENT: p=00cc h= 576
EVENT: p=00cc h= 580 \BaseNamedObjects\userenv:
Machine Group Policy has been applied
EVENT: p=00cc h= 584 \BaseNamedObjects\userenv:
User Group Policy has been applied
THREAD: p=00cc h= 588 tid=0160
EVENT: p=00cc h= 592
KEY: p=00cc h= 596
\REGISTRY\User\.DEFAULT\SOFTWARE\Policies\MICROSOFT\SystemC
ertificates
KEY: p=00cc h= 600
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Locale\Alternate Sorts
MUTANT: p=00cc h= 604
EVENT: p=00cc h= 608
EVENT: p=00cc h= 612
THREAD: p=00cc h= 616 tid=06c4
EVENT: p=00cc h= 620 \BaseNamedObjects\userenv:
Machine Group Policy has been applied
EVENT: p=00cc h= 624
EVENT: p=00cc h= 628
EVENT: p=00cc h= 632
KEY: p=00cc h= 636
\REGISTRY\MACHINE\SOFTWARE\Policies\MICROSOFT\SystemCertifi
cates
EVENT: p=00cc h= 640
\BaseNamedObjects\AUTOENRL:TriggerMachineEnrollment
TIMER: p=00cc h= 644 \BaseNamedObjects\AUTOENRL:
machine refresh timer for 204:152
EVENT: p=00cc h= 648
EVENT: p=00cc h= 652
EVENT: p=00cc h= 656
EVENT: p=00cc h= 660 \BaseNamedObjects\userenv:
machine policy refresh event
EVENT: p=00cc h= 664
KEY: p=00cc h= 668
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\SystemCertificat
es\Trust
KEY: p=00cc h= 672 \REGISTRY\User\.DEFAULT
KEY: p=00cc h= 676
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\Tru
st
KEY: p=00cc h= 680
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\Trust
KEY: p=00cc h= 684
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\SystemCertificat
es\my
EVENT: p=00cc h= 688
EVENT: p=00cc h= 692
FILE: p=00cc h= 696
EVENT: p=00cc h= 700
EVENT: p=00cc h= 704
EVENT: p=00cc h= 708
THREAD: p=00cc h= 712 tid=0854
SECTION: p=00cc h= 716
\BaseNamedObjects\WDMAUD_Callbacks
EVENT: p=00cc h= 720
EVENT: p=00cc h= 724
\BaseNamedObjects\hardwaremixercallback
EVENT: p=00cc h= 728
\BaseNamedObjects\PCA_UnlockWksNotify
EVENT: p=00cc h= 732
EVENT: p=00cc h= 736
EVENT: p=00cc h= 740
\BaseNamedObjects\AtiExtEventGSNotificationEvent
THREAD: p=00cc h= 744 tid=08c4
EVENT: p=00cc h= 748
EVENT: p=00cc h= 752
MUTANT: p=00cc h= 756
EVENT: p=00cc h= 760
EVENT: p=00cc h= 764
EVENT: p=00cc h= 768
EVENT: p=00cc h= 772
KEY: p=00cc h= 776
\REGISTRY\User\.DEFAULT\SOFTWARE\Policies\MICROSOFT\SystemC
ertificates
EVENT: p=00cc h= 780
\BaseNamedObjects\AUTOENRL:TriggerUserEnrollment
TIMER: p=00cc h= 784 \BaseNamedObjects\AUTOENRL:
user refresh timer for 204:1936
EVENT: p=00cc h= 788
EVENT: p=00cc h= 792
TOKEN: p=00cc h= 796
EVENT: p=00cc h= 800 \BaseNamedObjects\winlogon:
machine GPO Event 157105
EVENT: p=00cc h= 804
EVENT: p=00cc h= 808
\BaseNamedObjects\PCA_LockWksNotify
EVENT: p=00cc h= 812
EVENT: p=00cc h= 816
FILE: p=00cc h= 820
MUTANT: p=00cc h= 824 \BaseNamedObjects\mxrapi
EVENT: p=00cc h= 828
EVENT: p=00cc h= 832
MUTANT: p=00cc h= 836 \BaseNamedObjects\mxrapi
FILE: p=00cc h= 840
EVENT: p=00cc h= 844
EVENT: p=00cc h= 848
EVENT: p=00cc h= 852
KEY: p=00cc h= 856
\REGISTRY\User\.DEFAULT\SOFTWARE\Policies\MICROSOFT\SystemC
ertificates
THREAD: p=00cc h= 860 tid=07a8
TOKEN: p=00cc h= 864
EVENT: p=00cc h= 868
EVENT: p=00cc h= 872
SEMAPHORE: p=00cc h= 876
\BaseNamedObjects\GuardSemmmGlobalPnpInfoGuard
SECTION: p=00cc h= 880
\BaseNamedObjects\mmGlobalPnpInfo
EVENT: p=00cc h= 884
EVENT: p=00cc h= 888
EVENT: p=00cc h= 892
EVENT: p=00cc h= 896
MUTANT: p=00cc h= 900
\BaseNamedObjects\GuardMutexmmGlobalPnpInfoGuard
EVENT: p=00cc h= 904
\BaseNamedObjects\GuardEventmmGlobalPnpInfoGuard
EVENT: p=00cc h= 908
EVENT: p=00cc h= 912
EVENT: p=00cc h= 916
KEY: p=00cc h= 920
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
FILE: p=00cc h= 924
FILE: p=00cc h= 928
FILE: p=00cc h= 932
FILE: p=00cc h= 936
FILE: p=00cc h= 940
FILE: p=00cc h= 944
FILE: p=00cc h= 948
FILE: p=00cc h= 952
FILE: p=00cc h= 956
FILE: p=00cc h= 960
FILE: p=00cc h= 964
FILE: p=00cc h= 968
FILE: p=00cc h= 972
FILE: p=00cc h= 976
FILE: p=00cc h= 980
FILE: p=00cc h= 984
FILE: p=00cc h= 988
FILE: p=00cc h= 992
FILE: p=00cc h= 996
FILE: p=00cc h= 1000
FILE: p=00cc h= 1004
FILE: p=00cc h= 1008
FILE: p=00cc h= 1012
FILE: p=00cc h= 1016
FILE: p=00cc h= 1020
FILE: p=00cc h= 1024
FILE: p=00cc h= 1028
FILE: p=00cc h= 1032
FILE: p=00cc h= 1036
FILE: p=00cc h= 1040
FILE: p=00cc h= 1044
FILE: p=00cc h= 1048
FILE: p=00cc h= 1052
FILE: p=00cc h= 1056
FILE: p=00cc h= 1060
FILE: p=00cc h= 1064
FILE: p=00cc h= 1068
FILE: p=00cc h= 1072
FILE: p=00cc h= 1076
FILE: p=00cc h= 1080
FILE: p=00cc h= 1084
FILE: p=00cc h= 1088
FILE: p=00cc h= 1092
FILE: p=00cc h= 1096
FILE: p=00cc h= 1100
FILE: p=00cc h= 1104
FILE: p=00cc h= 1108
FILE: p=00cc h= 1112
FILE: p=00cc h= 1116
FILE: p=00cc h= 1120
FILE: p=00cc h= 1124
FILE: p=00cc h= 1128
FILE: p=00cc h= 1132
FILE: p=00cc h= 1136
FILE: p=00cc h= 1140
THREAD: p=00cc h= 1144 tid=0158
EVENT: p=00cc h= 1148
EVENT: p=00cc h= 1152
EVENT: p=00cc h= 1156
EVENT: p=00cc h= 1160
EVENT: p=00cc h= 1164
EVENT: p=00cc h= 1168
EVENT: p=00cc h= 1172
EVENT: p=00cc h= 1176
EVENT: p=00cc h= 1180
EVENT: p=00cc h= 1184
EVENT: p=00cc h= 1188
EVENT: p=00cc h= 1192
EVENT: p=00cc h= 1196
EVENT: p=00cc h= 1200
EVENT: p=00cc h= 1204
EVENT: p=00cc h= 1208
EVENT: p=00cc h= 1212
EVENT: p=00cc h= 1216
EVENT: p=00cc h= 1220
EVENT: p=00cc h= 1224
EVENT: p=00cc h= 1228
EVENT: p=00cc h= 1232
EVENT: p=00cc h= 1236
EVENT: p=00cc h= 1240
EVENT: p=00cc h= 1244
EVENT: p=00cc h= 1248
EVENT: p=00cc h= 1252
EVENT: p=00cc h= 1256
EVENT: p=00cc h= 1260
EVENT: p=00cc h= 1264
EVENT: p=00cc h= 1268
EVENT: p=00cc h= 1272
EVENT: p=00cc h= 1276
EVENT: p=00cc h= 1280
EVENT: p=00cc h= 1284
EVENT: p=00cc h= 1288
EVENT: p=00cc h= 1292
EVENT: p=00cc h= 1296
EVENT: p=00cc h= 1300
EVENT: p=00cc h= 1304
EVENT: p=00cc h= 1308
EVENT: p=00cc h= 1312
EVENT: p=00cc h= 1316
EVENT: p=00cc h= 1320
EVENT: p=00cc h= 1324
EVENT: p=00cc h= 1328
EVENT: p=00cc h= 1332
EVENT: p=00cc h= 1336
EVENT: p=00cc h= 1340
EVENT: p=00cc h= 1344
EVENT: p=00cc h= 1348
EVENT: p=00cc h= 1352
EVENT: p=00cc h= 1356
EVENT: p=00cc h= 1360
EVENT: p=00cc h= 1364
EVENT: p=00cc h= 1368
EVENT: p=00cc h= 1372
EVENT: p=00cc h= 1376
EVENT: p=00cc h= 1380
EVENT: p=00cc h= 1384
EVENT: p=00cc h= 1388
EVENT: p=00cc h= 1392
FILE: p=00cc h= 1396
FILE: p=00cc h= 1400
THREAD: p=00cc h= 1404 tid=01c4
SEMAPHORE: p=00cc h= 1408
THREAD: p=00cc h= 1412 tid=08c4
FILE: p=00cc h= 1416
EVENT: p=00cc h= 1420
FILE: p=00cc h= 1424
TIMER: p=00cc h= 1428
FILE: p=00cc h= 1432
IOCOMPLETION: p=00cc h= 1440
EVENT: p=00cc h= 1444
KEY: p=00cc h= 1448 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
FILE: p=00cc h= 1452
EVENT: p=00cc h= 1456
TOKEN: p=00cc h= 1460
EVENT: p=00cc h= 1464
DESKTOP: p=00cc h= 1468 \Default
EVENT: p=00cc h= 1472
EVENT: p=00cc h= 1476
EVENT: p=00cc h= 1480
THREAD: p=00cc h= 1484 tid=0834
EVENT: p=00cc h= 1488
EVENT: p=00cc h= 1492
MUTANT: p=00cc h= 1496
EVENT: p=00cc h= 1500
SEMAPHORE: p=00cc h= 1512
SEMAPHORE: p=00cc h= 1516
EVENT: p=00cc h= 1520
EVENT: p=00cc h= 1524
SEMAPHORE: p=00cc h= 1528
SEMAPHORE: p=00cc h= 1532
KEY: p=00cc h= 1536
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=00cc h= 1540
MUTANT: p=00cc h= 1544 \BaseNamedObjects\RasPbFile
EVENT: p=00cc h= 1548
EVENT: p=00cc h= 1552
EVENT: p=00cc h= 1556
SEMAPHORE: p=00cc h= 1560
SEMAPHORE: p=00cc h= 1564
EVENT: p=00cc h= 1568
FILE: p=00cc h= 1572
FILE: p=00cc h= 1576
FILE: p=00cc h= 1580
FILE: p=00cc h= 1584
FILE: p=00cc h= 1588
KEY: p=00cc h= 1592
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=00cc h= 1596
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=00cc h= 1600
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=00cc h= 1604
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
FILE: p=00cc h= 1608
SEMAPHORE: p=00cc h= 1612
SEMAPHORE: p=00cc h= 1616
KEY: p=00cc h= 1620
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=00cc h= 1624
EVENT: p=00cc h= 1632
EVENT: p=00cc h= 1640
EVENT: p=00cc h= 1644
EVENT: p=00cc h= 1652
EVENT: p=00cc h= 1656
EVENT: p=00cc h= 1660
EVENT: p=00cc h= 1664
EVENT: p=00cc h= 1668
EVENT: p=00cc h= 1672
EVENT: p=00cc h= 1676
EVENT: p=00cc h= 1680
EVENT: p=00cc h= 1684
EVENT: p=00cc h= 1688
EVENT: p=00cc h= 1692
EVENT: p=00cc h= 1696
KEY: p=00cc h= 1700
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\my
EVENT: p=00cc h= 1704
EVENT: p=00cc h= 1708
EVENT: p=00cc h= 1712
EVENT: p=00cc h= 1716
EVENT: p=00cc h= 1720
EVENT: p=00cc h= 1724
EVENT: p=00cc h= 1728
EVENT: p=00cc h= 1732
EVENT: p=00cc h= 1736
EVENT: p=00cc h= 1740
EVENT: p=00cc h= 1744
EVENT: p=00cc h= 1748
EVENT: p=00cc h= 1752
EVENT: p=00cc h= 1756
EVENT: p=00cc h= 1760
EVENT: p=00cc h= 1764
EVENT: p=00cc h= 1768
EVENT: p=00cc h= 1772
EVENT: p=00cc h= 1776
EVENT: p=00cc h= 1780
SEMAPHORE: p=00cc h= 1792
EVENT: p=00cc h= 1796
\BaseNamedObjects\PCA_TAG_TEAM_0
EVENT: p=00cc h= 1800
\BaseNamedObjects\jjCSCSharedEvent_UM_KM
EVENT: p=00cc h= 1804
TOKEN: p=00cc h= 1808
EVENT: p=00cc h= 1812
\BaseNamedObjects\WkssvcToAgentStartEvent
EVENT: p=00cc h= 1816
\BaseNamedObjects\WkssvcToAgentStopEvent
EVENT: p=00cc h= 1820
\BaseNamedObjects\AgentToWkssvcEvent
EVENT: p=00cc h= 1824
\BaseNamedObjects\AgentExistsEvent
EVENT: p=00cc h= 1828
THREAD: p=00cc h= 1832 tid=01ec
EVENT: p=00cc h= 1836
THREAD: p=00cc h= 1840 tid=08c8
TOKEN: p=00cc h= 1844
EVENT: p=00cc h= 1848
\BaseNamedObjects\PCANotify_Startup
EVENT: p=00cc h= 1852
EVENT: p=00cc h= 1856
SECTION: p=00cc h= 1860
FILE: p=00cc h= 1864
FILE: p=00cc h= 1868
TIMER: p=00cc h= 1872
PORT: p=00cc h= 1876
EVENT: p=00cc h= 1880 \BaseNamedObjects\SENS Started
Event
EVENT: p=00cc h= 1884
EVENT: p=00cc h= 1892
SEMAPHORE: p=00cc h= 1896
EVENT: p=00cc h= 1900
EVENT: p=00cc h= 1904
SEMAPHORE: p=00cc h= 1912
EVENT: p=00cc h= 1920 \BaseNamedObjects\winlogon:
User GPO Event 243339
EVENT: p=00cc h= 1924
EVENT: p=00cc h= 1928 \BaseNamedObjects\userenv:
user policy refresh event
EVENT: p=00cc h= 1932 \BaseNamedObjects\userenv:
User Group Policy has been applied
EVENT: p=00cc h= 1936 \BaseNamedObjects\mixercallback
EVENT: p=00cc h= 1940
TOKEN: p=00cc h= 1948
THREAD: p=00cc h= 1952 tid=0850
EVENT: p=00cc h= 1956
SEMAPHORE: p=00cc h= 1960 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
EVENT: p=00cc h= 1968
EVENT: p=00cc h= 1984
MUTANT: p=00cc h= 1996 \BaseNamedObjects\DBWinMutex
EVENT: p=00cc h= 2000
KEY: p=00cc h= 2004
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Language Groups
KEY: p=00cc h= 2008
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Nls\Locale
FILE: p=00cc h= 2012
SEMAPHORE: p=00cc h= 2016
EVENT: p=00cc h= 2020
FILE: p=00cc h= 2024
KEY: p=00cc h= 2028
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Hardware
Profiles\0001
PORT: p=00cc h= 2032
EVENT: p=00cc h= 2036
EVENT: p=00cc h= 2040
FILE: p=00cc h= 2056
PORT: p=00cc h= 2064
FILE: p=00cc h= 2068
FILE: p=00cc h= 2072
FILE: p=00cc h= 2076
EVENT: p=00cc h= 2080
EVENT: p=00cc h= 2084
PORT: p=00cc h= 2088
SECTION: p=00cc h= 2168
\BaseNamedObjects\__R_0000000000d0_SMem__
PORT: p=00cc h= 2184 \RPC
Control\OLEA9EF5050A4F34C5FBF885BD2A946
EVENT: p=00cc h= 2188
SECTION: p=0100 h= 4
EVENT: p=0100 h= 8
EVENT: p=0100 h= 12
EVENT: p=0100 h= 16
DIRECTORY: p=0100 h= 20 \KnownDlls
FILE: p=0100 h= 24
EVENT: p=0100 h= 28
DIRECTORY: p=0100 h= 32 \Windows
PORT: p=0100 h= 36
KEY: p=0100 h= 40 \REGISTRY\MACHINE
EVENT: p=0100 h= 44
EVENT: p=0100 h= 48
EVENT: p=0100 h= 52
SECTION: p=0100 h= 56
EVENT: p=0100 h= 60
DESKTOP: p=0100 h= 64 \Default
WINDOWSTATION: p=0100 h= 68
\Windows\WindowStations\Service-0x0-3e7$
WINDOWSTATION: p=0100 h= 72
\Windows\WindowStations\Service-0x0-3e7$
EVENT: p=0100 h= 76
KEY: p=0100 h= 80
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Enum
KEY: p=0100 h= 84
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services
KEY: p=0100 h= 88
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\CLASS
EVENT: p=0100 h= 92
MUTANT: p=0100 h= 96
EVENT: p=0100 h= 100
MUTANT: p=0100 h= 104
EVENT: p=0100 h= 108
MUTANT: p=0100 h= 112
EVENT: p=0100 h= 116
MUTANT: p=0100 h= 120
EVENT: p=0100 h= 124
MUTANT: p=0100 h= 128
EVENT: p=0100 h= 132
MUTANT: p=0100 h= 136
EVENT: p=0100 h= 140
MUTANT: p=0100 h= 144
EVENT: p=0100 h= 148
MUTANT: p=0100 h= 152
EVENT: p=0100 h= 156
MUTANT: p=0100 h= 160
EVENT: p=0100 h= 164
MUTANT: p=0100 h= 168
EVENT: p=0100 h= 172
MUTANT: p=0100 h= 176
EVENT: p=0100 h= 180
MUTANT: p=0100 h= 184
EVENT: p=0100 h= 188
MUTANT: p=0100 h= 192
EVENT: p=0100 h= 196
MUTANT: p=0100 h= 200
EVENT: p=0100 h= 204
MUTANT: p=0100 h= 208
EVENT: p=0100 h= 212
MUTANT: p=0100 h= 216
EVENT: p=0100 h= 220
MUTANT: p=0100 h= 224
EVENT: p=0100 h= 228
MUTANT: p=0100 h= 232
EVENT: p=0100 h= 236
MUTANT: p=0100 h= 240
EVENT: p=0100 h= 244
MUTANT: p=0100 h= 248
EVENT: p=0100 h= 252
MUTANT: p=0100 h= 256
EVENT: p=0100 h= 260
MUTANT: p=0100 h= 264
EVENT: p=0100 h= 268
MUTANT: p=0100 h= 272
EVENT: p=0100 h= 276
MUTANT: p=0100 h= 280
EVENT: p=0100 h= 284
MUTANT: p=0100 h= 288
EVENT: p=0100 h= 292
MUTANT: p=0100 h= 296
EVENT: p=0100 h= 300
MUTANT: p=0100 h= 304
EVENT: p=0100 h= 308
MUTANT: p=0100 h= 312
EVENT: p=0100 h= 316
MUTANT: p=0100 h= 320
EVENT: p=0100 h= 324
MUTANT: p=0100 h= 328
EVENT: p=0100 h= 332
MUTANT: p=0100 h= 336
EVENT: p=0100 h= 340
MUTANT: p=0100 h= 344
DIRECTORY: p=0100 h= 348 \BaseNamedObjects
EVENT: p=0100 h= 352 \BaseNamedObjects\userenv:
User Profile setup event
KEY: p=0100 h= 356
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Locale\Alternate Sorts
KEY: p=0100 h= 360
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Nls\Locale
KEY: p=0100 h= 364
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Language Groups
KEY: p=0100 h= 368
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\Order
EVENT: p=0100 h= 372
\BaseNamedObjects\SC_AutoStartComplete
EVENT: p=0100 h= 376
THREAD: p=0100 h= 380 tid=0114
EVENT: p=0100 h= 384
\BaseNamedObjects\SvcctrlStartEvent_A3752DX
TIMER: p=0100 h= 388
SEMAPHORE: p=0100 h= 392
MUTANT: p=0100 h= 396
SEMAPHORE: p=0100 h= 400
SEMAPHORE: p=0100 h= 404
SEMAPHORE: p=0100 h= 408
SEMAPHORE: p=0100 h= 412
SEMAPHORE: p=0100 h= 416
KEY: p=0100 h= 420
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\ServiceGroupOrder
PORT: p=0100 h= 424
EVENT: p=0100 h= 428
EVENT: p=0100 h= 432
EVENT: p=0100 h= 436
EVENT: p=0100 h= 440
IOCOMPLETION: p=0100 h= 444
IOCOMPLETION: p=0100 h= 448
THREAD: p=0100 h= 452 tid=0648
EVENT: p=0100 h= 456
EVENT: p=0100 h= 460
EVENT: p=0100 h= 464
EVENT: p=0100 h= 468 \BaseNamedObjects\ScNetDrvMsg
PORT: p=0100 h= 472 \RPC Control\ntsvcs
EVENT: p=0100 h= 476
FILE: p=0100 h= 480
SECTION: p=0100 h= 484
FILE: p=0100 h= 488
EVENT: p=0100 h= 492
EVENT: p=0100 h= 496
THREAD: p=0100 h= 500 tid=015c
EVENT: p=0100 h= 504
EVENT: p=0100 h= 508
FILE: p=0100 h= 512
PORT: p=0100 h= 516
EVENT: p=0100 h= 520
THREAD: p=0100 h= 524 tid=016c
EVENT: p=0100 h= 528
THREAD: p=0100 h= 532 tid=0168
FILE: p=0100 h= 536
PORT: p=0100 h= 540
SEMAPHORE: p=0100 h= 544
FILE: p=0100 h= 548
SEMAPHORE: p=0100 h= 552
FILE: p=0100 h= 556
EVENT: p=0100 h= 560
\BaseNamedObjects\E_ScepSamFilterAndPolicyPropExclusion
EVENT: p=0100 h= 564
\BaseNamedObjects\E_ScepNotificationQEnqueue
EVENT: p=0100 h= 568
\BaseNamedObjects\E_ScepPolicyPropagation
THREAD: p=0100 h= 572 tid=0174
TIMER: p=0100 h= 576
THREAD: p=0100 h= 580 tid=0178
EVENT: p=0100 h= 584
THREAD: p=0100 h= 588 tid=0174
EVENT: p=0100 h= 592
IOCOMPLETION: p=0100 h= 596
EVENT: p=0100 h= 600
EVENT: p=0100 h= 612
FILE: p=0100 h= 616
EVENT: p=0100 h= 620
FILE: p=0100 h= 624
FILE: p=0100 h= 628
FILE: p=0100 h= 632
EVENT: p=0100 h= 636
PROCESS: p=0100 h= 640 pid=01a0
FILE: p=0100 h= 644
KEY: p=0100 h= 648
FILE: p=0100 h= 652
EVENT: p=0100 h= 656
THREAD: p=0100 h= 660 tid=0268
EVENT: p=0100 h= 664
EVENT: p=0100 h= 668
FILE: p=0100 h= 672
THREAD: p=0100 h= 676 tid=01b8
EVENT: p=0100 h= 680
EVENT: p=0100 h= 684
SEMAPHORE: p=0100 h= 688
KEY: p=0100 h= 692
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\EVENTLOG
SEMAPHORE: p=0100 h= 696
SEMAPHORE: p=0100 h= 700
FILE: p=0100 h= 704
SECTION: p=0100 h= 708
FILE: p=0100 h= 712
SEMAPHORE: p=0100 h= 716
SEMAPHORE: p=0100 h= 720
FILE: p=0100 h= 724
SECTION: p=0100 h= 728
SEMAPHORE: p=0100 h= 732
THREAD: p=0100 h= 736 tid=0164
EVENT: p=0100 h= 740
EVENT: p=0100 h= 744
PORT: p=0100 h= 748 \ErrorLogPort
THREAD: p=0100 h= 752 tid=013c
EVENT: p=0100 h= 756
EVENT: p=0100 h= 760
THREAD: p=0100 h= 764 tid=01bc
EVENT: p=0100 h= 768
EVENT: p=0100 h= 772
MUTANT: p=0100 h= 776
MUTANT: p=0100 h= 780
KEY: p=0100 h= 784 \REGISTRY\User\.DEFAULT
EVENT: p=0100 h= 788
MUTANT: p=0100 h= 792
SEMAPHORE: p=0100 h= 796
SEMAPHORE: p=0100 h= 800
EVENT: p=0100 h= 804
EVENT: p=0100 h= 808
SEMAPHORE: p=0100 h= 812
SEMAPHORE: p=0100 h= 816
KEY: p=0100 h= 820
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=0100 h= 824
MUTANT: p=0100 h= 828 \BaseNamedObjects\RasPbFile
EVENT: p=0100 h= 832
EVENT: p=0100 h= 836
EVENT: p=0100 h= 840
SEMAPHORE: p=0100 h= 844
SEMAPHORE: p=0100 h= 848
EVENT: p=0100 h= 852
FILE: p=0100 h= 856
FILE: p=0100 h= 860
FILE: p=0100 h= 864
FILE: p=0100 h= 868
FILE: p=0100 h= 872
EVENT: p=0100 h= 876
KEY: p=0100 h= 880
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=0100 h= 884
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=0100 h= 888
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=0100 h= 892
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
EVENT: p=0100 h= 896
EVENT: p=0100 h= 900
KEY: p=0100 h= 904
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=0100 h= 908
KEY: p=0100 h= 912
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
THREAD: p=0100 h= 916 tid=0128
EVENT: p=0100 h= 920
THREAD: p=0100 h= 924 tid=0128
KEY: p=0100 h= 928
KEY: p=0100 h= 932
KEY: p=0100 h= 936
KEY: p=0100 h= 940
TIMER: p=0100 h= 944
EVENT: p=0100 h= 948
EVENT: p=0100 h= 952
EVENT: p=0100 h= 956
\BaseNamedObjects\DHCPNEWIPADDRESS
EVENT: p=0100 h= 960
FILE: p=0100 h= 964
EVENT: p=0100 h= 968
EVENT: p=0100 h= 972
EVENT: p=0100 h= 976
EVENT: p=0100 h= 980
EVENT: p=0100 h= 984
EVENT: p=0100 h= 988
THREAD: p=0100 h= 992 tid=01d4
FILE: p=0100 h= 996
THREAD: p=0100 h= 1000 tid=01d8
FILE: p=0100 h= 1004
FILE: p=0100 h= 1008
EVENT: p=0100 h= 1012
EVENT: p=0100 h= 1016
PROCESS: p=0100 h= 1020 pid=01e4
EVENT: p=0100 h= 1024
THREAD: p=0100 h= 1028 tid=01dc
KEY: p=0100 h= 1032
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters\DNSRegisteredAdapters
EVENT: p=0100 h= 1036
EVENT: p=0100 h= 1040
EVENT: p=0100 h= 1044
EVENT: p=0100 h= 1048
FILE: p=0100 h= 1052
SEMAPHORE: p=0100 h= 1056
KEY: p=0100 h= 1060
PORT: p=0100 h= 1064
EVENT: p=0100 h= 1068
EVENT: p=0100 h= 1072
FILE: p=0100 h= 1076
THREAD: p=0100 h= 1080 tid=01dc
EVENT: p=0100 h= 1084
THREAD: p=0100 h= 1088 tid=01e8
FILE: p=0100 h= 1092
FILE: p=0100 h= 1096
EVENT: p=0100 h= 1100
THREAD: p=0100 h= 1104 tid=01d0
EVENT: p=0100 h= 1108
PORT: p=0100 h= 1112 \RPC Control\DNSResolver
KEY: p=0100 h= 1116
SEMAPHORE: p=0100 h= 1120
EVENT: p=0100 h= 1124
EVENT: p=0100 h= 1128
EVENT: p=0100 h= 1132
EVENT: p=0100 h= 1136
THREAD: p=0100 h= 1140 tid=0178
EVENT: p=0100 h= 1144
EVENT: p=0100 h= 1148
PORT: p=0100 h= 1152
PORT: p=0100 h= 1156
EVENT: p=0100 h= 1160
EVENT: p=0100 h= 1164
FILE: p=0100 h= 1168
TOKEN: p=0100 h= 1172
EVENT: p=0100 h= 1176
\BaseNamedObjects\WkssvcToAgentStopEvent
EVENT: p=0100 h= 1180
\BaseNamedObjects\WkssvcToAgentStartEvent
EVENT: p=0100 h= 1184
\BaseNamedObjects\AgentToWkssvcEvent
THREAD: p=0100 h= 1188 tid=0200
EVENT: p=0100 h= 1192
FILE: p=0100 h= 1196
EVENT: p=0100 h= 1200
EVENT: p=0100 h= 1204
\BaseNamedObjects\PS_SERVICE_STARTED
FILE: p=0100 h= 1208
FILE: p=0100 h= 1212
EVENT: p=0100 h= 1216
\BaseNamedObjects\crypt32LogoffEvent
PORT: p=0100 h= 1220
FILE: p=0100 h= 1224
PROCESS: p=0100 h= 1228 pid=0210
PORT: p=0100 h= 1232
FILE: p=0100 h= 1236
EVENT: p=0100 h= 1240
EVENT: p=0100 h= 1244
THREAD: p=0100 h= 1248 tid=0218
EVENT: p=0100 h= 1252
EVENT: p=0100 h= 1256
EVENT: p=0100 h= 1260
EVENT: p=0100 h= 1264
\BaseNamedObjects\PnP_No_Pending_Install_Events
MUTANT: p=0100 h= 1268
\BaseNamedObjects\PnP_Init_Mutex
SEMAPHORE: p=0100 h= 1272
EVENT: p=0100 h= 1276
EVENT: p=0100 h= 1280
EVENT: p=0100 h= 1284
THREAD: p=0100 h= 1288 tid=0270
PROCESS: p=0100 h= 1292 pid=0244
FILE: p=0100 h= 1296
SEMAPHORE: p=0100 h= 1300
FILE: p=0100 h= 1304
PORT: p=0100 h= 1308
FILE: p=0100 h= 1312
SEMAPHORE: p=0100 h= 1316
FILE: p=0100 h= 1320
SEMAPHORE: p=0100 h= 1324
EVENT: p=0100 h= 1328
FILE: p=0100 h= 1332
EVENT: p=0100 h= 1336
FILE: p=0100 h= 1340
FILE: p=0100 h= 1344
EVENT: p=0100 h= 1348
EVENT: p=0100 h= 1352
THREAD: p=0100 h= 1356 tid=0238
PORT: p=0100 h= 1360
FILE: p=0100 h= 1364
EVENT: p=0100 h= 1368 \BaseNamedObjects\wkssvc: MUP
finished initializing event
EVENT: p=0100 h= 1372
EVENT: p=0100 h= 1376
EVENT: p=0100 h= 1380
FILE: p=0100 h= 1384
EVENT: p=0100 h= 1388
FILE: p=0100 h= 1392
FILE: p=0100 h= 1396
KEY: p=0100 h= 1400
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\LanmanWorkstation\Parameters
THREAD: p=0100 h= 1404 tid=0270
EVENT: p=0100 h= 1408
THREAD: p=0100 h= 1412 tid=0274
TOKEN: p=0100 h= 1416
EVENT: p=0100 h= 1420
FILE: p=0100 h= 1424
EVENT: p=0100 h= 1428
THREAD: p=0100 h= 1432 tid=0178
EVENT: p=0100 h= 1436
EVENT: p=0100 h= 1440
EVENT: p=0100 h= 1444
THREAD: p=0100 h= 1448 tid=0278
FILE: p=0100 h= 1452
THREAD: p=0100 h= 1456 tid=0278
PROCESS: p=0100 h= 1460 pid=0280
EVENT: p=0100 h= 1464
THREAD: p=0100 h= 1468 tid=01d4
PROCESS: p=0100 h= 1472 pid=029c
THREAD: p=0100 h= 1476 tid=0200
EVENT: p=0100 h= 1480
FILE: p=0100 h= 1484
FILE: p=0100 h= 1488
FILE: p=0100 h= 1496
EVENT: p=0100 h= 1500
FILE: p=0100 h= 1504
FILE: p=0100 h= 1508
EVENT: p=0100 h= 1512
FILE: p=0100 h= 1516
PROCESS: p=0100 h= 1520 pid=06fc
TOKEN: p=0100 h= 1524
EVENT: p=0100 h= 1528
FILE: p=0100 h= 1532
FILE: p=0100 h= 1536
THREAD: p=0100 h= 1540 tid=0114
EVENT: p=0100 h= 1544
EVENT: p=0100 h= 1548
EVENT: p=0100 h= 1552
PORT: p=0100 h= 1556
FILE: p=0100 h= 1560
EVENT: p=0100 h= 1564
EVENT: p=0100 h= 1568
THREAD: p=0100 h= 1572 tid=047c
SEMAPHORE: p=0100 h= 1576
EVENT: p=0100 h= 1580
EVENT: p=0100 h= 1584
EVENT: p=0100 h= 1588
FILE: p=0100 h= 1592
PORT: p=0100 h= 1596
FILE: p=0100 h= 1600
FILE: p=0100 h= 1604
KEY: p=0100 h= 1608
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
FILE: p=0100 h= 1612
SEMAPHORE: p=0100 h= 1616
EVENT: p=0100 h= 1620
EVENT: p=0100 h= 1624
THREAD: p=0100 h= 1632 tid=0168
FILE: p=0100 h= 1636
TOKEN: p=0100 h= 2120
PROCESS: p=0100 h= 2132 pid=02e8
KEY: p=0100 h= 2136 \REGISTRY\User
KEY: p=0100 h= 2140 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-12754
FILE: p=0100 h= 2152
FILE: p=0100 h= 2188
EVENT: p=0100 h= 2232
EVENT: p=0100 h= 2236
FILE: p=0100 h= 2240
FILE: p=0100 h= 2244
PROCESS: p=0100 h= 2248 pid=02fc
EVENT: p=0100 h= 2252
THREAD: p=0100 h= 2256 tid=02f4
FILE: p=0100 h= 2260
PORT: p=0100 h= 2264
EVENT: p=0100 h= 2268
PROCESS: p=0100 h= 2272 pid=0310
FILE: p=0100 h= 2276
FILE: p=0100 h= 2280
FILE: p=0100 h= 2284
EVENT: p=0100 h= 2288
EVENT: p=0100 h= 2292
EVENT: p=0100 h= 2296
FILE: p=0100 h= 2300
SEMAPHORE: p=0100 h= 2304
KEY: p=0100 h= 2308
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=0100 h= 2312
SEMAPHORE: p=0100 h= 2316
EVENT: p=0100 h= 2320
THREAD: p=0100 h= 2324 tid=0318
PROCESS: p=0100 h= 2328 pid=032c
EVENT: p=0100 h= 2332
FILE: p=0100 h= 2336
FILE: p=0100 h= 2340
FILE: p=0100 h= 2344
EVENT: p=0100 h= 2348
SEMAPHORE: p=0100 h= 2352
EVENT: p=0100 h= 2356
THREAD: p=0100 h= 2360 tid=0320
SEMAPHORE: p=0100 h= 2364
EVENT: p=0100 h= 2368
EVENT: p=0100 h= 2372 \BaseNamedObjects\ReSyncKernel
EVENT: p=0100 h= 2376
EVENT: p=0100 h= 2380 \BaseNamedObjects\DmAdminStop
EVENT: p=0100 h= 2384 \BaseNamedObjects\LDMAdmin
EVENT: p=0100 h= 2388 \BaseNamedObjects\DmioLoaded
EVENT: p=0100 h= 2392
\Device\DmControl\VxKernel2VoldEvent
EVENT: p=0100 h= 2396
PROCESS: p=0100 h= 2400 pid=0354
EVENT: p=0100 h= 2404
FILE: p=0100 h= 2408
FILE: p=0100 h= 2412
FILE: p=0100 h= 2416
PORT: p=0100 h= 2424
SEMAPHORE: p=0100 h= 2428
FILE: p=0100 h= 2432
EVENT: p=0100 h= 2436
SEMAPHORE: p=0100 h= 2440
EVENT: p=0100 h= 2444
EVENT: p=0100 h= 2448
PORT: p=0100 h= 2452 \XactSrvLpcPort
EVENT: p=0100 h= 2456
PORT: p=0100 h= 2460
FILE: p=0100 h= 2464
EVENT: p=0100 h= 2468 \LanmanServerAnnounceEvent
KEY: p=0100 h= 2472
EVENT: p=0100 h= 2476
THREAD: p=0100 h= 2480 tid=0390
EVENT: p=0100 h= 2484
FILE: p=0100 h= 2488
FILE: p=0100 h= 2492
EVENT: p=0100 h= 2496
EVENT: p=0100 h= 2500
PROCESS: p=0100 h= 2504 pid=03b8
EVENT: p=0100 h= 2508
FILE: p=0100 h= 2512
PROCESS: p=0100 h= 2520 pid=05a4
PORT: p=0100 h= 2524
SEMAPHORE: p=0100 h= 2528
EVENT: p=0100 h= 2532
EVENT: p=0100 h= 2536
FILE: p=0100 h= 2540
FILE: p=0100 h= 2544
PROCESS: p=0100 h= 2548 pid=03cc
FILE: p=0100 h= 2552
PROCESS: p=0100 h= 2556 pid=0440
EVENT: p=0100 h= 2560
FILE: p=0100 h= 2564
FILE: p=0100 h= 2568
EVENT: p=0100 h= 2572
EVENT: p=0100 h= 2576
PROCESS: p=0100 h= 2580 pid=0458
EVENT: p=0100 h= 2584
PROCESS: p=0100 h= 2588 pid=048c
SEMAPHORE: p=0100 h= 2592
SEMAPHORE: p=0100 h= 2596
FILE: p=0100 h= 2600
EVENT: p=0100 h= 2604
EVENT: p=0100 h= 2608
EVENT: p=0100 h= 2612
EVENT: p=0100 h= 2616
EVENT: p=0100 h= 2620
THREAD: p=0100 h= 2624 tid=0450
SEMAPHORE: p=0100 h= 2628
SEMAPHORE: p=0100 h= 2632
FILE: p=0100 h= 2636
FILE: p=0100 h= 2640
EVENT: p=0100 h= 2644
EVENT: p=0100 h= 2648
FILE: p=0100 h= 2652
EVENT: p=0100 h= 2656
THREAD: p=0100 h= 2660 tid=0480
FILE: p=0100 h= 2664
FILE: p=0100 h= 2668
FILE: p=0100 h= 2672
PROCESS: p=0100 h= 2676 pid=0894
EVENT: p=0100 h= 2680
PROCESS: p=0100 h= 2684 pid=0498
FILE: p=0100 h= 2688
FILE: p=0100 h= 2692
FILE: p=0100 h= 2696
EVENT: p=0100 h= 2700
PROCESS: p=0100 h= 2704 pid=04c8
PORT: p=0100 h= 2708
FILE: p=0100 h= 2712
IOCOMPLETION: p=0100 h= 2716
FILE: p=0100 h= 2720
EVENT: p=0100 h= 2724
THREAD: p=0100 h= 2728 tid=04a0
EVENT: p=0100 h= 2732
FILE: p=0100 h= 2736
FILE: p=0100 h= 2740
EVENT: p=0100 h= 2744
EVENT: p=0100 h= 2748
FILE: p=0100 h= 2752
EVENT: p=0100 h= 2756
FILE: p=0100 h= 2760
EVENT: p=0100 h= 2764
EVENT: p=0100 h= 2768
FILE: p=0100 h= 2772
FILE: p=0100 h= 2776
EVENT: p=0100 h= 2780
EVENT: p=0100 h= 2784
PROCESS: p=0100 h= 2788 pid=0504
FILE: p=0100 h= 2792
TIMER: p=0100 h= 2796
TIMER: p=0100 h= 2800
TIMER: p=0100 h= 2804
TIMER: p=0100 h= 2808
TIMER: p=0100 h= 2812
TIMER: p=0100 h= 2816
TIMER: p=0100 h= 2820
EVENT: p=0100 h= 2824
FILE: p=0100 h= 2828
EVENT: p=0100 h= 2832
EVENT: p=0100 h= 2836
EVENT: p=0100 h= 2848
EVENT: p=0100 h= 2852
EVENT: p=0100 h= 2856
FILE: p=0100 h= 2860
WAITABLEPORT: p=0100 h= 2864 \Security\TRKWKS_PORT
EVENT: p=0100 h= 2868 \Security\TRKWKS_EVENT
EVENT: p=0100 h= 2872
FILE: p=0100 h= 2876
PROCESS: p=0100 h= 2880 pid=0530
FILE: p=0100 h= 2884
EVENT: p=0100 h= 2888
FILE: p=0100 h= 2892
PROCESS: p=0100 h= 2896 pid=053c
FILE: p=0100 h= 2900
EVENT: p=0100 h= 2904
FILE: p=0100 h= 2908
PROCESS: p=0100 h= 2912 pid=054c
FILE: p=0100 h= 2916
FILE: p=0100 h= 2920
EVENT: p=0100 h= 2924
EVENT: p=0100 h= 2928
FILE: p=0100 h= 2932
FILE: p=0100 h= 2936
EVENT: p=0100 h= 2940
PROCESS: p=0100 h= 2944 pid=056c
EVENT: p=0100 h= 2948
THREAD: p=0100 h= 2952 tid=0554
FILE: p=0100 h= 2956
SEMAPHORE: p=0100 h= 2960
SEMAPHORE: p=0100 h= 2964
TIMER: p=0100 h= 2968
SEMAPHORE: p=0100 h= 2972
THREAD: p=0100 h= 2976 tid=0570
TIMER: p=0100 h= 2980
TIMER: p=0100 h= 2984
TIMER: p=0100 h= 2988
TIMER: p=0100 h= 2992
EVENT: p=0100 h= 2996
EVENT: p=0100 h= 3000
FILE: p=0100 h= 3004
FILE: p=0100 h= 3008
EVENT: p=0100 h= 3012
KEY: p=0100 h= 3016
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Browser\Parameters
FILE: p=0100 h= 3020
FILE: p=0100 h= 3024
FILE: p=0100 h= 3028
EVENT: p=0100 h= 3032
TOKEN: p=0100 h= 3036
EVENT: p=0100 h= 3040
FILE: p=0100 h= 3044
THREAD: p=0100 h= 3048 tid=013c
EVENT: p=0100 h= 3052
EVENT: p=0100 h= 3056
EVENT: p=0100 h= 3060
FILE: p=0100 h= 3064
FILE: p=0100 h= 3068
EVENT: p=0100 h= 3072
THREAD: p=0100 h= 3076 tid=047c
FILE: p=0100 h= 3080
EVENT: p=0100 h= 3084
THREAD: p=0100 h= 3088 tid=0648
EVENT: p=0100 h= 3092
FILE: p=0100 h= 3096
FILE: p=0100 h= 3100
SEMAPHORE: p=0100 h= 3104
FILE: p=0100 h= 3108
SEMAPHORE: p=0100 h= 3112
EVENT: p=0100 h= 3116
SEMAPHORE: p=0100 h= 3120
SEMAPHORE: p=0100 h= 3124
SEMAPHORE: p=0100 h= 3128
SEMAPHORE: p=0100 h= 3132
SEMAPHORE: p=0100 h= 3136
SEMAPHORE: p=0100 h= 3140
SEMAPHORE: p=0100 h= 3144
SEMAPHORE: p=0100 h= 3148
SEMAPHORE: p=0100 h= 3152
EVENT: p=0100 h= 3156
PORT: p=0100 h= 3160
FILE: p=0100 h= 3164
THREAD: p=0100 h= 3168 tid=05f0
EVENT: p=0100 h= 3172
THREAD: p=0100 h= 3176 tid=05f0
EVENT: p=0100 h= 3180
EVENT: p=0100 h= 3184
EVENT: p=0100 h= 3188
TOKEN: p=0100 h= 3192
EVENT: p=0100 h= 3196
THREAD: p=0100 h= 3200 tid=0274
EVENT: p=0100 h= 3204
FILE: p=0100 h= 3208
EVENT: p=0100 h= 3212
EVENT: p=0100 h= 3216
FILE: p=0100 h= 3220
FILE: p=0100 h= 3224
FILE: p=0100 h= 3228
EVENT: p=0100 h= 3232
FILE: p=0100 h= 3236
SECTION: p=010c h= 4
EVENT: p=010c h= 8
EVENT: p=010c h= 12
EVENT: p=010c h= 16
DIRECTORY: p=010c h= 20 \KnownDlls
FILE: p=010c h= 24
EVENT: p=010c h= 28
DIRECTORY: p=010c h= 32 \Windows
PORT: p=010c h= 36
EVENT: p=010c h= 40
KEY: p=010c h= 44 \REGISTRY\MACHINE
SECTION: p=010c h= 48
PORT: p=010c h= 52
WINDOWSTATION: p=010c h= 56
DESKTOP: p=010c h= 60 \Default
WINDOWSTATION: p=010c h= 64
EVENT: p=010c h= 68
EVENT: p=010c h= 72
DIRECTORY: p=010c h= 76 \BaseNamedObjects
FILE: p=010c h= 80
EVENT: p=010c h= 84
KEY: p=010c h= 88
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Lsa\SspiCache\msapsspc.dll
KEY: p=010c h= 92
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Lsa\SspiCache\msnsspc.dll
SEMAPHORE: p=010c h= 96
KEY: p=010c h= 100
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Lsa\SspiCache\digest.dll
THREAD: p=010c h= 104 tid=011c
TIMER: p=010c h= 108
EVENT: p=010c h= 112
PORT: p=010c h= 116 \SeLsaCommandPort
EVENT: p=010c h= 120 \SeLsaInitEvent
PORT: p=010c h= 124
PORT: p=010c h= 128
SEMAPHORE: p=010c h= 132
SEMAPHORE: p=010c h= 136
EVENT: p=010c h= 140
SEMAPHORE: p=010c h= 144
SEMAPHORE: p=010c h= 148
KEY: p=010c h= 152 \REGISTRY\MACHINE\Security
KEY: p=010c h= 156
\REGISTRY\MACHINE\Security\RXACT
EVENT: p=010c h= 160
EVENT: p=010c h= 164
EVENT: p=010c h= 168
EVENT: p=010c h= 172
THREAD: p=010c h= 176 tid=0108
KEY: p=010c h= 180
\REGISTRY\MACHINE\Security\Policy
EVENT: p=010c h= 184
TIMER: p=010c h= 188
FILE: p=010c h= 192
THREAD: p=010c h= 196 tid=012c
KEY: p=010c h= 200
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\EVENTLOG\Security
SEMAPHORE: p=010c h= 204
KEY: p=010c h= 208
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\EVENTLOG\Security\DS\ObjectNames
KEY: p=010c h= 212
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\EVENTLOG\Security\Lsa\ObjectNames
KEY: p=010c h= 216
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\EVENTLOG\Security\NetDDE Object\ObjectNames
KEY: p=010c h= 220
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\EVENTLOG\Security\SC Manager\ObjectNames
KEY: p=010c h= 224
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\EVENTLOG\Security\Security\ObjectNames
KEY: p=010c h= 228
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\EVENTLOG\Security\Security Account
Manager\ObjectNames
KEY: p=010c h= 232
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\EVENTLOG\Security\Spooler\ObjectNames
SEMAPHORE: p=010c h= 236
SEMAPHORE: p=010c h= 240
SEMAPHORE: p=010c h= 244
IOCOMPLETION: p=010c h= 248
SEMAPHORE: p=010c h= 252
SEMAPHORE: p=010c h= 256
SEMAPHORE: p=010c h= 260
KEY: p=010c h= 264
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Lsa\Kerberos\SidCache
SEMAPHORE: p=010c h= 268
SEMAPHORE: p=010c h= 272
SEMAPHORE: p=010c h= 276
KEY: p=010c h= 280
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Lsa\Kerberos\Domains
EVENT: p=010c h= 284
SEMAPHORE: p=010c h= 288
SEMAPHORE: p=010c h= 292
THREAD: p=010c h= 296 tid=0108
EVENT: p=010c h= 300
KEY: p=010c h= 304
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=010c h= 308
KEY: p=010c h= 312
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=010c h= 316
EVENT: p=010c h= 320
\BaseNamedObjects\crypt32LogoffEvent
EVENT: p=010c h= 324 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=010c h= 328
MUTANT: p=010c h= 332
EVENT: p=010c h= 336
MUTANT: p=010c h= 340
KEY: p=010c h= 344 \REGISTRY\User\.DEFAULT
EVENT: p=010c h= 348
MUTANT: p=010c h= 352
SEMAPHORE: p=010c h= 356
SEMAPHORE: p=010c h= 360
EVENT: p=010c h= 364
EVENT: p=010c h= 368
SEMAPHORE: p=010c h= 372
SEMAPHORE: p=010c h= 376
KEY: p=010c h= 380
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=010c h= 384
MUTANT: p=010c h= 388 \BaseNamedObjects\RasPbFile
EVENT: p=010c h= 392
EVENT: p=010c h= 396
EVENT: p=010c h= 400
SEMAPHORE: p=010c h= 404
SEMAPHORE: p=010c h= 408
EVENT: p=010c h= 412
FILE: p=010c h= 416
FILE: p=010c h= 420
FILE: p=010c h= 424
FILE: p=010c h= 428
FILE: p=010c h= 432
KEY: p=010c h= 436
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=010c h= 440
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=010c h= 444
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=010c h= 448
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
EVENT: p=010c h= 452
EVENT: p=010c h= 456
IOCOMPLETION: p=010c h= 460
IOCOMPLETION: p=010c h= 464
KEY: p=010c h= 472
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Lsa
KEY: p=010c h= 476
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Lsa\Msv1_0
SEMAPHORE: p=010c h= 480
SEMAPHORE: p=010c h= 484
SEMAPHORE: p=010c h= 488
SEMAPHORE: p=010c h= 492
SEMAPHORE: p=010c h= 496
SEMAPHORE: p=010c h= 500
PROCESS: p=010c h= 508 pid=00cc
FILE: p=010c h= 512
TOKEN: p=010c h= 516
EVENT: p=010c h= 520
EVENT: p=010c h= 524
FILE: p=010c h= 528
EVENT: p=010c h= 532
EVENT: p=010c h= 536
SEMAPHORE: p=010c h= 540
SEMAPHORE: p=010c h= 544
PROCESS: p=010c h= 548 pid=0210
EVENT: p=010c h= 552
FILE: p=010c h= 556
EVENT: p=010c h= 560
THREAD: p=010c h= 564 tid=0140
FILE: p=010c h= 568
PORT: p=010c h= 576 \LsaAuthenticationPort
PROCESS: p=010c h= 584 pid=010c
PORT: p=010c h= 588
SEMAPHORE: p=010c h= 592
EVENT: p=010c h= 596
\BaseNamedObjects\LSA_RPC_SERVER_ACTIVE
PROCESS: p=010c h= 600 pid=01e4
PORT: p=010c h= 604
PROCESS: p=010c h= 608 pid=0100
PORT: p=010c h= 612
EVENT: p=010c h= 616
THREAD: p=010c h= 620 tid=0120
PROCESS: p=010c h= 624 pid=0100
EVENT: p=010c h= 628
THREAD: p=010c h= 632 tid=0150
EVENT: p=010c h= 636
FILE: p=010c h= 640
PORT: p=010c h= 644
PORT: p=010c h= 648
EVENT: p=010c h= 652
PORT: p=010c h= 656
SEMAPHORE: p=010c h= 660
SEMAPHORE: p=010c h= 664
SEMAPHORE: p=010c h= 668
PROCESS: p=010c h= 672 pid=00cc
FILE: p=010c h= 676
EVENT: p=010c h= 680
PORT: p=010c h= 684
SEMAPHORE: p=010c h= 688
KEY: p=010c h= 692
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=010c h= 696
SEMAPHORE: p=010c h= 700
SEMAPHORE: p=010c h= 704
SEMAPHORE: p=010c h= 708
THREAD: p=010c h= 712 tid=0190
SEMAPHORE: p=010c h= 716
SEMAPHORE: p=010c h= 720
EVENT: p=010c h= 724
EVENT: p=010c h= 728
THREAD: p=010c h= 736 tid=0118
SEMAPHORE: p=010c h= 740
SEMAPHORE: p=010c h= 744
PROCESS: p=010c h= 748 pid=0008
PORT: p=010c h= 752
THREAD: p=010c h= 760 tid=020c
EVENT: p=010c h= 764
KEY: p=010c h= 768
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Lsa
PORT: p=010c h= 772
KEY: p=010c h= 776 \REGISTRY\MACHINE\SAM\SAM
KEY: p=010c h= 780 \REGISTRY\MACHINE\SAM\SAM\RXACT
KEY: p=010c h= 784
\REGISTRY\MACHINE\SAM\SAM\Domains\Builtin
KEY: p=010c h= 788
\REGISTRY\MACHINE\SAM\SAM\Domains\Account
KEY: p=010c h= 792
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Lsa
TOKEN: p=010c h= 796
EVENT: p=010c h= 800
EVENT: p=010c h= 804
PORT: p=010c h= 808
PROCESS: p=010c h= 812 pid=010c
EVENT: p=010c h= 816
PORT: p=010c h= 820
PROCESS: p=010c h= 824 pid=010c
EVENT: p=010c h= 828 \SAM_SERVICE_STARTED
PROCESS: p=010c h= 832 pid=053c
PORT: p=010c h= 836
PROCESS: p=010c h= 840 pid=01e4
PORT: p=010c h= 844
EVENT: p=010c h= 848
THREAD: p=010c h= 852 tid=020c
PROCESS: p=010c h= 856 pid=0100
PORT: p=010c h= 860
PROCESS: p=010c h= 864 pid=0210
PORT: p=010c h= 868
PROCESS: p=010c h= 872 pid=0210
PORT: p=010c h= 876
PROCESS: p=010c h= 880 pid=0210
PROCESS: p=010c h= 884 pid=0100
PORT: p=010c h= 888
PROCESS: p=010c h= 892 pid=048c
PORT: p=010c h= 896
KEY: p=010c h= 900 \REGISTRY\User
KEY: p=010c h= 904
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\ROO
T
EVENT: p=010c h= 908
SEMAPHORE: p=010c h= 912
SEMAPHORE: p=010c h= 916
FILE: p=010c h= 920
FILE: p=010c h= 924
EVENT: p=010c h= 928
EVENT: p=010c h= 932
EVENT: p=010c h= 936
EVENT: p=010c h= 940 \BaseNamedObjects\userenv:
Machine Group Policy has been applied
EVENT: p=010c h= 944 \BaseNamedObjects\userenv:
User Group Policy has been applied
THREAD: p=010c h= 948 tid=0264
KEY: p=010c h= 952
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\Aut
hRoot
KEY: p=010c h= 956
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\ROOT
KEY: p=010c h= 960
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\SystemCertificat
es\ca
KEY: p=010c h= 964 \REGISTRY\User\.DEFAULT
KEY: p=010c h= 968
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\ca
KEY: p=010c h= 972
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\ca
KEY: p=010c h= 976
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\SystemCertificat
es\disallowed
KEY: p=010c h= 980 \REGISTRY\User\.DEFAULT
KEY: p=010c h= 984
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\dis
allowed
KEY: p=010c h= 988
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\disallowed
EVENT: p=010c h= 992
EVENT: p=010c h= 996
EVENT: p=010c h= 1008
EVENT: p=010c h= 1012
EVENT: p=010c h= 1016
KEY: p=010c h= 1020
\REGISTRY\User\.DEFAULT\SOFTWARE\Policies\MICROSOFT\SystemC
ertificates
EVENT: p=010c h= 1024
EVENT: p=010c h= 1028
EVENT: p=010c h= 1032
EVENT: p=010c h= 1036
EVENT: p=010c h= 1048
EVENT: p=010c h= 1052
EVENT: p=010c h= 1056
KEY: p=010c h= 1060
\REGISTRY\MACHINE\SOFTWARE\Policies\MICROSOFT\SystemCertifi
cates
EVENT: p=010c h= 1064
EVENT: p=010c h= 1068
EVENT: p=010c h= 1072
EVENT: p=010c h= 1076
EVENT: p=010c h= 1088
KEY: p=010c h= 1092
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\SystemCertificat
es\Trust
KEY: p=010c h= 1096 \REGISTRY\User\.DEFAULT
KEY: p=010c h= 1100
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\Tru
st
KEY: p=010c h= 1104
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\Trust
KEY: p=010c h= 1108
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\SystemCertificat
es\my
EVENT: p=010c h= 1112
EVENT: p=010c h= 1116
FILE: p=010c h= 1120
EVENT: p=010c h= 1128
EVENT: p=010c h= 1132
PORT: p=010c h= 1136
EVENT: p=010c h= 1144
EVENT: p=010c h= 1148
EVENT: p=010c h= 1152
EVENT: p=010c h= 1156
EVENT: p=010c h= 1160
FILE: p=010c h= 1164
EVENT: p=010c h= 1168
EVENT: p=010c h= 1172
EVENT: p=010c h= 1176
EVENT: p=010c h= 1188
EVENT: p=010c h= 1192
EVENT: p=010c h= 1196
KEY: p=010c h= 1200
\REGISTRY\User\.DEFAULT\SOFTWARE\Policies\MICROSOFT\SystemC
ertificates
EVENT: p=010c h= 1204
EVENT: p=010c h= 1208
EVENT: p=010c h= 1212
EVENT: p=010c h= 1216
PROCESS: p=010c h= 1220 pid=0244
EVENT: p=010c h= 1228
EVENT: p=010c h= 1232
EVENT: p=010c h= 1236
EVENT: p=010c h= 1240
TOKEN: p=010c h= 1244
PROCESS: p=010c h= 1248 pid=06fc
EVENT: p=010c h= 1252
EVENT: p=010c h= 1256
PORT: p=010c h= 1260
FILE: p=010c h= 1264
EVENT: p=010c h= 1268
EVENT: p=010c h= 1272
EVENT: p=010c h= 1276
KEY: p=010c h= 1280
\REGISTRY\User\.DEFAULT\SOFTWARE\Policies\MICROSOFT\SystemC
ertificates
EVENT: p=010c h= 1284
EVENT: p=010c h= 1288
EVENT: p=010c h= 1292
EVENT: p=010c h= 1296
TOKEN: p=010c h= 1300
PORT: p=010c h= 1304
EVENT: p=010c h= 1308
EVENT: p=010c h= 1312
EVENT: p=010c h= 1316
EVENT: p=010c h= 1320
TOKEN: p=010c h= 1324
PROCESS: p=010c h= 1328 pid=0890
EVENT: p=010c h= 1332
EVENT: p=010c h= 1336
EVENT: p=010c h= 1348
EVENT: p=010c h= 1352
THREAD: p=010c h= 1356 tid=0258
EVENT: p=010c h= 1360
FILE: p=010c h= 1364
FILE: p=010c h= 1368
EVENT: p=010c h= 1372
THREAD: p=010c h= 1376 tid=0258
EVENT: p=010c h= 1380
FILE: p=010c h= 1384
EVENT: p=010c h= 1388
KEY: p=010c h= 1392
\REGISTRY\MACHINE\Security\Policy
SEMAPHORE: p=010c h= 1396
EVENT: p=010c h= 1400
EVENT: p=010c h= 1404 \NETLOGON_SERVICE_STARTED
TOKEN: p=010c h= 1408
EVENT: p=010c h= 1412
FILE: p=010c h= 1416
FILE: p=010c h= 1420
FILE: p=010c h= 1424
FILE: p=010c h= 1428
FILE: p=010c h= 1432
THREAD: p=010c h= 1436 tid=0198
THREAD: p=010c h= 1440 tid=0150
EVENT: p=010c h= 1444
FILE: p=010c h= 1448
THREAD: p=010c h= 1452 tid=0198
KEY: p=010c h= 1464
FILE: p=010c h= 1468
EVENT: p=010c h= 1472
EVENT: p=010c h= 1476
FILE: p=010c h= 1480
EVENT: p=010c h= 1484
PORT: p=010c h= 1492
PROCESS: p=010c h= 1496 pid=00cc
TOKEN: p=010c h= 1500
EVENT: p=010c h= 1504
EVENT: p=010c h= 1508
EVENT: p=010c h= 1512
FILE: p=010c h= 1516
PORT: p=010c h= 1520
PROCESS: p=010c h= 1524 pid=00cc
KEY: p=010c h= 1536
\REGISTRY\MACHINE\Security\Policy
KEY: p=010c h= 1556
\REGISTRY\MACHINE\Security\Cache
KEY: p=010c h= 1560
\REGISTRY\MACHINE\Security\Policy
KEY: p=010c h= 1564
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\Winlogon
SEMAPHORE: p=010c h= 1568
MUTANT: p=010c h= 1572 \BaseNamedObjects\DBWinMutex
EVENT: p=010c h= 1576
EVENT: p=010c h= 1580
KEY: p=010c h= 1584
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Nls\Locale
KEY: p=010c h= 1588
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Locale\Alternate Sorts
KEY: p=010c h= 1592
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Language Groups
PROCESS: p=010c h= 1596 pid=0280
PORT: p=010c h= 1600
EVENT: p=010c h= 1604
TOKEN: p=010c h= 1608
TOKEN: p=010c h= 1612
PROCESS: p=010c h= 1616 pid=0280
PROCESS: p=010c h= 1620 pid=03b8
PORT: p=010c h= 1624
PORT: p=010c h= 1628
PORT: p=010c h= 1632
PROCESS: p=010c h= 1640 pid=03b8
PORT: p=010c h= 1644
PROCESS: p=010c h= 1648 pid=0498
EVENT: p=010c h= 1652
EVENT: p=010c h= 1660
KEY: p=010c h= 1664
\REGISTRY\MACHINE\Security\Policy
EVENT: p=010c h= 1668
PROCESS: p=010c h= 1672 pid=0890
FILE: p=010c h= 1676
PORT: p=010c h= 1680
FILE: p=010c h= 1684
PORT: p=010c h= 1688
FILE: p=010c h= 1692
EVENT: p=010c h= 1696
PROCESS: p=010c h= 1704 pid=05a4
THREAD: p=010c h= 1708 tid=0138
EVENT: p=010c h= 1712
EVENT: p=010c h= 1716
FILE: p=010c h= 1720
EVENT: p=010c h= 1724
FILE: p=010c h= 1728
SECTION: p=01a0 h= 4
EVENT: p=01a0 h= 8
EVENT: p=01a0 h= 12
EVENT: p=01a0 h= 16
DIRECTORY: p=01a0 h= 20 \KnownDlls
FILE: p=01a0 h= 24
EVENT: p=01a0 h= 28
DIRECTORY: p=01a0 h= 32 \Windows
PORT: p=01a0 h= 36
SECTION: p=01a0 h= 40
EVENT: p=01a0 h= 44
WINDOWSTATION: p=01a0 h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=01a0 h= 52 \Default
WINDOWSTATION: p=01a0 h= 56
\Windows\WindowStations\WinSta0
KEY: p=01a0 h= 60 \REGISTRY\MACHINE
FILE: p=01a0 h= 64
EVENT: p=01a0 h= 68
EVENT: p=01a0 h= 72
EVENT: p=01a0 h= 76
IOCOMPLETION: p=01a0 h= 80
IOCOMPLETION: p=01a0 h= 84
DIRECTORY: p=01a0 h= 88 \BaseNamedObjects
EVENT: p=01a0 h= 92
THREAD: p=01a0 h= 96 tid=019c
EVENT: p=01a0 h= 100
FILE: p=01a0 h= 104
EVENT: p=01a0 h= 108
THREAD: p=01a0 h= 112 tid=01a8
EVENT: p=01a0 h= 116
FILE: p=01a0 h= 120
KEY: p=01a0 h= 124
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\IBMPMSVC\Parameters\CurrentSetting
EVENT: p=01a0 h= 128 \BaseNamedObjects\PHThread
THREAD: p=01a0 h= 132 tid=01ac
THREAD: p=01a0 h= 136 tid=01b0
FILE: p=01a0 h= 140
THREAD: p=01a0 h= 144 tid=01b4
FILE: p=01a0 h= 148
SECTION: p=01e4 h= 4
EVENT: p=01e4 h= 8
EVENT: p=01e4 h= 12
EVENT: p=01e4 h= 16
DIRECTORY: p=01e4 h= 20 \KnownDlls
FILE: p=01e4 h= 24
EVENT: p=01e4 h= 28
DIRECTORY: p=01e4 h= 32 \Windows
PORT: p=01e4 h= 36
KEY: p=01e4 h= 40 \REGISTRY\MACHINE
SECTION: p=01e4 h= 44
EVENT: p=01e4 h= 48
WINDOWSTATION: p=01e4 h= 52
DESKTOP: p=01e4 h= 56 \Default
WINDOWSTATION: p=01e4 h= 60
FILE: p=01e4 h= 64
DIRECTORY: p=01e4 h= 68 \BaseNamedObjects
FILE: p=01e4 h= 72
EVENT: p=01e4 h= 76
EVENT: p=01e4 h= 80
EVENT: p=01e4 h= 84
IOCOMPLETION: p=01e4 h= 88
IOCOMPLETION: p=01e4 h= 92
EVENT: p=01e4 h= 96
THREAD: p=01e4 h= 100 tid=01e0
EVENT: p=01e4 h= 104
FILE: p=01e4 h= 108
EVENT: p=01e4 h= 112
KEY: p=01e4 h= 116
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=01e4 h= 120 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=01e4 h= 124
THREAD: p=01e4 h= 128 tid=01f0
EVENT: p=01e4 h= 132
EVENT: p=01e4 h= 136
FILE: p=01e4 h= 140
EVENT: p=01e4 h= 144
\BaseNamedObjects\crypt32LogoffEvent
EVENT: p=01e4 h= 148
EVENT: p=01e4 h= 152
EVENT: p=01e4 h= 156
PORT: p=01e4 h= 160
EVENT: p=01e4 h= 164
KEY: p=01e4 h= 168
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\OLE
PORT: p=01e4 h= 172 \RPC Control\epmapper
EVENT: p=01e4 h= 176
THREAD: p=01e4 h= 180 tid=0148
EVENT: p=01e4 h= 184
EVENT: p=01e4 h= 188
THREAD: p=01e4 h= 192 tid=01f0
KEY: p=01e4 h= 196
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=01e4 h= 200
KEY: p=01e4 h= 204
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=01e4 h= 208
FILE: p=01e4 h= 212
FILE: p=01e4 h= 216
FILE: p=01e4 h= 220
EVENT: p=01e4 h= 224
EVENT: p=01e4 h= 228
EVENT: p=01e4 h= 232
EVENT: p=01e4 h= 236
EVENT: p=01e4 h= 240
MUTANT: p=01e4 h= 244
EVENT: p=01e4 h= 248
MUTANT: p=01e4 h= 252
KEY: p=01e4 h= 256 \REGISTRY\User\.DEFAULT
EVENT: p=01e4 h= 260
MUTANT: p=01e4 h= 264
SEMAPHORE: p=01e4 h= 268
SEMAPHORE: p=01e4 h= 272
EVENT: p=01e4 h= 276
EVENT: p=01e4 h= 280
SEMAPHORE: p=01e4 h= 284
SEMAPHORE: p=01e4 h= 288
KEY: p=01e4 h= 292
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=01e4 h= 296
MUTANT: p=01e4 h= 300 \BaseNamedObjects\RasPbFile
EVENT: p=01e4 h= 304
EVENT: p=01e4 h= 308
EVENT: p=01e4 h= 312
SEMAPHORE: p=01e4 h= 316
SEMAPHORE: p=01e4 h= 320
EVENT: p=01e4 h= 324
FILE: p=01e4 h= 328
FILE: p=01e4 h= 332
FILE: p=01e4 h= 336
FILE: p=01e4 h= 340
FILE: p=01e4 h= 344
KEY: p=01e4 h= 348
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=01e4 h= 352
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=01e4 h= 356
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=01e4 h= 360
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
FILE: p=01e4 h= 364
SEMAPHORE: p=01e4 h= 368
SEMAPHORE: p=01e4 h= 372
KEY: p=01e4 h= 376
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=01e4 h= 380
EVENT: p=01e4 h= 384
THREAD: p=01e4 h= 388 tid=0204
FILE: p=01e4 h= 392
THREAD: p=01e4 h= 396 tid=0204
EVENT: p=01e4 h= 400
FILE: p=01e4 h= 404
KEY: p=01e4 h= 408
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Rpc\NetBios
EVENT: p=01e4 h= 412
FILE: p=01e4 h= 416
KEY: p=01e4 h= 420
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
KEY: p=01e4 h= 424
\REGISTRY\MACHINE\SOFTWARE\CLASSES\AppID
EVENT: p=01e4 h= 428
EVENT: p=01e4 h= 432
EVENT: p=01e4 h= 436
SECTION: p=01e4 h= 440 \BaseNamedObjects\RotHintTable
FILE: p=01e4 h= 444
EVENT: p=01e4 h= 448
\BaseNamedObjects\ScmCreatedEvent
PORT: p=01e4 h= 452
THREAD: p=01e4 h= 456 tid=0214
EVENT: p=01e4 h= 460
PORT: p=01e4 h= 464
EVENT: p=01e4 h= 468
THREAD: p=01e4 h= 472 tid=0214
TOKEN: p=01e4 h= 476
PORT: p=01e4 h= 480
EVENT: p=01e4 h= 484
THREAD: p=01e4 h= 488 tid=0148
PORT: p=01e4 h= 492
KEY: p=01e4 h= 496
\REGISTRY\MACHINE\SOFTWARE\CLASSES
SECTION: p=01e4 h= 500
\BaseNamedObjects\__R_0000000000d0_SMem__
PORT: p=01e4 h= 504
EVENT: p=01e4 h= 508
EVENT: p=01e4 h= 512
KEY: p=01e4 h= 516 \REGISTRY\User
EVENT: p=01e4 h= 520
EVENT: p=01e4 h= 524
EVENT: p=01e4 h= 528
EVENT: p=01e4 h= 532
EVENT: p=01e4 h= 536
EVENT: p=01e4 h= 540
EVENT: p=01e4 h= 544
EVENT: p=01e4 h= 548
EVENT: p=01e4 h= 552
TOKEN: p=01e4 h= 556
EVENT: p=01e4 h= 560
EVENT: p=01e4 h= 564
PORT: p=01e4 h= 568
PORT: p=01e4 h= 572
TOKEN: p=01e4 h= 576
EVENT: p=01e4 h= 580
TOKEN: p=01e4 h= 584
EVENT: p=01e4 h= 588
EVENT: p=01e4 h= 592
PORT: p=01e4 h= 596
EVENT: p=01e4 h= 600
EVENT: p=01e4 h= 604
EVENT: p=01e4 h= 608
EVENT: p=01e4 h= 612
PROCESS: p=01e4 h= 616 pid=03f0
PORT: p=01e4 h= 620
EVENT: p=01e4 h= 624
EVENT: p=01e4 h= 628
EVENT: p=01e4 h= 632
EVENT: p=01e4 h= 636
PORT: p=01e4 h= 640
EVENT: p=01e4 h= 644
EVENT: p=01e4 h= 648
EVENT: p=01e4 h= 652
EVENT: p=01e4 h= 656
EVENT: p=01e4 h= 660
EVENT: p=01e4 h= 664
EVENT: p=01e4 h= 668
EVENT: p=01e4 h= 672
EVENT: p=01e4 h= 676
EVENT: p=01e4 h= 680
EVENT: p=01e4 h= 684
EVENT: p=01e4 h= 688
EVENT: p=01e4 h= 692
EVENT: p=01e4 h= 696
EVENT: p=01e4 h= 700
EVENT: p=01e4 h= 704
EVENT: p=01e4 h= 708
EVENT: p=01e4 h= 712
EVENT: p=01e4 h= 716
TOKEN: p=01e4 h= 720
EVENT: p=01e4 h= 724
EVENT: p=01e4 h= 728
PORT: p=01e4 h= 732
FILE: p=01e4 h= 736
FILE: p=01e4 h= 740
EVENT: p=01e4 h= 744
PORT: p=01e4 h= 748
EVENT: p=01e4 h= 752
TOKEN: p=01e4 h= 756
PORT: p=01e4 h= 760
PORT: p=01e4 h= 764
EVENT: p=01e4 h= 768
EVENT: p=01e4 h= 772
EVENT: p=01e4 h= 776
EVENT: p=01e4 h= 780
EVENT: p=01e4 h= 784
PORT: p=01e4 h= 788
EVENT: p=01e4 h= 792
TOKEN: p=01e4 h= 796
EVENT: p=01e4 h= 800
EVENT: p=01e4 h= 804
PORT: p=01e4 h= 808
EVENT: p=01e4 h= 812
EVENT: p=01e4 h= 824
EVENT: p=01e4 h= 828
EVENT: p=01e4 h= 832
SEMAPHORE: p=01e4 h= 836
SEMAPHORE: p=01e4 h= 840
SEMAPHORE: p=01e4 h= 844
SEMAPHORE: p=01e4 h= 848
EVENT: p=01e4 h= 852
PORT: p=01e4 h= 856
EVENT: p=01e4 h= 860
EVENT: p=01e4 h= 864
EVENT: p=01e4 h= 872
TOKEN: p=01e4 h= 876
EVENT: p=01e4 h= 880
EVENT: p=01e4 h= 884
EVENT: p=01e4 h= 888
EVENT: p=01e4 h= 892
EVENT: p=01e4 h= 896
EVENT: p=01e4 h= 900
EVENT: p=01e4 h= 904
EVENT: p=01e4 h= 908
EVENT: p=01e4 h= 912
EVENT: p=01e4 h= 916
EVENT: p=01e4 h= 920
EVENT: p=01e4 h= 924
EVENT: p=01e4 h= 928
EVENT: p=01e4 h= 932
EVENT: p=01e4 h= 936
EVENT: p=01e4 h= 940
EVENT: p=01e4 h= 944
EVENT: p=01e4 h= 948
EVENT: p=01e4 h= 952
EVENT: p=01e4 h= 956
EVENT: p=01e4 h= 960
EVENT: p=01e4 h= 964
EVENT: p=01e4 h= 968
PORT: p=01e4 h= 972
EVENT: p=01e4 h= 976
EVENT: p=01e4 h= 980
PORT: p=01e4 h= 984
EVENT: p=01e4 h= 988
TOKEN: p=01e4 h= 992
EVENT: p=01e4 h= 996
PORT: p=01e4 h= 1000
EVENT: p=01e4 h= 1004
EVENT: p=01e4 h= 1008
EVENT: p=01e4 h= 1012
TOKEN: p=01e4 h= 1016
EVENT: p=01e4 h= 1020
EVENT: p=01e4 h= 1024
EVENT: p=01e4 h= 1028
EVENT: p=01e4 h= 1032
EVENT: p=01e4 h= 1036
EVENT: p=01e4 h= 1040
EVENT: p=01e4 h= 1044
EVENT: p=01e4 h= 1048
EVENT: p=01e4 h= 1052
EVENT: p=01e4 h= 1056
EVENT: p=01e4 h= 1060
EVENT: p=01e4 h= 1064
EVENT: p=01e4 h= 1068
EVENT: p=01e4 h= 1072
EVENT: p=01e4 h= 1076
EVENT: p=01e4 h= 1080
EVENT: p=01e4 h= 1084
EVENT: p=01e4 h= 1088
EVENT: p=01e4 h= 1092
EVENT: p=01e4 h= 1096
EVENT: p=01e4 h= 1100
EVENT: p=01e4 h= 1104
EVENT: p=01e4 h= 1108
EVENT: p=01e4 h= 1112
PORT: p=01e4 h= 1116
EVENT: p=01e4 h= 1120
TOKEN: p=01e4 h= 1124
PORT: p=01e4 h= 1128
PORT: p=01e4 h= 1132
EVENT: p=01e4 h= 1136
EVENT: p=01e4 h= 1140
EVENT: p=01e4 h= 1144
EVENT: p=01e4 h= 1148
PORT: p=01e4 h= 1152
TOKEN: p=01e4 h= 1156
EVENT: p=01e4 h= 1160
EVENT: p=01e4 h= 1164
EVENT: p=01e4 h= 1168
PORT: p=01e4 h= 1172
TOKEN: p=01e4 h= 1176
EVENT: p=01e4 h= 1180
PORT: p=01e4 h= 1184
PORT: p=01e4 h= 1188
PORT: p=01e4 h= 1192
PORT: p=01e4 h= 1196
EVENT: p=01e4 h= 1200
PORT: p=01e4 h= 1204
PORT: p=01e4 h= 1208
EVENT: p=01e4 h= 1212
PORT: p=01e4 h= 1216
PORT: p=01e4 h= 1220
THREAD: p=01e4 h= 1224 tid=04e4
EVENT: p=01e4 h= 1228
PORT: p=01e4 h= 1232
EVENT: p=01e4 h= 1236
PORT: p=01e4 h= 1240
EVENT: p=01e4 h= 1244
THREAD: p=01e4 h= 1248 tid=0250
PORT: p=01e4 h= 1256
PORT: p=01e4 h= 1260
PORT: p=01e4 h= 1268
PORT: p=01e4 h= 1272
EVENT: p=01e4 h= 1276
EVENT: p=01e4 h= 1280
THREAD: p=01e4 h= 1284 tid=08ac
EVENT: p=01e4 h= 1288
EVENT: p=01e4 h= 1292
PORT: p=01e4 h= 1296
PORT: p=01e4 h= 1300
EVENT: p=01e4 h= 1304
PORT: p=01e4 h= 1308
PORT: p=01e4 h= 1312
EVENT: p=01e4 h= 1316
PORT: p=01e4 h= 1320
PORT: p=01e4 h= 1324
PROCESS: p=01e4 h= 1328 pid=0938
EVENT: p=01e4 h= 1336
PORT: p=01e4 h= 1340
PORT: p=01e4 h= 1344
EVENT: p=01e4 h= 1348
THREAD: p=01e4 h= 1352 tid=02d8
EVENT: p=01e4 h= 1356
EVENT: p=01e4 h= 1360
EVENT: p=01e4 h= 1368
EVENT: p=01e4 h= 1372
EVENT: p=01e4 h= 1384
EVENT: p=01e4 h= 1388
PORT: p=01e4 h= 1392
EVENT: p=01e4 h= 1396
EVENT: p=01e4 h= 1400
EVENT: p=01e4 h= 1404
EVENT: p=01e4 h= 1408
PORT: p=01e4 h= 1412
EVENT: p=01e4 h= 1420
EVENT: p=01e4 h= 1424
PORT: p=01e4 h= 1428
EVENT: p=01e4 h= 1432
EVENT: p=01e4 h= 1436
EVENT: p=01e4 h= 1444
SECTION: p=0210 h= 4
EVENT: p=0210 h= 8
EVENT: p=0210 h= 12
EVENT: p=0210 h= 16
DIRECTORY: p=0210 h= 20 \KnownDlls
FILE: p=0210 h= 24
EVENT: p=0210 h= 28
DIRECTORY: p=0210 h= 32 \Windows
PORT: p=0210 h= 36
SEMAPHORE: p=0210 h= 40
SECTION: p=0210 h= 44
EVENT: p=0210 h= 48
WINDOWSTATION: p=0210 h= 52
DESKTOP: p=0210 h= 56 \Default
WINDOWSTATION: p=0210 h= 60
FILE: p=0210 h= 64
DIRECTORY: p=0210 h= 68 \BaseNamedObjects
TOKEN: p=0210 h= 72
EVENT: p=0210 h= 76
EVENT: p=0210 h= 80
EVENT: p=0210 h= 84
EVENT: p=0210 h= 88
THREAD: p=0210 h= 92 tid=0208
EVENT: p=0210 h= 96
PORT: p=0210 h= 100
FILE: p=0210 h= 104
IOCOMPLETION: p=0210 h= 108
IOCOMPLETION: p=0210 h= 112
FILE: p=0210 h= 116
EVENT: p=0210 h= 120
EVENT: p=0210 h= 124
EVENT: p=0210 h= 128
EVENT: p=0210 h= 132
EVENT: p=0210 h= 136
THREAD: p=0210 h= 140 tid=0230
EVENT: p=0210 h= 144 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=0210 h= 148
MUTANT: p=0210 h= 152
EVENT: p=0210 h= 156
MUTANT: p=0210 h= 160
KEY: p=0210 h= 164 \REGISTRY\User\.DEFAULT
EVENT: p=0210 h= 168
MUTANT: p=0210 h= 172
SEMAPHORE: p=0210 h= 176
SEMAPHORE: p=0210 h= 180
EVENT: p=0210 h= 184
EVENT: p=0210 h= 188
SEMAPHORE: p=0210 h= 192
SEMAPHORE: p=0210 h= 196
KEY: p=0210 h= 200
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=0210 h= 204
MUTANT: p=0210 h= 208 \BaseNamedObjects\RasPbFile
EVENT: p=0210 h= 212
EVENT: p=0210 h= 216
EVENT: p=0210 h= 220
SEMAPHORE: p=0210 h= 224
SEMAPHORE: p=0210 h= 228
EVENT: p=0210 h= 232
FILE: p=0210 h= 236
FILE: p=0210 h= 240
FILE: p=0210 h= 244
FILE: p=0210 h= 248
FILE: p=0210 h= 252
KEY: p=0210 h= 256
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=0210 h= 260
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=0210 h= 264
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=0210 h= 268
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
EVENT: p=0210 h= 272
\BaseNamedObjects\crypt32LogoffEvent
TIMER: p=0210 h= 276
KEY: p=0210 h= 280
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\my
EVENT: p=0210 h= 284
SEMAPHORE: p=0210 h= 288
SEMAPHORE: p=0210 h= 292
KEY: p=0210 h= 296
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\EAPOLDBG
EVENT: p=0210 h= 300
SEMAPHORE: p=0210 h= 304
SEMAPHORE: p=0210 h= 308
KEY: p=0210 h= 312
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\EAPOL
EVENT: p=0210 h= 316
EVENT: p=0210 h= 320
PORT: p=0210 h= 324
EVENT: p=0210 h= 328
TIMER: p=0210 h= 332
THREAD: p=0210 h= 336 tid=0220
IOCOMPLETION: p=0210 h= 340
EVENT: p=0210 h= 344
EVENT: p=0210 h= 348
EVENT: p=0210 h= 352
EVENT: p=0210 h= 356
FILE: p=0210 h= 360
EVENT: p=0210 h= 364
EVENT: p=0210 h= 368
SEMAPHORE: p=0210 h= 372
SEMAPHORE: p=0210 h= 376
FILE: p=0210 h= 380
FILE: p=0210 h= 384
EVENT: p=0210 h= 388
THREAD: p=0210 h= 392 tid=0228
EVENT: p=0210 h= 396
PORT: p=0210 h= 400 \RPC Control\wzcsvc
THREAD: p=0210 h= 404 tid=0078
THREAD: p=0210 h= 408 tid=088c
EVENT: p=0210 h= 412
EVENT: p=0210 h= 416
EVENT: p=0210 h= 420
MUTANT: p=0210 h= 424
EVENT: p=0210 h= 428
MUTANT: p=0210 h= 432
EVENT: p=0210 h= 436
EVENT: p=0210 h= 440
PORT: p=0210 h= 444
EVENT: p=0210 h= 448
SEMAPHORE: p=0210 h= 452
SEMAPHORE: p=0210 h= 456
KEY: p=0210 h= 460
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASTLS
EVENT: p=0210 h= 464
EVENT: p=0210 h= 468
EVENT: p=0210 h= 472
EVENT: p=0210 h= 476
EVENT: p=0210 h= 480
EVENT: p=0210 h= 484
EVENT: p=0210 h= 488
THREAD: p=0210 h= 492 tid=0224
KEY: p=0210 h= 496
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Rasman\PPP\EAP\25
SEMAPHORE: p=0210 h= 500
KEY: p=0210 h= 504 \REGISTRY\MACHINE
PORT: p=0210 h= 508
SEMAPHORE: p=0210 h= 512
SEMAPHORE: p=0210 h= 516
KEY: p=0210 h= 520
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASCHAP
EVENT: p=0210 h= 524
PORT: p=0210 h= 528
FILE: p=0210 h= 532
EVENT: p=0210 h= 536
FILE: p=0210 h= 540
EVENT: p=0210 h= 544
SEMAPHORE: p=0210 h= 548
SEMAPHORE: p=0210 h= 552 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
KEY: p=0210 h= 556
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\my
FILE: p=0210 h= 560
SEMAPHORE: p=0210 h= 564
KEY: p=0210 h= 568 \REGISTRY\User
FILE: p=0210 h= 572
SEMAPHORE: p=0210 h= 576
SEMAPHORE: p=0210 h= 580
KEY: p=0210 h= 584
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\ROO
T
EVENT: p=0210 h= 588
KEY: p=0210 h= 592
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\Aut
hRoot
KEY: p=0210 h= 596
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\ROOT
KEY: p=0210 h= 600
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\SystemCertificat
es\ca
KEY: p=0210 h= 604 \REGISTRY\User\.DEFAULT
KEY: p=0210 h= 608
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\ca
FILE: p=0210 h= 612
KEY: p=0210 h= 616
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\ca
KEY: p=0210 h= 620
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\SystemCertificat
es\disallowed
KEY: p=0210 h= 624 \REGISTRY\User\.DEFAULT
KEY: p=0210 h= 628
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\dis
allowed
KEY: p=0210 h= 632
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\disallowed
EVENT: p=0210 h= 636
EVENT: p=0210 h= 640
EVENT: p=0210 h= 644
EVENT: p=0210 h= 648
EVENT: p=0210 h= 652
EVENT: p=0210 h= 656
EVENT: p=0210 h= 660
EVENT: p=0210 h= 664
EVENT: p=0210 h= 668 \BaseNamedObjects\userenv:
Machine Group Policy has been applied
EVENT: p=0210 h= 672 \BaseNamedObjects\userenv:
User Group Policy has been applied
THREAD: p=0210 h= 676 tid=01a4
KEY: p=0210 h= 680
\REGISTRY\User\.DEFAULT\SOFTWARE\Policies\MICROSOFT\SystemC
ertificates
EVENT: p=0210 h= 684
EVENT: p=0210 h= 688
EVENT: p=0210 h= 692
EVENT: p=0210 h= 696
EVENT: p=0210 h= 700
EVENT: p=0210 h= 704
EVENT: p=0210 h= 708
EVENT: p=0210 h= 712
EVENT: p=0210 h= 716
KEY: p=0210 h= 720
\REGISTRY\MACHINE\SOFTWARE\Policies\MICROSOFT\SystemCertifi
cates
EVENT: p=0210 h= 724
EVENT: p=0210 h= 728
EVENT: p=0210 h= 732
EVENT: p=0210 h= 736
EVENT: p=0210 h= 740
EVENT: p=0210 h= 744
EVENT: p=0210 h= 748
KEY: p=0210 h= 752
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\SystemCertificat
es\Trust
KEY: p=0210 h= 756 \REGISTRY\User\.DEFAULT
KEY: p=0210 h= 760
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SystemCertificates\Tru
st
KEY: p=0210 h= 764
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\Trust
KEY: p=0210 h= 768
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\SystemCertificat
es\my
EVENT: p=0210 h= 772
EVENT: p=0210 h= 776
EVENT: p=0210 h= 780
EVENT: p=0210 h= 784
EVENT: p=0210 h= 788
EVENT: p=0210 h= 792
EVENT: p=0210 h= 796
EVENT: p=0210 h= 800
EVENT: p=0210 h= 804
EVENT: p=0210 h= 808
EVENT: p=0210 h= 812
EVENT: p=0210 h= 816
EVENT: p=0210 h= 820
EVENT: p=0210 h= 824
EVENT: p=0210 h= 828
EVENT: p=0210 h= 832
EVENT: p=0210 h= 836
EVENT: p=0210 h= 840
EVENT: p=0210 h= 844
EVENT: p=0210 h= 848
EVENT: p=0210 h= 852
EVENT: p=0210 h= 856
KEY: p=0210 h= 860
\REGISTRY\User\.DEFAULT\SOFTWARE\Policies\MICROSOFT\SystemC
ertificates
EVENT: p=0210 h= 864
EVENT: p=0210 h= 868
EVENT: p=0210 h= 872
EVENT: p=0210 h= 876
EVENT: p=0210 h= 880
EVENT: p=0210 h= 884
EVENT: p=0210 h= 888
EVENT: p=0210 h= 892
EVENT: p=0210 h= 896
EVENT: p=0210 h= 900
EVENT: p=0210 h= 904
EVENT: p=0210 h= 908
EVENT: p=0210 h= 912
EVENT: p=0210 h= 916
EVENT: p=0210 h= 920
EVENT: p=0210 h= 924
EVENT: p=0210 h= 928
EVENT: p=0210 h= 932
EVENT: p=0210 h= 936
KEY: p=0210 h= 940
\REGISTRY\User\.DEFAULT\SOFTWARE\Policies\MICROSOFT\SystemC
ertificates
EVENT: p=0210 h= 944
EVENT: p=0210 h= 948
EVENT: p=0210 h= 952
EVENT: p=0210 h= 956
EVENT: p=0210 h= 960
EVENT: p=0210 h= 964
EVENT: p=0210 h= 968
EVENT: p=0210 h= 972
EVENT: p=0210 h= 976
EVENT: p=0210 h= 980
EVENT: p=0210 h= 984
EVENT: p=0210 h= 988
EVENT: p=0210 h= 992
EVENT: p=0210 h= 996
EVENT: p=0210 h= 1000
EVENT: p=0210 h= 1004
EVENT: p=0210 h= 1008
KEY: p=0210 h= 1012
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EnterpriseCertificates
\NTAuth
EVENT: p=0210 h= 1016
EVENT: p=0210 h= 1020
EVENT: p=0210 h= 1024
EVENT: p=0210 h= 1028
EVENT: p=0210 h= 1032
EVENT: p=0210 h= 1036
THREAD: p=0210 h= 1040 tid=00fc
EVENT: p=0210 h= 1044
THREAD: p=0210 h= 1048 tid=031c
EVENT: p=0210 h= 1052
EVENT: p=0210 h= 1056
PORT: p=0210 h= 1060 \RPC
Control\OLE31FDF0416AD34CDAAA1C7860501B
KEY: p=0210 h= 1064
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 1072
TOKEN: p=0210 h= 1076
EVENT: p=0210 h= 1080
KEY: p=0210 h= 1084
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0210 h= 1088
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 1092
KEY: p=0210 h= 1096
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0210 h= 1100
KEY: p=0210 h= 1104
EVENT: p=0210 h= 1108
KEY: p=0210 h= 1112
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 1116
KEY: p=0210 h= 1120
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0210 h= 1124
KEY: p=0210 h= 1128
EVENT: p=0210 h= 1132
KEY: p=0210 h= 1136
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0210 h= 1140
KEY: p=0210 h= 1144
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0210 h= 1148
KEY: p=0210 h= 1152
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 1156
KEY: p=0210 h= 1160
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0210 h= 1164
KEY: p=0210 h= 1168
EVENT: p=0210 h= 1172
KEY: p=0210 h= 1176
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0210 h= 1180
KEY: p=0210 h= 1184
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0210 h= 1188
KEY: p=0210 h= 1192
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0210 h= 1196
SECTION: p=0210 h= 1200
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=0210 h= 1204
KEY: p=0210 h= 1208
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=0210 h= 1212 tid=04a4
THREAD: p=0210 h= 1216 tid=044c
EVENT: p=0210 h= 1220
\BaseNamedObjects\NtmsSvcStopEvent
EVENT: p=0210 h= 1224
EVENT: p=0210 h= 1228
FILE: p=0210 h= 1232
SECTION: p=0210 h= 1236 \BaseNamedObjects\SENS
Information Cache
EVENT: p=0210 h= 1240
KEY: p=0210 h= 1244
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=0210 h= 1248 tid=04a4
PROCESS: p=0210 h= 1252 pid=0558
EVENT: p=0210 h= 1256
PORT: p=0210 h= 1260
EVENT: p=0210 h= 1264
KEY: p=0210 h= 1268
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=0210 h= 1272 tid=04d8
EVENT: p=0210 h= 1276
THREAD: p=0210 h= 1280 tid=04dc
EVENT: p=0210 h= 1284
KEY: p=0210 h= 1288
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EventSystem\{26c409cc-
ae86-11d1-b616-00805fc79216}
EVENT: p=0210 h= 1292
THREAD: p=0210 h= 1296 tid=04a4
KEY: p=0210 h= 1300
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 1304
KEY: p=0210 h= 1308
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=0210 h= 1312
KEY: p=0210 h= 1316
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
PORT: p=0210 h= 1320 \RPC Control\senssvc
EVENT: p=0210 h= 1332 \BaseNamedObjects\Sens Hidden
Window Cleanup Event
EVENT: p=0210 h= 1336
EVENT: p=0210 h= 1340
EVENT: p=0210 h= 1344
EVENT: p=0210 h= 1348
EVENT: p=0210 h= 1352
FILE: p=0210 h= 1356
FILE: p=0210 h= 1360
PORT: p=0210 h= 1364 \RPC Control\tapsrvlpc
EVENT: p=0210 h= 1368
PROCESS: p=0210 h= 1372 pid=0770
EVENT: p=0210 h= 1376
FILE: p=0210 h= 1380
THREAD: p=0210 h= 1384 tid=0074
PORT: p=0210 h= 1388
FILE: p=0210 h= 1392
SEMAPHORE: p=0210 h= 1396
SEMAPHORE: p=0210 h= 1400
KEY: p=0210 h= 1404
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASDLG
EVENT: p=0210 h= 1408
EVENT: p=0210 h= 1412
MUTANT: p=0210 h= 1416 \BaseNamedObjects\RasPbFile
MUTANT: p=0210 h= 1420
EVENT: p=0210 h= 1424
EVENT: p=0210 h= 1428
THREAD: p=0210 h= 1432 tid=0654
EVENT: p=0210 h= 1436
EVENT: p=0210 h= 1440
FILE: p=0210 h= 1444
FILE: p=0210 h= 1448
KEY: p=0210 h= 1452
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0210 h= 1464
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0210 h= 1468
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EventSystem\{26c409cc-
ae86-11d1-b616-00805fc79216}\EventClasses
KEY: p=0210 h= 1472
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 1476
KEY: p=0210 h= 1480
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0210 h= 1484
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=0210 h= 1488 tid=0690
KEY: p=0210 h= 1492
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\EventSystem\{26c409cc-
ae86-11d1-b616-00805fc79216}\Subscriptions
SEMAPHORE: p=0210 h= 1496
MUTANT: p=0210 h= 1500
IOCOMPLETION: p=0210 h= 1504
THREAD: p=0210 h= 1508 tid=0194
EVENT: p=0210 h= 1512
MUTANT: p=0210 h= 1520
EVENT: p=0210 h= 1524
KEY: p=0210 h= 1528
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASTAPI
SEMAPHORE: p=0210 h= 1532
EVENT: p=0210 h= 1536
EVENT: p=0210 h= 1540
THREAD: p=0210 h= 1544 tid=0194
EVENT: p=0210 h= 1548
EVENT: p=0210 h= 1552
PROCESS: p=0210 h= 1556 pid=09f0
PORT: p=0210 h= 1560
PORT: p=0210 h= 1564
PROCESS: p=0210 h= 1568 pid=0210
EVENT: p=0210 h= 1572
EVENT: p=0210 h= 1576
KEY: p=0210 h= 1580
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\CLASS\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003
EVENT: p=0210 h= 1584
EVENT: p=0210 h= 1588
EVENT: p=0210 h= 1592
EVENT: p=0210 h= 1596
THREAD: p=0210 h= 1600 tid=06dc
SEMAPHORE: p=0210 h= 1604
EVENT: p=0210 h= 1608
KEY: p=0210 h= 1612
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=0210 h= 1616
SEMAPHORE: p=0210 h= 1620
SEMAPHORE: p=0210 h= 1624
SEMAPHORE: p=0210 h= 1628
SEMAPHORE: p=0210 h= 1632
SEMAPHORE: p=0210 h= 1636
SEMAPHORE: p=0210 h= 1640
SEMAPHORE: p=0210 h= 1644
SEMAPHORE: p=0210 h= 1648
SEMAPHORE: p=0210 h= 1652
SEMAPHORE: p=0210 h= 1656
SEMAPHORE: p=0210 h= 1660
SEMAPHORE: p=0210 h= 1664
SEMAPHORE: p=0210 h= 1668
FILE: p=0210 h= 1672
EVENT: p=0210 h= 1676 \BaseNamedObjects\--.-mailslot-
53cb31a0-UnimodemNotifyTSP
THREAD: p=0210 h= 1680 tid=0714
EVENT: p=0210 h= 1684
MUTANT: p=0210 h= 1688
THREAD: p=0210 h= 1692 tid=0718
EVENT: p=0210 h= 1696
EVENT: p=0210 h= 1700
EVENT: p=0210 h= 1704
THREAD: p=0210 h= 1708 tid=0718
MUTANT: p=0210 h= 1712
EVENT: p=0210 h= 1716
FILE: p=0210 h= 1720
FILE: p=0210 h= 1724
IOCOMPLETION: p=0210 h= 1728
THREAD: p=0210 h= 1732 tid=0748
MUTANT: p=0210 h= 1736
MUTANT: p=0210 h= 1740
EVENT: p=0210 h= 1744
FILE: p=0210 h= 1748
FILE: p=0210 h= 1752
IOCOMPLETION: p=0210 h= 1756
THREAD: p=0210 h= 1760 tid=0778
MUTANT: p=0210 h= 1764
MUTANT: p=0210 h= 1768
MUTANT: p=0210 h= 1772
MUTANT: p=0210 h= 1776
MUTANT: p=0210 h= 1780
EVENT: p=0210 h= 1784
MUTANT: p=0210 h= 1788
MUTANT: p=0210 h= 1792
EVENT: p=0210 h= 1796
MUTANT: p=0210 h= 1800
MUTANT: p=0210 h= 1804
MUTANT: p=0210 h= 1808
MUTANT: p=0210 h= 1812
MUTANT: p=0210 h= 1816
MUTANT: p=0210 h= 1820
MUTANT: p=0210 h= 1824
MUTANT: p=0210 h= 1828
MUTANT: p=0210 h= 1832
MUTANT: p=0210 h= 1836
MUTANT: p=0210 h= 1840
MUTANT: p=0210 h= 1844
EVENT: p=0210 h= 1848
EVENT: p=0210 h= 1852
EVENT: p=0210 h= 1856
EVENT: p=0210 h= 1860
EVENT: p=0210 h= 1864
EVENT: p=0210 h= 1868
EVENT: p=0210 h= 1872
EVENT: p=0210 h= 1876
EVENT: p=0210 h= 1880
KEY: p=0210 h= 1884
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\H323TSP
EVENT: p=0210 h= 1888
EVENT: p=0210 h= 1892
EVENT: p=0210 h= 1896
THREAD: p=0210 h= 1900 tid=07c8
MUTANT: p=0210 h= 1904
MUTANT: p=0210 h= 1908
EVENT: p=0210 h= 1912
MUTANT: p=0210 h= 1916 \BaseNamedObjects\RAS_MO_02
PORT: p=0210 h= 1920
MUTANT: p=0210 h= 1924 \BaseNamedObjects\RAS_MO_01
EVENT: p=0210 h= 1928
FILE: p=0210 h= 1932
FILE: p=0210 h= 1936
EVENT: p=0210 h= 1940
PORT: p=0210 h= 1944
PORT: p=0210 h= 1948
SEMAPHORE: p=0210 h= 1952
SEMAPHORE: p=0210 h= 1956
KEY: p=0210 h= 1960
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\Rasman
EVENT: p=0210 h= 1964
SEMAPHORE: p=0210 h= 1968
SEMAPHORE: p=0210 h= 1972
KEY: p=0210 h= 1976
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\PPP
EVENT: p=0210 h= 1980
SEMAPHORE: p=0210 h= 1984
SEMAPHORE: p=0210 h= 1988
KEY: p=0210 h= 1992
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\BAP
EVENT: p=0210 h= 1996
EVENT: p=0210 h= 2000
KEY: p=0210 h= 2004
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\Rasman\PPP
EVENT: p=0210 h= 2008
SEMAPHORE: p=0210 h= 2020
SEMAPHORE: p=0210 h= 2024
KEY: p=0210 h= 2028
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASSPAP
EVENT: p=0210 h= 2032
SEMAPHORE: p=0210 h= 2036
SEMAPHORE: p=0210 h= 2040
KEY: p=0210 h= 2044
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASPAP
EVENT: p=0210 h= 2048
SEMAPHORE: p=0210 h= 2052
SEMAPHORE: p=0210 h= 2056
KEY: p=0210 h= 2060
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASEAP
EVENT: p=0210 h= 2064
SEMAPHORE: p=0210 h= 2068
SEMAPHORE: p=0210 h= 2072
KEY: p=0210 h= 2076
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASCCP
EVENT: p=0210 h= 2080
SEMAPHORE: p=0210 h= 2084
SEMAPHORE: p=0210 h= 2088
KEY: p=0210 h= 2092
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASBACP
EVENT: p=0210 h= 2096
EVENT: p=0210 h= 2100
EVENT: p=0210 h= 2104
THREAD: p=0210 h= 2108 tid=07e8
THREAD: p=0210 h= 2112 tid=0654
SEMAPHORE: p=0210 h= 2116
SEMAPHORE: p=0210 h= 2120
KEY: p=0210 h= 2124
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASIPHLP
EVENT: p=0210 h= 2128
EVENT: p=0210 h= 2132
PROCESS: p=0210 h= 2136 pid=0280
FILE: p=0210 h= 2140
SEMAPHORE: p=0210 h= 2144
PORT: p=0210 h= 2148
EVENT: p=0210 h= 2152
KEY: p=0210 h= 2156
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASIPCP
SEMAPHORE: p=0210 h= 2160
PROCESS: p=0210 h= 2164 pid=0280
FILE: p=0210 h= 2168
EVENT: p=0210 h= 2172
PROCESS: p=0210 h= 2176 pid=029c
EVENT: p=0210 h= 2180
PORT: p=0210 h= 2184
PORT: p=0210 h= 2188
PROCESS: p=0210 h= 2192 pid=029c
THREAD: p=0210 h= 2196 tid=09b0
PORT: p=0210 h= 2200
EVENT: p=0210 h= 2204
EVENT: p=0210 h= 2208
KEY: p=0210 h= 2212
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 2216
EVENT: p=0210 h= 2220
EVENT: p=0210 h= 2224
MUTANT: p=0210 h= 2228
EVENT: p=0210 h= 2232
\BaseNamedObjects\NtmsDatafileBackupEvent
EVENT: p=0210 h= 2236
MUTANT: p=0210 h= 2240
THREAD: p=0210 h= 2244 tid=0738
EVENT: p=0210 h= 2248
MUTANT: p=0210 h= 2252
\BaseNamedObjects\NtmsDbChangeNotificationMutex
EVENT: p=0210 h= 2256
EVENT: p=0210 h= 2260
EVENT: p=0210 h= 2264 \Device\ChangeEventCdRom0
KEY: p=0210 h= 2268
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 2272
KEY: p=0210 h= 2276
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=0210 h= 2280 tid=04d8
THREAD: p=0210 h= 2284 tid=04d8
FILE: p=0210 h= 2288
EVENT: p=0210 h= 2292
PORT: p=0210 h= 2300
TOKEN: p=0210 h= 2304
PORT: p=0210 h= 2308
EVENT: p=0210 h= 2312
PROCESS: p=0210 h= 2320 pid=00cc
EVENT: p=0210 h= 2324
EVENT: p=0210 h= 2328
KEY: p=0210 h= 2332
\REGISTRY\MACHINE\SOFTWARE\CLASSES
FILE: p=0210 h= 2336
EVENT: p=0210 h= 2340
PROCESS: p=0210 h= 2344 pid=00cc
PORT: p=0210 h= 2348
KEY: p=0210 h= 2352
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 2356
EVENT: p=0210 h= 2360
FILE: p=0210 h= 2364
THREAD: p=0210 h= 2368 tid=0848
PROCESS: p=0210 h= 2372 pid=0354
KEY: p=0210 h= 2376
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0210 h= 2380
EVENT: p=0210 h= 2384
TOKEN: p=0210 h= 2388
FILE: p=0210 h= 2392
EVENT: p=0210 h= 2396
THREAD: p=0210 h= 2400 tid=0224
EVENT: p=0210 h= 2408
KEY: p=0210 h= 2412
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0210 h= 2416
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 2420
EVENT: p=0210 h= 2432
TOKEN: p=0210 h= 2436
TOKEN: p=0210 h= 2444
EVENT: p=0210 h= 2448
THREAD: p=0210 h= 2452 tid=09ac
KEY: p=0210 h= 2456
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 2460
PORT: p=0210 h= 2468
KEY: p=0210 h= 2472
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0210 h= 2476
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0210 h= 2480
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0210 h= 2484
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 2492
KEY: p=0210 h= 2504
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0210 h= 2508
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PORT: p=0210 h= 2520
EVENT: p=0210 h= 2524
TOKEN: p=0210 h= 2528
KEY: p=0210 h= 2532
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0210 h= 2536
EVENT: p=0210 h= 2540
PORT: p=0210 h= 2544
EVENT: p=0210 h= 2548
KEY: p=0210 h= 2552
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0210 h= 2556
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0210 h= 2560
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0210 h= 2568
\REGISTRY\MACHINE\SOFTWARE\CLASSES
FILE: p=0210 h= 2580
TOKEN: p=0210 h= 2700
THREAD: p=0210 h= 2720 tid=09c0
PORT: p=0210 h= 2724
THREAD: p=0210 h= 2728 tid=088c
EVENT: p=0210 h= 2732
SECTION: p=0244 h= 4
EVENT: p=0244 h= 8
EVENT: p=0244 h= 12
EVENT: p=0244 h= 16
DIRECTORY: p=0244 h= 20 \KnownDlls
FILE: p=0244 h= 24
EVENT: p=0244 h= 28
DIRECTORY: p=0244 h= 32 \Windows
PORT: p=0244 h= 36
EVENT: p=0244 h= 40
KEY: p=0244 h= 44 \REGISTRY\MACHINE
FILE: p=0244 h= 48
EVENT: p=0244 h= 52
EVENT: p=0244 h= 56
EVENT: p=0244 h= 60
IOCOMPLETION: p=0244 h= 64
IOCOMPLETION: p=0244 h= 68
DIRECTORY: p=0244 h= 72 \BaseNamedObjects
EVENT: p=0244 h= 76
THREAD: p=0244 h= 80 tid=0240
EVENT: p=0244 h= 84
FILE: p=0244 h= 88
EVENT: p=0244 h= 92
EVENT: p=0244 h= 96
THREAD: p=0244 h= 100 tid=0234
FILE: p=0244 h= 104
FILE: p=0244 h= 108
EVENT: p=0244 h= 112
THREAD: p=0244 h= 116 tid=0248
PORT: p=0244 h= 120 \RPC Control\spoolss
THREAD: p=0244 h= 124 tid=089c
EVENT: p=0244 h= 132
SECTION: p=0244 h= 136
EVENT: p=0244 h= 140
WINDOWSTATION: p=0244 h= 144
\Windows\WindowStations\WinSta0
DESKTOP: p=0244 h= 148 \Default
WINDOWSTATION: p=0244 h= 152
\Windows\WindowStations\WinSta0
EVENT: p=0244 h= 156
\BaseNamedObjects\RouterPreInitEvent
EVENT: p=0244 h= 160
EVENT: p=0244 h= 164
EVENT: p=0244 h= 168
FILE: p=0244 h= 172
EVENT: p=0244 h= 176
EVENT: p=0244 h= 180
EVENT: p=0244 h= 184 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=0244 h= 188
MUTANT: p=0244 h= 192
EVENT: p=0244 h= 196
MUTANT: p=0244 h= 200
MUTANT: p=0244 h= 204
EVENT: p=0244 h= 208
SEMAPHORE: p=0244 h= 212
SEMAPHORE: p=0244 h= 216
EVENT: p=0244 h= 220
EVENT: p=0244 h= 224
SEMAPHORE: p=0244 h= 228
SEMAPHORE: p=0244 h= 232
KEY: p=0244 h= 236
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=0244 h= 240
MUTANT: p=0244 h= 244 \BaseNamedObjects\RasPbFile
EVENT: p=0244 h= 248
EVENT: p=0244 h= 252
EVENT: p=0244 h= 256
SEMAPHORE: p=0244 h= 260
SEMAPHORE: p=0244 h= 264
EVENT: p=0244 h= 268
FILE: p=0244 h= 272
FILE: p=0244 h= 276
FILE: p=0244 h= 280
FILE: p=0244 h= 284
FILE: p=0244 h= 288
KEY: p=0244 h= 292
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=0244 h= 296
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=0244 h= 300
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=0244 h= 304
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
EVENT: p=0244 h= 308
EVENT: p=0244 h= 312
EVENT: p=0244 h= 316
EVENT: p=0244 h= 320
EVENT: p=0244 h= 324
EVENT: p=0244 h= 328
EVENT: p=0244 h= 332
THREAD: p=0244 h= 336 tid=0760
EVENT: p=0244 h= 340
KEY: p=0244 h= 344
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
EVENT: p=0244 h= 348
SEMAPHORE: p=0244 h= 352
FILE: p=0244 h= 356
EVENT: p=0244 h= 360
THREAD: p=0244 h= 364 tid=0760
SEMAPHORE: p=0244 h= 368
SEMAPHORE: p=0244 h= 372
KEY: p=0244 h= 376
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=0244 h= 380
SEMAPHORE: p=0244 h= 384
SEMAPHORE: p=0244 h= 388
EVENT: p=0244 h= 392
THREAD: p=0244 h= 396 tid=0254
EVENT: p=0244 h= 400
PORT: p=0244 h= 404
KEY: p=0244 h= 408
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Print
KEY: p=0244 h= 412
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\Print\Printers
KEY: p=0244 h= 416
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Hardware
Profiles\0001
KEY: p=0244 h= 420
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Print\Monitors\Fax Monitor Port
EVENT: p=0244 h= 424
EVENT: p=0244 h= 428
EVENT: p=0244 h= 432
EVENT: p=0244 h= 436
EVENT: p=0244 h= 440
EVENT: p=0244 h= 444
EVENT: p=0244 h= 448
EVENT: p=0244 h= 452
EVENT: p=0244 h= 456
EVENT: p=0244 h= 460
EVENT: p=0244 h= 464
EVENT: p=0244 h= 468
EVENT: p=0244 h= 472
EVENT: p=0244 h= 476
EVENT: p=0244 h= 480
EVENT: p=0244 h= 484
EVENT: p=0244 h= 488
EVENT: p=0244 h= 492
EVENT: p=0244 h= 496
EVENT: p=0244 h= 500
EVENT: p=0244 h= 504
EVENT: p=0244 h= 508
EVENT: p=0244 h= 512
EVENT: p=0244 h= 516
EVENT: p=0244 h= 520
EVENT: p=0244 h= 524
KEY: p=0244 h= 528
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Print\Monitors\Microsoft Document Imaging Writer
Monitor
KEY: p=0244 h= 532
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Print\Monitors\Standard TCP/IP Port
EVENT: p=0244 h= 536
EVENT: p=0244 h= 540
KEY: p=0244 h= 544
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=0244 h= 548
KEY: p=0244 h= 552
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=0244 h= 560
EVENT: p=0244 h= 568
FILE: p=0244 h= 572
EVENT: p=0244 h= 580
FILE: p=0244 h= 584
KEY: p=0244 h= 600
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\Print\Providers\LanMan Print
Services\Servers\dlwsdc02
EVENT: p=0244 h= 604
THREAD: p=0244 h= 608 tid=089c
EVENT: p=0244 h= 612
EVENT: p=0244 h= 628
THREAD: p=0244 h= 632 tid=0248
KEY: p=0244 h= 640
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\Print\Providers\LanMan Print
Services\Servers\dlwsdc02\Printers
FILE: p=0244 h= 644
FILE: p=0244 h= 648
KEY: p=0244 h= 652
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\Print\Providers\LanMan Print
Services\Servers\.
KEY: p=0244 h= 656
THREAD: p=0244 h= 660 tid=0254
EVENT: p=0244 h= 664
EVENT: p=0244 h= 676
SECTION: p=0244 h= 688
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=0244 h= 692
EVENT: p=0244 h= 696
KEY: p=0244 h= 700 \REGISTRY\User
THREAD: p=0244 h= 712 tid=076c
PORT: p=0244 h= 716 \RPC
Control\OLE58FB254E4FA0436F8453247F5E77
EVENT: p=0244 h= 720
EVENT: p=0244 h= 728
KEY: p=0244 h= 736
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\Print\Providers\LanMan Print
Services\Servers\.\Printers
EVENT: p=0244 h= 740
SECTION: p=0280 h= 4
EVENT: p=0280 h= 8
EVENT: p=0280 h= 12
EVENT: p=0280 h= 16
DIRECTORY: p=0280 h= 20 \KnownDlls
FILE: p=0280 h= 24
DIRECTORY: p=0280 h= 28 \Windows
EVENT: p=0280 h= 32
PORT: p=0280 h= 36
EVENT: p=0280 h= 40
KEY: p=0280 h= 44 \REGISTRY\MACHINE
SECTION: p=0280 h= 48
EVENT: p=0280 h= 52
WINDOWSTATION: p=0280 h= 56
\Windows\WindowStations\WinSta0
DESKTOP: p=0280 h= 60 \Default
WINDOWSTATION: p=0280 h= 64
\Windows\WindowStations\WinSta0
FILE: p=0280 h= 68
DIRECTORY: p=0280 h= 72 \BaseNamedObjects
EVENT: p=0280 h= 76
EVENT: p=0280 h= 80
MUTANT: p=0280 h= 84
\BaseNamedObjects\Altiris.AeXNSClient
EVENT: p=0280 h= 88
EVENT: p=0280 h= 92
KEY: p=0280 h= 96
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0280 h= 100
\REGISTRY\MACHINE\SOFTWARE\CLASSES\AppID
KEY: p=0280 h= 104
\REGISTRY\MACHINE\SOFTWARE\CLASSES\AppID\{5E038245-CF81-
44BE-8018-9A2981B9DC9B}
FILE: p=0280 h= 108
EVENT: p=0280 h= 112
EVENT: p=0280 h= 116
EVENT: p=0280 h= 120
IOCOMPLETION: p=0280 h= 124
IOCOMPLETION: p=0280 h= 128
EVENT: p=0280 h= 132
THREAD: p=0280 h= 136 tid=027c
EVENT: p=0280 h= 140
FILE: p=0280 h= 144
EVENT: p=0280 h= 148
THREAD: p=0280 h= 152 tid=0290
EVENT: p=0280 h= 156
EVENT: p=0280 h= 160
EVENT: p=0280 h= 164
PORT: p=0280 h= 168
PORT: p=0280 h= 172 \RPC
Control\OLEE2274DFD8B5B4BD982CBE1E6570F
THREAD: p=0280 h= 176 tid=02a4
EVENT: p=0280 h= 180
EVENT: p=0280 h= 184
KEY: p=0280 h= 192
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0280 h= 196
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0280 h= 200
KEY: p=0280 h= 204
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0280 h= 208
KEY: p=0280 h= 212
EVENT: p=0280 h= 216
KEY: p=0280 h= 220
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0280 h= 224
KEY: p=0280 h= 228
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0280 h= 232
KEY: p=0280 h= 236
EVENT: p=0280 h= 240
KEY: p=0280 h= 244
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0280 h= 248
KEY: p=0280 h= 252
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0280 h= 256
KEY: p=0280 h= 260
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0280 h= 264
KEY: p=0280 h= 268
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0280 h= 272
KEY: p=0280 h= 276
EVENT: p=0280 h= 280
KEY: p=0280 h= 284
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0280 h= 288
KEY: p=0280 h= 292
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0280 h= 296
KEY: p=0280 h= 300
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0280 h= 304
SECTION: p=0280 h= 308
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=0280 h= 312
KEY: p=0280 h= 316
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0280 h= 320
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0280 h= 324
THREAD: p=0280 h= 328 tid=02c0
EVENT: p=0280 h= 332
EVENT: p=0280 h= 336
KEY: p=0280 h= 340
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0280 h= 344
EVENT: p=0280 h= 348
EVENT: p=0280 h= 352
THREAD: p=0280 h= 356 tid=02c8
EVENT: p=0280 h= 360
EVENT: p=0280 h= 364
KEY: p=0280 h= 368 \REGISTRY\User
EVENT: p=0280 h= 372
EVENT: p=0280 h= 376
EVENT: p=0280 h= 380
THREAD: p=0280 h= 384 tid=02cc
EVENT: p=0280 h= 388
KEY: p=0280 h= 392
KEY: p=0280 h= 396
EVENT: p=0280 h= 400
KEY: p=0280 h= 404 \REGISTRY\User\.DEFAULT
MUTANT: p=0280 h= 408
SEMAPHORE: p=0280 h= 412
SEMAPHORE: p=0280 h= 416
EVENT: p=0280 h= 420
EVENT: p=0280 h= 424
SEMAPHORE: p=0280 h= 428
EVENT: p=0280 h= 432
SEMAPHORE: p=0280 h= 436
KEY: p=0280 h= 440
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=0280 h= 444
MUTANT: p=0280 h= 448 \BaseNamedObjects\RasPbFile
EVENT: p=0280 h= 452
EVENT: p=0280 h= 456
EVENT: p=0280 h= 460
KEY: p=0280 h= 464
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0280 h= 468
KEY: p=0280 h= 472
KEY: p=0280 h= 476
EVENT: p=0280 h= 480
KEY: p=0280 h= 484
KEY: p=0280 h= 488
EVENT: p=0280 h= 492
KEY: p=0280 h= 496
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0280 h= 500
\REGISTRY\MACHINE\SOFTWARE\CLASSES
SEMAPHORE: p=0280 h= 504
SEMAPHORE: p=0280 h= 508
SEMAPHORE: p=0280 h= 512
EVENT: p=0280 h= 516
SEMAPHORE: p=0280 h= 520
SEMAPHORE: p=0280 h= 524
SEMAPHORE: p=0280 h= 528
SEMAPHORE: p=0280 h= 532
EVENT: p=0280 h= 536
SEMAPHORE: p=0280 h= 540
SEMAPHORE: p=0280 h= 544
EVENT: p=0280 h= 548
EVENT: p=0280 h= 552
THREAD: p=0280 h= 556 tid=02c0
EVENT: p=0280 h= 560
MUTANT: p=0280 h= 564
THREAD: p=0280 h= 568 tid=02cc
MUTANT: p=0280 h= 572
\BaseNamedObjects\WininetConnectionMutex
MUTANT: p=0280 h= 576
\BaseNamedObjects\WininetStartupMutex
FILE: p=0280 h= 580
SEMAPHORE: p=0280 h= 584
EVENT: p=0280 h= 588
\BaseNamedObjects\crypt32LogoffEvent
KEY: p=0280 h= 592
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\Windows\CURRENTV
ERSION\Internet Settings
THREAD: p=0280 h= 596 tid=02cc
EVENT: p=0280 h= 600
FILE: p=0280 h= 604
MUTANT: p=0280 h= 608 \BaseNamedObjects\_!
MSFTHISTORY!_
MUTANT: p=0280 h= 612 \BaseNamedObjects\c:!documents
and settings!default user!local settings!temporary
internet files!content.ie5!
SECTION: p=0280 h= 616 \BaseNamedObjects\C:_Documents
and Settings_Default User_Local Settings_Temporary
Internet Files_Content.IE5_index.dat_49152
SECTION: p=0280 h= 620
SEMAPHORE: p=0280 h= 624 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
EVENT: p=0280 h= 628
KEY: p=0280 h= 632
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Hardware
Profiles\0001
FILE: p=0280 h= 636
FILE: p=0280 h= 640
SEMAPHORE: p=0280 h= 644
FILE: p=0280 h= 648
EVENT: p=0280 h= 652
FILE: p=0280 h= 656
MUTANT: p=0280 h= 660 \BaseNamedObjects\c:!documents
and settings!default user!cookies!
FILE: p=0280 h= 664
SECTION: p=0280 h= 668 \BaseNamedObjects\C:_Documents
and Settings_Default User_Cookies_index.dat_16384
MUTANT: p=0280 h= 672 \BaseNamedObjects\c:!documents
and settings!default user!local settings!history!
history.ie5!
FILE: p=0280 h= 676
SECTION: p=0280 h= 680 \BaseNamedObjects\C:_Documents
and Settings_Default User_Local
Settings_History_History.IE5_index.dat_16384
MUTANT: p=0280 h= 684
\BaseNamedObjects\WininetProxyRegistryMutex
THREAD: p=0280 h= 688 tid=02cc
EVENT: p=0280 h= 692
KEY: p=0280 h= 696
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=0280 h= 700
EVENT: p=0280 h= 704
EVENT: p=0280 h= 708
EVENT: p=0280 h= 712
EVENT: p=0280 h= 716 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=0280 h= 720
MUTANT: p=0280 h= 724
EVENT: p=0280 h= 728
MUTANT: p=0280 h= 732
SEMAPHORE: p=0280 h= 736
SEMAPHORE: p=0280 h= 740
EVENT: p=0280 h= 744
FILE: p=0280 h= 748
FILE: p=0280 h= 752
FILE: p=0280 h= 756
FILE: p=0280 h= 760
FILE: p=0280 h= 764
KEY: p=0280 h= 768
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=0280 h= 772
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=0280 h= 776
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=0280 h= 780
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
FILE: p=0280 h= 784
SEMAPHORE: p=0280 h= 788
SEMAPHORE: p=0280 h= 792
KEY: p=0280 h= 796
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=0280 h= 800
EVENT: p=0280 h= 804
KEY: p=0280 h= 808
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=0280 h= 812
EVENT: p=0280 h= 816
EVENT: p=0280 h= 820
EVENT: p=0280 h= 824
THREAD: p=0280 h= 828 tid=02bc
EVENT: p=0280 h= 832
THREAD: p=0280 h= 836 tid=02ec
EVENT: p=0280 h= 840
KEY: p=0280 h= 844
EVENT: p=0280 h= 848
KEY: p=0280 h= 852
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0280 h= 856
EVENT: p=0280 h= 860
EVENT: p=0280 h= 864
EVENT: p=0280 h= 868
EVENT: p=0280 h= 872
THREAD: p=0280 h= 876 tid=033c
EVENT: p=0280 h= 880
EVENT: p=0280 h= 884
THREAD: p=0280 h= 888 tid=0340
EVENT: p=0280 h= 892
EVENT: p=0280 h= 896
EVENT: p=0280 h= 900
THREAD: p=0280 h= 904 tid=0344
EVENT: p=0280 h= 908
EVENT: p=0280 h= 912
EVENT: p=0280 h= 916
EVENT: p=0280 h= 920
SEMAPHORE: p=0280 h= 924
EVENT: p=0280 h= 928
THREAD: p=0280 h= 932 tid=02c8
THREAD: p=0280 h= 936 tid=02c8
KEY: p=0280 h= 940
EVENT: p=0280 h= 944
THREAD: p=0280 h= 948 tid=02bc
EVENT: p=0280 h= 952
THREAD: p=0280 h= 956 tid=02bc
KEY: p=0280 h= 960
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PORT: p=0280 h= 964
EVENT: p=0280 h= 972
THREAD: p=0280 h= 976 tid=082c
THREAD: p=0280 h= 980 tid=08d8
FILE: p=0280 h= 984
FILE: p=0280 h= 988
PORT: p=0280 h= 992
SEMAPHORE: p=0280 h= 996
EVENT: p=0280 h= 1000
EVENT: p=0280 h= 1004
EVENT: p=0280 h= 1008
IOCOMPLETION: p=0280 h= 1012
FILE: p=0280 h= 1020
PORT: p=0280 h= 1024
SEMAPHORE: p=0280 h= 1028
FILE: p=0280 h= 1032
SEMAPHORE: p=0280 h= 1036
KEY: p=0280 h= 1040
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0280 h= 1044
KEY: p=0280 h= 1048
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
FILE: p=0280 h= 1052
THREAD: p=0280 h= 1056 tid=02bc
SEMAPHORE: p=0280 h= 1060
SEMAPHORE: p=0280 h= 1064
EVENT: p=0280 h= 1068
EVENT: p=0280 h= 1076
EVENT: p=0280 h= 1080
EVENT: p=0280 h= 1084
EVENT: p=0280 h= 1088
THREAD: p=0280 h= 1092 tid=03a4
EVENT: p=0280 h= 1096
KEY: p=0280 h= 1100
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0280 h= 1104
KEY: p=0280 h= 1108
\REGISTRY\MACHINE\SOFTWARE\CLASSES
SEMAPHORE: p=0280 h= 1112
SEMAPHORE: p=0280 h= 1116
THREAD: p=0280 h= 1120 tid=02c8
SEMAPHORE: p=0280 h= 1124
SEMAPHORE: p=0280 h= 1128
SEMAPHORE: p=0280 h= 1132
SEMAPHORE: p=0280 h= 1136
EVENT: p=0280 h= 1140
SEMAPHORE: p=0280 h= 1144
EVENT: p=0280 h= 1148
EVENT: p=0280 h= 1152
THREAD: p=0280 h= 1156 tid=03bc
EVENT: p=0280 h= 1160
KEY: p=0280 h= 1164
EVENT: p=0280 h= 1168
KEY: p=0280 h= 1172
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0280 h= 1176
EVENT: p=0280 h= 1180
THREAD: p=0280 h= 1184 tid=03bc
KEY: p=0280 h= 1188
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0280 h= 1192
SECTION: p=0280 h= 1196
SEMAPHORE: p=0280 h= 1200
EVENT: p=0280 h= 1204
EVENT: p=0280 h= 1208
THREAD: p=0280 h= 1212 tid=03e4
EVENT: p=0280 h= 1216
SEMAPHORE: p=0280 h= 1220
EVENT: p=0280 h= 1224
EVENT: p=0280 h= 1228
THREAD: p=0280 h= 1232 tid=03e8
EVENT: p=0280 h= 1236
THREAD: p=0280 h= 1240 tid=0408
EVENT: p=0280 h= 1244
EVENT: p=0280 h= 1248
EVENT: p=0280 h= 1252
EVENT: p=0280 h= 1256
EVENT: p=0280 h= 1260
EVENT: p=0280 h= 1264
PORT: p=0280 h= 1268
KEY: p=0280 h= 1272
\REGISTRY\MACHINE\SOFTWARE\CLASSES
SECTION: p=0280 h= 1276
EVENT: p=0280 h= 1280
SEMAPHORE: p=0280 h= 1284
PORT: p=0280 h= 1288
THREAD: p=0280 h= 1292 tid=08dc
EVENT: p=0280 h= 1296
EVENT: p=0280 h= 1300
SEMAPHORE: p=0280 h= 1304
EVENT: p=0280 h= 1308
THREAD: p=0280 h= 1312 tid=03f4
EVENT: p=0280 h= 1316
EVENT: p=0280 h= 1320
EVENT: p=0280 h= 1324
THREAD: p=0280 h= 1328 tid=03f8
EVENT: p=0280 h= 1332
EVENT: p=0280 h= 1336
EVENT: p=0280 h= 1340
THREAD: p=0280 h= 1344 tid=03fc
EVENT: p=0280 h= 1348
EVENT: p=0280 h= 1352
EVENT: p=0280 h= 1356
THREAD: p=0280 h= 1360 tid=0400
EVENT: p=0280 h= 1364
EVENT: p=0280 h= 1368
EVENT: p=0280 h= 1372
THREAD: p=0280 h= 1376 tid=0404
EVENT: p=0280 h= 1380
EVENT: p=0280 h= 1384
EVENT: p=0280 h= 1388
EVENT: p=0280 h= 1392
THREAD: p=0280 h= 1396 tid=040c
EVENT: p=0280 h= 1400
EVENT: p=0280 h= 1404
EVENT: p=0280 h= 1408
EVENT: p=0280 h= 1412
EVENT: p=0280 h= 1416
THREAD: p=0280 h= 1420 tid=0344
FILE: p=0280 h= 1424
THREAD: p=0280 h= 1428 tid=082c
EVENT: p=0280 h= 1432
TOKEN: p=0280 h= 1436
EVENT: p=0280 h= 1440
MUTANT: p=0280 h= 1444
\BaseNamedObjects\ZonesCacheCounterMutex
SEMAPHORE: p=0280 h= 1452
PORT: p=0280 h= 1456
EVENT: p=0280 h= 1460
SEMAPHORE: p=0280 h= 1472
FILE: p=0280 h= 1480
SECTION: p=0280 h= 1484
EVENT: p=0280 h= 1488
THREAD: p=0280 h= 1492 tid=03e4
EVENT: p=0280 h= 1496
EVENT: p=0280 h= 1500
EVENT: p=0280 h= 1504
SEMAPHORE: p=0280 h= 1508
KEY: p=0280 h= 1512
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\Windows\CURRENTV
ERSION\Internet Settings\ZoneMap
PROCESS: p=0280 h= 1516 pid=08b4
THREAD: p=0280 h= 1520 tid=02bc
PORT: p=0280 h= 1524
EVENT: p=0280 h= 1528
SEMAPHORE: p=0280 h= 1532
EVENT: p=0280 h= 1536
EVENT: p=0280 h= 1540
THREAD: p=0280 h= 1544 tid=02a4
SECTION: p=0280 h= 1548
\BaseNamedObjects\UrlZonesSM_SYSTEM
MUTANT: p=0280 h= 1552
\BaseNamedObjects\ZonesCounterMutex
PORT: p=0280 h= 1556
KEY: p=0280 h= 1560
SEMAPHORE: p=0280 h= 1564
PORT: p=0280 h= 1568
EVENT: p=0280 h= 1572
THREAD: p=0280 h= 1576 tid=08d8
THREAD: p=0280 h= 1580 tid=08d8
THREAD: p=0280 h= 1584 tid=08dc
SEMAPHORE: p=0280 h= 1588
PORT: p=0280 h= 1592
SEMAPHORE: p=0280 h= 1612
EVENT: p=0280 h= 1624
TOKEN: p=0280 h= 1632
EVENT: p=0280 h= 1636
EVENT: p=0280 h= 1644
SEMAPHORE: p=0280 h= 1648
THREAD: p=0280 h= 1656 tid=0408
EVENT: p=0280 h= 1668
EVENT: p=0280 h= 1672
SEMAPHORE: p=0280 h= 1676
SEMAPHORE: p=0280 h= 1684
KEY: p=0280 h= 1692
\REGISTRY\MACHINE\SOFTWARE\CLASSES
SEMAPHORE: p=0280 h= 1708
EVENT: p=0280 h= 1736
SEMAPHORE: p=0280 h= 1740
SECTION: p=029c h= 4
EVENT: p=029c h= 8
EVENT: p=029c h= 12
EVENT: p=029c h= 16
DIRECTORY: p=029c h= 20 \KnownDlls
FILE: p=029c h= 24
DIRECTORY: p=029c h= 28 \Windows
EVENT: p=029c h= 32
PORT: p=029c h= 36
KEY: p=029c h= 40 \REGISTRY\MACHINE
SECTION: p=029c h= 44
EVENT: p=029c h= 48
WINDOWSTATION: p=029c h= 52
DESKTOP: p=029c h= 56 \Default
WINDOWSTATION: p=029c h= 60
FILE: p=029c h= 64
DIRECTORY: p=029c h= 68 \BaseNamedObjects
EVENT: p=029c h= 72
EVENT: p=029c h= 76
EVENT: p=029c h= 80
KEY: p=029c h= 84
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=029c h= 88
\REGISTRY\MACHINE\SOFTWARE\CLASSES\AppID
KEY: p=029c h= 92
\REGISTRY\MACHINE\SOFTWARE\CLASSES\AppID\{0A240F30-5E04-
40D0-A9F7-2B87B62AF26B}
FILE: p=029c h= 96
EVENT: p=029c h= 100
EVENT: p=029c h= 104
EVENT: p=029c h= 108
IOCOMPLETION: p=029c h= 112
IOCOMPLETION: p=029c h= 116
EVENT: p=029c h= 120
THREAD: p=029c h= 124 tid=0298
EVENT: p=029c h= 128
FILE: p=029c h= 132
EVENT: p=029c h= 136
THREAD: p=029c h= 140 tid=02ac
EVENT: p=029c h= 144
EVENT: p=029c h= 148
PORT: p=029c h= 152
PORT: p=029c h= 156 \RPC
Control\OLEBC2AF242FED04D149AC18B2386D8
EVENT: p=029c h= 168
KEY: p=029c h= 172
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=029c h= 176
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=029c h= 180
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=029c h= 184
KEY: p=029c h= 188
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=029c h= 192
KEY: p=029c h= 196
EVENT: p=029c h= 200
KEY: p=029c h= 204
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=029c h= 208
KEY: p=029c h= 212
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=029c h= 216
KEY: p=029c h= 220
EVENT: p=029c h= 224
KEY: p=029c h= 228
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=029c h= 232
KEY: p=029c h= 236
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=029c h= 240
KEY: p=029c h= 244
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=029c h= 248
KEY: p=029c h= 252
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=029c h= 256
KEY: p=029c h= 260
EVENT: p=029c h= 264
KEY: p=029c h= 268
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=029c h= 272
KEY: p=029c h= 276
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=029c h= 280
KEY: p=029c h= 284
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=029c h= 288
FILE: p=029c h= 292
SECTION: p=029c h= 296
\BaseNamedObjects\__R_0000000000d0_SMem__
KEY: p=029c h= 300
KEY: p=029c h= 304
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=029c h= 308
EVENT: p=029c h= 312
FILE: p=029c h= 316
EVENT: p=029c h= 320
THREAD: p=029c h= 324 tid=02c4
EVENT: p=029c h= 328
THREAD: p=029c h= 332 tid=0348
PORT: p=029c h= 336
KEY: p=029c h= 340
KEY: p=029c h= 352
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=029c h= 360
PORT: p=029c h= 364
TOKEN: p=029c h= 368
KEY: p=029c h= 376
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=029c h= 380
EVENT: p=029c h= 384
EVENT: p=029c h= 388
EVENT: p=029c h= 392
THREAD: p=029c h= 396 tid=0348
KEY: p=029c h= 400
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=029c h= 404 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=029c h= 408
MUTANT: p=029c h= 412
EVENT: p=029c h= 416
MUTANT: p=029c h= 420
EVENT: p=029c h= 424
KEY: p=029c h= 428 \REGISTRY\User\.DEFAULT
EVENT: p=029c h= 432
MUTANT: p=029c h= 436
SEMAPHORE: p=029c h= 440
SEMAPHORE: p=029c h= 444
EVENT: p=029c h= 448
EVENT: p=029c h= 452
SEMAPHORE: p=029c h= 456
SEMAPHORE: p=029c h= 460
KEY: p=029c h= 464
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=029c h= 468
MUTANT: p=029c h= 472 \BaseNamedObjects\RasPbFile
EVENT: p=029c h= 476
EVENT: p=029c h= 480
EVENT: p=029c h= 484
SEMAPHORE: p=029c h= 488
SEMAPHORE: p=029c h= 492
EVENT: p=029c h= 496
FILE: p=029c h= 500
FILE: p=029c h= 504
FILE: p=029c h= 508
FILE: p=029c h= 512
FILE: p=029c h= 516
KEY: p=029c h= 520
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=029c h= 524
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=029c h= 528
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=029c h= 532
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
FILE: p=029c h= 536
THREAD: p=029c h= 540 tid=02c4
TOKEN: p=029c h= 544
EVENT: p=029c h= 548
\BaseNamedObjects\crypt32LogoffEvent
KEY: p=029c h= 552
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\Windows\CURRENTV
ERSION\Internet Settings
FILE: p=029c h= 556
MUTANT: p=029c h= 560 \BaseNamedObjects\_!
MSFTHISTORY!_
MUTANT: p=029c h= 564 \BaseNamedObjects\c:!documents
and settings!default user!local settings!temporary
internet files!content.ie5!
SECTION: p=029c h= 568 \BaseNamedObjects\C:_Documents
and Settings_Default User_Local Settings_Temporary
Internet Files_Content.IE5_index.dat_49152
MUTANT: p=029c h= 572 \BaseNamedObjects\c:!documents
and settings!default user!cookies!
SEMAPHORE: p=029c h= 576 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
FILE: p=029c h= 580
MUTANT: p=029c h= 584 \BaseNamedObjects\c:!documents
and settings!default user!local settings!history!
history.ie5!
FILE: p=029c h= 588
SECTION: p=029c h= 592 \BaseNamedObjects\C:_Documents
and Settings_Default User_Local
Settings_History_History.IE5_index.dat_16384
EVENT: p=029c h= 596
MUTANT: p=029c h= 600
\BaseNamedObjects\WininetStartupMutex
SECTION: p=029c h= 604 \BaseNamedObjects\C:_Documents
and Settings_Default User_Cookies_index.dat_16384
MUTANT: p=029c h= 608
\BaseNamedObjects\WininetConnectionMutex
MUTANT: p=029c h= 612
MUTANT: p=029c h= 616
\BaseNamedObjects\WininetProxyRegistryMutex
SEMAPHORE: p=029c h= 620
EVENT: p=029c h= 624
KEY: p=029c h= 628
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
PORT: p=029c h= 632
THREAD: p=029c h= 636 tid=02c4
SEMAPHORE: p=029c h= 640
KEY: p=029c h= 644
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=029c h= 648
EVENT: p=029c h= 652
KEY: p=029c h= 656
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=029c h= 660
FILE: p=029c h= 664
EVENT: p=029c h= 668
SECTION: p=029c h= 672
KEY: p=029c h= 676 \REGISTRY\User
PORT: p=029c h= 680
KEY: p=029c h= 684
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Hardware
Profiles\0001
PORT: p=029c h= 688
EVENT: p=029c h= 692
EVENT: p=029c h= 696
MUTANT: p=029c h= 700
\BaseNamedObjects\ZonesCounterMutex
EVENT: p=029c h= 704
MUTANT: p=029c h= 708
\BaseNamedObjects\ZonesCacheCounterMutex
FILE: p=029c h= 712
KEY: p=029c h= 716
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\Windows\CURRENTV
ERSION\Internet Settings\ZoneMap
EVENT: p=029c h= 720
SECTION: p=029c h= 724
\BaseNamedObjects\UrlZonesSM_SYSTEM
FILE: p=029c h= 728
EVENT: p=029c h= 732
FILE: p=029c h= 736
KEY: p=029c h= 740
FILE: p=029c h= 744
EVENT: p=029c h= 756
SECTION: p=02e8 h= 4
EVENT: p=02e8 h= 8
EVENT: p=02e8 h= 12
EVENT: p=02e8 h= 16
DIRECTORY: p=02e8 h= 20 \KnownDlls
EVENT: p=02e8 h= 24 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=02e8 h= 28
DIRECTORY: p=02e8 h= 32 \Windows
PORT: p=02e8 h= 36
SECTION: p=02e8 h= 40
EVENT: p=02e8 h= 44
WINDOWSTATION: p=02e8 h= 48
\Windows\WindowStations\Service-0x0-d65c$
DESKTOP: p=02e8 h= 52 \Default
WINDOWSTATION: p=02e8 h= 56
\Windows\WindowStations\Service-0x0-d65c$
EVENT: p=02e8 h= 60
KEY: p=02e8 h= 64 \REGISTRY\MACHINE
SEMAPHORE: p=02e8 h= 68
EVENT: p=02e8 h= 72
KEY: p=02e8 h= 76
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=02e8 h= 80
SEMAPHORE: p=02e8 h= 84
EVENT: p=02e8 h= 88
EVENT: p=02e8 h= 92
FILE: p=02e8 h= 96
DIRECTORY: p=02e8 h= 100 \BaseNamedObjects
EVENT: p=02e8 h= 104
FILE: p=02e8 h= 108
EVENT: p=02e8 h= 112
EVENT: p=02e8 h= 116
EVENT: p=02e8 h= 120
IOCOMPLETION: p=02e8 h= 124
IOCOMPLETION: p=02e8 h= 128
EVENT: p=02e8 h= 132
THREAD: p=02e8 h= 136 tid=02e4
EVENT: p=02e8 h= 140
FILE: p=02e8 h= 144
EVENT: p=02e8 h= 148
THREAD: p=02e8 h= 152 tid=02f0
EVENT: p=02e8 h= 156
THREAD: p=02e8 h= 160 tid=034c
EVENT: p=02e8 h= 164
THREAD: p=02e8 h= 168 tid=034c
SECTION: p=02e8 h= 172 \BaseNamedObjects\CCAlbdShmem
EVENT: p=02e8 h= 176
KEY: p=02e8 h= 180 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-12754
MUTANT: p=02e8 h= 184
\BaseNamedObjects\CCshmemV3_mutex
MUTANT: p=02e8 h= 188
\BaseNamedObjects\CCshmemV3_mutex.S-1-5-21-78261551-
1785338259-1512734326-12754
SECTION: p=02e8 h= 192
\BaseNamedObjects\CCshmemV3_area
THREAD: p=02e8 h= 196 tid=034c
SECTION: p=02e8 h= 200
\BaseNamedObjects\CCshmemV3_area.S-1-5-21-78261551-
1785338259-1512734326-12754
EVENT: p=02e8 h= 204
KEY: p=02e8 h= 208
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=02e8 h= 212
KEY: p=02e8 h= 216
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=02e8 h= 220
FILE: p=02e8 h= 224
FILE: p=02e8 h= 228
FILE: p=02e8 h= 232
PROCESS: p=02e8 h= 236 pid=02e8
PROCESS: p=02e8 h= 240 pid=02e8
FILE: p=02e8 h= 244
FILE: p=02e8 h= 248
FILE: p=02e8 h= 252
FILE: p=02e8 h= 256
EVENT: p=02e8 h= 260
THREAD: p=02e8 h= 264 tid=046c
KEY: p=02e8 h= 268
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Locale\Alternate Sorts
KEY: p=02e8 h= 272
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Nls\Locale
KEY: p=02e8 h= 276
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Language Groups
EVENT: p=02e8 h= 280
FILE: p=02e8 h= 284
MUTANT: p=02e8 h= 288
EVENT: p=02e8 h= 292
MUTANT: p=02e8 h= 296
EVENT: p=02e8 h= 300
MUTANT: p=02e8 h= 304
SEMAPHORE: p=02e8 h= 308
SEMAPHORE: p=02e8 h= 312
MUTANT: p=02e8 h= 316 \BaseNamedObjects\RasPbFile
EVENT: p=02e8 h= 320
EVENT: p=02e8 h= 324
EVENT: p=02e8 h= 328
SEMAPHORE: p=02e8 h= 332
SEMAPHORE: p=02e8 h= 336
EVENT: p=02e8 h= 340
FILE: p=02e8 h= 344
FILE: p=02e8 h= 348
KEY: p=02e8 h= 352
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=02e8 h= 356
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=02e8 h= 360
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=02e8 h= 364
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
FILE: p=02e8 h= 368
THREAD: p=02e8 h= 372 tid=0484
FILE: p=02e8 h= 376
FILE: p=02e8 h= 380
EVENT: p=02e8 h= 384
FILE: p=02e8 h= 388
FILE: p=02e8 h= 392
FILE: p=02e8 h= 396
FILE: p=02e8 h= 400
FILE: p=02e8 h= 404
FILE: p=02e8 h= 408
SECTION: p=02fc h= 4
EVENT: p=02fc h= 8
EVENT: p=02fc h= 12
EVENT: p=02fc h= 16
DIRECTORY: p=02fc h= 20 \KnownDlls
FILE: p=02fc h= 24
EVENT: p=02fc h= 28
DIRECTORY: p=02fc h= 32 \Windows
PORT: p=02fc h= 36
EVENT: p=02fc h= 40
KEY: p=02fc h= 44 \REGISTRY\MACHINE
SECTION: p=02fc h= 48
EVENT: p=02fc h= 52
WINDOWSTATION: p=02fc h= 56
\Windows\WindowStations\WinSta0
DESKTOP: p=02fc h= 60 \Default
WINDOWSTATION: p=02fc h= 64
\Windows\WindowStations\WinSta0
SEMAPHORE: p=02fc h= 68
EVENT: p=02fc h= 72
KEY: p=02fc h= 76
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=02fc h= 80
SEMAPHORE: p=02fc h= 84
EVENT: p=02fc h= 88
EVENT: p=02fc h= 92
KEY: p=02fc h= 96 \REGISTRY\User\.DEFAULT
EVENT: p=02fc h= 100
EVENT: p=02fc h= 104
EVENT: p=02fc h= 108
EVENT: p=02fc h= 112
THREAD: p=02fc h= 116 tid=02f8
FILE: p=02fc h= 120
EVENT: p=02fc h= 124
PORT: p=02fc h= 128
FILE: p=02fc h= 132
IOCOMPLETION: p=02fc h= 136
IOCOMPLETION: p=02fc h= 140
DIRECTORY: p=02fc h= 144 \BaseNamedObjects
EVENT: p=02fc h= 148
FILE: p=02fc h= 152
EVENT: p=02fc h= 156
THREAD: p=02fc h= 160 tid=0300
THREAD: p=02fc h= 164 tid=0300
EVENT: p=02fc h= 168
KEY: p=02fc h= 172
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=02fc h= 176
KEY: p=02fc h= 180
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=02fc h= 184
EVENT: p=02fc h= 188
EVENT: p=02fc h= 192 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=02fc h= 196
MUTANT: p=02fc h= 200
EVENT: p=02fc h= 204
MUTANT: p=02fc h= 208
EVENT: p=02fc h= 212
MUTANT: p=02fc h= 216
SEMAPHORE: p=02fc h= 220
SEMAPHORE: p=02fc h= 224
EVENT: p=02fc h= 228
EVENT: p=02fc h= 232
SEMAPHORE: p=02fc h= 236
SEMAPHORE: p=02fc h= 240
KEY: p=02fc h= 244
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=02fc h= 248
MUTANT: p=02fc h= 252 \BaseNamedObjects\RasPbFile
EVENT: p=02fc h= 256
EVENT: p=02fc h= 260
EVENT: p=02fc h= 264
SEMAPHORE: p=02fc h= 268
SEMAPHORE: p=02fc h= 272
EVENT: p=02fc h= 276
FILE: p=02fc h= 280
FILE: p=02fc h= 284
FILE: p=02fc h= 288
FILE: p=02fc h= 292
FILE: p=02fc h= 296
EVENT: p=02fc h= 300
KEY: p=02fc h= 304
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=02fc h= 308
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=02fc h= 312
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=02fc h= 316
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
FILE: p=02fc h= 320
SEMAPHORE: p=02fc h= 324
SEMAPHORE: p=02fc h= 328
KEY: p=02fc h= 332
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=02fc h= 336
PORT: p=02fc h= 340 \NfsRdrLpcPort
EVENT: p=02fc h= 344
EVENT: p=02fc h= 348
FILE: p=02fc h= 352
THREAD: p=02fc h= 356 tid=0368
PORT: p=02fc h= 360 \RPC Control\DiskAccess
FILE: p=02fc h= 364
THREAD: p=02fc h= 368 tid=007c
KEY: p=02fc h= 372
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Client for
NFS\CURRENTVERSION\Default\RegNotify
EVENT: p=02fc h= 376
THREAD: p=02fc h= 380 tid=0370
EVENT: p=02fc h= 384
MUTANT: p=02fc h= 388
FILE: p=02fc h= 392
EVENT: p=02fc h= 400
FILE: p=02fc h= 404
EVENT: p=02fc h= 408
THREAD: p=02fc h= 424 tid=0308
EVENT: p=02fc h= 432
THREAD: p=02fc h= 436 tid=0308
EVENT: p=02fc h= 444
SECTION: p=0310 h= 4
EVENT: p=0310 h= 8
EVENT: p=0310 h= 12
EVENT: p=0310 h= 16
DIRECTORY: p=0310 h= 20 \KnownDlls
FILE: p=0310 h= 24
EVENT: p=0310 h= 28
DIRECTORY: p=0310 h= 32 \Windows
PORT: p=0310 h= 36
KEY: p=0310 h= 40 \REGISTRY\MACHINE
SECTION: p=0310 h= 44
EVENT: p=0310 h= 48
WINDOWSTATION: p=0310 h= 52
DESKTOP: p=0310 h= 56 \Default
WINDOWSTATION: p=0310 h= 60
EVENT: p=0310 h= 64
KEY: p=0310 h= 68 \REGISTRY\User\.DEFAULT
EVENT: p=0310 h= 72
EVENT: p=0310 h= 76
EVENT: p=0310 h= 80
IOCOMPLETION: p=0310 h= 84
IOCOMPLETION: p=0310 h= 88
EVENT: p=0310 h= 92
THREAD: p=0310 h= 96 tid=030c
EVENT: p=0310 h= 100
FILE: p=0310 h= 104
FILE: p=0310 h= 108
DIRECTORY: p=0310 h= 112 \BaseNamedObjects
EVENT: p=0310 h= 116
FILE: p=0310 h= 120
EVENT: p=0310 h= 124
THREAD: p=0310 h= 128 tid=0314
EVENT: p=0310 h= 132
FILE: p=0310 h= 136
IOCOMPLETION: p=0310 h= 140
THREAD: p=0310 h= 144 tid=0324
SECTION: p=032c h= 4
EVENT: p=032c h= 8
EVENT: p=032c h= 12
EVENT: p=032c h= 16
DIRECTORY: p=032c h= 20 \KnownDlls
FILE: p=032c h= 24
DIRECTORY: p=032c h= 28 \Windows
EVENT: p=032c h= 32
PORT: p=032c h= 36
EVENT: p=032c h= 40
KEY: p=032c h= 44 \REGISTRY\MACHINE
SECTION: p=032c h= 48
EVENT: p=032c h= 52
WINDOWSTATION: p=032c h= 56
DESKTOP: p=032c h= 60 \Default
WINDOWSTATION: p=032c h= 64
SEMAPHORE: p=032c h= 68
EVENT: p=032c h= 72
KEY: p=032c h= 76
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=032c h= 80
SEMAPHORE: p=032c h= 84
EVENT: p=032c h= 88
EVENT: p=032c h= 92
FILE: p=032c h= 96
EVENT: p=032c h= 100
EVENT: p=032c h= 104
EVENT: p=032c h= 108
IOCOMPLETION: p=032c h= 112
IOCOMPLETION: p=032c h= 116
DIRECTORY: p=032c h= 120 \BaseNamedObjects
EVENT: p=032c h= 124
THREAD: p=032c h= 128 tid=0328
EVENT: p=032c h= 132
FILE: p=032c h= 136
EVENT: p=032c h= 140
THREAD: p=032c h= 144 tid=0338
EVENT: p=032c h= 148
THREAD: p=032c h= 152 tid=038c
KEY: p=032c h= 156 \REGISTRY\User\.DEFAULT
MUTANT: p=032c h= 160
\BaseNamedObjects\CCshmemV3_mutex
SECTION: p=032c h= 164
\BaseNamedObjects\CCshmemV3_area
EVENT: p=032c h= 168
THREAD: p=032c h= 172 tid=038c
THREAD: p=032c h= 176 tid=038c
MUTANT: p=032c h= 180
\BaseNamedObjects\CCshmemV3_mutex.S-1-5-18
SECTION: p=032c h= 184
\BaseNamedObjects\CCshmemV3_area.S-1-5-18
EVENT: p=032c h= 188
KEY: p=032c h= 192
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=032c h= 196
KEY: p=032c h= 200
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=032c h= 204
FILE: p=032c h= 208
FILE: p=032c h= 212
FILE: p=032c h= 216
EVENT: p=032c h= 220
EVENT: p=032c h= 224
EVENT: p=032c h= 228 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=032c h= 232
MUTANT: p=032c h= 236
EVENT: p=032c h= 240
MUTANT: p=032c h= 244
EVENT: p=032c h= 248
MUTANT: p=032c h= 252
SEMAPHORE: p=032c h= 256
SEMAPHORE: p=032c h= 260
EVENT: p=032c h= 264
EVENT: p=032c h= 268
SEMAPHORE: p=032c h= 272
SEMAPHORE: p=032c h= 276
KEY: p=032c h= 280
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=032c h= 284
MUTANT: p=032c h= 288 \BaseNamedObjects\RasPbFile
EVENT: p=032c h= 292
EVENT: p=032c h= 296
EVENT: p=032c h= 300
SEMAPHORE: p=032c h= 304
SEMAPHORE: p=032c h= 308
EVENT: p=032c h= 312
FILE: p=032c h= 316
FILE: p=032c h= 320
FILE: p=032c h= 324
FILE: p=032c h= 328
FILE: p=032c h= 332
KEY: p=032c h= 336
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=032c h= 340
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=032c h= 344
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=032c h= 348
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
FILE: p=032c h= 352
SEMAPHORE: p=032c h= 356
SEMAPHORE: p=032c h= 360
KEY: p=032c h= 364
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=032c h= 368
SECTION: p=032c h= 372 \BaseNamedObjects\lockmgr_almd
SECTION: p=0354 h= 4
EVENT: p=0354 h= 8
EVENT: p=0354 h= 12
EVENT: p=0354 h= 16
DIRECTORY: p=0354 h= 20 \KnownDlls
FILE: p=0354 h= 24
DIRECTORY: p=0354 h= 28 \Windows
EVENT: p=0354 h= 32
PORT: p=0354 h= 36
KEY: p=0354 h= 40 \REGISTRY\MACHINE
SECTION: p=0354 h= 44
EVENT: p=0354 h= 48
WINDOWSTATION: p=0354 h= 52
DESKTOP: p=0354 h= 56 \Default
WINDOWSTATION: p=0354 h= 60
FILE: p=0354 h= 64
DIRECTORY: p=0354 h= 68 \BaseNamedObjects
EVENT: p=0354 h= 72
EVENT: p=0354 h= 76
EVENT: p=0354 h= 80
THREAD: p=0354 h= 84 tid=039c
FILE: p=0354 h= 88
EVENT: p=0354 h= 92
THREAD: p=0354 h= 96 tid=03a0
EVENT: p=0354 h= 100
FILE: p=0354 h= 104
EVENT: p=0354 h= 108
EVENT: p=0354 h= 112
EVENT: p=0354 h= 116
EVENT: p=0354 h= 120
IOCOMPLETION: p=0354 h= 124
IOCOMPLETION: p=0354 h= 128
EVENT: p=0354 h= 132
THREAD: p=0354 h= 136 tid=0350
EVENT: p=0354 h= 140
FILE: p=0354 h= 144
EVENT: p=0354 h= 148
THREAD: p=0354 h= 152 tid=03a8
EVENT: p=0354 h= 156
EVENT: p=0354 h= 160
PORT: p=0354 h= 164
PORT: p=0354 h= 168 \RPC
Control\OLE2C0476D2CC0E44FA8225B013C49E
THREAD: p=0354 h= 172 tid=03ac
EVENT: p=0354 h= 176
EVENT: p=0354 h= 180
EVENT: p=0354 h= 184
KEY: p=0354 h= 188
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0354 h= 192
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0354 h= 196
KEY: p=0354 h= 200
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0354 h= 204
KEY: p=0354 h= 208
EVENT: p=0354 h= 212
KEY: p=0354 h= 216
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0354 h= 220
KEY: p=0354 h= 224
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0354 h= 228
KEY: p=0354 h= 232
EVENT: p=0354 h= 236
KEY: p=0354 h= 240
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0354 h= 244
KEY: p=0354 h= 248
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0354 h= 252
KEY: p=0354 h= 256
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0354 h= 260
KEY: p=0354 h= 264
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0354 h= 268
KEY: p=0354 h= 272
EVENT: p=0354 h= 276
KEY: p=0354 h= 280
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0354 h= 284
KEY: p=0354 h= 288
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0354 h= 292
KEY: p=0354 h= 296
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0354 h= 300
SECTION: p=0354 h= 304
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=0354 h= 308
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STARTED
KEY: p=0354 h= 312
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0354 h= 316
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_INITIALIZED
EVENT: p=0354 h= 320
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STOPPED
EVENT: p=0354 h= 324
KEY: p=0354 h= 328
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0354 h= 332
\REGISTRY\MACHINE\SOFTWARE\CLASSES
SEMAPHORE: p=0354 h= 336
KEY: p=0354 h= 340
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=0354 h= 344
SEMAPHORE: p=0354 h= 348
THREAD: p=0354 h= 352 tid=03a8
EVENT: p=0354 h= 356
KEY: p=0354 h= 360
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=0354 h= 364
KEY: p=0354 h= 368
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=0354 h= 372
KEY: p=0354 h= 376
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0354 h= 380
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0354 h= 384
EVENT: p=0354 h= 388
EVENT: p=0354 h= 392
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STARTED
EVENT: p=0354 h= 396
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_INITIALIZED
EVENT: p=0354 h= 400
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STOPPED
EVENT: p=0354 h= 404
KEY: p=0354 h= 408
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0354 h= 412
MUTANT: p=0354 h= 416
EVENT: p=0354 h= 420
EVENT: p=0354 h= 424
\BaseNamedObjects\FRAMEWORK_PLUGIN_NOTIFY
THREAD: p=0354 h= 428 tid=03e0
EVENT: p=0354 h= 432
EVENT: p=0354 h= 436
EVENT: p=0354 h= 440
EVENT: p=0354 h= 444
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STARTED
EVENT: p=0354 h= 448
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_INITIALIZED
EVENT: p=0354 h= 452
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STOPPED
EVENT: p=0354 h= 456
KEY: p=0354 h= 460
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0354 h= 464
EVENT: p=0354 h= 468
EVENT: p=0354 h= 472
PORT: p=0354 h= 476
THREAD: p=0354 h= 480 tid=03a8
KEY: p=0354 h= 484
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0354 h= 488
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0354 h= 492
EVENT: p=0354 h= 496
KEY: p=0354 h= 500
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0354 h= 504
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0354 h= 508
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STARTED
EVENT: p=0354 h= 516
\BaseNamedObjects\MCAFEE_UPDATER_RUNNING_EVENT
EVENT: p=0354 h= 520
KEY: p=0354 h= 524
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0354 h= 528
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STOPPED
EVENT: p=0354 h= 532
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_INITIALIZED
EVENT: p=0354 h= 536
KEY: p=0354 h= 540
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0354 h= 544
EVENT: p=0354 h= 548
EVENT: p=0354 h= 552
EVENT: p=0354 h= 556
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STARTED
EVENT: p=0354 h= 560
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_INITIALIZED
EVENT: p=0354 h= 564
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STOPPED
EVENT: p=0354 h= 568
KEY: p=0354 h= 572
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0354 h= 576
EVENT: p=0354 h= 580
EVENT: p=0354 h= 584
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STARTED
EVENT: p=0354 h= 588
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_INITIALIZED
EVENT: p=0354 h= 592
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STOPPED
EVENT: p=0354 h= 596
EVENT: p=0354 h= 600
EVENT: p=0354 h= 604
\BaseNamedObjects\McAfeeUserLogonEvent
EVENT: p=0354 h= 608
\BaseNamedObjects\TimeChangeEvent
EVENT: p=0354 h= 612
\BaseNamedObjects\PrdMgrRestartEvent
EVENT: p=0354 h= 616
EVENT: p=0354 h= 620
\BaseNamedObjects\TimeChangeEvent2
THREAD: p=0354 h= 624 tid=0470
EVENT: p=0354 h= 628
PORT: p=0354 h= 632
THREAD: p=0354 h= 636 tid=0474
THREAD: p=0354 h= 640 tid=0478
EVENT: p=0354 h= 644
EVENT: p=0354 h= 648
PORT: p=0354 h= 652
TOKEN: p=0354 h= 656
EVENT: p=0354 h= 660
EVENT: p=0354 h= 664
\BaseNamedObjects\NAISchedDialUpDetectedEvent
KEY: p=0354 h= 668 \REGISTRY\User\.DEFAULT
EVENT: p=0354 h= 672
EVENT: p=0354 h= 676
MUTANT: p=0354 h= 680
SEMAPHORE: p=0354 h= 684
SEMAPHORE: p=0354 h= 688
EVENT: p=0354 h= 692
EVENT: p=0354 h= 696
SEMAPHORE: p=0354 h= 700
SEMAPHORE: p=0354 h= 704
KEY: p=0354 h= 708
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=0354 h= 712
MUTANT: p=0354 h= 716 \BaseNamedObjects\RasPbFile
EVENT: p=0354 h= 720
EVENT: p=0354 h= 724
EVENT: p=0354 h= 728
EVENT: p=0354 h= 732
EVENT: p=0354 h= 736
THREAD: p=0354 h= 740 tid=0478
EVENT: p=0354 h= 744
FILE: p=0354 h= 748
PORT: p=0354 h= 760
EVENT: p=0354 h= 772
TOKEN: p=0354 h= 776
PORT: p=0354 h= 780
TOKEN: p=0354 h= 788
EVENT: p=0354 h= 792
PORT: p=0354 h= 800
SECTION: p=03b8 h= 4
EVENT: p=03b8 h= 8
EVENT: p=03b8 h= 12
EVENT: p=03b8 h= 16
DIRECTORY: p=03b8 h= 20 \KnownDlls
FILE: p=03b8 h= 24
EVENT: p=03b8 h= 28
DIRECTORY: p=03b8 h= 32 \Windows
PORT: p=03b8 h= 36
SECTION: p=03b8 h= 40
EVENT: p=03b8 h= 44
WINDOWSTATION: p=03b8 h= 48
DESKTOP: p=03b8 h= 52 \Default
WINDOWSTATION: p=03b8 h= 56
KEY: p=03b8 h= 60 \REGISTRY\MACHINE
EVENT: p=03b8 h= 64
EVENT: p=03b8 h= 68
EVENT: p=03b8 h= 72
EVENT: p=03b8 h= 76
EVENT: p=03b8 h= 80
THREAD: p=03b8 h= 84 tid=03b4
FILE: p=03b8 h= 88
EVENT: p=03b8 h= 92
PORT: p=03b8 h= 96
SEMAPHORE: p=03b8 h= 100
SEMAPHORE: p=03b8 h= 104
SEMAPHORE: p=03b8 h= 108
SEMAPHORE: p=03b8 h= 112
SEMAPHORE: p=03b8 h= 116
SEMAPHORE: p=03b8 h= 120
SEMAPHORE: p=03b8 h= 124
SEMAPHORE: p=03b8 h= 128
SEMAPHORE: p=03b8 h= 132
SEMAPHORE: p=03b8 h= 136
SEMAPHORE: p=03b8 h= 140
SEMAPHORE: p=03b8 h= 144
SEMAPHORE: p=03b8 h= 148
SEMAPHORE: p=03b8 h= 152
SEMAPHORE: p=03b8 h= 156
SEMAPHORE: p=03b8 h= 160
SEMAPHORE: p=03b8 h= 164
SEMAPHORE: p=03b8 h= 168
SEMAPHORE: p=03b8 h= 172
SEMAPHORE: p=03b8 h= 176
SEMAPHORE: p=03b8 h= 180
SEMAPHORE: p=03b8 h= 184
SEMAPHORE: p=03b8 h= 188
SEMAPHORE: p=03b8 h= 192
KEY: p=03b8 h= 196
EVENT: p=03b8 h= 200
KEY: p=03b8 h= 204
KEY: p=03b8 h= 208
KEY: p=03b8 h= 212
KEY: p=03b8 h= 216
THREAD: p=03b8 h= 220 tid=03c0
DIRECTORY: p=03b8 h= 224 \BaseNamedObjects
IOCOMPLETION: p=03b8 h= 228
IOCOMPLETION: p=03b8 h= 232
FILE: p=03b8 h= 236
EVENT: p=03b8 h= 240
EVENT: p=03b8 h= 244
FILE: p=03b8 h= 248
EVENT: p=03b8 h= 252
THREAD: p=03b8 h= 256 tid=03c4
EVENT: p=03b8 h= 260
TOKEN: p=03b8 h= 264
EVENT: p=03b8 h= 268
EVENT: p=03b8 h= 272
EVENT: p=03b8 h= 276
EVENT: p=03b8 h= 280
EVENT: p=03b8 h= 284
THREAD: p=03b8 h= 288 tid=03d4
SEMAPHORE: p=03b8 h= 292
SEMAPHORE: p=03b8 h= 296
SEMAPHORE: p=03b8 h= 300
SEMAPHORE: p=03b8 h= 304
EVENT: p=03b8 h= 308
\BaseNamedObjects\OASA.0.01c4950d02d7b160
THREAD: p=03b8 h= 312 tid=03d8
EVENT: p=03b8 h= 316
EVENT: p=03b8 h= 320
SEMAPHORE: p=03b8 h= 324
KEY: p=03b8 h= 328
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=03b8 h= 332
SEMAPHORE: p=03b8 h= 336
EVENT: p=03b8 h= 340
KEY: p=03b8 h= 344 \REGISTRY\User\.DEFAULT
EVENT: p=03b8 h= 348
PORT: p=03b8 h= 352 \RPC Control\OASAlertLPC
EVENT: p=03b8 h= 364
EVENT: p=03b8 h= 368
EVENT: p=03b8 h= 372
TIMER: p=03b8 h= 376
EVENT: p=03b8 h= 380
EVENT: p=03b8 h= 384
THREAD: p=03b8 h= 388 tid=0514
EVENT: p=03b8 h= 392
MUTANT: p=03b8 h= 396
\BaseNamedObjects\McShieldExtExclMutex
THREAD: p=03b8 h= 400 tid=051c
MUTANT: p=03b8 h= 404
THREAD: p=03b8 h= 408 tid=04fc
THREAD: p=03b8 h= 412 tid=050c
THREAD: p=03b8 h= 416 tid=0518
MUTANT: p=03b8 h= 420
EVENT: p=03b8 h= 424
EVENT: p=03b8 h= 428
EVENT: p=03b8 h= 432
EVENT: p=03b8 h= 436
TIMER: p=03b8 h= 440
TIMER: p=03b8 h= 444
MUTANT: p=03b8 h= 448
MUTANT: p=03b8 h= 452
EVENT: p=03b8 h= 456
THREAD: p=03b8 h= 460 tid=0510
SECTION: p=03b8 h= 464 \BaseNamedObjects\{3B6CD8DD-
4C8F-4734-84F1-CAA04D73976F}
SECTION: p=03b8 h= 468
\BaseNamedObjects\MCSHIELDSHAREDAREA
EVENT: p=03b8 h= 472
EVENT: p=03b8 h= 476
THREAD: p=03b8 h= 480 tid=050c
MUTANT: p=03b8 h= 484
SECTION: p=03b8 h= 488
\BaseNamedObjects\McShieldExtExclMem
SEMAPHORE: p=03b8 h= 492
EVENT: p=03b8 h= 496
FILE: p=03b8 h= 500
FILE: p=03b8 h= 504
SEMAPHORE: p=03b8 h= 508
SECTION: p=03b8 h= 512
\BaseNamedObjects\__R_0000000000d0_SMem__
THREAD: p=03b8 h= 516 tid=04a8
EVENT: p=03b8 h= 520
EVENT: p=03b8 h= 524
EVENT: p=03b8 h= 528
EVENT: p=03b8 h= 532
PORT: p=03b8 h= 536 \RPC
Control\OLE6F0C685A505D4A0EB98ACB16DBD6
EVENT: p=03b8 h= 540
PORT: p=03b8 h= 548
KEY: p=03b8 h= 552
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=03b8 h= 556 tid=03c4
EVENT: p=03b8 h= 560
KEY: p=03b8 h= 564
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=03b8 h= 568
THREAD: p=03b8 h= 572 tid=0520
EVENT: p=03b8 h= 576
KEY: p=03b8 h= 580
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=03b8 h= 584
FILE: p=03b8 h= 588
FILE: p=03b8 h= 592
PORT: p=03b8 h= 596
SEMAPHORE: p=03b8 h= 600
EVENT: p=03b8 h= 604
EVENT: p=03b8 h= 608 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=03b8 h= 612
MUTANT: p=03b8 h= 616
EVENT: p=03b8 h= 620
MUTANT: p=03b8 h= 624
EVENT: p=03b8 h= 628
MUTANT: p=03b8 h= 632
SEMAPHORE: p=03b8 h= 636
SEMAPHORE: p=03b8 h= 640
EVENT: p=03b8 h= 644
EVENT: p=03b8 h= 648
SEMAPHORE: p=03b8 h= 652
SEMAPHORE: p=03b8 h= 656
KEY: p=03b8 h= 660
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=03b8 h= 664
MUTANT: p=03b8 h= 668 \BaseNamedObjects\RasPbFile
EVENT: p=03b8 h= 672
EVENT: p=03b8 h= 676
EVENT: p=03b8 h= 680
SEMAPHORE: p=03b8 h= 684
SEMAPHORE: p=03b8 h= 688
EVENT: p=03b8 h= 692
FILE: p=03b8 h= 696
FILE: p=03b8 h= 700
FILE: p=03b8 h= 704
FILE: p=03b8 h= 708
FILE: p=03b8 h= 712
KEY: p=03b8 h= 716
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=03b8 h= 720
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=03b8 h= 724
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=03b8 h= 728
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
FILE: p=03b8 h= 732
SEMAPHORE: p=03b8 h= 736
SEMAPHORE: p=03b8 h= 740
KEY: p=03b8 h= 744
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=03b8 h= 748
THREAD: p=03b8 h= 752 tid=0510
EVENT: p=03b8 h= 756
IOCOMPLETION: p=03b8 h= 760
FILE: p=03b8 h= 768
TIMER: p=03b8 h= 772
SEMAPHORE: p=03b8 h= 776
FILE: p=03b8 h= 780
EVENT: p=03b8 h= 784
EVENT: p=03b8 h= 788
TIMER: p=03b8 h= 792
TIMER: p=03b8 h= 796
EVENT: p=03b8 h= 800
EVENT: p=03b8 h= 804
EVENT: p=03b8 h= 808
EVENT: p=03b8 h= 812
EVENT: p=03b8 h= 816
TIMER: p=03b8 h= 820
TIMER: p=03b8 h= 824
THREAD: p=03b8 h= 828 tid=0518
THREAD: p=03b8 h= 832 tid=0524
THREAD: p=03b8 h= 836 tid=051c
THREAD: p=03b8 h= 840 tid=0528
FILE: p=03b8 h= 844
IOCOMPLETION: p=03b8 h= 848
THREAD: p=03b8 h= 852 tid=0688
EVENT: p=03b8 h= 860
EVENT: p=03b8 h= 872
THREAD: p=03b8 h= 876 tid=06b0
PORT: p=03b8 h= 880
EVENT: p=03b8 h= 884
\BaseNamedObjects\OASA.0.01c4950d3f15cd38
SECTION: p=03cc h= 4
EVENT: p=03cc h= 8
EVENT: p=03cc h= 12
EVENT: p=03cc h= 16
DIRECTORY: p=03cc h= 20 \KnownDlls
FILE: p=03cc h= 24
EVENT: p=03cc h= 28
DIRECTORY: p=03cc h= 32 \Windows
PORT: p=03cc h= 36
KEY: p=03cc h= 40 \REGISTRY\MACHINE
SECTION: p=03cc h= 44
EVENT: p=03cc h= 48
WINDOWSTATION: p=03cc h= 52
DESKTOP: p=03cc h= 56 \Default
WINDOWSTATION: p=03cc h= 60
EVENT: p=03cc h= 64
EVENT: p=03cc h= 68
EVENT: p=03cc h= 72
KEY: p=03cc h= 76 \REGISTRY\User\.DEFAULT
FILE: p=03cc h= 80
DIRECTORY: p=03cc h= 84 \BaseNamedObjects
EVENT: p=03cc h= 88
EVENT: p=03cc h= 92
EVENT: p=03cc h= 96
FILE: p=03cc h= 100
FILE: p=03cc h= 104
FILE: p=03cc h= 108
FILE: p=03cc h= 112
FILE: p=03cc h= 116
FILE: p=03cc h= 120
FILE: p=03cc h= 124
FILE: p=03cc h= 128
FILE: p=03cc h= 132
FILE: p=03cc h= 136
FILE: p=03cc h= 140
FILE: p=03cc h= 144
FILE: p=03cc h= 148
FILE: p=03cc h= 152
FILE: p=03cc h= 156
FILE: p=03cc h= 160
FILE: p=03cc h= 164
FILE: p=03cc h= 168
FILE: p=03cc h= 172
FILE: p=03cc h= 176
FILE: p=03cc h= 180
FILE: p=03cc h= 184
FILE: p=03cc h= 188
FILE: p=03cc h= 192
FILE: p=03cc h= 196
FILE: p=03cc h= 200
FILE: p=03cc h= 204
FILE: p=03cc h= 208
FILE: p=03cc h= 212
FILE: p=03cc h= 216
FILE: p=03cc h= 220
FILE: p=03cc h= 224
FILE: p=03cc h= 228
FILE: p=03cc h= 232
FILE: p=03cc h= 236
FILE: p=03cc h= 240
FILE: p=03cc h= 244
FILE: p=03cc h= 248
FILE: p=03cc h= 252
FILE: p=03cc h= 256
FILE: p=03cc h= 260
FILE: p=03cc h= 264
FILE: p=03cc h= 268
FILE: p=03cc h= 272
FILE: p=03cc h= 276
FILE: p=03cc h= 280
FILE: p=03cc h= 284
FILE: p=03cc h= 288
FILE: p=03cc h= 292
FILE: p=03cc h= 296
FILE: p=03cc h= 300
FILE: p=03cc h= 304
EVENT: p=03cc h= 308
SEMAPHORE: p=03cc h= 312
EVENT: p=03cc h= 316
KEY: p=03cc h= 320
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=03cc h= 324
SEMAPHORE: p=03cc h= 328
EVENT: p=03cc h= 332
FILE: p=03cc h= 336
EVENT: p=03cc h= 340
EVENT: p=03cc h= 344
EVENT: p=03cc h= 348
EVENT: p=03cc h= 352
IOCOMPLETION: p=03cc h= 356
IOCOMPLETION: p=03cc h= 360
EVENT: p=03cc h= 364
THREAD: p=03cc h= 368 tid=03c8
EVENT: p=03cc h= 372
FILE: p=03cc h= 376
EVENT: p=03cc h= 380
THREAD: p=03cc h= 384 tid=0424
EVENT: p=03cc h= 388
EVENT: p=03cc h= 392
EVENT: p=03cc h= 396
\BaseNamedObjects\VSE7_UnloadENGEvent
EVENT: p=03cc h= 400
\BaseNamedObjects\VSE7_ReloadDATEvent
EVENT: p=03cc h= 404
\BaseNamedObjects\VSE7_ReloadENGEvent
THREAD: p=03cc h= 408 tid=0428
KEY: p=03cc h= 412
\REGISTRY\MACHINE\SOFTWARE\Network
Associates\TVD\VirusScan
Enterprise\CURRENTVERSION\Alerts\CURRENTVERSION
KEY: p=03cc h= 416
\REGISTRY\MACHINE\SOFTWARE\Network Associates\TVD\Shared
Components\On Access Scanner\McShield\Configuration
KEY: p=03cc h= 420
\REGISTRY\MACHINE\SOFTWARE\Network
Associates\TVD\VirusScan Enterprise\CURRENTVERSION
KEY: p=03cc h= 424
\REGISTRY\MACHINE\SOFTWARE\Network
Associates\TVD\VirusScan Enterprise\CURRENTVERSION
KEY: p=03cc h= 428
\REGISTRY\MACHINE\SOFTWARE\Network
Associates\TVD\VirusScan Enterprise\CURRENTVERSION\Tasks
KEY: p=03cc h= 432
\REGISTRY\MACHINE\SOFTWARE\Network Associates\TVD\Shared
Components\On Access Scanner\McShield
EVENT: p=03cc h= 436
MUTANT: p=03cc h= 440
MUTANT: p=03cc h= 444
EVENT: p=03cc h= 448
EVENT: p=03cc h= 452
THREAD: p=03cc h= 456 tid=0434
THREAD: p=03cc h= 460 tid=0438
EVENT: p=03cc h= 464
\BaseNamedObjects\Sh_Rollback_Event_1
EVENT: p=03cc h= 468
\BaseNamedObjects\Sh_Rollback_Event_2
EVENT: p=03cc h= 472
EVENT: p=03cc h= 476
EVENT: p=03cc h= 480
THREAD: p=03cc h= 484 tid=0428
FILE: p=03cc h= 488
PROCESS: p=03cc h= 492 pid=03b8
EVENT: p=03cc h= 496
EVENT: p=03cc h= 500
EVENT: p=03cc h= 504 \BaseNamedObjects\userenv:
User Profile setup event
MUTANT: p=03cc h= 508
EVENT: p=03cc h= 512
MUTANT: p=03cc h= 516
EVENT: p=03cc h= 520
FILE: p=03cc h= 524
SECTION: p=03f0 h= 4
EVENT: p=03f0 h= 8
EVENT: p=03f0 h= 12
EVENT: p=03f0 h= 16
DIRECTORY: p=03f0 h= 20 \KnownDlls
FILE: p=03f0 h= 24
DIRECTORY: p=03f0 h= 28 \Windows
EVENT: p=03f0 h= 32
PORT: p=03f0 h= 36
KEY: p=03f0 h= 40 \REGISTRY\MACHINE
SECTION: p=03f0 h= 44
EVENT: p=03f0 h= 48
WINDOWSTATION: p=03f0 h= 52
DESKTOP: p=03f0 h= 56 \Default
WINDOWSTATION: p=03f0 h= 60
FILE: p=03f0 h= 64
DIRECTORY: p=03f0 h= 68 \BaseNamedObjects
EVENT: p=03f0 h= 72
EVENT: p=03f0 h= 76
EVENT: p=03f0 h= 80
EVENT: p=03f0 h= 84
EVENT: p=03f0 h= 88
EVENT: p=03f0 h= 92
THREAD: p=03f0 h= 96 tid=03ec
EVENT: p=03f0 h= 100
PORT: p=03f0 h= 104
EVENT: p=03f0 h= 108
IOCOMPLETION: p=03f0 h= 112
IOCOMPLETION: p=03f0 h= 116
FILE: p=03f0 h= 120
THREAD: p=03f0 h= 124 tid=0410
EVENT: p=03f0 h= 128
EVENT: p=03f0 h= 132
THREAD: p=03f0 h= 136 tid=0414
PORT: p=03f0 h= 140 \RPC
Control\OLE377933D6E0AC45DBB83BABE9B959
PORT: p=03f0 h= 148
EVENT: p=03f0 h= 152
TOKEN: p=03f0 h= 156
KEY: p=03f0 h= 160
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=03f0 h= 164
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=03f0 h= 168
KEY: p=03f0 h= 172
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=03f0 h= 176
KEY: p=03f0 h= 180
EVENT: p=03f0 h= 184
KEY: p=03f0 h= 188
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=03f0 h= 192
KEY: p=03f0 h= 196
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=03f0 h= 200
KEY: p=03f0 h= 204
EVENT: p=03f0 h= 208
KEY: p=03f0 h= 212
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=03f0 h= 216
KEY: p=03f0 h= 220
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=03f0 h= 224
KEY: p=03f0 h= 228
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=03f0 h= 232
KEY: p=03f0 h= 236
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=03f0 h= 240
KEY: p=03f0 h= 244
EVENT: p=03f0 h= 248
KEY: p=03f0 h= 252
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=03f0 h= 256
KEY: p=03f0 h= 260
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=03f0 h= 264
KEY: p=03f0 h= 268
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=03f0 h= 272
SECTION: p=03f0 h= 276
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=03f0 h= 280
KEY: p=03f0 h= 284
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=03f0 h= 288
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=03f0 h= 292
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=03f0 h= 296 tid=0420
PORT: p=03f0 h= 300
KEY: p=03f0 h= 304
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=03f0 h= 308
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=03f0 h= 316
PORT: p=03f0 h= 320
EVENT: p=03f0 h= 324
KEY: p=03f0 h= 328
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=03f0 h= 332
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=03f0 h= 336
EVENT: p=03f0 h= 340
EVENT: p=03f0 h= 344
SEMAPHORE: p=03f0 h= 348
KEY: p=03f0 h= 352 \REGISTRY\User\.DEFAULT
SEMAPHORE: p=03f0 h= 356
EVENT: p=03f0 h= 360
EVENT: p=03f0 h= 364
SEMAPHORE: p=03f0 h= 368
SEMAPHORE: p=03f0 h= 372
SEMAPHORE: p=03f0 h= 376
SEMAPHORE: p=03f0 h= 380
SEMAPHORE: p=03f0 h= 384
SEMAPHORE: p=03f0 h= 388
SEMAPHORE: p=03f0 h= 392
SEMAPHORE: p=03f0 h= 396
SEMAPHORE: p=03f0 h= 400
SEMAPHORE: p=03f0 h= 404
SEMAPHORE: p=03f0 h= 408
SEMAPHORE: p=03f0 h= 412
EVENT: p=03f0 h= 416
\BaseNamedObjects\AgentLoadedPlugin
EVENT: p=03f0 h= 420
EVENT: p=03f0 h= 424
EVENT: p=03f0 h= 428
FILE: p=03f0 h= 432
EVENT: p=03f0 h= 436
SECTION: p=0440 h= 4
EVENT: p=0440 h= 8
EVENT: p=0440 h= 12
EVENT: p=0440 h= 16
DIRECTORY: p=0440 h= 20 \KnownDlls
FILE: p=0440 h= 24
EVENT: p=0440 h= 28
DIRECTORY: p=0440 h= 32 \Windows
PORT: p=0440 h= 36
KEY: p=0440 h= 40 \REGISTRY\MACHINE
SECTION: p=0440 h= 44
EVENT: p=0440 h= 48
WINDOWSTATION: p=0440 h= 52
\Windows\WindowStations\WinSta0
DESKTOP: p=0440 h= 56 \Default
WINDOWSTATION: p=0440 h= 60
\Windows\WindowStations\WinSta0
FILE: p=0440 h= 64
DIRECTORY: p=0440 h= 68 \BaseNamedObjects
EVENT: p=0440 h= 72
EVENT: p=0440 h= 76
KEY: p=0440 h= 80 \REGISTRY\User\.DEFAULT
EVENT: p=0440 h= 84
EVENT: p=0440 h= 88
EVENT: p=0440 h= 92
EVENT: p=0440 h= 96
IOCOMPLETION: p=0440 h= 100
IOCOMPLETION: p=0440 h= 104
EVENT: p=0440 h= 108
THREAD: p=0440 h= 112 tid=043c
EVENT: p=0440 h= 116
FILE: p=0440 h= 120
FILE: p=0440 h= 124
EVENT: p=0440 h= 128
THREAD: p=0440 h= 132 tid=0444
EVENT: p=0440 h= 136
THREAD: p=0440 h= 140 tid=0448
EVENT: p=0440 h= 144
\BaseNamedObjects\ProcessDetectorSync
EVENT: p=0440 h= 148
EVENT: p=0440 h= 152
PORT: p=0440 h= 156
PORT: p=0440 h= 160 \RPC
Control\OLE335C250D5FFF419198B7F2191978
EVENT: p=0440 h= 164
KEY: p=0440 h= 168
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=0440 h= 172 tid=045c
EVENT: p=0440 h= 176
KEY: p=0440 h= 184
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0440 h= 188
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0440 h= 192
KEY: p=0440 h= 196
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0440 h= 200
KEY: p=0440 h= 204
EVENT: p=0440 h= 208
KEY: p=0440 h= 212
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0440 h= 216
KEY: p=0440 h= 220
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0440 h= 224
KEY: p=0440 h= 228
EVENT: p=0440 h= 232
KEY: p=0440 h= 236
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0440 h= 240
KEY: p=0440 h= 244
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0440 h= 248
KEY: p=0440 h= 252
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0440 h= 256
KEY: p=0440 h= 260
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0440 h= 264
KEY: p=0440 h= 268
EVENT: p=0440 h= 272
KEY: p=0440 h= 276
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0440 h= 280
KEY: p=0440 h= 284
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0440 h= 288
KEY: p=0440 h= 292
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0440 h= 296
SECTION: p=0440 h= 300
\BaseNamedObjects\__R_0000000000d0_SMem__
SEMAPHORE: p=0440 h= 304 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
KEY: p=0440 h= 308
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0440 h= 312
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0440 h= 316
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0440 h= 320
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0440 h= 328
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0440 h= 332
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0440 h= 336
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0440 h= 340
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0440 h= 344
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0440 h= 348
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0440 h= 352
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PORT: p=0440 h= 356
PORT: p=0440 h= 360
TOKEN: p=0440 h= 364
EVENT: p=0440 h= 368
SECTION: p=0458 h= 4
EVENT: p=0458 h= 8
EVENT: p=0458 h= 12
EVENT: p=0458 h= 16
DIRECTORY: p=0458 h= 20 \KnownDlls
FILE: p=0458 h= 24
DIRECTORY: p=0458 h= 28 \Windows
EVENT: p=0458 h= 32
PORT: p=0458 h= 36
KEY: p=0458 h= 40 \REGISTRY\MACHINE
EVENT: p=0458 h= 44
FILE: p=0458 h= 48
EVENT: p=0458 h= 52
EVENT: p=0458 h= 56
EVENT: p=0458 h= 60
IOCOMPLETION: p=0458 h= 64
IOCOMPLETION: p=0458 h= 68
DIRECTORY: p=0458 h= 72 \BaseNamedObjects
EVENT: p=0458 h= 76
THREAD: p=0458 h= 80 tid=0454
EVENT: p=0458 h= 84
FILE: p=0458 h= 88
EVENT: p=0458 h= 92
THREAD: p=0458 h= 96 tid=0464
SECTION: p=048c h= 4
EVENT: p=048c h= 8
EVENT: p=048c h= 12
EVENT: p=048c h= 16
DIRECTORY: p=048c h= 20 \KnownDlls
FILE: p=048c h= 24
EVENT: p=048c h= 28
DIRECTORY: p=048c h= 32 \Windows
PORT: p=048c h= 36
KEY: p=048c h= 40 \REGISTRY\MACHINE
FILE: p=048c h= 44
EVENT: p=048c h= 48
EVENT: p=048c h= 52
EVENT: p=048c h= 56
IOCOMPLETION: p=048c h= 60
IOCOMPLETION: p=048c h= 64
DIRECTORY: p=048c h= 68 \BaseNamedObjects
EVENT: p=048c h= 72
THREAD: p=048c h= 76 tid=0488
EVENT: p=048c h= 80
FILE: p=048c h= 84
SEMAPHORE: p=048c h= 96
SEMAPHORE: p=048c h= 100
FILE: p=048c h= 104
FILE: p=048c h= 108
EVENT: p=048c h= 112
THREAD: p=048c h= 116 tid=0494
EVENT: p=048c h= 120
\BaseNamedObjects\Microsoft.RPC_Registry_Server
PORT: p=048c h= 128
FILE: p=048c h= 140
SECTION: p=0498 h= 4
EVENT: p=0498 h= 8
EVENT: p=0498 h= 12
EVENT: p=0498 h= 16
DIRECTORY: p=0498 h= 20 \KnownDlls
FILE: p=0498 h= 24
EVENT: p=0498 h= 28
DIRECTORY: p=0498 h= 32 \Windows
PORT: p=0498 h= 36
EVENT: p=0498 h= 40
KEY: p=0498 h= 44 \REGISTRY\MACHINE
SECTION: p=0498 h= 48
EVENT: p=0498 h= 52
WINDOWSTATION: p=0498 h= 56
\Windows\WindowStations\WinSta0
DESKTOP: p=0498 h= 60 \Default
WINDOWSTATION: p=0498 h= 64
\Windows\WindowStations\SAWinSta
EVENT: p=0498 h= 68
EVENT: p=0498 h= 72
KEY: p=0498 h= 76 \REGISTRY\User\.DEFAULT
DIRECTORY: p=0498 h= 80 \BaseNamedObjects
EVENT: p=0498 h= 84 \BaseNamedObjects\userenv:
User Profile setup event
FILE: p=0498 h= 88
FILE: p=0498 h= 92
EVENT: p=0498 h= 96
EVENT: p=0498 h= 100
EVENT: p=0498 h= 104
IOCOMPLETION: p=0498 h= 108
IOCOMPLETION: p=0498 h= 112
EVENT: p=0498 h= 116
THREAD: p=0498 h= 120 tid=0490
EVENT: p=0498 h= 124
FILE: p=0498 h= 128
EVENT: p=0498 h= 132
THREAD: p=0498 h= 136 tid=049c
EVENT: p=0498 h= 140
DESKTOP: p=0498 h= 144 \SADesktop
EVENT: p=0498 h= 148
WINDOWSTATION: p=0498 h= 152
\Windows\WindowStations\SAWinSta
EVENT: p=0498 h= 156
EVENT: p=0498 h= 160
EVENT: p=0498 h= 164
TIMER: p=0498 h= 168
EVENT: p=0498 h= 172
FILE: p=0498 h= 176
EVENT: p=0498 h= 180
PORT: p=0498 h= 184
PORT: p=0498 h= 188 \RPC
Control\LRPC00000498.00000001
EVENT: p=0498 h= 192
THREAD: p=0498 h= 196 tid=04b8
EVENT: p=0498 h= 200
THREAD: p=0498 h= 204 tid=049c
KEY: p=0498 h= 208
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=0498 h= 212
KEY: p=0498 h= 216
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=0498 h= 220
FILE: p=0498 h= 224
EVENT: p=0498 h= 228
PORT: p=0498 h= 232
FILE: p=0498 h= 236
EVENT: p=0498 h= 240
EVENT: p=0498 h= 244
MUTANT: p=0498 h= 248
EVENT: p=0498 h= 252
MUTANT: p=0498 h= 256
EVENT: p=0498 h= 260
MUTANT: p=0498 h= 264
SEMAPHORE: p=0498 h= 268
SEMAPHORE: p=0498 h= 272
EVENT: p=0498 h= 276
EVENT: p=0498 h= 280
SEMAPHORE: p=0498 h= 284
SEMAPHORE: p=0498 h= 288
KEY: p=0498 h= 292
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=0498 h= 296
MUTANT: p=0498 h= 300 \BaseNamedObjects\RasPbFile
EVENT: p=0498 h= 304
EVENT: p=0498 h= 308
EVENT: p=0498 h= 312
SEMAPHORE: p=0498 h= 316
SEMAPHORE: p=0498 h= 320
EVENT: p=0498 h= 324
FILE: p=0498 h= 328
FILE: p=0498 h= 332
FILE: p=0498 h= 336
FILE: p=0498 h= 340
FILE: p=0498 h= 344
KEY: p=0498 h= 348
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
EVENT: p=0498 h= 352
KEY: p=0498 h= 356
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=0498 h= 360
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=0498 h= 364
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
FILE: p=0498 h= 368
SEMAPHORE: p=0498 h= 372
SEMAPHORE: p=0498 h= 376
KEY: p=0498 h= 380
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=0498 h= 384
EVENT: p=0498 h= 388
THREAD: p=0498 h= 392 tid=04c0
FILE: p=0498 h= 396
FILE: p=0498 h= 400
FILE: p=0498 h= 404
THREAD: p=0498 h= 408 tid=04c0
EVENT: p=0498 h= 412
FILE: p=0498 h= 416
PORT: p=0498 h= 420
THREAD: p=0498 h= 424 tid=04cc
EVENT: p=0498 h= 428
FILE: p=0498 h= 432
EVENT: p=0498 h= 440
EVENT: p=0498 h= 448
THREAD: p=0498 h= 452 tid=04cc
PROCESS: p=0498 h= 456 pid=0890
TOKEN: p=0498 h= 460
THREAD: p=0498 h= 464 tid=049c
FILE: p=0498 h= 484
EVENT: p=0498 h= 488
\BaseNamedObjects\crypt32LogoffEvent
SEMAPHORE: p=0498 h= 492 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
KEY: p=0498 h= 500 \REGISTRY\User
FILE: p=0498 h= 512
SECTION: p=04c8 h= 4
EVENT: p=04c8 h= 8
EVENT: p=04c8 h= 12
EVENT: p=04c8 h= 16
DIRECTORY: p=04c8 h= 20 \KnownDlls
FILE: p=04c8 h= 24
DIRECTORY: p=04c8 h= 28 \Windows
EVENT: p=04c8 h= 32
PORT: p=04c8 h= 36
EVENT: p=04c8 h= 40
KEY: p=04c8 h= 44 \REGISTRY\MACHINE
SECTION: p=04c8 h= 48
EVENT: p=04c8 h= 52
WINDOWSTATION: p=04c8 h= 56
\Windows\WindowStations\WinSta0
DESKTOP: p=04c8 h= 60 \Default
WINDOWSTATION: p=04c8 h= 64
\Windows\WindowStations\WinSta0
DIRECTORY: p=04c8 h= 68 \BaseNamedObjects
EVENT: p=04c8 h= 72 \BaseNamedObjects\userenv:
User Profile setup event
KEY: p=04c8 h= 76 \REGISTRY\User\.DEFAULT
EVENT: p=04c8 h= 80
MUTANT: p=04c8 h= 84
EVENT: p=04c8 h= 88
MUTANT: p=04c8 h= 92
FILE: p=04c8 h= 96
MUTANT: p=04c8 h= 100
\BaseNamedObjects\STIExeStartedEvent
MUTANT: p=04c8 h= 104
\BaseNamedObjects\StiTraceMutexSti_Trace.log
EVENT: p=04c8 h= 108
EVENT: p=04c8 h= 112
EVENT: p=04c8 h= 116
IOCOMPLETION: p=04c8 h= 120
IOCOMPLETION: p=04c8 h= 124
EVENT: p=04c8 h= 128
THREAD: p=04c8 h= 132 tid=04c4
EVENT: p=04c8 h= 136
FILE: p=04c8 h= 140
EVENT: p=04c8 h= 144
FILE: p=04c8 h= 148
MUTANT: p=04c8 h= 152
\BaseNamedObjects\StiTraceMutexSti_Trace.log
FILE: p=04c8 h= 156
EVENT: p=04c8 h= 160
FILE: p=04c8 h= 164
EVENT: p=04c8 h= 168
EVENT: p=04c8 h= 172
THREAD: p=04c8 h= 176 tid=04ec
PORT: p=04c8 h= 180 \RPC Control\STI_LRPC
EVENT: p=04c8 h= 184
THREAD: p=04c8 h= 188 tid=04f8
EVENT: p=04c8 h= 192
EVENT: p=04c8 h= 196
MUTANT: p=04c8 h= 200
EVENT: p=04c8 h= 204
MUTANT: p=04c8 h= 208
EVENT: p=04c8 h= 216
FILE: p=04c8 h= 220
EVENT: p=04c8 h= 244
MUTANT: p=04c8 h= 248
SECTION: p=0504 h= 4
EVENT: p=0504 h= 8
EVENT: p=0504 h= 12
EVENT: p=0504 h= 16
DIRECTORY: p=0504 h= 20 \KnownDlls
FILE: p=0504 h= 24
DIRECTORY: p=0504 h= 28 \Windows
EVENT: p=0504 h= 32
PORT: p=0504 h= 36
SECTION: p=0504 h= 40
EVENT: p=0504 h= 44
WINDOWSTATION: p=0504 h= 48
DESKTOP: p=0504 h= 52 \Default
WINDOWSTATION: p=0504 h= 56
EVENT: p=0504 h= 60
KEY: p=0504 h= 64 \REGISTRY\MACHINE
FILE: p=0504 h= 68
DIRECTORY: p=0504 h= 72 \BaseNamedObjects
EVENT: p=0504 h= 76
EVENT: p=0504 h= 80
EVENT: p=0504 h= 84
EVENT: p=0504 h= 88
EVENT: p=0504 h= 92
IOCOMPLETION: p=0504 h= 96
IOCOMPLETION: p=0504 h= 100
EVENT: p=0504 h= 104
THREAD: p=0504 h= 108 tid=0500
EVENT: p=0504 h= 112
EVENT: p=0504 h= 116
FILE: p=0504 h= 120
EVENT: p=0504 h= 124
FILE: p=0504 h= 128
EVENT: p=0504 h= 132
THREAD: p=0504 h= 136 tid=04f0
EVENT: p=0504 h= 140
\BaseNamedObjects\WINMGMT_COREDLL_CANSHUTDOWN
FILE: p=0504 h= 144
EVENT: p=0504 h= 148
\BaseNamedObjects\WINMGMT_PROVIDER_CANSHUTDOWN
EVENT: p=0504 h= 152
\BaseNamedObjects\WINMGMT_COREDLL_UNLOADED
EVENT: p=0504 h= 156
\BaseNamedObjects\WINMGMT_COREDLL_LOADED
EVENT: p=0504 h= 160
\BaseNamedObjects\WINMGMT_CORE_DB_WRITE
EVENT: p=0504 h= 164
\BaseNamedObjects\WINMGMT_CORE_BACKUP_DONE
EVENT: p=0504 h= 168
\BaseNamedObjects\WMI_SysEvent_LodCtr
EVENT: p=0504 h= 172
\BaseNamedObjects\WMI_SysEvent_UnLodCtr
MUTANT: p=0504 h= 176
\BaseNamedObjects\WINMGMT_KEEP_NEW_CLIENTS_AT_BAY
EVENT: p=0504 h= 180
EVENT: p=0504 h= 184
PORT: p=0504 h= 188
PORT: p=0504 h= 192 \RPC
Control\OLEDD7DC48B1C1A4E8E9D6DCC7835D8
EVENT: p=0504 h= 204
KEY: p=0504 h= 212
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0504 h= 216
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0504 h= 220
KEY: p=0504 h= 224
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0504 h= 228
KEY: p=0504 h= 232
EVENT: p=0504 h= 236
KEY: p=0504 h= 240
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0504 h= 244
KEY: p=0504 h= 248
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0504 h= 252
KEY: p=0504 h= 256
EVENT: p=0504 h= 260
KEY: p=0504 h= 264
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0504 h= 268
KEY: p=0504 h= 272
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0504 h= 276
KEY: p=0504 h= 280
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0504 h= 284
KEY: p=0504 h= 288
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0504 h= 292
KEY: p=0504 h= 296
EVENT: p=0504 h= 300
KEY: p=0504 h= 304
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0504 h= 308
KEY: p=0504 h= 312
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0504 h= 316
KEY: p=0504 h= 320
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0504 h= 324
SECTION: p=0504 h= 328
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=0504 h= 332
\BaseNamedObjects\WINMGMT_LOADED
KEY: p=0504 h= 336
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0504 h= 340
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0504 h= 344
KEY: p=0504 h= 348
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0504 h= 352
EVENT: p=0504 h= 356
EVENT: p=0504 h= 360
KEY: p=0504 h= 364
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Locale\Alternate Sorts
KEY: p=0504 h= 368
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Nls\Locale
KEY: p=0504 h= 372
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Language Groups
PORT: p=0504 h= 376
EVENT: p=0504 h= 380
EVENT: p=0504 h= 384
EVENT: p=0504 h= 388
EVENT: p=0504 h= 392
TIMER: p=0504 h= 396
KEY: p=0504 h= 400
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0504 h= 404
EVENT: p=0504 h= 408
EVENT: p=0504 h= 412
EVENT: p=0504 h= 416
\BaseNamedObjects\WINMGMT_CORE_DB_WRITE
FILE: p=0504 h= 420
SECTION: p=0504 h= 424
SECTION: p=0504 h= 428
SECTION: p=0504 h= 432
SECTION: p=0504 h= 436
SECTION: p=0504 h= 440
SECTION: p=0504 h= 444
SECTION: p=0504 h= 448
SECTION: p=0504 h= 452
SECTION: p=0504 h= 456
SECTION: p=0504 h= 460
SECTION: p=0504 h= 464
SECTION: p=0504 h= 468
SECTION: p=0504 h= 472
SECTION: p=0504 h= 476
SECTION: p=0504 h= 480
SECTION: p=0504 h= 484
SECTION: p=0504 h= 488
SECTION: p=0504 h= 492
SECTION: p=0504 h= 496
SECTION: p=0504 h= 500
SECTION: p=0504 h= 504
SECTION: p=0504 h= 508
SECTION: p=0504 h= 512
SECTION: p=0504 h= 516
SECTION: p=0504 h= 520
SECTION: p=0504 h= 524
SECTION: p=0504 h= 528
SECTION: p=0504 h= 532
SECTION: p=0504 h= 536
SECTION: p=0504 h= 540
SECTION: p=0504 h= 544
SECTION: p=0504 h= 548
SECTION: p=0504 h= 552
SECTION: p=0504 h= 556
SECTION: p=0504 h= 560
SECTION: p=0504 h= 564
SECTION: p=0504 h= 568
SECTION: p=0504 h= 572
SECTION: p=0504 h= 576
SECTION: p=0504 h= 580
SECTION: p=0504 h= 584
SECTION: p=0504 h= 588
KEY: p=0504 h= 592
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0504 h= 596
EVENT: p=0504 h= 600
EVENT: p=0504 h= 604
EVENT: p=0504 h= 608
EVENT: p=0504 h= 616
EVENT: p=0504 h= 628
EVENT: p=0504 h= 632
PROCESS: p=0504 h= 636 pid=0644
EVENT: p=0504 h= 640
EVENT: p=0504 h= 644
THREAD: p=0504 h= 652 tid=061c
EVENT: p=0504 h= 656
FILE: p=0504 h= 660
FILE: p=0504 h= 664
FILE: p=0504 h= 668
EVENT: p=0504 h= 672
THREAD: p=0504 h= 676 tid=0620
FILE: p=0504 h= 680
EVENT: p=0504 h= 684
FILE: p=0504 h= 688
THREAD: p=0504 h= 692 tid=0624
PORT: p=0504 h= 704
PORT: p=0504 h= 708
KEY: p=0504 h= 712
\REGISTRY\MACHINE\SOFTWARE\CLASSES
TOKEN: p=0504 h= 716
EVENT: p=0504 h= 724
KEY: p=0504 h= 728
\REGISTRY\MACHINE\SOFTWARE\CLASSES
TOKEN: p=0504 h= 740
EVENT: p=0504 h= 744
EVENT: p=0504 h= 748
EVENT: p=0504 h= 752
EVENT: p=0504 h= 756
EVENT: p=0504 h= 760
EVENT: p=0504 h= 764
THREAD: p=0504 h= 768 tid=09b4
EVENT: p=0504 h= 772
EVENT: p=0504 h= 776
EVENT: p=0504 h= 780
KEY: p=0504 h= 788
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0504 h= 792
EVENT: p=0504 h= 796
KEY: p=0504 h= 808
\REGISTRY\MACHINE\SOFTWARE\CLASSES
MUTANT: p=0504 h= 812
EVENT: p=0504 h= 820
EVENT: p=0504 h= 828
EVENT: p=0504 h= 832 \BaseNamedObjects\userenv:
User Profile setup event
KEY: p=0504 h= 836
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0504 h= 840
EVENT: p=0504 h= 844
MUTANT: p=0504 h= 848
KEY: p=0504 h= 852
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0504 h= 856
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=0504 h= 860 tid=0968
TOKEN: p=0504 h= 880
TOKEN: p=0504 h= 884
EVENT: p=0504 h= 888
TOKEN: p=0504 h= 892
TOKEN: p=0504 h= 896
EVENT: p=0504 h= 904
EVENT: p=0504 h= 908
PORT: p=0504 h= 912
TOKEN: p=0504 h= 916
KEY: p=0504 h= 920
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0504 h= 924
MUTANT: p=0504 h= 928
EVENT: p=0504 h= 932
EVENT: p=0504 h= 936
EVENT: p=0504 h= 940
MUTANT: p=0504 h= 944
\BaseNamedObjects\CcmPolicy_GlobalLock
THREAD: p=0504 h= 948 tid=01c0
EVENT: p=0504 h= 952
KEY: p=0504 h= 956
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PORT: p=0504 h= 960
KEY: p=0504 h= 964
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0504 h= 968
TOKEN: p=0504 h= 972
TOKEN: p=0504 h= 976
EVENT: p=0504 h= 980
EVENT: p=0504 h= 984
TOKEN: p=0504 h= 988
EVENT: p=0504 h= 992
EVENT: p=0504 h= 996
FILE: p=0504 h= 1004
EVENT: p=0504 h= 1008
TOKEN: p=0504 h= 1012
EVENT: p=0504 h= 1020
EVENT: p=0504 h= 1024
TOKEN: p=0504 h= 1032
KEY: p=0504 h= 1036
\REGISTRY\MACHINE\SOFTWARE\CLASSES
MUTANT: p=0504 h= 1040
TOKEN: p=0504 h= 1048
KEY: p=0504 h= 1052
\REGISTRY\MACHINE\SOFTWARE\CLASSES
TOKEN: p=0504 h= 1056
TOKEN: p=0504 h= 1060
TOKEN: p=0504 h= 1064
EVENT: p=0504 h= 1068
TOKEN: p=0504 h= 1072
TOKEN: p=0504 h= 1076
TOKEN: p=0504 h= 1080
TOKEN: p=0504 h= 1084
TOKEN: p=0504 h= 1088
KEY: p=0504 h= 1092
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\SMS\Client\client
components\remote control\user settings
TOKEN: p=0504 h= 1096
TOKEN: p=0504 h= 1100
TOKEN: p=0504 h= 1104
KEY: p=0504 h= 1108
\REGISTRY\MACHINE\SOFTWARE\CLASSES
TOKEN: p=0504 h= 1112
TOKEN: p=0504 h= 1116
EVENT: p=0504 h= 1120
TOKEN: p=0504 h= 1124
THREAD: p=0504 h= 1128 tid=0744
FILE: p=0504 h= 1132
EVENT: p=0504 h= 1136
TOKEN: p=0504 h= 1140
TOKEN: p=0504 h= 1144
KEY: p=0504 h= 1148
\REGISTRY\MACHINE\SOFTWARE\CLASSES
TOKEN: p=0504 h= 1152
TOKEN: p=0504 h= 1168
TOKEN: p=0504 h= 1172
TOKEN: p=0504 h= 1180
TOKEN: p=0504 h= 1188
TOKEN: p=0504 h= 1192
TOKEN: p=0504 h= 1200
EVENT: p=0504 h= 1204
KEY: p=0504 h= 1208
\REGISTRY\MACHINE\SOFTWARE\CLASSES
TOKEN: p=0504 h= 1212
EVENT: p=0504 h= 1216
THREAD: p=0504 h= 1220 tid=09ec
EVENT: p=0504 h= 1224
EVENT: p=0504 h= 1236
TOKEN: p=0504 h= 1240
EVENT: p=0504 h= 1244
EVENT: p=0504 h= 1248
EVENT: p=0504 h= 1252
EVENT: p=0504 h= 1256
TOKEN: p=0504 h= 1260
EVENT: p=0504 h= 1268
TOKEN: p=0504 h= 1300
THREAD: p=0504 h= 1312 tid=0070
MUTANT: p=0504 h= 1332
EVENT: p=0504 h= 1336
EVENT: p=0504 h= 1344
EVENT: p=0504 h= 1348
TOKEN: p=0504 h= 1356
TOKEN: p=0504 h= 1364
EVENT: p=0504 h= 1368
KEY: p=0504 h= 1372
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\PERFLIB
EVENT: p=0504 h= 1380
MUTANT: p=0504 h= 1384
FILE: p=0504 h= 1388
SECTION: p=0504 h= 1392
\BaseNamedObjects\Perflib_Perfdata_504
EVENT: p=0504 h= 1400
KEY: p=0504 h= 1404
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\.NET CLR
Data\Performance
KEY: p=0504 h= 1408
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\.NET CLR
Networking\Performance
MUTANT: p=0504 h= 1412 \BaseNamedObjects\.NET CLR
Data_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1416
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\.NETFramework\Performance
MUTANT: p=0504 h= 1420 \BaseNamedObjects\.NET CLR
Networking_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1424
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\ASP.NET\Performance
MUTANT: p=0504 h= 1428
\BaseNamedObjects\.NETFramework_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1432
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\ASP.NET_1.1.4322\Performance
MUTANT: p=0504 h= 1436
\BaseNamedObjects\ASP.NET_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1440
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\CcmFramework\Performance
MUTANT: p=0504 h= 1444
\BaseNamedObjects\ASP.NET_1.1.4322_Perf_Library_Lock_PID_50
4
KEY: p=0504 h= 1448
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\ContentFilter\Performance
MUTANT: p=0504 h= 1452
\BaseNamedObjects\CcmFramework_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1456
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\ContentIndex\Performance
MUTANT: p=0504 h= 1460
\BaseNamedObjects\ContentFilter_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1464
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Fax\Performance
MUTANT: p=0504 h= 1468
\BaseNamedObjects\ContentIndex_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1472
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\IAS\Performance
MUTANT: p=0504 h= 1476
\BaseNamedObjects\Fax_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1480
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\ISAPISearch\Performance
MUTANT: p=0504 h= 1484
\BaseNamedObjects\IAS_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1488
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\MSDTC\Performance
MUTANT: p=0504 h= 1492
\BaseNamedObjects\ISAPISearch_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1496
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Outlook\Performance
MUTANT: p=0504 h= 1500
\BaseNamedObjects\MSDTC_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1504
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\PerfDisk\Performance
MUTANT: p=0504 h= 1508
\BaseNamedObjects\Outlook_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1512
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\PerfNet\Performance
MUTANT: p=0504 h= 1516
\BaseNamedObjects\PerfDisk_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1520
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\PerfOS\Performance
MUTANT: p=0504 h= 1524
\BaseNamedObjects\PerfNet_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1528
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\PerfProc\Performance
MUTANT: p=0504 h= 1532
\BaseNamedObjects\PerfOS_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1536
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\RemoteAccess\Performance
MUTANT: p=0504 h= 1540
\BaseNamedObjects\PerfProc_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1544
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\RSVP\Performance
MUTANT: p=0504 h= 1548
\BaseNamedObjects\RemoteAccess_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1552
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\slapd5
\Performance
MUTANT: p=0504 h= 1556
\BaseNamedObjects\RSVP_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1560
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Spooler\Performance
MUTANT: p=0504 h= 1564
\BaseNamedObjects\slapd5_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1568
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\TapiSrv\Performance
MUTANT: p=0504 h= 1572
\BaseNamedObjects\Spooler_Perf_Library_Lock_PID_504
KEY: p=0504 h= 1576
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Performance
MUTANT: p=0504 h= 1580
\BaseNamedObjects\TapiSrv_Perf_Library_Lock_PID_504
EVENT: p=0504 h= 1584
MUTANT: p=0504 h= 1588
\BaseNamedObjects\Tcpip_Perf_Library_Lock_PID_504
EVENT: p=0504 h= 1592
THREAD: p=0504 h= 1596 tid=074c
EVENT: p=0504 h= 1600
SEMAPHORE: p=0504 h= 1604
MUTANT: p=0504 h= 1608
SECTION: p=0504 h= 1612
SECTION: p=0530 h= 4
EVENT: p=0530 h= 8
EVENT: p=0530 h= 12
EVENT: p=0530 h= 16
DIRECTORY: p=0530 h= 20 \KnownDlls
FILE: p=0530 h= 24
EVENT: p=0530 h= 28
DIRECTORY: p=0530 h= 32 \Windows
PORT: p=0530 h= 36
EVENT: p=0530 h= 40
KEY: p=0530 h= 44 \REGISTRY\MACHINE
SECTION: p=0530 h= 48
EVENT: p=0530 h= 52
WINDOWSTATION: p=0530 h= 56
\Windows\WindowStations\WinSta0
DESKTOP: p=0530 h= 60 \Default
WINDOWSTATION: p=0530 h= 64
\Windows\WindowStations\WinSta0
SEMAPHORE: p=0530 h= 72
KEY: p=0530 h= 76
\REGISTRY\User\.DEFAULT\SOFTWARE\ORL\VNCHooks\Application_P
refs\WinVNC.exe
EVENT: p=0530 h= 80
THREAD: p=0530 h= 84 tid=052c
EVENT: p=0530 h= 88
THREAD: p=0530 h= 92 tid=052c
EVENT: p=0530 h= 96
KEY: p=0530 h= 100
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=0530 h= 104
KEY: p=0530 h= 108
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
FILE: p=0530 h= 112
EVENT: p=0530 h= 116
EVENT: p=0530 h= 120
EVENT: p=0530 h= 124
IOCOMPLETION: p=0530 h= 128
IOCOMPLETION: p=0530 h= 132
DIRECTORY: p=0530 h= 136 \BaseNamedObjects
EVENT: p=0530 h= 140
THREAD: p=0530 h= 144 tid=052c
EVENT: p=0530 h= 148
FILE: p=0530 h= 152
FILE: p=0530 h= 156
SEMAPHORE: p=0530 h= 160
SEMAPHORE: p=0530 h= 164
THREAD: p=0530 h= 168 tid=0540
EVENT: p=0530 h= 172
THREAD: p=0530 h= 176 tid=0540
MUTANT: p=0530 h= 180
\BaseNamedObjects\WinVNC_Win32_Instance_Mutex
EVENT: p=0530 h= 184
THREAD: p=0530 h= 188 tid=0540
EVENT: p=0530 h= 192
THREAD: p=0530 h= 196 tid=058c
EVENT: p=0530 h= 200
EVENT: p=0530 h= 204
FILE: p=0530 h= 208
EVENT: p=0530 h= 212
EVENT: p=0530 h= 216 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=0530 h= 220
MUTANT: p=0530 h= 224
EVENT: p=0530 h= 228
MUTANT: p=0530 h= 232
EVENT: p=0530 h= 236
MUTANT: p=0530 h= 240
SEMAPHORE: p=0530 h= 244
SEMAPHORE: p=0530 h= 248
EVENT: p=0530 h= 252
EVENT: p=0530 h= 256
SEMAPHORE: p=0530 h= 260
SEMAPHORE: p=0530 h= 264
KEY: p=0530 h= 268
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=0530 h= 272
MUTANT: p=0530 h= 276 \BaseNamedObjects\RasPbFile
EVENT: p=0530 h= 280
EVENT: p=0530 h= 284
EVENT: p=0530 h= 288
SEMAPHORE: p=0530 h= 292
SEMAPHORE: p=0530 h= 296
EVENT: p=0530 h= 300
FILE: p=0530 h= 304
FILE: p=0530 h= 308
FILE: p=0530 h= 312
FILE: p=0530 h= 316
FILE: p=0530 h= 320
EVENT: p=0530 h= 324
KEY: p=0530 h= 328
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=0530 h= 332
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=0530 h= 336
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=0530 h= 340
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
SEMAPHORE: p=0530 h= 344
KEY: p=0530 h= 348
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=0530 h= 352
EVENT: p=0530 h= 356
FILE: p=0530 h= 360
FILE: p=0530 h= 364
THREAD: p=0530 h= 368 tid=058c
SEMAPHORE: p=0530 h= 372
SECTION: p=053c h= 4
EVENT: p=053c h= 8
EVENT: p=053c h= 12
EVENT: p=053c h= 16
DIRECTORY: p=053c h= 20 \KnownDlls
FILE: p=053c h= 24
EVENT: p=053c h= 28
DIRECTORY: p=053c h= 32 \Windows
PORT: p=053c h= 36
KEY: p=053c h= 40 \REGISTRY\MACHINE
SECTION: p=053c h= 44
EVENT: p=053c h= 48
WINDOWSTATION: p=053c h= 52
DESKTOP: p=053c h= 56 \Default
WINDOWSTATION: p=053c h= 60
FILE: p=053c h= 64
DIRECTORY: p=053c h= 68 \BaseNamedObjects
TOKEN: p=053c h= 72
EVENT: p=053c h= 76
EVENT: p=053c h= 80
EVENT: p=053c h= 84
EVENT: p=053c h= 88
THREAD: p=053c h= 92 tid=0538
EVENT: p=053c h= 96
PORT: p=053c h= 100
FILE: p=053c h= 104
IOCOMPLETION: p=053c h= 108
IOCOMPLETION: p=053c h= 112
FILE: p=053c h= 116
EVENT: p=053c h= 120
EVENT: p=053c h= 124
EVENT: p=053c h= 128
EVENT: p=053c h= 132
EVENT: p=053c h= 136
EVENT: p=053c h= 140 \BaseNamedObjects\userenv:
User Profile setup event
KEY: p=053c h= 144 \REGISTRY\User\.DEFAULT
EVENT: p=053c h= 148
MUTANT: p=053c h= 152
EVENT: p=053c h= 156
MUTANT: p=053c h= 160
EVENT: p=053c h= 164
MUTANT: p=053c h= 168
EVENT: p=053c h= 172
EVENT: p=053c h= 176
EVENT: p=053c h= 180
\BaseNamedObjects\crypt32LogoffEvent
KEY: p=053c h= 184
\REGISTRY\User\.DEFAULT\SOFTWARE\MICROSOFT\Windows\CURRENTV
ERSION\Internet Settings
SEMAPHORE: p=053c h= 188 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
EVENT: p=053c h= 192
EVENT: p=053c h= 196
THREAD: p=053c h= 200 tid=0534
MUTANT: p=053c h= 204
EVENT: p=053c h= 208
PORT: p=053c h= 212 \RPC
Control\OLEF3C7274212F64CAA885A163AB2D0
KEY: p=053c h= 216
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=053c h= 220 tid=0590
EVENT: p=053c h= 224
TOKEN: p=053c h= 228
KEY: p=053c h= 232
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=053c h= 236
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=053c h= 240
KEY: p=053c h= 244
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=053c h= 248
KEY: p=053c h= 252
EVENT: p=053c h= 256
KEY: p=053c h= 260
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=053c h= 264
KEY: p=053c h= 268
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=053c h= 272
KEY: p=053c h= 276
EVENT: p=053c h= 280
KEY: p=053c h= 284
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=053c h= 288
KEY: p=053c h= 292
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=053c h= 296
KEY: p=053c h= 300
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=053c h= 304
KEY: p=053c h= 308
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=053c h= 312
KEY: p=053c h= 316
EVENT: p=053c h= 320
KEY: p=053c h= 324
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=053c h= 328
KEY: p=053c h= 332
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=053c h= 336
KEY: p=053c h= 340
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=053c h= 344
SECTION: p=053c h= 348
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=053c h= 352
KEY: p=053c h= 356
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=053c h= 360
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=053c h= 364
SEMAPHORE: p=053c h= 368
SEMAPHORE: p=053c h= 372
SEMAPHORE: p=053c h= 376
SEMAPHORE: p=053c h= 380
SEMAPHORE: p=053c h= 384
SEMAPHORE: p=053c h= 388
SEMAPHORE: p=053c h= 392
SEMAPHORE: p=053c h= 396
SEMAPHORE: p=053c h= 400
SEMAPHORE: p=053c h= 404
SEMAPHORE: p=053c h= 408
SEMAPHORE: p=053c h= 412
SEMAPHORE: p=053c h= 416
SEMAPHORE: p=053c h= 420
MUTANT: p=053c h= 424
EVENT: p=053c h= 428
EVENT: p=053c h= 432
EVENT: p=053c h= 436
EVENT: p=053c h= 440
EVENT: p=053c h= 444 \BaseNamedObjects\userenv:
Machine Group Policy has been applied
THREAD: p=053c h= 448 tid=0598
EVENT: p=053c h= 452
EVENT: p=053c h= 456
EVENT: p=053c h= 460
EVENT: p=053c h= 464
EVENT: p=053c h= 468
EVENT: p=053c h= 472
MUTANT: p=053c h= 476
FILE: p=053c h= 480
SECTION: p=053c h= 484
EVENT: p=053c h= 488
KEY: p=053c h= 492
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=053c h= 496
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=053c h= 500
THREAD: p=053c h= 508 tid=0534
KEY: p=053c h= 512
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=053c h= 516
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PORT: p=053c h= 520
EVENT: p=053c h= 524
SEMAPHORE: p=053c h= 528
PORT: p=053c h= 532
SEMAPHORE: p=053c h= 536
EVENT: p=053c h= 540
EVENT: p=053c h= 544
SEMAPHORE: p=053c h= 548
SEMAPHORE: p=053c h= 552
KEY: p=053c h= 556
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=053c h= 560
MUTANT: p=053c h= 564 \BaseNamedObjects\RasPbFile
EVENT: p=053c h= 568
EVENT: p=053c h= 572
EVENT: p=053c h= 576
SEMAPHORE: p=053c h= 580
SEMAPHORE: p=053c h= 584
EVENT: p=053c h= 588
FILE: p=053c h= 592
FILE: p=053c h= 596
FILE: p=053c h= 600
FILE: p=053c h= 604
FILE: p=053c h= 608
KEY: p=053c h= 612
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
EVENT: p=053c h= 616
KEY: p=053c h= 620
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=053c h= 624
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=053c h= 628
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
SEMAPHORE: p=053c h= 632
SEMAPHORE: p=053c h= 636
SEMAPHORE: p=053c h= 640
SEMAPHORE: p=053c h= 644
EVENT: p=053c h= 648
THREAD: p=053c h= 652 tid=07d8
PORT: p=053c h= 656
PORT: p=053c h= 660
TOKEN: p=053c h= 672
PORT: p=053c h= 676
EVENT: p=053c h= 680
KEY: p=053c h= 684
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=053c h= 688
KEY: p=053c h= 692
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=053c h= 696
FILE: p=053c h= 704
SECTION: p=053c h= 708
SECTION: p=054c h= 4
EVENT: p=054c h= 8
EVENT: p=054c h= 12
EVENT: p=054c h= 16
DIRECTORY: p=054c h= 20 \KnownDlls
FILE: p=054c h= 24
EVENT: p=054c h= 28
DIRECTORY: p=054c h= 32 \Windows
PORT: p=054c h= 36
KEY: p=054c h= 40 \REGISTRY\MACHINE
SECTION: p=054c h= 44
EVENT: p=054c h= 48
WINDOWSTATION: p=054c h= 52
DESKTOP: p=054c h= 56 \Default
WINDOWSTATION: p=054c h= 60
EVENT: p=054c h= 64
EVENT: p=054c h= 68
EVENT: p=054c h= 72
IOCOMPLETION: p=054c h= 76
IOCOMPLETION: p=054c h= 80
EVENT: p=054c h= 84
THREAD: p=054c h= 88 tid=0548
EVENT: p=054c h= 92
FILE: p=054c h= 96
FILE: p=054c h= 100
DIRECTORY: p=054c h= 104 \BaseNamedObjects
EVENT: p=054c h= 108
FILE: p=054c h= 112
EVENT: p=054c h= 116
EVENT: p=054c h= 120
THREAD: p=054c h= 124 tid=0550
EVENT: p=054c h= 128
PORT: p=054c h= 132
SECTION: p=054c h= 136 \PSXSS\PSXRUN\D1356
PORT: p=054c h= 140 \PSXSS\PSXRUN\P1356
PORT: p=054c h= 144
PORT: p=054c h= 148
SECTION: p=0564 h= 4
EVENT: p=0564 h= 8
EVENT: p=0564 h= 12
EVENT: p=0564 h= 16
DIRECTORY: p=0564 h= 20 \KnownDlls
FILE: p=0564 h= 24
DIRECTORY: p=0564 h= 28 \Windows
EVENT: p=0564 h= 32
PORT: p=0564 h= 36
EVENT: p=0564 h= 40
KEY: p=0564 h= 44 \REGISTRY\MACHINE
SECTION: p=0564 h= 48
EVENT: p=0564 h= 52
WINDOWSTATION: p=0564 h= 56
DESKTOP: p=0564 h= 60 \Default
WINDOWSTATION: p=0564 h= 64
SEMAPHORE: p=0564 h= 68
EVENT: p=0564 h= 72
KEY: p=0564 h= 76
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=0564 h= 80
SEMAPHORE: p=0564 h= 84
EVENT: p=0564 h= 88
EVENT: p=0564 h= 92
DIRECTORY: p=0564 h= 96 \BaseNamedObjects
EVENT: p=0564 h= 100 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=0564 h= 104
EVENT: p=0564 h= 108
EVENT: p=0564 h= 112
IOCOMPLETION: p=0564 h= 116
IOCOMPLETION: p=0564 h= 120
EVENT: p=0564 h= 124
THREAD: p=0564 h= 128 tid=0560
EVENT: p=0564 h= 132
FILE: p=0564 h= 136
DIRECTORY: p=0564 h= 140 \PSXSS
PORT: p=0564 h= 144 \PSXSS\SbApiPort
PORT: p=0564 h= 148
PORT: p=0564 h= 152
EVENT: p=0564 h= 156
EVENT: p=0564 h= 160
EVENT: p=0564 h= 164
EVENT: p=0564 h= 168
\BaseNamedObjects\crypt32LogoffEvent
EVENT: p=0564 h= 172
FILE: p=0564 h= 176
EVENT: p=0564 h= 180
KEY: p=0564 h= 184
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Services For Unix
FILE: p=0564 h= 188
EVENT: p=0564 h= 192
EVENT: p=0564 h= 196
FILE: p=0564 h= 200
EVENT: p=0564 h= 204
FILE: p=0564 h= 208
EVENT: p=0564 h= 212
EVENT: p=0564 h= 216
EVENT: p=0564 h= 220
EVENT: p=0564 h= 224
EVENT: p=0564 h= 228
EVENT: p=0564 h= 232
EVENT: p=0564 h= 236
EVENT: p=0564 h= 240
EVENT: p=0564 h= 244
EVENT: p=0564 h= 248
EVENT: p=0564 h= 252
EVENT: p=0564 h= 256
EVENT: p=0564 h= 260
EVENT: p=0564 h= 264
EVENT: p=0564 h= 268
EVENT: p=0564 h= 272
EVENT: p=0564 h= 276
EVENT: p=0564 h= 280
EVENT: p=0564 h= 284
EVENT: p=0564 h= 288
EVENT: p=0564 h= 292
EVENT: p=0564 h= 296
EVENT: p=0564 h= 300
EVENT: p=0564 h= 304
EVENT: p=0564 h= 308
EVENT: p=0564 h= 312
EVENT: p=0564 h= 316
EVENT: p=0564 h= 320
EVENT: p=0564 h= 324
EVENT: p=0564 h= 328
EVENT: p=0564 h= 332
EVENT: p=0564 h= 336
EVENT: p=0564 h= 340
EVENT: p=0564 h= 344
EVENT: p=0564 h= 348
EVENT: p=0564 h= 352
EVENT: p=0564 h= 356
EVENT: p=0564 h= 360
EVENT: p=0564 h= 364
EVENT: p=0564 h= 368
EVENT: p=0564 h= 372
EVENT: p=0564 h= 376
EVENT: p=0564 h= 380
EVENT: p=0564 h= 384
EVENT: p=0564 h= 388
EVENT: p=0564 h= 392
EVENT: p=0564 h= 396
EVENT: p=0564 h= 400
EVENT: p=0564 h= 404
EVENT: p=0564 h= 408
EVENT: p=0564 h= 412
EVENT: p=0564 h= 416
EVENT: p=0564 h= 420
EVENT: p=0564 h= 424
EVENT: p=0564 h= 428
EVENT: p=0564 h= 432
EVENT: p=0564 h= 436
EVENT: p=0564 h= 440
EVENT: p=0564 h= 444
EVENT: p=0564 h= 448
EVENT: p=0564 h= 452
EVENT: p=0564 h= 456
EVENT: p=0564 h= 460
EVENT: p=0564 h= 464
EVENT: p=0564 h= 468
EVENT: p=0564 h= 472
EVENT: p=0564 h= 476
EVENT: p=0564 h= 480
EVENT: p=0564 h= 484
EVENT: p=0564 h= 488
EVENT: p=0564 h= 492
EVENT: p=0564 h= 496
EVENT: p=0564 h= 500
EVENT: p=0564 h= 504
EVENT: p=0564 h= 508
EVENT: p=0564 h= 512
EVENT: p=0564 h= 516
EVENT: p=0564 h= 520
EVENT: p=0564 h= 524
EVENT: p=0564 h= 528
EVENT: p=0564 h= 532
EVENT: p=0564 h= 536
EVENT: p=0564 h= 540
EVENT: p=0564 h= 544
EVENT: p=0564 h= 548
EVENT: p=0564 h= 552
EVENT: p=0564 h= 556
EVENT: p=0564 h= 560
EVENT: p=0564 h= 564
EVENT: p=0564 h= 568
EVENT: p=0564 h= 572
EVENT: p=0564 h= 576
EVENT: p=0564 h= 580
EVENT: p=0564 h= 584
EVENT: p=0564 h= 588
EVENT: p=0564 h= 592
EVENT: p=0564 h= 596
EVENT: p=0564 h= 600
EVENT: p=0564 h= 604
EVENT: p=0564 h= 608
EVENT: p=0564 h= 612
EVENT: p=0564 h= 616
EVENT: p=0564 h= 620
EVENT: p=0564 h= 624
EVENT: p=0564 h= 628
EVENT: p=0564 h= 632
EVENT: p=0564 h= 636
EVENT: p=0564 h= 640
EVENT: p=0564 h= 644
EVENT: p=0564 h= 648
EVENT: p=0564 h= 652
EVENT: p=0564 h= 656
EVENT: p=0564 h= 660
EVENT: p=0564 h= 664
EVENT: p=0564 h= 668
EVENT: p=0564 h= 672
EVENT: p=0564 h= 676
EVENT: p=0564 h= 680
EVENT: p=0564 h= 684
EVENT: p=0564 h= 688
EVENT: p=0564 h= 692
EVENT: p=0564 h= 696
EVENT: p=0564 h= 700
EVENT: p=0564 h= 704
EVENT: p=0564 h= 708
EVENT: p=0564 h= 712
EVENT: p=0564 h= 716
EVENT: p=0564 h= 720
EVENT: p=0564 h= 724
EVENT: p=0564 h= 728
EVENT: p=0564 h= 732
EVENT: p=0564 h= 736
EVENT: p=0564 h= 740
EVENT: p=0564 h= 744
EVENT: p=0564 h= 748
SECTION: p=0564 h= 752
FILE: p=0564 h= 756
FILE: p=0564 h= 760
FILE: p=0564 h= 764
EVENT: p=0564 h= 768
EVENT: p=0564 h= 772
EVENT: p=0564 h= 776
EVENT: p=0564 h= 780
EVENT: p=0564 h= 784
EVENT: p=0564 h= 788
EVENT: p=0564 h= 792
EVENT: p=0564 h= 796
EVENT: p=0564 h= 800
EVENT: p=0564 h= 804
EVENT: p=0564 h= 808
EVENT: p=0564 h= 812
EVENT: p=0564 h= 816
EVENT: p=0564 h= 820
EVENT: p=0564 h= 824
EVENT: p=0564 h= 828
EVENT: p=0564 h= 832
EVENT: p=0564 h= 836
EVENT: p=0564 h= 840
EVENT: p=0564 h= 844
EVENT: p=0564 h= 848
EVENT: p=0564 h= 852
EVENT: p=0564 h= 856
EVENT: p=0564 h= 860
EVENT: p=0564 h= 864
EVENT: p=0564 h= 868
EVENT: p=0564 h= 872
EVENT: p=0564 h= 876
EVENT: p=0564 h= 880
EVENT: p=0564 h= 884
EVENT: p=0564 h= 888
EVENT: p=0564 h= 892
EVENT: p=0564 h= 896
EVENT: p=0564 h= 900
EVENT: p=0564 h= 904
EVENT: p=0564 h= 908
EVENT: p=0564 h= 912
EVENT: p=0564 h= 916
EVENT: p=0564 h= 920
EVENT: p=0564 h= 924
EVENT: p=0564 h= 928
EVENT: p=0564 h= 932
EVENT: p=0564 h= 936
EVENT: p=0564 h= 940
EVENT: p=0564 h= 944
EVENT: p=0564 h= 948
EVENT: p=0564 h= 952
EVENT: p=0564 h= 956
EVENT: p=0564 h= 960
EVENT: p=0564 h= 964
EVENT: p=0564 h= 968
EVENT: p=0564 h= 972
EVENT: p=0564 h= 976
EVENT: p=0564 h= 980
EVENT: p=0564 h= 984
EVENT: p=0564 h= 988
EVENT: p=0564 h= 992
EVENT: p=0564 h= 996
EVENT: p=0564 h= 1000
EVENT: p=0564 h= 1004
EVENT: p=0564 h= 1008
EVENT: p=0564 h= 1012
EVENT: p=0564 h= 1016
EVENT: p=0564 h= 1020
EVENT: p=0564 h= 1024
EVENT: p=0564 h= 1028
EVENT: p=0564 h= 1032
EVENT: p=0564 h= 1036
EVENT: p=0564 h= 1040
EVENT: p=0564 h= 1044
EVENT: p=0564 h= 1048
EVENT: p=0564 h= 1052
EVENT: p=0564 h= 1056
EVENT: p=0564 h= 1060
EVENT: p=0564 h= 1064
EVENT: p=0564 h= 1068
EVENT: p=0564 h= 1072
EVENT: p=0564 h= 1076
EVENT: p=0564 h= 1080
EVENT: p=0564 h= 1084
EVENT: p=0564 h= 1088
EVENT: p=0564 h= 1092
EVENT: p=0564 h= 1096
EVENT: p=0564 h= 1100
EVENT: p=0564 h= 1104
EVENT: p=0564 h= 1108
EVENT: p=0564 h= 1112
EVENT: p=0564 h= 1116
EVENT: p=0564 h= 1120
EVENT: p=0564 h= 1124
EVENT: p=0564 h= 1128
EVENT: p=0564 h= 1132
EVENT: p=0564 h= 1136
EVENT: p=0564 h= 1140
EVENT: p=0564 h= 1144
EVENT: p=0564 h= 1148
EVENT: p=0564 h= 1152
EVENT: p=0564 h= 1156
EVENT: p=0564 h= 1160
EVENT: p=0564 h= 1164
EVENT: p=0564 h= 1168
EVENT: p=0564 h= 1172
EVENT: p=0564 h= 1176
EVENT: p=0564 h= 1180
EVENT: p=0564 h= 1184
EVENT: p=0564 h= 1188
EVENT: p=0564 h= 1192
EVENT: p=0564 h= 1196
EVENT: p=0564 h= 1200
EVENT: p=0564 h= 1204
EVENT: p=0564 h= 1208
EVENT: p=0564 h= 1212
EVENT: p=0564 h= 1216
EVENT: p=0564 h= 1220
EVENT: p=0564 h= 1224
EVENT: p=0564 h= 1228
EVENT: p=0564 h= 1232
EVENT: p=0564 h= 1236
EVENT: p=0564 h= 1240
EVENT: p=0564 h= 1244
EVENT: p=0564 h= 1248
EVENT: p=0564 h= 1252
EVENT: p=0564 h= 1256
EVENT: p=0564 h= 1260
EVENT: p=0564 h= 1264
EVENT: p=0564 h= 1268
EVENT: p=0564 h= 1272
EVENT: p=0564 h= 1276
EVENT: p=0564 h= 1280
EVENT: p=0564 h= 1284
EVENT: p=0564 h= 1288
EVENT: p=0564 h= 1292
EVENT: p=0564 h= 1296
EVENT: p=0564 h= 1300
EVENT: p=0564 h= 1304
EVENT: p=0564 h= 1308
EVENT: p=0564 h= 1312
EVENT: p=0564 h= 1316
EVENT: p=0564 h= 1320
EVENT: p=0564 h= 1324
EVENT: p=0564 h= 1328
EVENT: p=0564 h= 1332
EVENT: p=0564 h= 1336
EVENT: p=0564 h= 1340
EVENT: p=0564 h= 1344
EVENT: p=0564 h= 1348
EVENT: p=0564 h= 1352
EVENT: p=0564 h= 1356
EVENT: p=0564 h= 1360
EVENT: p=0564 h= 1364
EVENT: p=0564 h= 1368
EVENT: p=0564 h= 1372
EVENT: p=0564 h= 1376
EVENT: p=0564 h= 1380
EVENT: p=0564 h= 1384
EVENT: p=0564 h= 1388
EVENT: p=0564 h= 1392
EVENT: p=0564 h= 1396
EVENT: p=0564 h= 1400
EVENT: p=0564 h= 1404
EVENT: p=0564 h= 1408
EVENT: p=0564 h= 1412
EVENT: p=0564 h= 1416
EVENT: p=0564 h= 1420
EVENT: p=0564 h= 1424
EVENT: p=0564 h= 1428
EVENT: p=0564 h= 1432
EVENT: p=0564 h= 1436
EVENT: p=0564 h= 1440
EVENT: p=0564 h= 1444
EVENT: p=0564 h= 1448
EVENT: p=0564 h= 1452
EVENT: p=0564 h= 1456
EVENT: p=0564 h= 1460
EVENT: p=0564 h= 1464
EVENT: p=0564 h= 1468
EVENT: p=0564 h= 1472
EVENT: p=0564 h= 1476
EVENT: p=0564 h= 1480
EVENT: p=0564 h= 1484
EVENT: p=0564 h= 1488
EVENT: p=0564 h= 1492
EVENT: p=0564 h= 1496
EVENT: p=0564 h= 1500
EVENT: p=0564 h= 1504
EVENT: p=0564 h= 1508
EVENT: p=0564 h= 1512
EVENT: p=0564 h= 1516
EVENT: p=0564 h= 1520
EVENT: p=0564 h= 1524
EVENT: p=0564 h= 1528
EVENT: p=0564 h= 1532
EVENT: p=0564 h= 1536
EVENT: p=0564 h= 1540
EVENT: p=0564 h= 1544
EVENT: p=0564 h= 1548
EVENT: p=0564 h= 1552
EVENT: p=0564 h= 1556
EVENT: p=0564 h= 1560
EVENT: p=0564 h= 1564
EVENT: p=0564 h= 1568
EVENT: p=0564 h= 1572
EVENT: p=0564 h= 1576
EVENT: p=0564 h= 1580
EVENT: p=0564 h= 1584
EVENT: p=0564 h= 1588
EVENT: p=0564 h= 1592
EVENT: p=0564 h= 1596
EVENT: p=0564 h= 1600
EVENT: p=0564 h= 1604
EVENT: p=0564 h= 1608
EVENT: p=0564 h= 1612
EVENT: p=0564 h= 1616
EVENT: p=0564 h= 1620
EVENT: p=0564 h= 1624
EVENT: p=0564 h= 1628
EVENT: p=0564 h= 1632
EVENT: p=0564 h= 1636
EVENT: p=0564 h= 1640
EVENT: p=0564 h= 1644
EVENT: p=0564 h= 1648
EVENT: p=0564 h= 1652
EVENT: p=0564 h= 1656
EVENT: p=0564 h= 1660
EVENT: p=0564 h= 1664
EVENT: p=0564 h= 1668
EVENT: p=0564 h= 1672
EVENT: p=0564 h= 1676
EVENT: p=0564 h= 1680
EVENT: p=0564 h= 1684
EVENT: p=0564 h= 1688
EVENT: p=0564 h= 1692
EVENT: p=0564 h= 1696
EVENT: p=0564 h= 1700
EVENT: p=0564 h= 1704
EVENT: p=0564 h= 1708
EVENT: p=0564 h= 1712
EVENT: p=0564 h= 1716
EVENT: p=0564 h= 1720
EVENT: p=0564 h= 1724
EVENT: p=0564 h= 1728
EVENT: p=0564 h= 1732
EVENT: p=0564 h= 1736
EVENT: p=0564 h= 1740
EVENT: p=0564 h= 1744
EVENT: p=0564 h= 1748
EVENT: p=0564 h= 1752
EVENT: p=0564 h= 1756
EVENT: p=0564 h= 1760
EVENT: p=0564 h= 1764
EVENT: p=0564 h= 1768
EVENT: p=0564 h= 1772
EVENT: p=0564 h= 1776
EVENT: p=0564 h= 1780
EVENT: p=0564 h= 1784
EVENT: p=0564 h= 1788
EVENT: p=0564 h= 1792
EVENT: p=0564 h= 1796
EVENT: p=0564 h= 1800
EVENT: p=0564 h= 1804
EVENT: p=0564 h= 1808
EVENT: p=0564 h= 1812
EVENT: p=0564 h= 1816
EVENT: p=0564 h= 1820
EVENT: p=0564 h= 1824
EVENT: p=0564 h= 1828
EVENT: p=0564 h= 1832
EVENT: p=0564 h= 1836
EVENT: p=0564 h= 1840
EVENT: p=0564 h= 1844
EVENT: p=0564 h= 1848
EVENT: p=0564 h= 1852
EVENT: p=0564 h= 1856
EVENT: p=0564 h= 1860
EVENT: p=0564 h= 1864
EVENT: p=0564 h= 1868
EVENT: p=0564 h= 1872
EVENT: p=0564 h= 1876
EVENT: p=0564 h= 1880
EVENT: p=0564 h= 1884
EVENT: p=0564 h= 1888
EVENT: p=0564 h= 1892
EVENT: p=0564 h= 1896
EVENT: p=0564 h= 1900
EVENT: p=0564 h= 1904
EVENT: p=0564 h= 1908
EVENT: p=0564 h= 1912
EVENT: p=0564 h= 1916
EVENT: p=0564 h= 1920
EVENT: p=0564 h= 1924
EVENT: p=0564 h= 1928
EVENT: p=0564 h= 1932
EVENT: p=0564 h= 1936
EVENT: p=0564 h= 1940
EVENT: p=0564 h= 1944
EVENT: p=0564 h= 1948
EVENT: p=0564 h= 1952
EVENT: p=0564 h= 1956
EVENT: p=0564 h= 1960
EVENT: p=0564 h= 1964
EVENT: p=0564 h= 1968
EVENT: p=0564 h= 1972
EVENT: p=0564 h= 1976
EVENT: p=0564 h= 1980
EVENT: p=0564 h= 1984
EVENT: p=0564 h= 1988
EVENT: p=0564 h= 1992
EVENT: p=0564 h= 1996
EVENT: p=0564 h= 2000
EVENT: p=0564 h= 2004
EVENT: p=0564 h= 2008
EVENT: p=0564 h= 2012
EVENT: p=0564 h= 2016
EVENT: p=0564 h= 2020
EVENT: p=0564 h= 2024
EVENT: p=0564 h= 2028
EVENT: p=0564 h= 2032
EVENT: p=0564 h= 2036
EVENT: p=0564 h= 2040
EVENT: p=0564 h= 2044
EVENT: p=0564 h= 2048
EVENT: p=0564 h= 2052
EVENT: p=0564 h= 2056
EVENT: p=0564 h= 2060
EVENT: p=0564 h= 2064
EVENT: p=0564 h= 2068
EVENT: p=0564 h= 2072
EVENT: p=0564 h= 2076
EVENT: p=0564 h= 2080
EVENT: p=0564 h= 2084
EVENT: p=0564 h= 2088
EVENT: p=0564 h= 2092
EVENT: p=0564 h= 2096
EVENT: p=0564 h= 2100
EVENT: p=0564 h= 2104
EVENT: p=0564 h= 2108
EVENT: p=0564 h= 2112
EVENT: p=0564 h= 2116
EVENT: p=0564 h= 2120
EVENT: p=0564 h= 2124
EVENT: p=0564 h= 2128
EVENT: p=0564 h= 2132
EVENT: p=0564 h= 2136
EVENT: p=0564 h= 2140
EVENT: p=0564 h= 2144
EVENT: p=0564 h= 2148
EVENT: p=0564 h= 2152
EVENT: p=0564 h= 2156
EVENT: p=0564 h= 2160
EVENT: p=0564 h= 2164
EVENT: p=0564 h= 2168
EVENT: p=0564 h= 2172
EVENT: p=0564 h= 2176
EVENT: p=0564 h= 2180
EVENT: p=0564 h= 2184
EVENT: p=0564 h= 2188
EVENT: p=0564 h= 2192
EVENT: p=0564 h= 2196
EVENT: p=0564 h= 2200
EVENT: p=0564 h= 2204
EVENT: p=0564 h= 2208
EVENT: p=0564 h= 2212
EVENT: p=0564 h= 2216
EVENT: p=0564 h= 2220
EVENT: p=0564 h= 2224
EVENT: p=0564 h= 2228
EVENT: p=0564 h= 2232
EVENT: p=0564 h= 2236
EVENT: p=0564 h= 2240
EVENT: p=0564 h= 2244
EVENT: p=0564 h= 2248
EVENT: p=0564 h= 2252
EVENT: p=0564 h= 2256
EVENT: p=0564 h= 2260
EVENT: p=0564 h= 2264
EVENT: p=0564 h= 2268
EVENT: p=0564 h= 2272
EVENT: p=0564 h= 2276
EVENT: p=0564 h= 2280
EVENT: p=0564 h= 2284
EVENT: p=0564 h= 2288
EVENT: p=0564 h= 2292
EVENT: p=0564 h= 2296
EVENT: p=0564 h= 2300
EVENT: p=0564 h= 2304
EVENT: p=0564 h= 2308
EVENT: p=0564 h= 2312
EVENT: p=0564 h= 2316
EVENT: p=0564 h= 2320
EVENT: p=0564 h= 2324
EVENT: p=0564 h= 2328
EVENT: p=0564 h= 2332
EVENT: p=0564 h= 2336
EVENT: p=0564 h= 2340
EVENT: p=0564 h= 2344
EVENT: p=0564 h= 2348
EVENT: p=0564 h= 2352
EVENT: p=0564 h= 2356
EVENT: p=0564 h= 2360
EVENT: p=0564 h= 2364
EVENT: p=0564 h= 2368
EVENT: p=0564 h= 2372
EVENT: p=0564 h= 2376
EVENT: p=0564 h= 2380
EVENT: p=0564 h= 2384
EVENT: p=0564 h= 2388
EVENT: p=0564 h= 2392
EVENT: p=0564 h= 2396
EVENT: p=0564 h= 2400
EVENT: p=0564 h= 2404
EVENT: p=0564 h= 2408
EVENT: p=0564 h= 2412
EVENT: p=0564 h= 2416
EVENT: p=0564 h= 2420
EVENT: p=0564 h= 2424
EVENT: p=0564 h= 2428
EVENT: p=0564 h= 2432
EVENT: p=0564 h= 2436
EVENT: p=0564 h= 2440
EVENT: p=0564 h= 2444
EVENT: p=0564 h= 2448
EVENT: p=0564 h= 2452
EVENT: p=0564 h= 2456
EVENT: p=0564 h= 2460
EVENT: p=0564 h= 2464
EVENT: p=0564 h= 2468
EVENT: p=0564 h= 2472
EVENT: p=0564 h= 2476
EVENT: p=0564 h= 2480
EVENT: p=0564 h= 2484
EVENT: p=0564 h= 2488
EVENT: p=0564 h= 2492
EVENT: p=0564 h= 2496
EVENT: p=0564 h= 2500
EVENT: p=0564 h= 2504
EVENT: p=0564 h= 2508
EVENT: p=0564 h= 2512
EVENT: p=0564 h= 2516
EVENT: p=0564 h= 2520
EVENT: p=0564 h= 2524
EVENT: p=0564 h= 2528
EVENT: p=0564 h= 2532
EVENT: p=0564 h= 2536
EVENT: p=0564 h= 2540
EVENT: p=0564 h= 2544
EVENT: p=0564 h= 2548
EVENT: p=0564 h= 2552
EVENT: p=0564 h= 2556
EVENT: p=0564 h= 2560
EVENT: p=0564 h= 2564
EVENT: p=0564 h= 2568
EVENT: p=0564 h= 2572
EVENT: p=0564 h= 2576
EVENT: p=0564 h= 2580
EVENT: p=0564 h= 2584
EVENT: p=0564 h= 2588
EVENT: p=0564 h= 2592
EVENT: p=0564 h= 2596
EVENT: p=0564 h= 2600
EVENT: p=0564 h= 2604
EVENT: p=0564 h= 2608
EVENT: p=0564 h= 2612
EVENT: p=0564 h= 2616
EVENT: p=0564 h= 2620
EVENT: p=0564 h= 2624
EVENT: p=0564 h= 2628
EVENT: p=0564 h= 2632
EVENT: p=0564 h= 2636
EVENT: p=0564 h= 2640
EVENT: p=0564 h= 2644
EVENT: p=0564 h= 2648
EVENT: p=0564 h= 2652
EVENT: p=0564 h= 2656
EVENT: p=0564 h= 2660
EVENT: p=0564 h= 2664
EVENT: p=0564 h= 2668
EVENT: p=0564 h= 2672
EVENT: p=0564 h= 2676
EVENT: p=0564 h= 2680
EVENT: p=0564 h= 2684
EVENT: p=0564 h= 2688
EVENT: p=0564 h= 2692
EVENT: p=0564 h= 2696
EVENT: p=0564 h= 2700
EVENT: p=0564 h= 2704
EVENT: p=0564 h= 2708
EVENT: p=0564 h= 2712
EVENT: p=0564 h= 2716
EVENT: p=0564 h= 2720
EVENT: p=0564 h= 2724
EVENT: p=0564 h= 2728
EVENT: p=0564 h= 2732
EVENT: p=0564 h= 2736
EVENT: p=0564 h= 2740
EVENT: p=0564 h= 2744
EVENT: p=0564 h= 2748
EVENT: p=0564 h= 2752
EVENT: p=0564 h= 2756
EVENT: p=0564 h= 2760
EVENT: p=0564 h= 2764
EVENT: p=0564 h= 2768
EVENT: p=0564 h= 2772
EVENT: p=0564 h= 2776
EVENT: p=0564 h= 2780
EVENT: p=0564 h= 2784
EVENT: p=0564 h= 2788
EVENT: p=0564 h= 2792
EVENT: p=0564 h= 2796
EVENT: p=0564 h= 2800
EVENT: p=0564 h= 2804
EVENT: p=0564 h= 2808
EVENT: p=0564 h= 2812
EVENT: p=0564 h= 2816
EVENT: p=0564 h= 2820
EVENT: p=0564 h= 2824
EVENT: p=0564 h= 2828
EVENT: p=0564 h= 2832
EVENT: p=0564 h= 2836
EVENT: p=0564 h= 2840
EVENT: p=0564 h= 2844
EVENT: p=0564 h= 2848
EVENT: p=0564 h= 2852
EVENT: p=0564 h= 2856
EVENT: p=0564 h= 2860
EVENT: p=0564 h= 2864
EVENT: p=0564 h= 2868
EVENT: p=0564 h= 2872
EVENT: p=0564 h= 2876
EVENT: p=0564 h= 2880
EVENT: p=0564 h= 2884
EVENT: p=0564 h= 2888
EVENT: p=0564 h= 2892
EVENT: p=0564 h= 2896
EVENT: p=0564 h= 2900
EVENT: p=0564 h= 2904
EVENT: p=0564 h= 2908
EVENT: p=0564 h= 2912
EVENT: p=0564 h= 2916
EVENT: p=0564 h= 2920
EVENT: p=0564 h= 2924
EVENT: p=0564 h= 2928
EVENT: p=0564 h= 2932
EVENT: p=0564 h= 2936
EVENT: p=0564 h= 2940
EVENT: p=0564 h= 2944
EVENT: p=0564 h= 2948
EVENT: p=0564 h= 2952
EVENT: p=0564 h= 2956
EVENT: p=0564 h= 2960
EVENT: p=0564 h= 2964
EVENT: p=0564 h= 2968
EVENT: p=0564 h= 2972
EVENT: p=0564 h= 2976
EVENT: p=0564 h= 2980
EVENT: p=0564 h= 2984
EVENT: p=0564 h= 2988
EVENT: p=0564 h= 2992
EVENT: p=0564 h= 2996
EVENT: p=0564 h= 3000
EVENT: p=0564 h= 3004
EVENT: p=0564 h= 3008
EVENT: p=0564 h= 3012
EVENT: p=0564 h= 3016
EVENT: p=0564 h= 3020
EVENT: p=0564 h= 3024
EVENT: p=0564 h= 3028
EVENT: p=0564 h= 3032
EVENT: p=0564 h= 3036
EVENT: p=0564 h= 3040
EVENT: p=0564 h= 3044
EVENT: p=0564 h= 3048
EVENT: p=0564 h= 3052
EVENT: p=0564 h= 3056
EVENT: p=0564 h= 3060
EVENT: p=0564 h= 3064
EVENT: p=0564 h= 3068
EVENT: p=0564 h= 3072
EVENT: p=0564 h= 3076
EVENT: p=0564 h= 3080
EVENT: p=0564 h= 3084
EVENT: p=0564 h= 3088
EVENT: p=0564 h= 3092
EVENT: p=0564 h= 3096
EVENT: p=0564 h= 3100
EVENT: p=0564 h= 3104
EVENT: p=0564 h= 3108
EVENT: p=0564 h= 3112
EVENT: p=0564 h= 3116
EVENT: p=0564 h= 3120
EVENT: p=0564 h= 3124
EVENT: p=0564 h= 3128
EVENT: p=0564 h= 3132
EVENT: p=0564 h= 3136
EVENT: p=0564 h= 3140
EVENT: p=0564 h= 3144
EVENT: p=0564 h= 3148
EVENT: p=0564 h= 3152
EVENT: p=0564 h= 3156
EVENT: p=0564 h= 3160
EVENT: p=0564 h= 3164
EVENT: p=0564 h= 3168
EVENT: p=0564 h= 3172
EVENT: p=0564 h= 3176
EVENT: p=0564 h= 3180
EVENT: p=0564 h= 3184
EVENT: p=0564 h= 3188
EVENT: p=0564 h= 3192
EVENT: p=0564 h= 3196
EVENT: p=0564 h= 3200
EVENT: p=0564 h= 3204
EVENT: p=0564 h= 3208
EVENT: p=0564 h= 3212
EVENT: p=0564 h= 3216
EVENT: p=0564 h= 3220
EVENT: p=0564 h= 3224
EVENT: p=0564 h= 3228
EVENT: p=0564 h= 3232
EVENT: p=0564 h= 3236
EVENT: p=0564 h= 3240
EVENT: p=0564 h= 3244
EVENT: p=0564 h= 3248
EVENT: p=0564 h= 3252
EVENT: p=0564 h= 3256
EVENT: p=0564 h= 3260
EVENT: p=0564 h= 3264
EVENT: p=0564 h= 3268
EVENT: p=0564 h= 3272
EVENT: p=0564 h= 3276
EVENT: p=0564 h= 3280
EVENT: p=0564 h= 3284
EVENT: p=0564 h= 3288
EVENT: p=0564 h= 3292
EVENT: p=0564 h= 3296
EVENT: p=0564 h= 3300
EVENT: p=0564 h= 3304
EVENT: p=0564 h= 3308
EVENT: p=0564 h= 3312
EVENT: p=0564 h= 3316
EVENT: p=0564 h= 3320
EVENT: p=0564 h= 3324
EVENT: p=0564 h= 3328
EVENT: p=0564 h= 3332
EVENT: p=0564 h= 3336
EVENT: p=0564 h= 3340
EVENT: p=0564 h= 3344
EVENT: p=0564 h= 3348
EVENT: p=0564 h= 3352
EVENT: p=0564 h= 3356
EVENT: p=0564 h= 3360
EVENT: p=0564 h= 3364
EVENT: p=0564 h= 3368
EVENT: p=0564 h= 3372
EVENT: p=0564 h= 3376
EVENT: p=0564 h= 3380
EVENT: p=0564 h= 3384
EVENT: p=0564 h= 3388
EVENT: p=0564 h= 3392
EVENT: p=0564 h= 3396
EVENT: p=0564 h= 3400
EVENT: p=0564 h= 3404
EVENT: p=0564 h= 3408
EVENT: p=0564 h= 3412
EVENT: p=0564 h= 3416
EVENT: p=0564 h= 3420
EVENT: p=0564 h= 3424
EVENT: p=0564 h= 3428
EVENT: p=0564 h= 3432
EVENT: p=0564 h= 3436
EVENT: p=0564 h= 3440
EVENT: p=0564 h= 3444
EVENT: p=0564 h= 3448
EVENT: p=0564 h= 3452
EVENT: p=0564 h= 3456
EVENT: p=0564 h= 3460
EVENT: p=0564 h= 3464
EVENT: p=0564 h= 3468
EVENT: p=0564 h= 3472
EVENT: p=0564 h= 3476
EVENT: p=0564 h= 3480
EVENT: p=0564 h= 3484
EVENT: p=0564 h= 3488
EVENT: p=0564 h= 3492
EVENT: p=0564 h= 3496
EVENT: p=0564 h= 3500
EVENT: p=0564 h= 3504
EVENT: p=0564 h= 3508
EVENT: p=0564 h= 3512
EVENT: p=0564 h= 3516
EVENT: p=0564 h= 3520
EVENT: p=0564 h= 3524
EVENT: p=0564 h= 3528
EVENT: p=0564 h= 3532
EVENT: p=0564 h= 3536
EVENT: p=0564 h= 3540
EVENT: p=0564 h= 3544
EVENT: p=0564 h= 3548
EVENT: p=0564 h= 3552
EVENT: p=0564 h= 3556
EVENT: p=0564 h= 3560
EVENT: p=0564 h= 3564
EVENT: p=0564 h= 3568
EVENT: p=0564 h= 3572
EVENT: p=0564 h= 3576
EVENT: p=0564 h= 3580
EVENT: p=0564 h= 3584
EVENT: p=0564 h= 3588
EVENT: p=0564 h= 3592
EVENT: p=0564 h= 3596
EVENT: p=0564 h= 3600
EVENT: p=0564 h= 3604
EVENT: p=0564 h= 3608
EVENT: p=0564 h= 3612
EVENT: p=0564 h= 3616
EVENT: p=0564 h= 3620
EVENT: p=0564 h= 3624
EVENT: p=0564 h= 3628
EVENT: p=0564 h= 3632
EVENT: p=0564 h= 3636
EVENT: p=0564 h= 3640
EVENT: p=0564 h= 3644
EVENT: p=0564 h= 3648
EVENT: p=0564 h= 3652
EVENT: p=0564 h= 3656
EVENT: p=0564 h= 3660
EVENT: p=0564 h= 3664
EVENT: p=0564 h= 3668
EVENT: p=0564 h= 3672
EVENT: p=0564 h= 3676
EVENT: p=0564 h= 3680
EVENT: p=0564 h= 3684
EVENT: p=0564 h= 3688
EVENT: p=0564 h= 3692
EVENT: p=0564 h= 3696
EVENT: p=0564 h= 3700
EVENT: p=0564 h= 3704
EVENT: p=0564 h= 3708
EVENT: p=0564 h= 3712
EVENT: p=0564 h= 3716
EVENT: p=0564 h= 3720
EVENT: p=0564 h= 3724
EVENT: p=0564 h= 3728
EVENT: p=0564 h= 3732
EVENT: p=0564 h= 3736
EVENT: p=0564 h= 3740
EVENT: p=0564 h= 3744
EVENT: p=0564 h= 3748
EVENT: p=0564 h= 3752
EVENT: p=0564 h= 3756
EVENT: p=0564 h= 3760
EVENT: p=0564 h= 3764
EVENT: p=0564 h= 3768
EVENT: p=0564 h= 3772
EVENT: p=0564 h= 3776
EVENT: p=0564 h= 3780
EVENT: p=0564 h= 3784
EVENT: p=0564 h= 3788
EVENT: p=0564 h= 3792
EVENT: p=0564 h= 3796
EVENT: p=0564 h= 3800
EVENT: p=0564 h= 3804
EVENT: p=0564 h= 3808
EVENT: p=0564 h= 3812
EVENT: p=0564 h= 3816
EVENT: p=0564 h= 3820
EVENT: p=0564 h= 3824
EVENT: p=0564 h= 3828
EVENT: p=0564 h= 3832
EVENT: p=0564 h= 3836
EVENT: p=0564 h= 3840
EVENT: p=0564 h= 3844
EVENT: p=0564 h= 3848
EVENT: p=0564 h= 3852
EVENT: p=0564 h= 3856
EVENT: p=0564 h= 3860
EVENT: p=0564 h= 3864
EVENT: p=0564 h= 3868
EVENT: p=0564 h= 3872
EVENT: p=0564 h= 3876
EVENT: p=0564 h= 3880
EVENT: p=0564 h= 3884
EVENT: p=0564 h= 3888
EVENT: p=0564 h= 3892
EVENT: p=0564 h= 3896
EVENT: p=0564 h= 3900
EVENT: p=0564 h= 3904
EVENT: p=0564 h= 3908
EVENT: p=0564 h= 3912
EVENT: p=0564 h= 3916
EVENT: p=0564 h= 3920
EVENT: p=0564 h= 3924
EVENT: p=0564 h= 3928
EVENT: p=0564 h= 3932
EVENT: p=0564 h= 3936
EVENT: p=0564 h= 3940
EVENT: p=0564 h= 3944
EVENT: p=0564 h= 3948
EVENT: p=0564 h= 3952
EVENT: p=0564 h= 3956
EVENT: p=0564 h= 3960
EVENT: p=0564 h= 3964
EVENT: p=0564 h= 3968
EVENT: p=0564 h= 3972
EVENT: p=0564 h= 3976
EVENT: p=0564 h= 3980
EVENT: p=0564 h= 3984
EVENT: p=0564 h= 3988
EVENT: p=0564 h= 3992
EVENT: p=0564 h= 3996
EVENT: p=0564 h= 4000
EVENT: p=0564 h= 4004
EVENT: p=0564 h= 4008
EVENT: p=0564 h= 4012
EVENT: p=0564 h= 4016
EVENT: p=0564 h= 4020
EVENT: p=0564 h= 4024
EVENT: p=0564 h= 4028
EVENT: p=0564 h= 4032
EVENT: p=0564 h= 4036
EVENT: p=0564 h= 4040
EVENT: p=0564 h= 4044
EVENT: p=0564 h= 4048
EVENT: p=0564 h= 4052
EVENT: p=0564 h= 4056
EVENT: p=0564 h= 4060
EVENT: p=0564 h= 4064
EVENT: p=0564 h= 4068
EVENT: p=0564 h= 4072
EVENT: p=0564 h= 4076
EVENT: p=0564 h= 4080
EVENT: p=0564 h= 4084
EVENT: p=0564 h= 4088
EVENT: p=0564 h= 4092
EVENT: p=0564 h= 4096
EVENT: p=0564 h= 4100
EVENT: p=0564 h= 4104
EVENT: p=0564 h= 4108
EVENT: p=0564 h= 4112
EVENT: p=0564 h= 4116
EVENT: p=0564 h= 4120
EVENT: p=0564 h= 4124
EVENT: p=0564 h= 4128
EVENT: p=0564 h= 4132
EVENT: p=0564 h= 4136
EVENT: p=0564 h= 4140
EVENT: p=0564 h= 4144
EVENT: p=0564 h= 4148
EVENT: p=0564 h= 4152
EVENT: p=0564 h= 4156
EVENT: p=0564 h= 4160
EVENT: p=0564 h= 4164
EVENT: p=0564 h= 4168
EVENT: p=0564 h= 4172
EVENT: p=0564 h= 4176
EVENT: p=0564 h= 4180
EVENT: p=0564 h= 4184
EVENT: p=0564 h= 4188
EVENT: p=0564 h= 4192
EVENT: p=0564 h= 4196
EVENT: p=0564 h= 4200
EVENT: p=0564 h= 4204
EVENT: p=0564 h= 4208
EVENT: p=0564 h= 4212
EVENT: p=0564 h= 4216
EVENT: p=0564 h= 4220
EVENT: p=0564 h= 4224
EVENT: p=0564 h= 4228
EVENT: p=0564 h= 4232
EVENT: p=0564 h= 4236
EVENT: p=0564 h= 4240
EVENT: p=0564 h= 4244
EVENT: p=0564 h= 4248
EVENT: p=0564 h= 4252
EVENT: p=0564 h= 4256
EVENT: p=0564 h= 4260
EVENT: p=0564 h= 4264
EVENT: p=0564 h= 4268
EVENT: p=0564 h= 4272
EVENT: p=0564 h= 4276
EVENT: p=0564 h= 4280
EVENT: p=0564 h= 4284
EVENT: p=0564 h= 4288
EVENT: p=0564 h= 4292
EVENT: p=0564 h= 4296
EVENT: p=0564 h= 4300
EVENT: p=0564 h= 4304
EVENT: p=0564 h= 4308
EVENT: p=0564 h= 4312
EVENT: p=0564 h= 4316
EVENT: p=0564 h= 4320
EVENT: p=0564 h= 4324
EVENT: p=0564 h= 4328
EVENT: p=0564 h= 4332
EVENT: p=0564 h= 4336
EVENT: p=0564 h= 4340
EVENT: p=0564 h= 4344
EVENT: p=0564 h= 4348
EVENT: p=0564 h= 4352
EVENT: p=0564 h= 4356
EVENT: p=0564 h= 4360
EVENT: p=0564 h= 4364
EVENT: p=0564 h= 4368
EVENT: p=0564 h= 4372
EVENT: p=0564 h= 4376
EVENT: p=0564 h= 4380
EVENT: p=0564 h= 4384
EVENT: p=0564 h= 4388
EVENT: p=0564 h= 4392
EVENT: p=0564 h= 4396
EVENT: p=0564 h= 4400
EVENT: p=0564 h= 4404
EVENT: p=0564 h= 4408
EVENT: p=0564 h= 4412
EVENT: p=0564 h= 4416
EVENT: p=0564 h= 4420
EVENT: p=0564 h= 4424
EVENT: p=0564 h= 4428
EVENT: p=0564 h= 4432
EVENT: p=0564 h= 4436
EVENT: p=0564 h= 4440
EVENT: p=0564 h= 4444
EVENT: p=0564 h= 4448
EVENT: p=0564 h= 4452
EVENT: p=0564 h= 4456
EVENT: p=0564 h= 4460
EVENT: p=0564 h= 4464
EVENT: p=0564 h= 4468
EVENT: p=0564 h= 4472
EVENT: p=0564 h= 4476
EVENT: p=0564 h= 4480
EVENT: p=0564 h= 4484
EVENT: p=0564 h= 4488
EVENT: p=0564 h= 4492
EVENT: p=0564 h= 4496
EVENT: p=0564 h= 4500
EVENT: p=0564 h= 4504
EVENT: p=0564 h= 4508
EVENT: p=0564 h= 4512
EVENT: p=0564 h= 4516
EVENT: p=0564 h= 4520
EVENT: p=0564 h= 4524
EVENT: p=0564 h= 4528
EVENT: p=0564 h= 4532
EVENT: p=0564 h= 4536
EVENT: p=0564 h= 4540
EVENT: p=0564 h= 4544
EVENT: p=0564 h= 4548
EVENT: p=0564 h= 4552
EVENT: p=0564 h= 4556
EVENT: p=0564 h= 4560
EVENT: p=0564 h= 4564
EVENT: p=0564 h= 4568
EVENT: p=0564 h= 4572
EVENT: p=0564 h= 4576
EVENT: p=0564 h= 4580
EVENT: p=0564 h= 4584
EVENT: p=0564 h= 4588
EVENT: p=0564 h= 4592
EVENT: p=0564 h= 4596
EVENT: p=0564 h= 4600
EVENT: p=0564 h= 4604
EVENT: p=0564 h= 4608
EVENT: p=0564 h= 4612
EVENT: p=0564 h= 4616
EVENT: p=0564 h= 4620
EVENT: p=0564 h= 4624
EVENT: p=0564 h= 4628
EVENT: p=0564 h= 4632
EVENT: p=0564 h= 4636
EVENT: p=0564 h= 4640
EVENT: p=0564 h= 4644
EVENT: p=0564 h= 4648
EVENT: p=0564 h= 4652
EVENT: p=0564 h= 4656
EVENT: p=0564 h= 4660
EVENT: p=0564 h= 4664
EVENT: p=0564 h= 4668
EVENT: p=0564 h= 4672
EVENT: p=0564 h= 4676
EVENT: p=0564 h= 4680
EVENT: p=0564 h= 4684
EVENT: p=0564 h= 4688
EVENT: p=0564 h= 4692
EVENT: p=0564 h= 4696
EVENT: p=0564 h= 4700
EVENT: p=0564 h= 4704
EVENT: p=0564 h= 4708
EVENT: p=0564 h= 4712
EVENT: p=0564 h= 4716
EVENT: p=0564 h= 4720
EVENT: p=0564 h= 4724
EVENT: p=0564 h= 4728
EVENT: p=0564 h= 4732
EVENT: p=0564 h= 4736
EVENT: p=0564 h= 4740
EVENT: p=0564 h= 4744
EVENT: p=0564 h= 4748
EVENT: p=0564 h= 4752
EVENT: p=0564 h= 4756
EVENT: p=0564 h= 4760
EVENT: p=0564 h= 4764
EVENT: p=0564 h= 4768
EVENT: p=0564 h= 4772
EVENT: p=0564 h= 4776
EVENT: p=0564 h= 4780
EVENT: p=0564 h= 4784
EVENT: p=0564 h= 4788
EVENT: p=0564 h= 4792
EVENT: p=0564 h= 4796
EVENT: p=0564 h= 4800
EVENT: p=0564 h= 4804
EVENT: p=0564 h= 4808
EVENT: p=0564 h= 4812
EVENT: p=0564 h= 4816
EVENT: p=0564 h= 4820
EVENT: p=0564 h= 4824
EVENT: p=0564 h= 4828
EVENT: p=0564 h= 4832
EVENT: p=0564 h= 4836
EVENT: p=0564 h= 4840
EVENT: p=0564 h= 4844
EVENT: p=0564 h= 4848
EVENT: p=0564 h= 4852
EVENT: p=0564 h= 4856
EVENT: p=0564 h= 4860
EVENT: p=0564 h= 4864
EVENT: p=0564 h= 4868
EVENT: p=0564 h= 4872
EVENT: p=0564 h= 4876
EVENT: p=0564 h= 4880
EVENT: p=0564 h= 4884
EVENT: p=0564 h= 4888
EVENT: p=0564 h= 4892
EVENT: p=0564 h= 4896
EVENT: p=0564 h= 4900
EVENT: p=0564 h= 4904
EVENT: p=0564 h= 4908
EVENT: p=0564 h= 4912
EVENT: p=0564 h= 4916
EVENT: p=0564 h= 4920
EVENT: p=0564 h= 4924
EVENT: p=0564 h= 4928
EVENT: p=0564 h= 4932
EVENT: p=0564 h= 4936
EVENT: p=0564 h= 4940
EVENT: p=0564 h= 4944
EVENT: p=0564 h= 4948
EVENT: p=0564 h= 4952
EVENT: p=0564 h= 4956
EVENT: p=0564 h= 4960
EVENT: p=0564 h= 4964
EVENT: p=0564 h= 4968
EVENT: p=0564 h= 4972
EVENT: p=0564 h= 4976
EVENT: p=0564 h= 4980
EVENT: p=0564 h= 4984
EVENT: p=0564 h= 4988
EVENT: p=0564 h= 4992
EVENT: p=0564 h= 4996
EVENT: p=0564 h= 5000
EVENT: p=0564 h= 5004
EVENT: p=0564 h= 5008
EVENT: p=0564 h= 5012
EVENT: p=0564 h= 5016
EVENT: p=0564 h= 5020
EVENT: p=0564 h= 5024
EVENT: p=0564 h= 5028
EVENT: p=0564 h= 5032
EVENT: p=0564 h= 5036
EVENT: p=0564 h= 5040
EVENT: p=0564 h= 5044
EVENT: p=0564 h= 5048
EVENT: p=0564 h= 5052
EVENT: p=0564 h= 5056
EVENT: p=0564 h= 5060
EVENT: p=0564 h= 5064
EVENT: p=0564 h= 5068
EVENT: p=0564 h= 5072
EVENT: p=0564 h= 5076
EVENT: p=0564 h= 5080
EVENT: p=0564 h= 5084
EVENT: p=0564 h= 5088
EVENT: p=0564 h= 5092
EVENT: p=0564 h= 5096
EVENT: p=0564 h= 5100
EVENT: p=0564 h= 5104
EVENT: p=0564 h= 5108
EVENT: p=0564 h= 5112
EVENT: p=0564 h= 5116
EVENT: p=0564 h= 5120
EVENT: p=0564 h= 5124
EVENT: p=0564 h= 5128
EVENT: p=0564 h= 5132
EVENT: p=0564 h= 5136
EVENT: p=0564 h= 5140
EVENT: p=0564 h= 5144
EVENT: p=0564 h= 5148
EVENT: p=0564 h= 5152
EVENT: p=0564 h= 5156
EVENT: p=0564 h= 5160
EVENT: p=0564 h= 5164
EVENT: p=0564 h= 5168
EVENT: p=0564 h= 5172
EVENT: p=0564 h= 5176
EVENT: p=0564 h= 5180
EVENT: p=0564 h= 5184
EVENT: p=0564 h= 5188
EVENT: p=0564 h= 5192
EVENT: p=0564 h= 5196
EVENT: p=0564 h= 5200
EVENT: p=0564 h= 5204
EVENT: p=0564 h= 5208
EVENT: p=0564 h= 5212
EVENT: p=0564 h= 5216
EVENT: p=0564 h= 5220
EVENT: p=0564 h= 5224
EVENT: p=0564 h= 5228
EVENT: p=0564 h= 5232
EVENT: p=0564 h= 5236
EVENT: p=0564 h= 5240
EVENT: p=0564 h= 5244
EVENT: p=0564 h= 5248
EVENT: p=0564 h= 5252
EVENT: p=0564 h= 5256
EVENT: p=0564 h= 5260
EVENT: p=0564 h= 5264
EVENT: p=0564 h= 5268
EVENT: p=0564 h= 5272
EVENT: p=0564 h= 5276
EVENT: p=0564 h= 5280
EVENT: p=0564 h= 5284
EVENT: p=0564 h= 5288
EVENT: p=0564 h= 5292
EVENT: p=0564 h= 5296
EVENT: p=0564 h= 5300
EVENT: p=0564 h= 5304
EVENT: p=0564 h= 5308
EVENT: p=0564 h= 5312
EVENT: p=0564 h= 5316
EVENT: p=0564 h= 5320
EVENT: p=0564 h= 5324
EVENT: p=0564 h= 5328
EVENT: p=0564 h= 5332
EVENT: p=0564 h= 5336
EVENT: p=0564 h= 5340
EVENT: p=0564 h= 5344
EVENT: p=0564 h= 5348
EVENT: p=0564 h= 5352
EVENT: p=0564 h= 5356
EVENT: p=0564 h= 5360
EVENT: p=0564 h= 5364
EVENT: p=0564 h= 5368
EVENT: p=0564 h= 5372
EVENT: p=0564 h= 5376
EVENT: p=0564 h= 5380
EVENT: p=0564 h= 5384
EVENT: p=0564 h= 5388
EVENT: p=0564 h= 5392
EVENT: p=0564 h= 5396
EVENT: p=0564 h= 5400
EVENT: p=0564 h= 5404
EVENT: p=0564 h= 5408
EVENT: p=0564 h= 5412
EVENT: p=0564 h= 5416
EVENT: p=0564 h= 5420
EVENT: p=0564 h= 5424
EVENT: p=0564 h= 5428
EVENT: p=0564 h= 5432
EVENT: p=0564 h= 5436
EVENT: p=0564 h= 5440
EVENT: p=0564 h= 5444
EVENT: p=0564 h= 5448
EVENT: p=0564 h= 5452
EVENT: p=0564 h= 5456
EVENT: p=0564 h= 5460
EVENT: p=0564 h= 5464
EVENT: p=0564 h= 5468
EVENT: p=0564 h= 5472
EVENT: p=0564 h= 5476
EVENT: p=0564 h= 5480
EVENT: p=0564 h= 5484
EVENT: p=0564 h= 5488
EVENT: p=0564 h= 5492
EVENT: p=0564 h= 5496
EVENT: p=0564 h= 5500
EVENT: p=0564 h= 5504
EVENT: p=0564 h= 5508
EVENT: p=0564 h= 5512
EVENT: p=0564 h= 5516
EVENT: p=0564 h= 5520
EVENT: p=0564 h= 5524
EVENT: p=0564 h= 5528
EVENT: p=0564 h= 5532
EVENT: p=0564 h= 5536
EVENT: p=0564 h= 5540
EVENT: p=0564 h= 5544
EVENT: p=0564 h= 5548
EVENT: p=0564 h= 5552
EVENT: p=0564 h= 5556
EVENT: p=0564 h= 5560
EVENT: p=0564 h= 5564
EVENT: p=0564 h= 5568
EVENT: p=0564 h= 5572
EVENT: p=0564 h= 5576
EVENT: p=0564 h= 5580
EVENT: p=0564 h= 5584
EVENT: p=0564 h= 5588
EVENT: p=0564 h= 5592
EVENT: p=0564 h= 5596
EVENT: p=0564 h= 5600
EVENT: p=0564 h= 5604
EVENT: p=0564 h= 5608
EVENT: p=0564 h= 5612
EVENT: p=0564 h= 5616
EVENT: p=0564 h= 5620
EVENT: p=0564 h= 5624
EVENT: p=0564 h= 5628
EVENT: p=0564 h= 5632
EVENT: p=0564 h= 5636
EVENT: p=0564 h= 5640
EVENT: p=0564 h= 5644
EVENT: p=0564 h= 5648
EVENT: p=0564 h= 5652
EVENT: p=0564 h= 5656
EVENT: p=0564 h= 5660
EVENT: p=0564 h= 5664
EVENT: p=0564 h= 5668
EVENT: p=0564 h= 5672
EVENT: p=0564 h= 5676
EVENT: p=0564 h= 5680
EVENT: p=0564 h= 5684
EVENT: p=0564 h= 5688
EVENT: p=0564 h= 5692
EVENT: p=0564 h= 5696
EVENT: p=0564 h= 5700
EVENT: p=0564 h= 5704
EVENT: p=0564 h= 5708
EVENT: p=0564 h= 5712
EVENT: p=0564 h= 5716
EVENT: p=0564 h= 5720
EVENT: p=0564 h= 5724
EVENT: p=0564 h= 5728
EVENT: p=0564 h= 5732
EVENT: p=0564 h= 5736
EVENT: p=0564 h= 5740
EVENT: p=0564 h= 5744
EVENT: p=0564 h= 5748
EVENT: p=0564 h= 5752
EVENT: p=0564 h= 5756
EVENT: p=0564 h= 5760
EVENT: p=0564 h= 5764
EVENT: p=0564 h= 5768
EVENT: p=0564 h= 5772
EVENT: p=0564 h= 5776
EVENT: p=0564 h= 5780
EVENT: p=0564 h= 5784
EVENT: p=0564 h= 5788
EVENT: p=0564 h= 5792
EVENT: p=0564 h= 5796
EVENT: p=0564 h= 5800
EVENT: p=0564 h= 5804
EVENT: p=0564 h= 5808
EVENT: p=0564 h= 5812
EVENT: p=0564 h= 5816
EVENT: p=0564 h= 5820
EVENT: p=0564 h= 5824
EVENT: p=0564 h= 5828
EVENT: p=0564 h= 5832
EVENT: p=0564 h= 5836
EVENT: p=0564 h= 5840
EVENT: p=0564 h= 5844
EVENT: p=0564 h= 5848
EVENT: p=0564 h= 5852
EVENT: p=0564 h= 5856
EVENT: p=0564 h= 5860
EVENT: p=0564 h= 5864
EVENT: p=0564 h= 5868
EVENT: p=0564 h= 5872
EVENT: p=0564 h= 5876
EVENT: p=0564 h= 5880
EVENT: p=0564 h= 5884
EVENT: p=0564 h= 5888
EVENT: p=0564 h= 5892
EVENT: p=0564 h= 5896
EVENT: p=0564 h= 5900
EVENT: p=0564 h= 5904
EVENT: p=0564 h= 5908
EVENT: p=0564 h= 5912
EVENT: p=0564 h= 5916
EVENT: p=0564 h= 5920
EVENT: p=0564 h= 5924
EVENT: p=0564 h= 5928
EVENT: p=0564 h= 5932
EVENT: p=0564 h= 5936
EVENT: p=0564 h= 5940
EVENT: p=0564 h= 5944
EVENT: p=0564 h= 5948
EVENT: p=0564 h= 5952
EVENT: p=0564 h= 5956
EVENT: p=0564 h= 5960
EVENT: p=0564 h= 5964
EVENT: p=0564 h= 5968
EVENT: p=0564 h= 5972
EVENT: p=0564 h= 5976
EVENT: p=0564 h= 5980
EVENT: p=0564 h= 5984
EVENT: p=0564 h= 5988
EVENT: p=0564 h= 5992
EVENT: p=0564 h= 5996
EVENT: p=0564 h= 6000
EVENT: p=0564 h= 6004
EVENT: p=0564 h= 6008
EVENT: p=0564 h= 6012
EVENT: p=0564 h= 6016
EVENT: p=0564 h= 6020
EVENT: p=0564 h= 6024
EVENT: p=0564 h= 6028
EVENT: p=0564 h= 6032
EVENT: p=0564 h= 6036
EVENT: p=0564 h= 6040
EVENT: p=0564 h= 6044
EVENT: p=0564 h= 6048
EVENT: p=0564 h= 6052
EVENT: p=0564 h= 6056
EVENT: p=0564 h= 6060
EVENT: p=0564 h= 6064
EVENT: p=0564 h= 6068
EVENT: p=0564 h= 6072
EVENT: p=0564 h= 6076
EVENT: p=0564 h= 6080
EVENT: p=0564 h= 6084
EVENT: p=0564 h= 6088
EVENT: p=0564 h= 6092
EVENT: p=0564 h= 6096
EVENT: p=0564 h= 6100
EVENT: p=0564 h= 6104
EVENT: p=0564 h= 6108
EVENT: p=0564 h= 6112
EVENT: p=0564 h= 6116
EVENT: p=0564 h= 6120
EVENT: p=0564 h= 6124
EVENT: p=0564 h= 6128
EVENT: p=0564 h= 6132
EVENT: p=0564 h= 6136
EVENT: p=0564 h= 6140
EVENT: p=0564 h= 6144
EVENT: p=0564 h= 6148
EVENT: p=0564 h= 6152
EVENT: p=0564 h= 6156
EVENT: p=0564 h= 6160
EVENT: p=0564 h= 6164
EVENT: p=0564 h= 6168
EVENT: p=0564 h= 6172
EVENT: p=0564 h= 6176
EVENT: p=0564 h= 6180
EVENT: p=0564 h= 6184
EVENT: p=0564 h= 6188
EVENT: p=0564 h= 6192
EVENT: p=0564 h= 6196
EVENT: p=0564 h= 6200
EVENT: p=0564 h= 6204
EVENT: p=0564 h= 6208
EVENT: p=0564 h= 6212
EVENT: p=0564 h= 6216
EVENT: p=0564 h= 6220
EVENT: p=0564 h= 6224
EVENT: p=0564 h= 6228
EVENT: p=0564 h= 6232
EVENT: p=0564 h= 6236
EVENT: p=0564 h= 6240
EVENT: p=0564 h= 6244
EVENT: p=0564 h= 6248
EVENT: p=0564 h= 6252
EVENT: p=0564 h= 6256
EVENT: p=0564 h= 6260
EVENT: p=0564 h= 6264
EVENT: p=0564 h= 6268
EVENT: p=0564 h= 6272
EVENT: p=0564 h= 6276
EVENT: p=0564 h= 6280
EVENT: p=0564 h= 6284
EVENT: p=0564 h= 6288
EVENT: p=0564 h= 6292
EVENT: p=0564 h= 6296
EVENT: p=0564 h= 6300
EVENT: p=0564 h= 6304
EVENT: p=0564 h= 6308
EVENT: p=0564 h= 6312
EVENT: p=0564 h= 6316
EVENT: p=0564 h= 6320
EVENT: p=0564 h= 6324
EVENT: p=0564 h= 6328
EVENT: p=0564 h= 6332
EVENT: p=0564 h= 6336
EVENT: p=0564 h= 6340
EVENT: p=0564 h= 6344
EVENT: p=0564 h= 6348
EVENT: p=0564 h= 6352
EVENT: p=0564 h= 6356
EVENT: p=0564 h= 6360
EVENT: p=0564 h= 6364
EVENT: p=0564 h= 6368
EVENT: p=0564 h= 6372
EVENT: p=0564 h= 6376
EVENT: p=0564 h= 6380
EVENT: p=0564 h= 6384
EVENT: p=0564 h= 6388
EVENT: p=0564 h= 6392
EVENT: p=0564 h= 6396
EVENT: p=0564 h= 6400
EVENT: p=0564 h= 6404
EVENT: p=0564 h= 6408
EVENT: p=0564 h= 6412
EVENT: p=0564 h= 6416
EVENT: p=0564 h= 6420
EVENT: p=0564 h= 6424
EVENT: p=0564 h= 6428
EVENT: p=0564 h= 6432
EVENT: p=0564 h= 6436
EVENT: p=0564 h= 6440
EVENT: p=0564 h= 6444
EVENT: p=0564 h= 6448
EVENT: p=0564 h= 6452
EVENT: p=0564 h= 6456
EVENT: p=0564 h= 6460
THREAD: p=0564 h= 6464 tid=05a8
THREAD: p=0564 h= 6468 tid=05a8
EVENT: p=0564 h= 6472
KEY: p=0564 h= 6476
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=0564 h= 6480
KEY: p=0564 h= 6484
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
KEY: p=0564 h= 6488
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Services For
Unix\GLOBAL
EVENT: p=0564 h= 6492
EVENT: p=0564 h= 6496
EVENT: p=0564 h= 6500
EVENT: p=0564 h= 6504
EVENT: p=0564 h= 6508
THREAD: p=0564 h= 6512 tid=0578
EVENT: p=0564 h= 6516
EVENT: p=0564 h= 6520
EVENT: p=0564 h= 6524
MUTANT: p=0564 h= 6528
EVENT: p=0564 h= 6532
MUTANT: p=0564 h= 6536
KEY: p=0564 h= 6540 \REGISTRY\User\.DEFAULT
EVENT: p=0564 h= 6544
MUTANT: p=0564 h= 6548
SEMAPHORE: p=0564 h= 6552
SEMAPHORE: p=0564 h= 6556
EVENT: p=0564 h= 6560
EVENT: p=0564 h= 6564
SEMAPHORE: p=0564 h= 6568
SEMAPHORE: p=0564 h= 6572
KEY: p=0564 h= 6576
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=0564 h= 6580
MUTANT: p=0564 h= 6584 \BaseNamedObjects\RasPbFile
EVENT: p=0564 h= 6588
EVENT: p=0564 h= 6592
EVENT: p=0564 h= 6596
SEMAPHORE: p=0564 h= 6600
SEMAPHORE: p=0564 h= 6604
EVENT: p=0564 h= 6608
FILE: p=0564 h= 6612
FILE: p=0564 h= 6616
FILE: p=0564 h= 6620
FILE: p=0564 h= 6624
FILE: p=0564 h= 6628
KEY: p=0564 h= 6632
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=0564 h= 6636
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=0564 h= 6640
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=0564 h= 6644
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
FILE: p=0564 h= 6648
EVENT: p=0564 h= 6652
THREAD: p=0564 h= 6656 tid=0578
SEMAPHORE: p=0564 h= 6660
SEMAPHORE: p=0564 h= 6664
KEY: p=0564 h= 6668
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=0564 h= 6672
EVENT: p=0564 h= 6676
EVENT: p=0564 h= 6680
EVENT: p=0564 h= 6684
EVENT: p=0564 h= 6688
DIRECTORY: p=0564 h= 6692 \PSXSS\POSIX
SECTION: p=0564 h= 6696
EVENT: p=0564 h= 6700
PORT: p=0564 h= 6704 \PSXSS\TTYPORT
THREAD: p=0564 h= 6708 tid=05b4
PORT: p=0564 h= 6712 \PSXSS\ApiPort
EVENT: p=0564 h= 6716
EVENT: p=0564 h= 6720
DIRECTORY: p=0564 h= 6724 \PSXSS\PSXRUN
PORT: p=0564 h= 6728 \PSXSS\RUNPORT
EVENT: p=0564 h= 6732
TIMER: p=0564 h= 6744
PORT: p=0564 h= 6748
PORT: p=0564 h= 6752
EVENT: p=0564 h= 6756
PROCESS: p=0564 h= 6772 pid=054c
PROCESS: p=0564 h= 6776 pid=05ec
EVENT: p=0564 h= 6780
FILE: p=0564 h= 6784
SECTION: p=0564 h= 6792
PORT: p=0564 h= 6796
EVENT: p=0564 h= 6804
THREAD: p=0564 h= 6808 tid=05d8
THREAD: p=0564 h= 6816 tid=05f4
TIMER: p=0564 h= 6820
FILE: p=0564 h= 6824
EVENT: p=0564 h= 6828
FILE: p=0564 h= 6832
EVENT: p=0564 h= 6836
EVENT: p=0564 h= 6840
FILE: p=0564 h= 6844
FILE: p=0564 h= 6848
EVENT: p=0564 h= 6852
EVENT: p=0564 h= 6856
TOKEN: p=0564 h= 6860
EVENT: p=0564 h= 6864
FILE: p=0564 h= 6868
EVENT: p=0564 h= 6872
EVENT: p=0564 h= 6876
THREAD: p=0564 h= 6880 tid=0384
EVENT: p=0564 h= 6884
PROCESS: p=0564 h= 6888 pid=0374
THREAD: p=0564 h= 6892 tid=068c
EVENT: p=0564 h= 6896
EVENT: p=0564 h= 6900
FILE: p=0564 h= 6904
EVENT: p=0564 h= 6908
THREAD: p=0564 h= 6912 tid=05c4
SECTION: p=0564 h= 6916
PORT: p=0564 h= 6920
EVENT: p=0564 h= 6924
EVENT: p=0564 h= 6932
SECTION: p=0564 h= 6980
EVENT: p=0564 h= 6984
EVENT: p=0564 h= 6988
PROCESS: p=0564 h= 6992 pid=0788
THREAD: p=0564 h= 7008 tid=078c
EVENT: p=0564 h= 7012
THREAD: p=0564 h= 7020 tid=0784
PORT: p=0564 h= 7024
EVENT: p=0564 h= 7028
FILE: p=0564 h= 7032
EVENT: p=0564 h= 7068
EVENT: p=0564 h= 7080
EVENT: p=0564 h= 7096
EVENT: p=0564 h= 7116
SECTION: p=056c h= 4
EVENT: p=056c h= 8
EVENT: p=056c h= 12
EVENT: p=056c h= 16
DIRECTORY: p=056c h= 20 \KnownDlls
FILE: p=056c h= 24
EVENT: p=056c h= 28
DIRECTORY: p=056c h= 32 \Windows
PORT: p=056c h= 36
EVENT: p=056c h= 40
KEY: p=056c h= 44 \REGISTRY\MACHINE
SECTION: p=056c h= 48
EVENT: p=056c h= 52
WINDOWSTATION: p=056c h= 56
DESKTOP: p=056c h= 60 \Default
WINDOWSTATION: p=056c h= 64
SEMAPHORE: p=056c h= 68
EVENT: p=056c h= 72
KEY: p=056c h= 76
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=056c h= 80
SEMAPHORE: p=056c h= 84
EVENT: p=056c h= 88
EVENT: p=056c h= 92
FILE: p=056c h= 96
DIRECTORY: p=056c h= 100 \BaseNamedObjects
EVENT: p=056c h= 104
FILE: p=056c h= 108
EVENT: p=056c h= 112
EVENT: p=056c h= 116
EVENT: p=056c h= 120
IOCOMPLETION: p=056c h= 124
IOCOMPLETION: p=056c h= 128
EVENT: p=056c h= 132
THREAD: p=056c h= 136 tid=0568
EVENT: p=056c h= 140
FILE: p=056c h= 144
EVENT: p=056c h= 148
THREAD: p=056c h= 152 tid=059c
EVENT: p=056c h= 156
THREAD: p=056c h= 160 tid=05e0
KEY: p=056c h= 164 \REGISTRY\User\.DEFAULT
MUTANT: p=056c h= 168
\BaseNamedObjects\CCshmemV3_mutex
SECTION: p=056c h= 172
\BaseNamedObjects\CCshmemV3_area
MUTANT: p=056c h= 176
\BaseNamedObjects\CCshmemV3_mutex.S-1-5-18
SECTION: p=056c h= 180
\BaseNamedObjects\CCshmemV3_area.S-1-5-18
THREAD: p=056c h= 184 tid=05e0
EVENT: p=056c h= 188
KEY: p=056c h= 192
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=056c h= 196
KEY: p=056c h= 200
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
KEY: p=056c h= 204
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Locale\Alternate Sorts
KEY: p=056c h= 208
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Nls\Locale
KEY: p=056c h= 212
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Language Groups
THREAD: p=056c h= 216 tid=05e0
EVENT: p=056c h= 220
EVENT: p=056c h= 224
FILE: p=056c h= 228
FILE: p=056c h= 232
FILE: p=056c h= 236
PROCESS: p=056c h= 240 pid=056c
PROCESS: p=056c h= 244 pid=056c
FILE: p=056c h= 248
FILE: p=056c h= 252
FILE: p=056c h= 256
FILE: p=056c h= 260
EVENT: p=056c h= 264
THREAD: p=056c h= 268 tid=05e4
EVENT: p=056c h= 272
SECTION: p=05a4 h= 4
EVENT: p=05a4 h= 8
EVENT: p=05a4 h= 12
EVENT: p=05a4 h= 16
DIRECTORY: p=05a4 h= 20 \KnownDlls
FILE: p=05a4 h= 24
DIRECTORY: p=05a4 h= 28 \Windows
EVENT: p=05a4 h= 32
PORT: p=05a4 h= 36
EVENT: p=05a4 h= 40
EVENT: p=05a4 h= 44
KEY: p=05a4 h= 48 \REGISTRY\MACHINE
SECTION: p=05a4 h= 52
EVENT: p=05a4 h= 56
WINDOWSTATION: p=05a4 h= 60
DESKTOP: p=05a4 h= 64 \Default
WINDOWSTATION: p=05a4 h= 68
FILE: p=05a4 h= 72
DIRECTORY: p=05a4 h= 76 \BaseNamedObjects
EVENT: p=05a4 h= 80
KEY: p=05a4 h= 84 \REGISTRY\User\.DEFAULT
EVENT: p=05a4 h= 88
MUTANT: p=05a4 h= 92
EVENT: p=05a4 h= 96 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=05a4 h= 100
MUTANT: p=05a4 h= 104
EVENT: p=05a4 h= 108
MUTANT: p=05a4 h= 112
EVENT: p=05a4 h= 116
EVENT: p=05a4 h= 120
EVENT: p=05a4 h= 124
SEMAPHORE: p=05a4 h= 128
SEMAPHORE: p=05a4 h= 132
EVENT: p=05a4 h= 136
EVENT: p=05a4 h= 140
SEMAPHORE: p=05a4 h= 144
SEMAPHORE: p=05a4 h= 148
KEY: p=05a4 h= 152
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=05a4 h= 156
MUTANT: p=05a4 h= 160 \BaseNamedObjects\RasPbFile
EVENT: p=05a4 h= 164
EVENT: p=05a4 h= 168
EVENT: p=05a4 h= 172
SEMAPHORE: p=05a4 h= 176
SEMAPHORE: p=05a4 h= 180
EVENT: p=05a4 h= 184
FILE: p=05a4 h= 188
FILE: p=05a4 h= 192
FILE: p=05a4 h= 196
FILE: p=05a4 h= 200
FILE: p=05a4 h= 204
EVENT: p=05a4 h= 208
KEY: p=05a4 h= 212
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=05a4 h= 216
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=05a4 h= 220
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=05a4 h= 224
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
EVENT: p=05a4 h= 228
\BaseNamedObjects\crypt32LogoffEvent
FILE: p=05a4 h= 232
EVENT: p=05a4 h= 236
EVENT: p=05a4 h= 240
EVENT: p=05a4 h= 244
IOCOMPLETION: p=05a4 h= 248
IOCOMPLETION: p=05a4 h= 252
EVENT: p=05a4 h= 256
THREAD: p=05a4 h= 260 tid=05a0
SECTION: p=05a4 h= 264
\BaseNamedObjects\CcmPerf_CcmFramework_CcmMessageQueue
MUTANT: p=05a4 h= 268
\BaseNamedObjects\CcmPerf_CcmFramework_CcmMessageQueue_Mute
x
MUTANT: p=05a4 h= 272
\BaseNamedObjects\CcmPerf_CcmFramework_CcmEndpoint_Mutex
SECTION: p=05a4 h= 276
\BaseNamedObjects\CcmPerf_CcmFramework_CcmEndpoint
EVENT: p=05a4 h= 280
FILE: p=05a4 h= 284
EVENT: p=05a4 h= 288
THREAD: p=05a4 h= 292 tid=0614
FILE: p=05a4 h= 296
EVENT: p=05a4 h= 300
KEY: p=05a4 h= 304
EVENT: p=05a4 h= 308
PORT: p=05a4 h= 312
EVENT: p=05a4 h= 316
KEY: p=05a4 h= 320
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 324
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 328
KEY: p=05a4 h= 332
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=05a4 h= 336
KEY: p=05a4 h= 340
EVENT: p=05a4 h= 344
KEY: p=05a4 h= 348
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 352
KEY: p=05a4 h= 356
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=05a4 h= 360
KEY: p=05a4 h= 364
EVENT: p=05a4 h= 368
KEY: p=05a4 h= 372
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=05a4 h= 376
KEY: p=05a4 h= 380
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=05a4 h= 384
KEY: p=05a4 h= 388
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 392
KEY: p=05a4 h= 396
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=05a4 h= 400
KEY: p=05a4 h= 404
EVENT: p=05a4 h= 408
KEY: p=05a4 h= 412
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=05a4 h= 416
KEY: p=05a4 h= 420
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=05a4 h= 424
KEY: p=05a4 h= 428
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=05a4 h= 432
SECTION: p=05a4 h= 436
\BaseNamedObjects\__R_0000000000d0_SMem__
PORT: p=05a4 h= 440 \RPC
Control\OLECF5FF8E526F246BAB29A361BAFC0
KEY: p=05a4 h= 444
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 448
THREAD: p=05a4 h= 452 tid=0964
EVENT: p=05a4 h= 456
EVENT: p=05a4 h= 460
KEY: p=05a4 h= 464
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Locale\Alternate Sorts
EVENT: p=05a4 h= 468
KEY: p=05a4 h= 472
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Nls\Locale
KEY: p=05a4 h= 476
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Language Groups
KEY: p=05a4 h= 480
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 484
EVENT: p=05a4 h= 488
KEY: p=05a4 h= 492
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 496
THREAD: p=05a4 h= 500 tid=0614
EVENT: p=05a4 h= 504
KEY: p=05a4 h= 508
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 512 \REGISTRY\User
PORT: p=05a4 h= 516
FILE: p=05a4 h= 520
THREAD: p=05a4 h= 524 tid=07ac
TIMER: p=05a4 h= 528
KEY: p=05a4 h= 532
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 536
\REGISTRY\MACHINE\SOFTWARE\CLASSES
IOCOMPLETION: p=05a4 h= 540
EVENT: p=05a4 h= 544
SEMAPHORE: p=05a4 h= 548
KEY: p=05a4 h= 552
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PROCESS: p=05a4 h= 556 pid=0504
THREAD: p=05a4 h= 560 tid=07b4
EVENT: p=05a4 h= 564
TIMER: p=05a4 h= 568
SEMAPHORE: p=05a4 h= 572
\BaseNamedObjects\CCM_SystemTaskProcessor_Semaphore
EVENT: p=05a4 h= 576
SEMAPHORE: p=05a4 h= 580 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
KEY: p=05a4 h= 584
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\Explorer
SEMAPHORE: p=05a4 h= 588 \BaseNamedObjects\shell.
{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
THREAD: p=05a4 h= 592 tid=07b0
EVENT: p=05a4 h= 596
KEY: p=05a4 h= 600
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 604
EVENT: p=05a4 h= 608
THREAD: p=05a4 h= 612 tid=06c0
EVENT: p=05a4 h= 616
EVENT: p=05a4 h= 620
MUTANT: p=05a4 h= 624
SEMAPHORE: p=05a4 h= 628 \BaseNamedObjects\shell.
{090851A5-EB96-11D2-8BE4-00C04FA31A66}
EVENT: p=05a4 h= 632
FILE: p=05a4 h= 636
KEY: p=05a4 h= 640
\REGISTRY\MACHINE\SOFTWARE\CLASSES
FILE: p=05a4 h= 644
KEY: p=05a4 h= 648
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 652
PORT: p=05a4 h= 656
TOKEN: p=05a4 h= 660
FILE: p=05a4 h= 664
FILE: p=05a4 h= 672
FILE: p=05a4 h= 676
SEMAPHORE: p=05a4 h= 680
SEMAPHORE: p=05a4 h= 684
SECTION: p=05a4 h= 692
\BaseNamedObjects\CCM_QueueMap_CertificateMaintenanceEndpoi
nt_00000024
SEMAPHORE: p=05a4 h= 696
\BaseNamedObjects\CCM_Queue_CertificateMaintenanceEndpoint
EVENT: p=05a4 h= 700
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_CertificateMa
intenanceEndpoint
SEMAPHORE: p=05a4 h= 704
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_CertificateMain
tenanceEndpoint
FILE: p=05a4 h= 712
FILE: p=05a4 h= 716
SECTION: p=05a4 h= 720
\BaseNamedObjects\CCM_QueueMap_CTMDTSReply_0000003c
SEMAPHORE: p=05a4 h= 724
\BaseNamedObjects\CCM_Queue_CTMDTSReply
EVENT: p=05a4 h= 728
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_CTMDTSReply
SEMAPHORE: p=05a4 h= 732
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_CTMDTSReply
FILE: p=05a4 h= 736
FILE: p=05a4 h= 740
SECTION: p=05a4 h= 744
\BaseNamedObjects\CCM_QueueMap_execmgr_00000007
SEMAPHORE: p=05a4 h= 748
\BaseNamedObjects\CCM_Queue_execmgr
EVENT: p=05a4 h= 752
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_execmgr
SEMAPHORE: p=05a4 h= 756
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_execmgr
FILE: p=05a4 h= 760
FILE: p=05a4 h= 764
SECTION: p=05a4 h= 768
\BaseNamedObjects\CCM_QueueMap_InventoryAgent_0000000a
SEMAPHORE: p=05a4 h= 772
\BaseNamedObjects\CCM_Queue_InventoryAgent
EVENT: p=05a4 h= 776
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_InventoryAgen
t
SEMAPHORE: p=05a4 h= 780
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_InventoryAgent
FILE: p=05a4 h= 784
FILE: p=05a4 h= 788
SECTION: p=05a4 h= 792
\BaseNamedObjects\CCM_QueueMap_LS_ReplyLocations_0000000p
SEMAPHORE: p=05a4 h= 796
\BaseNamedObjects\CCM_Queue_LS_ReplyLocations
EVENT: p=05a4 h= 800
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_LS_ReplyLocat
ions
SEMAPHORE: p=05a4 h= 804
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_LS_ReplyLocatio
ns
FILE: p=05a4 h= 808
FILE: p=05a4 h= 812
SECTION: p=05a4 h= 816
\BaseNamedObjects\CCM_QueueMap_LS_ScheduledCleanup_0000002j
SEMAPHORE: p=05a4 h= 820
\BaseNamedObjects\CCM_Queue_LS_ScheduledCleanup
EVENT: p=05a4 h= 824
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_LS_ScheduledC
leanup
SEMAPHORE: p=05a4 h= 828
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_LS_ScheduledCle
anup
FILE: p=05a4 h= 832
FILE: p=05a4 h= 836
SECTION: p=05a4 h= 840
\BaseNamedObjects\CCM_QueueMap_MtrMgr_00000001
SEMAPHORE: p=05a4 h= 844
\BaseNamedObjects\CCM_Queue_MtrMgr
EVENT: p=05a4 h= 848
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_MtrMgr
SEMAPHORE: p=05a4 h= 852
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_MtrMgr
FILE: p=05a4 h= 856
FILE: p=05a4 h= 860
SECTION: p=05a4 h= 864
\BaseNamedObjects\CCM_QueueMap_PatchUIMonitor_00000001
SEMAPHORE: p=05a4 h= 868
\BaseNamedObjects\CCM_Queue_PatchUIMonitor
EVENT: p=05a4 h= 872
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_PatchUIMonito
r
SEMAPHORE: p=05a4 h= 876
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_PatchUIMonitor
FILE: p=05a4 h= 880
FILE: p=05a4 h= 884
SECTION: p=05a4 h= 888
\BaseNamedObjects\CCM_QueueMap_PolicyAgent_Cleanup_00000009
SEMAPHORE: p=05a4 h= 892
\BaseNamedObjects\CCM_Queue_PolicyAgent_Cleanup
EVENT: p=05a4 h= 896
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_PolicyAgent_C
leanup
SEMAPHORE: p=05a4 h= 900
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_PolicyAgent_Cle
anup
FILE: p=05a4 h= 904
FILE: p=05a4 h= 908
SECTION: p=05a4 h= 912
\BaseNamedObjects\CCM_QueueMap_PolicyAgent_PolicyDownload_0
000001l
SEMAPHORE: p=05a4 h= 916
\BaseNamedObjects\CCM_Queue_PolicyAgent_PolicyDownload
EVENT: p=05a4 h= 920
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_PolicyAgent_P
olicyDownload
SEMAPHORE: p=05a4 h= 924
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_PolicyAgent_Pol
icyDownload
FILE: p=05a4 h= 928
FILE: p=05a4 h= 932
SECTION: p=05a4 h= 936
\BaseNamedObjects\CCM_QueueMap_PolicyAgent_PolicyEvaluator_
000000ij
SEMAPHORE: p=05a4 h= 940
\BaseNamedObjects\CCM_Queue_PolicyAgent_PolicyEvaluator
EVENT: p=05a4 h= 944
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_PolicyAgent_P
olicyEvaluator
SEMAPHORE: p=05a4 h= 948
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_PolicyAgent_Pol
icyEvaluator
FILE: p=05a4 h= 952
FILE: p=05a4 h= 956
SECTION: p=05a4 h= 960
\BaseNamedObjects\CCM_QueueMap_PolicyAgent_ReplyAssignments
_00000025
SEMAPHORE: p=05a4 h= 964
\BaseNamedObjects\CCM_Queue_PolicyAgent_ReplyAssignments
EVENT: p=05a4 h= 968
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_PolicyAgent_R
eplyAssignments
SEMAPHORE: p=05a4 h= 972
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_PolicyAgent_Rep
lyAssignments
FILE: p=05a4 h= 976
FILE: p=05a4 h= 980
SECTION: p=05a4 h= 984
\BaseNamedObjects\CCM_QueueMap_PolicyAgent_RequestAssignmen
ts_00000053
SEMAPHORE: p=05a4 h= 988
\BaseNamedObjects\CCM_Queue_PolicyAgent_RequestAssignments
EVENT: p=05a4 h= 992
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_PolicyAgent_R
equestAssignments
SEMAPHORE: p=05a4 h= 996
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_PolicyAgent_Req
uestAssignments
FILE: p=05a4 h= 1000
FILE: p=05a4 h= 1004
SECTION: p=05a4 h= 1008
\BaseNamedObjects\CCM_QueueMap_PolicyAgent_ReRequestPolicy_
00000001
SEMAPHORE: p=05a4 h= 1012
\BaseNamedObjects\CCM_Queue_PolicyAgent_ReRequestPolicy
EVENT: p=05a4 h= 1016
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_PolicyAgent_R
eRequestPolicy
SEMAPHORE: p=05a4 h= 1020
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_PolicyAgent_ReR
equestPolicy
FILE: p=05a4 h= 1024
FILE: p=05a4 h= 1028
SECTION: p=05a4 h= 1032
\BaseNamedObjects\CCM_QueueMap_RemoteToolsAgent_00000001
SEMAPHORE: p=05a4 h= 1036
\BaseNamedObjects\CCM_Queue_RemoteToolsAgent
EVENT: p=05a4 h= 1040
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_RemoteToolsAg
ent
SEMAPHORE: p=05a4 h= 1044
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_RemoteToolsAgen
t
FILE: p=05a4 h= 1048
FILE: p=05a4 h= 1052
SECTION: p=05a4 h= 1056
\BaseNamedObjects\CCM_QueueMap_SrcUpdateMgr_00000001
SEMAPHORE: p=05a4 h= 1060
\BaseNamedObjects\CCM_Queue_SrcUpdateMgr
EVENT: p=05a4 h= 1064
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_SrcUpdateMgr
SEMAPHORE: p=05a4 h= 1068
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_SrcUpdateMgr
FILE: p=05a4 h= 1072
FILE: p=05a4 h= 1076
SECTION: p=05a4 h= 1080
\BaseNamedObjects\CCM_QueueMap_SWMTRReportGen_00000001
SEMAPHORE: p=05a4 h= 1084
\BaseNamedObjects\CCM_Queue_SWMTRReportGen
EVENT: p=05a4 h= 1088
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_SWMTRReportGe
n
SEMAPHORE: p=05a4 h= 1092
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_SWMTRReportGen
FILE: p=05a4 h= 1096
FILE: p=05a4 h= 1100
SECTION: p=05a4 h= 1104
\BaseNamedObjects\CCM_QueueMap_UploadProtocol_00000001
SEMAPHORE: p=05a4 h= 1108
\BaseNamedObjects\CCM_Queue_UploadProtocol
EVENT: p=05a4 h= 1112
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_EndpointQueues_UploadProtoco
l
SEMAPHORE: p=05a4 h= 1116
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_EndpointQueues_UploadProtocol
FILE: p=05a4 h= 1120
FILE: p=05a4 h= 1124
SECTION: p=05a4 h= 1128
\BaseNamedObjects\CCM_QueueMap_amp_[http]
mp_locationmanager_0000000u
SEMAPHORE: p=05a4 h= 1132
\BaseNamedObjects\CCM_Queue_amp_[http]mp_locationmanager
EVENT: p=05a4 h= 1136
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_OutgoingQueues_amp_[http]
mp_locationmanager
SEMAPHORE: p=05a4 h= 1140
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_OutgoingQueues_amp_[http]
mp_locationmanager
FILE: p=05a4 h= 1144
FILE: p=05a4 h= 1148
SECTION: p=05a4 h= 1152
\BaseNamedObjects\CCM_QueueMap_mp_mp_ddrendpoint_00000005
SEMAPHORE: p=05a4 h= 1156
\BaseNamedObjects\CCM_Queue_mp_mp_ddrendpoint
EVENT: p=05a4 h= 1160
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_OutgoingQueues_mp_mp_ddrendp
oint
SEMAPHORE: p=05a4 h= 1164
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_OutgoingQueues_mp_mp_ddrendpoi
nt
FILE: p=05a4 h= 1168
FILE: p=05a4 h= 1172
SECTION: p=05a4 h= 1176
\BaseNamedObjects\CCM_QueueMap_mp_mp_hinvendpoint_00000001
SEMAPHORE: p=05a4 h= 1180
\BaseNamedObjects\CCM_Queue_mp_mp_hinvendpoint
EVENT: p=05a4 h= 1184
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_OutgoingQueues_mp_mp_hinvend
point
SEMAPHORE: p=05a4 h= 1188
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_OutgoingQueues_mp_mp_hinvendpo
int
FILE: p=05a4 h= 1192
FILE: p=05a4 h= 1196
SECTION: p=05a4 h= 1200
\BaseNamedObjects\CCM_QueueMap_mp_mp_relayendpoint_00000002
SEMAPHORE: p=05a4 h= 1204
\BaseNamedObjects\CCM_Queue_mp_mp_relayendpoint
EVENT: p=05a4 h= 1208
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_OutgoingQueues_mp_mp_relayen
dpoint
SEMAPHORE: p=05a4 h= 1212
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_OutgoingQueues_mp_mp_relayendp
oint
FILE: p=05a4 h= 1216
FILE: p=05a4 h= 1220
SECTION: p=05a4 h= 1224
\BaseNamedObjects\CCM_QueueMap_mp_mp_sinvendpoint_00000001
SEMAPHORE: p=05a4 h= 1228
\BaseNamedObjects\CCM_Queue_mp_mp_sinvendpoint
EVENT: p=05a4 h= 1232
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_OutgoingQueues_mp_mp_sinvend
point
SEMAPHORE: p=05a4 h= 1236
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_OutgoingQueues_mp_mp_sinvendpo
int
FILE: p=05a4 h= 1240
FILE: p=05a4 h= 1244
SECTION: p=05a4 h= 1248
\BaseNamedObjects\CCM_QueueMap_mp_statusreceiver_0000000s
SEMAPHORE: p=05a4 h= 1252
\BaseNamedObjects\CCM_Queue_mp_statusreceiver
EVENT: p=05a4 h= 1256
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_OutgoingQueues_mp_statusrece
iver
SEMAPHORE: p=05a4 h= 1260
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_OutgoingQueues_mp_statusreceiv
er
FILE: p=05a4 h= 1264
FILE: p=05a4 h= 1268
SECTION: p=05a4 h= 1272
\BaseNamedObjects\CCM_QueueMap_mp_[http]
mp_locationmanager_00000015
SEMAPHORE: p=05a4 h= 1276 \BaseNamedObjects\CCM_Queue_mp_
[http]mp_locationmanager
EVENT: p=05a4 h= 1280
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_OutgoingQueues_mp_[http]
mp_locationmanager
SEMAPHORE: p=05a4 h= 1284
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_OutgoingQueues_mp_[http]
mp_locationmanager
FILE: p=05a4 h= 1288
FILE: p=05a4 h= 1292
SECTION: p=05a4 h= 1296
\BaseNamedObjects\CCM_QueueMap_mp_[http]
mp_policymanager_0000004t
SEMAPHORE: p=05a4 h= 1300 \BaseNamedObjects\CCM_Queue_mp_
[http]mp_policymanager
EVENT: p=05a4 h= 1304
\BaseNamedObjects\CCM_QueueProc_DispatchEvent_C__WINNT_syst
em32_CCM_ServiceData_Messaging_OutgoingQueues_mp_[http]
mp_policymanager
SEMAPHORE: p=05a4 h= 1308
\BaseNamedObjects\CCM_QueueProc_Concurrency_C__WINNT_system
32_CCM_ServiceData_Messaging_OutgoingQueues_mp_[http]
mp_policymanager
KEY: p=05a4 h= 1312
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1316
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1320
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1324
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1328
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1332
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1336
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1340
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1344
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1348
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1352
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1356
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1360
KEY: p=05a4 h= 1364
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1368
EVENT: p=05a4 h= 1372
EVENT: p=05a4 h= 1376
KEY: p=05a4 h= 1380
\REGISTRY\MACHINE\SOFTWARE\CLASSES
SEMAPHORE: p=05a4 h= 1384
MUTANT: p=05a4 h= 1388
FILE: p=05a4 h= 1392
EVENT: p=05a4 h= 1396
\BaseNamedObjects\CcmPolicyAgent_ReplyEvaluateSyncLock
SEMAPHORE: p=05a4 h= 1400
KEY: p=05a4 h= 1412
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1416
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1420
EVENT: p=05a4 h= 1424
THREAD: p=05a4 h= 1428 tid=07f4
THREAD: p=05a4 h= 1432 tid=07f4
KEY: p=05a4 h= 1436
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1440
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=05a4 h= 1448 tid=06cc
EVENT: p=05a4 h= 1452
TOKEN: p=05a4 h= 1460
KEY: p=05a4 h= 1468
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1472
MUTANT: p=05a4 h= 1476
THREAD: p=05a4 h= 1480 tid=0964
EVENT: p=05a4 h= 1484
FILE: p=05a4 h= 1488
KEY: p=05a4 h= 1492
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1496
THREAD: p=05a4 h= 1500 tid=08bc
THREAD: p=05a4 h= 1504 tid=08bc
KEY: p=05a4 h= 1508
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1512
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1516
\REGISTRY\MACHINE\SOFTWARE\CLASSES
SEMAPHORE: p=05a4 h= 1520
EVENT: p=05a4 h= 1524
THREAD: p=05a4 h= 1528 tid=08bc
EVENT: p=05a4 h= 1532
KEY: p=05a4 h= 1536
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=05a4 h= 1540 tid=09e0
EVENT: p=05a4 h= 1544
KEY: p=05a4 h= 1548
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1552
FILE: p=05a4 h= 1556
PROCESS: p=05a4 h= 1564 pid=03b0
EVENT: p=05a4 h= 1568
KEY: p=05a4 h= 1572
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1576
FILE: p=05a4 h= 1584
KEY: p=05a4 h= 1588
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
KEY: p=05a4 h= 1592
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1596
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1600
\REGISTRY\MACHINE\SOFTWARE\CLASSES
SEMAPHORE: p=05a4 h= 1604
EVENT: p=05a4 h= 1608
EVENT: p=05a4 h= 1612
PROCESS: p=05a4 h= 1616 pid=0890
KEY: p=05a4 h= 1620
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=05a4 h= 1624
FILE: p=05a4 h= 1628
FILE: p=05a4 h= 1632
PORT: p=05a4 h= 1636
SEMAPHORE: p=05a4 h= 1640
KEY: p=05a4 h= 1644
\REGISTRY\MACHINE\SOFTWARE\CLASSES
FILE: p=05a4 h= 1648
SEMAPHORE: p=05a4 h= 1652
SEMAPHORE: p=05a4 h= 1656
KEY: p=05a4 h= 1660
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=05a4 h= 1664
EVENT: p=05a4 h= 1668
EVENT: p=05a4 h= 1672
IOCOMPLETION: p=05a4 h= 1676
PORT: p=05a4 h= 1680
FILE: p=05a4 h= 1684
FILE: p=05a4 h= 1688
SEMAPHORE: p=05a4 h= 1692
FILE: p=05a4 h= 1696
EVENT: p=05a4 h= 1700
PORT: p=05a4 h= 1704
EVENT: p=05a4 h= 1708
KEY: p=05a4 h= 1716
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1720
KEY: p=05a4 h= 1724
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1728
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1732
EVENT: p=05a4 h= 1736
SEMAPHORE: p=05a4 h= 1740
EVENT: p=05a4 h= 1744
EVENT: p=05a4 h= 1748
KEY: p=05a4 h= 1756
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1760
EVENT: p=05a4 h= 1764
SEMAPHORE: p=05a4 h= 1768
EVENT: p=05a4 h= 1772
EVENT: p=05a4 h= 1776
KEY: p=05a4 h= 1780
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=05a4 h= 1784
SEMAPHORE: p=05a4 h= 1788
FILE: p=05a4 h= 1792
EVENT: p=05a4 h= 1796
KEY: p=05a4 h= 1800
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1804
EVENT: p=05a4 h= 1808
EVENT: p=05a4 h= 1812
KEY: p=05a4 h= 1816
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1820
FILE: p=05a4 h= 1824
EVENT: p=05a4 h= 1828
\BaseNamedObjects\PrepDrvProcessEvent
TOKEN: p=05a4 h= 1832
TOKEN: p=05a4 h= 1836
KEY: p=05a4 h= 1840
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PROCESS: p=05a4 h= 1844 pid=0938
FILE: p=05a4 h= 1848
PROCESS: p=05a4 h= 1852 pid=00b8
SEMAPHORE: p=05a4 h= 1856
SEMAPHORE: p=05a4 h= 1864
SEMAPHORE: p=05a4 h= 1868
EVENT: p=05a4 h= 1876
THREAD: p=05a4 h= 1884 tid=0960
SEMAPHORE: p=05a4 h= 1888
EVENT: p=05a4 h= 1892
SEMAPHORE: p=05a4 h= 1896
SEMAPHORE: p=05a4 h= 1900
EVENT: p=05a4 h= 1904
\BaseNamedObjects\CcmPolicyAgent_ReplyEvaluateSyncLock
FILE: p=05a4 h= 1912
EVENT: p=05a4 h= 1916
KEY: p=05a4 h= 1920
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1924
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1928
KEY: p=05a4 h= 1944
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1952
MUTANT: p=05a4 h= 1956
\BaseNamedObjects\ZonesCounterMutex
EVENT: p=05a4 h= 1960
KEY: p=05a4 h= 1964
\REGISTRY\MACHINE\SOFTWARE\CLASSES
MUTANT: p=05a4 h= 1968
\BaseNamedObjects\ZonesCacheCounterMutex
SEMAPHORE: p=05a4 h= 1972
FILE: p=05a4 h= 1976
KEY: p=05a4 h= 1980
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1984
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1988
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 1992
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 1996
PROCESS: p=05a4 h= 2000 pid=0788
PROCESS: p=05a4 h= 2004 pid=0504
EVENT: p=05a4 h= 2008
EVENT: p=05a4 h= 2012
MUTANT: p=05a4 h= 2016
\BaseNamedObjects\CcmPolicy_GlobalLock
KEY: p=05a4 h= 2024
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 2028
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 2036
KEY: p=05a4 h= 2040
\REGISTRY\MACHINE\SOFTWARE\CLASSES
FILE: p=05a4 h= 2044
PROCESS: p=05a4 h= 2048 pid=010c
KEY: p=05a4 h= 2052
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PROCESS: p=05a4 h= 2056 pid=0564
EVENT: p=05a4 h= 2060
PROCESS: p=05a4 h= 2072 pid=054c
PROCESS: p=05a4 h= 2080 pid=01e4
SEMAPHORE: p=05a4 h= 2084
PROCESS: p=05a4 h= 2088 pid=09a4
THREAD: p=05a4 h= 2092 tid=0a30
PROCESS: p=05a4 h= 2096 pid=0000
KEY: p=05a4 h= 2100
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PROCESS: p=05a4 h= 2104 pid=04c8
PROCESS: p=05a4 h= 2112 pid=00cc
PROCESS: p=05a4 h= 2120 pid=0000
PROCESS: p=05a4 h= 2124 pid=0354
PROCESS: p=05a4 h= 2128 pid=048c
PROCESS: p=05a4 h= 2132 pid=0458
PROCESS: p=05a4 h= 2136 pid=0440
SEMAPHORE: p=05a4 h= 2140
THREAD: p=05a4 h= 2144 tid=0964
KEY: p=05a4 h= 2152
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PROCESS: p=05a4 h= 2156 pid=053c
SEMAPHORE: p=05a4 h= 2160
FILE: p=05a4 h= 2164
EVENT: p=05a4 h= 2168
THREAD: p=05a4 h= 2172 tid=0288
PROCESS: p=05a4 h= 2176 pid=03cc
PROCESS: p=05a4 h= 2180 pid=03b8
SEMAPHORE: p=05a4 h= 2184
EVENT: p=05a4 h= 2188
PROCESS: p=05a4 h= 2192 pid=032c
PROCESS: p=05a4 h= 2196 pid=0310
PROCESS: p=05a4 h= 2208 pid=0100
PROCESS: p=05a4 h= 2212 pid=0770
PROCESS: p=05a4 h= 2216 pid=02fc
PROCESS: p=05a4 h= 2220 pid=029c
PROCESS: p=05a4 h= 2224 pid=02e8
FILE: p=05a4 h= 2232
SEMAPHORE: p=05a4 h= 2236
SEMAPHORE: p=05a4 h= 2240
PROCESS: p=05a4 h= 2244 pid=0210
KEY: p=05a4 h= 2248
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=05a4 h= 2252 tid=0a30
PROCESS: p=05a4 h= 2256 pid=0244
THREAD: p=05a4 h= 2260 tid=0a30
EVENT: p=05a4 h= 2264
EVENT: p=05a4 h= 2268
EVENT: p=05a4 h= 2276
EVENT: p=05a4 h= 2284
KEY: p=05a4 h= 2288
\REGISTRY\MACHINE\SOFTWARE\CLASSES
FILE: p=05a4 h= 2292
PROCESS: p=05a4 h= 2296 pid=06fc
EVENT: p=05a4 h= 2304
EVENT: p=05a4 h= 2308
KEY: p=05a4 h= 2312
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 2316
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=05a4 h= 2320
PROCESS: p=05a4 h= 2324 pid=0498
PROCESS: p=05a4 h= 2332 pid=05ec
PROCESS: p=05a4 h= 2336 pid=0530
KEY: p=05a4 h= 2340
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 2344
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=05a4 h= 2348 tid=09e0
PROCESS: p=05a4 h= 2352 pid=0280
EVENT: p=05a4 h= 2356
PROCESS: p=05a4 h= 2360 pid=0374
KEY: p=05a4 h= 2364
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=05a4 h= 2368 tid=09e0
SEMAPHORE: p=05a4 h= 2372
PROCESS: p=05a4 h= 2376 pid=056c
FILE: p=05a4 h= 2380
PROCESS: p=05a4 h= 2384 pid=05a4
KEY: p=05a4 h= 2388
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PROCESS: p=05a4 h= 2392 pid=080c
SEMAPHORE: p=05a4 h= 2396
KEY: p=05a4 h= 2400
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 2404
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PROCESS: p=05a4 h= 2408 pid=01a0
PROCESS: p=05a4 h= 2412 pid=0820
KEY: p=05a4 h= 2416
\REGISTRY\MACHINE\SOFTWARE\CLASSES
PROCESS: p=05a4 h= 2420 pid=081c
PROCESS: p=05a4 h= 2424 pid=07dc
PROCESS: p=05a4 h= 2428 pid=0890
PROCESS: p=05a4 h= 2432 pid=0808
PROCESS: p=05a4 h= 2436 pid=06d8
PROCESS: p=05a4 h= 2440 pid=07f0
PROCESS: p=05a4 h= 2444 pid=06ec
SEMAPHORE: p=05a4 h= 2448
PROCESS: p=05a4 h= 2452 pid=07c4
PROCESS: p=05a4 h= 2456 pid=08b4
PROCESS: p=05a4 h= 2460 pid=08a4
PROCESS: p=05a4 h= 2464 pid=0904
PROCESS: p=05a4 h= 2468 pid=091c
PROCESS: p=05a4 h= 2472 pid=093c
THREAD: p=05a4 h= 2476 tid=0a30
SEMAPHORE: p=05a4 h= 2484
SEMAPHORE: p=05a4 h= 2496
SEMAPHORE: p=05a4 h= 2512
EVENT: p=05a4 h= 2524
EVENT: p=05a4 h= 2528
KEY: p=05a4 h= 2536
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=05a4 h= 2544
\REGISTRY\MACHINE\SOFTWARE\CLASSES
FILE: p=05ec h= 24
EVENT: p=05ec h= 964
PORT: p=05ec h= 968
THREAD: p=05ec h= 972 tid=05f4
EVENT: p=05ec h= 976
EVENT: p=05ec h= 980
SECTION: p=05ec h= 984
EVENT: p=05ec h= 988
FILE: p=05ec h= 992
DIRECTORY: p=05ec h= 996 \KnownDlls
EVENT: p=05ec h= 1000
EVENT: p=05ec h= 1004
EVENT: p=05ec h= 1008
THREAD: p=05ec h= 1012 tid=05d8
SECTION: p=05ec h= 1016
FILE: p=0374 h= 24
FILE: p=0374 h= 960
PORT: p=0374 h= 968
THREAD: p=0374 h= 972 tid=068c
FILE: p=0374 h= 976
EVENT: p=0374 h= 984
EVENT: p=0374 h= 988
FILE: p=0374 h= 992
SECTION: p=0374 h= 996
EVENT: p=0374 h= 1000
EVENT: p=0374 h= 1004
EVENT: p=0374 h= 1008
THREAD: p=0374 h= 1012 tid=0384
SECTION: p=0374 h= 1016
FILE: p=0788 h= 28
PORT: p=0788 h= 976
THREAD: p=0788 h= 980 tid=078c
EVENT: p=0788 h= 984
EVENT: p=0788 h= 988
EVENT: p=0788 h= 992
SECTION: p=0788 h= 996
EVENT: p=0788 h= 1000
EVENT: p=0788 h= 1004
EVENT: p=0788 h= 1008
THREAD: p=0788 h= 1012 tid=0784
SECTION: p=0788 h= 1016
SECTION: p=0890 h= 4
EVENT: p=0890 h= 8
EVENT: p=0890 h= 12
EVENT: p=0890 h= 16
DIRECTORY: p=0890 h= 20 \KnownDlls
MUTANT: p=0890 h= 24 \BaseNamedObjects\MAPI-
HP*80409CC7A91CF373
EVENT: p=0890 h= 28
DIRECTORY: p=0890 h= 32 \Windows
PORT: p=0890 h= 36
KEY: p=0890 h= 40 \REGISTRY\MACHINE
SECTION: p=0890 h= 44
EVENT: p=0890 h= 48
WINDOWSTATION: p=0890 h= 52
\Windows\WindowStations\WinSta0
DESKTOP: p=0890 h= 56 \Default
WINDOWSTATION: p=0890 h= 60
\Windows\WindowStations\WinSta0
KEY: p=0890 h= 64 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
EVENT: p=0890 h= 68
EVENT: p=0890 h= 72
KEY: p=0890 h= 76 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer
EVENT: p=0890 h= 80
KEY: p=0890 h= 84 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979\Control Panel\don't
load
DIRECTORY: p=0890 h= 88 \BaseNamedObjects
MUTANT: p=0890 h= 92
\BaseNamedObjects\ExplorerIsShellMutex
SEMAPHORE: p=0890 h= 96 \BaseNamedObjects\shell.
{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
KEY: p=0890 h= 100
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\Explorer
EVENT: p=0890 h= 104
KEY: p=0890 h= 108 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\C
KEY: p=0890 h= 112 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\C
KEY: p=0890 h= 116 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\C
KEY: p=0890 h= 120 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
FILE: p=0890 h= 124
EVENT: p=0890 h= 128
KEY: p=0890 h= 132
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
SEMAPHORE: p=0890 h= 136 \BaseNamedObjects\shell.
{090851A5-EB96-11D2-8BE4-00C04FA31A66}
EVENT: p=0890 h= 140
KEY: p=0890 h= 144
EVENT: p=0890 h= 148
KEY: p=0890 h= 152
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0890 h= 156
KEY: p=0890 h= 160
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0890 h= 164
KEY: p=0890 h= 168
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0890 h= 172
KEY: p=0890 h= 176
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0890 h= 180
KEY: p=0890 h= 184
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0890 h= 188
KEY: p=0890 h= 192
EVENT: p=0890 h= 196
KEY: p=0890 h= 200
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
KEY: p=0890 h= 204 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 208
EVENT: p=0890 h= 212
KEY: p=0890 h= 216
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0890 h= 220
KEY: p=0890 h= 224
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0890 h= 228
SEMAPHORE: p=0890 h= 232 \BaseNamedObjects\shell.
{7CB834F0-527B-11D2-9D1F-0000F805CA57}
SEMAPHORE: p=0890 h= 236 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
EVENT: p=0890 h= 240
PORT: p=0890 h= 244
SECTION: p=0890 h= 248
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=0890 h= 252
EVENT: p=0890 h= 256
EVENT: p=0890 h= 260
EVENT: p=0890 h= 264
EVENT: p=0890 h= 268
THREAD: p=0890 h= 272 tid=06b4
EVENT: p=0890 h= 276
KEY: p=0890 h= 280
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
IOCOMPLETION: p=0890 h= 284
PORT: p=0890 h= 288 \RPC
Control\OLECA23E64FB26C4AC48A3A099D5F3A
IOCOMPLETION: p=0890 h= 292
SECTION: p=0890 h= 296
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ELG.M.PJPE
J
SECTION: p=0890 h= 300
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ELG.L.PJPE
J
PORT: p=0890 h= 304
MUTANT: p=0890 h= 308
KEY: p=0890 h= 312
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0890 h= 316
KEY: p=0890 h= 320 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Global
KEY: p=0890 h= 324 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 328
EVENT: p=0890 h= 332
KEY: p=0890 h= 336 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
THREAD: p=0890 h= 340 tid=0870
KEY: p=0890 h= 344 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 348 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Sites
KEY: p=0890 h= 352 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 356 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 360 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes\CLSID
EVENT: p=0890 h= 364
KEY: p=0890 h= 368
EVENT: p=0890 h= 372
KEY: p=0890 h= 376
THREAD: p=0890 h= 380 tid=0704
KEY: p=0890 h= 384 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 388 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MenuOrd
er\Start Menu
EVENT: p=0890 h= 392
FILE: p=0890 h= 396
KEY: p=0890 h= 400 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 404 \BaseNamedObjects\userenv:
User Profile setup event
KEY: p=0890 h= 408 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 412 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 416 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
PROCESS: p=0890 h= 420 pid=0890
FILE: p=0890 h= 424
FILE: p=0890 h= 428
FILE: p=0890 h= 432
FILE: p=0890 h= 436
EVENT: p=0890 h= 440
KEY: p=0890 h= 444 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\ShellNoRoam
KEY: p=0890 h= 448 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 452 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\C
SEMAPHORE: p=0890 h= 456
KEY: p=0890 h= 460 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\ShellNoRoam\MUICache
SEMAPHORE: p=0890 h= 464
SEMAPHORE: p=0890 h= 468 \BaseNamedObjects\shell.
{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
EVENT: p=0890 h= 472
EVENT: p=0890 h= 476
FILE: p=0890 h= 480
SECTION: p=0890 h= 484
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.AHI.J.AJDD
F
THREAD: p=0890 h= 488 tid=02d4
EVENT: p=0890 h= 492
EVENT: p=0890 h= 496
EVENT: p=0890 h= 500
KEY: p=0890 h= 504 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 508
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=0890 h= 512
SEMAPHORE: p=0890 h= 516
SEMAPHORE: p=0890 h= 520
EVENT: p=0890 h= 524
KEY: p=0890 h= 528 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SECTION: p=0890 h= 532
\BaseNamedObjects\CiceroSharedMem Default
KEY: p=0890 h= 536 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 540 \BaseNamedObjects\DBWinMutex
EVENT: p=0890 h= 544
KEY: p=0890 h= 548 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer
KEY: p=0890 h= 552 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 556
EVENT: p=0890 h= 560
MUTANT: p=0890 h= 564
EVENT: p=0890 h= 568
THREAD: p=0890 h= 572 tid=06b4
KEY: p=0890 h= 576
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
KEY: p=0890 h= 580 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\RunMRU
KEY: p=0890 h= 584 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\G
KEY: p=0890 h= 588
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Nls\Locale
KEY: p=0890 h= 592
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Locale\Alternate Sorts
KEY: p=0890 h= 596
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Language Groups
EVENT: p=0890 h= 600
MUTANT: p=0890 h= 604
SECTION: p=0890 h= 608
\BaseNamedObjects\CCshmemV3_area
MUTANT: p=0890 h= 612
\BaseNamedObjects\CCshmemV3_mutex
SECTION: p=0890 h= 616
\BaseNamedObjects\MSCTF.Shared.SFM.ACJ
MUTANT: p=0890 h= 620
\BaseNamedObjects\CCshmemV3_mutex.S-1-5-21-78261551-
1785338259-1512734326-11979
EVENT: p=0890 h= 624
SECTION: p=0890 h= 628
\BaseNamedObjects\CCshmemV3_area.S-1-5-21-78261551-
1785338259-1512734326-11979
MUTANT: p=0890 h= 632
\BaseNamedObjects\MSUIM.Assembly.Mutex
EVENT: p=0890 h= 636
THREAD: p=0890 h= 640 tid=0610
KEY: p=0890 h= 644 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
FILE: p=0890 h= 648
KEY: p=0890 h= 652 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 656
KEY: p=0890 h= 660 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\M
EVENT: p=0890 h= 664
THREAD: p=0890 h= 668 tid=0704
SEMAPHORE: p=0890 h= 672
EVENT: p=0890 h= 676
EVENT: p=0890 h= 680
\BaseNamedObjects\ShellReadyEvent
TIMER: p=0890 h= 684
MUTANT: p=0890 h= 688
KEY: p=0890 h= 692 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 696 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 700
EVENT: p=0890 h= 704
KEY: p=0890 h= 708 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 712
EVENT: p=0890 h= 716
KEY: p=0890 h= 720 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\F
MUTANT: p=0890 h= 724
SEMAPHORE: p=0890 h= 728
\BaseNamedObjects\PowerProfileRegistrySemaphore
EVENT: p=0890 h= 732
KEY: p=0890 h= 736
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\DRIVERS32
MUTANT: p=0890 h= 740 \BaseNamedObjects\mxrapi
EVENT: p=0890 h= 744
KEY: p=0890 h= 748 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 752
SEMAPHORE: p=0890 h= 756
MUTANT: p=0890 h= 760
EVENT: p=0890 h= 764
\BaseNamedObjects\hardwaremixercallback
SECTION: p=0890 h= 768
FILE: p=0890 h= 772
EVENT: p=0890 h= 776
EVENT: p=0890 h= 780
EVENT: p=0890 h= 784
\BaseNamedObjects\HPlugEjectEvent
KEY: p=0890 h= 788 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SECTION: p=0890 h= 792
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.AHI..HMCDF
EVENT: p=0890 h= 796
MUTANT: p=0890 h= 800
\BaseNamedObjects\_SHuassist.mtx
MUTANT: p=0890 h= 804
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
KEY: p=0890 h= 808 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\UserAss
ist\{5E6AB780-7743-11CF-A12B-00AA004AE837}\Count
KEY: p=0890 h= 812 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\UserAss
ist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count
IOCOMPLETION: p=0890 h= 816
EVENT: p=0890 h= 820
EVENT: p=0890 h= 824
EVENT: p=0890 h= 828
MUTANT: p=0890 h= 832
EVENT: p=0890 h= 836
EVENT: p=0890 h= 840
THREAD: p=0890 h= 844 tid=084c
THREAD: p=0890 h= 848 tid=083c
PORT: p=0890 h= 852
EVENT: p=0890 h= 856
EVENT: p=0890 h= 860
EVENT: p=0890 h= 864
KEY: p=0890 h= 868 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\G
MUTANT: p=0890 h= 872
EVENT: p=0890 h= 876
\BaseNamedObjects\Shell_NotificationCallbacksOutstanding
KEY: p=0890 h= 880 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
TOKEN: p=0890 h= 884
MUTANT: p=0890 h= 888
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
KEY: p=0890 h= 892 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Internet
Settings
EVENT: p=0890 h= 896
PORT: p=0890 h= 900
TOKEN: p=0890 h= 904
EVENT: p=0890 h= 908
SECTION: p=0890 h= 912
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ELG.K.PJPE
J
EVENT: p=0890 h= 916
KEY: p=0890 h= 920 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 924 \BaseNamedObjects\mixercallback
MUTANT: p=0890 h= 928 \BaseNamedObjects\mxrapi
FILE: p=0890 h= 932
EVENT: p=0890 h= 936
SECTION: p=0890 h= 940
THREAD: p=0890 h= 944 tid=06d4
EVENT: p=0890 h= 948
SECTION: p=0890 h= 952
\BaseNamedObjects\SynTPFcsMemMap
MUTANT: p=0890 h= 956
EVENT: p=0890 h= 960
EVENT: p=0890 h= 964
FILE: p=0890 h= 968
FILE: p=0890 h= 972
FILE: p=0890 h= 976
EVENT: p=0890 h= 980
THREAD: p=0890 h= 984 tid=0828
FILE: p=0890 h= 988
MUTANT: p=0890 h= 992
\BaseNamedObjects\MSUIM.Layouts.Mutex
KEY: p=0890 h= 996 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\RunMRU
KEY: p=0890 h= 1000 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\G
MUTANT: p=0890 h= 1004 \BaseNamedObjects\c:!documents
and settings!skonda!local settings!temporary internet
files!content.ie5!
MUTANT: p=0890 h= 1008 \BaseNamedObjects\c:!documents
and settings!skonda!local settings!history!history.ie5!
MUTANT: p=0890 h= 1012
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
EVENT: p=0890 h= 1016
KEY: p=0890 h= 1020
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
MUTANT: p=0890 h= 1024
PORT: p=0890 h= 1028
EVENT: p=0890 h= 1032
KEY: p=0890 h= 1036 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\E
KEY: p=0890 h= 1040 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SECTION: p=0890 h= 1044
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJJ..JIOHA
E
KEY: p=0890 h= 1048 \REGISTRY\User
SECTION: p=0890 h= 1052 \BaseNamedObjects\C:_Documents
and Settings_skonda_Local
Settings_History_History.IE5_index.dat_311296
MUTANT: p=0890 h= 1056 \BaseNamedObjects\SynTPFcsMutex
SECTION: p=0890 h= 1060
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ELG..JGIDF
MUTANT: p=0890 h= 1064 \BaseNamedObjects\c:!documents
and settings!skonda!cookies!
KEY: p=0890 h= 1068 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 1072 \BaseNamedObjects\_!
MSFTHISTORY!_
SECTION: p=0890 h= 1076 \BaseNamedObjects\C:_Documents
and Settings_skonda_Local Settings_Temporary Internet
Files_Content.IE5_index.dat_2916352
FILE: p=0890 h= 1080
MUTANT: p=0890 h= 1084
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
SECTION: p=0890 h= 1088 \BaseNamedObjects\C:_Documents
and Settings_skonda_Cookies_index.dat_114688
SECTION: p=0890 h= 1092
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.AHI.K.AJDD
F
SECTION: p=0890 h= 1096
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.AHI.L.AJDD
F
MUTANT: p=0890 h= 1100
SECTION: p=0890 h= 1104
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MEI.K.GMGE
E
SEMAPHORE: p=0890 h= 1108
MUTANT: p=0890 h= 1112
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
EVENT: p=0890 h= 1116
\BaseNamedObjects\FaxStartedEvent
SECTION: p=0890 h= 1120
\BaseNamedObjects\MSCTF.TimListSFM.
SECTION: p=0890 h= 1124
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.AHI.I.AJDD
F
MUTANT: p=0890 h= 1128
\BaseNamedObjects\MSCTF.TimListMUTEX.
SECTION: p=0890 h= 1132
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.AHI.M.AJDD
F
SECTION: p=0890 h= 1136
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MEI..OPFEE
MUTANT: p=0890 h= 1140
\BaseNamedObjects\MyWebSearchLogObjBaseMtx
MUTANT: p=0890 h= 1144
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
SECTION: p=0890 h= 1148
\BaseNamedObjects\MSCTF.Shared.SFM.ACJ
SECTION: p=0890 h= 1152
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MEI.J.GMGE
E
SECTION: p=0890 h= 1156
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MEI.H.GMGE
E
SECTION: p=0890 h= 1160
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MEI.I.GMGE
E
SECTION: p=0890 h= 1164
\BaseNamedObjects\_MsiFeatureCacheCount
KEY: p=0890 h= 1168 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\M
KEY: p=0890 h= 1172 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SECTION: p=0890 h= 1176
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.AHI.H.AJDD
F
KEY: p=0890 h= 1180 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SECTION: p=0890 h= 1184
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MEI.M.GMGE
E
KEY: p=0890 h= 1188 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SECTION: p=0890 h= 1192
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJJ.L.IJPH
AE
SECTION: p=0890 h= 1196
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MEI.L.GMGE
E
SEMAPHORE: p=0890 h= 1200
KEY: p=0890 h= 1204 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 1208
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
KEY: p=0890 h= 1212 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 1216
KEY: p=0890 h= 1220 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 1224 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 1228 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\M
KEY: p=0890 h= 1232 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Global
KEY: p=0890 h= 1236 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 1240
EVENT: p=0890 h= 1244
SEMAPHORE: p=0890 h= 1248 \BaseNamedObjects\shell.
{6D5313C0-8C62-11D1-B2CD-006097DF8C11}
MUTANT: p=0890 h= 1252
\BaseNamedObjects\WininetStartupMutex
EVENT: p=0890 h= 1256
MUTANT: p=0890 h= 1260
\BaseNamedObjects\WininetConnectionMutex
MUTANT: p=0890 h= 1264
MUTANT: p=0890 h= 1268
\BaseNamedObjects\WininetProxyRegistryMutex
MUTANT: p=0890 h= 1272
SECTION: p=0890 h= 1276
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ELG.I.PJPE
J
EVENT: p=0890 h= 1280
SECTION: p=0890 h= 1284
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ELG.H.PJPE
J
PORT: p=0890 h= 1288
MUTANT: p=0890 h= 1292
SECTION: p=0890 h= 1296
\BaseNamedObjects\MSCTF.Shared.SFM.ACJ
SECTION: p=0890 h= 1300
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ELG.J.PJPE
J
KEY: p=0890 h= 1304 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Sites
KEY: p=0890 h= 1308 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 1312 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Global
KEY: p=0890 h= 1316 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\G
EVENT: p=0890 h= 1320
KEY: p=0890 h= 1324 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 1328
KEY: p=0890 h= 1332 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 1336
EVENT: p=0890 h= 1340
EVENT: p=0890 h= 1344
EVENT: p=0890 h= 1348
EVENT: p=0890 h= 1352
EVENT: p=0890 h= 1356
EVENT: p=0890 h= 1360
EVENT: p=0890 h= 1364
EVENT: p=0890 h= 1368
EVENT: p=0890 h= 1372
EVENT: p=0890 h= 1376
EVENT: p=0890 h= 1380
EVENT: p=0890 h= 1384
EVENT: p=0890 h= 1388
EVENT: p=0890 h= 1392
EVENT: p=0890 h= 1396
EVENT: p=0890 h= 1400
EVENT: p=0890 h= 1404
EVENT: p=0890 h= 1408
EVENT: p=0890 h= 1412
EVENT: p=0890 h= 1416
EVENT: p=0890 h= 1420
EVENT: p=0890 h= 1424
EVENT: p=0890 h= 1428
EVENT: p=0890 h= 1432
EVENT: p=0890 h= 1436
EVENT: p=0890 h= 1440
EVENT: p=0890 h= 1444
EVENT: p=0890 h= 1448
EVENT: p=0890 h= 1452
EVENT: p=0890 h= 1456
EVENT: p=0890 h= 1460
EVENT: p=0890 h= 1464
EVENT: p=0890 h= 1468
EVENT: p=0890 h= 1472
EVENT: p=0890 h= 1476
EVENT: p=0890 h= 1480
EVENT: p=0890 h= 1484
EVENT: p=0890 h= 1488
EVENT: p=0890 h= 1492
EVENT: p=0890 h= 1496
EVENT: p=0890 h= 1500
EVENT: p=0890 h= 1504
EVENT: p=0890 h= 1508
EVENT: p=0890 h= 1512
EVENT: p=0890 h= 1516
EVENT: p=0890 h= 1520
EVENT: p=0890 h= 1524
EVENT: p=0890 h= 1528
EVENT: p=0890 h= 1532
EVENT: p=0890 h= 1536
EVENT: p=0890 h= 1540
EVENT: p=0890 h= 1544
EVENT: p=0890 h= 1548
EVENT: p=0890 h= 1552
EVENT: p=0890 h= 1556
EVENT: p=0890 h= 1560
EVENT: p=0890 h= 1564
EVENT: p=0890 h= 1568
EVENT: p=0890 h= 1572
EVENT: p=0890 h= 1576
EVENT: p=0890 h= 1580
THREAD: p=0890 h= 1584 tid=022c
KEY: p=0890 h= 1588 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 1592
\BaseNamedObjects\MyWebSearchBar--Shared02042949651000
EVENT: p=0890 h= 1596
\BaseNamedObjects\MyWebSearchBar--Shared02042949651001
EVENT: p=0890 h= 1600
\BaseNamedObjects\MyWebSearchBar--Shared02042949651002
EVENT: p=0890 h= 1604
EVENT: p=0890 h= 1608
KEY: p=0890 h= 1612 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
FILE: p=0890 h= 1616
KEY: p=0890 h= 1620 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Internet
Settings\ZoneMap
MUTANT: p=0890 h= 1624
EVENT: p=0890 h= 1628
EVENT: p=0890 h= 1632
EVENT: p=0890 h= 1636
EVENT: p=0890 h= 1640
MUTANT: p=0890 h= 1644
EVENT: p=0890 h= 1648
EVENT: p=0890 h= 1652
KEY: p=0890 h= 1656 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 1660 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 1664 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 1668 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 1672
KEY: p=0890 h= 1676 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 1680 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 1684 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 1688
SECTION: p=0890 h= 1692
\BaseNamedObjects\UrlZonesSM_skonda
EVENT: p=0890 h= 1696
KEY: p=0890 h= 1700 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Sites
KEY: p=0890 h= 1704 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Global
SEMAPHORE: p=0890 h= 1708
THREAD: p=0890 h= 1712 tid=0994
FILE: p=0890 h= 1716
MUTANT: p=0890 h= 1720
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
KEY: p=0890 h= 1724
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\Explorer\BitBucket
MUTANT: p=0890 h= 1728
EVENT: p=0890 h= 1732
KEY: p=0890 h= 1736 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Global
KEY: p=0890 h= 1740 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Internet
Settings\ZoneMap
KEY: p=0890 h= 1744 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 1748 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 1752
EVENT: p=0890 h= 1756
EVENT: p=0890 h= 1760
KEY: p=0890 h= 1764 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\M
KEY: p=0890 h= 1768 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\E
MUTANT: p=0890 h= 1772
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
EVENT: p=0890 h= 1780
EVENT: p=0890 h= 1784
KEY: p=0890 h= 1788 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Sites
MUTANT: p=0890 h= 1792
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
EVENT: p=0890 h= 1796
SECTION: p=0890 h= 1800
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ANG..BGCFP
D
MUTANT: p=0890 h= 1804
KEY: p=0890 h= 1808 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer
KEY: p=0890 h= 1812 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\BitBuck
et
SEMAPHORE: p=0890 h= 1816
\BaseNamedObjects\shell.BitBucket.GlobalDirtyCount
SEMAPHORE: p=0890 h= 1820
\BaseNamedObjects\shell.BitBucket.NumDeleters
EVENT: p=0890 h= 1824
MUTANT: p=0890 h= 1828
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
SECTION: p=0890 h= 1832
KEY: p=0890 h= 1836 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\E
EVENT: p=0890 h= 1840
MUTANT: p=0890 h= 1844
MUTANT: p=0890 h= 1848
KEY: p=0890 h= 1852 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Global
MUTANT: p=0890 h= 1856
EVENT: p=0890 h= 1860
EVENT: p=0890 h= 1864
EVENT: p=0890 h= 1868
KEY: p=0890 h= 1872 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Internet
Settings\ZoneMap
MUTANT: p=0890 h= 1876
EVENT: p=0890 h= 1880
SEMAPHORE: p=0890 h= 1884
MUTANT: p=0890 h= 1888
SECTION: p=0890 h= 1892
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJJ.I.IJPH
AE
SEMAPHORE: p=0890 h= 1896
EVENT: p=0890 h= 1900
EVENT: p=0890 h= 1904
SEMAPHORE: p=0890 h= 1908
SEMAPHORE: p=0890 h= 1912
KEY: p=0890 h= 1916
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=0890 h= 1920
MUTANT: p=0890 h= 1924 \BaseNamedObjects\RasPbFile
EVENT: p=0890 h= 1928
EVENT: p=0890 h= 1932
EVENT: p=0890 h= 1936
SEMAPHORE: p=0890 h= 1940
SEMAPHORE: p=0890 h= 1944
EVENT: p=0890 h= 1948
FILE: p=0890 h= 1952
FILE: p=0890 h= 1956
FILE: p=0890 h= 1960
FILE: p=0890 h= 1964
FILE: p=0890 h= 1968
KEY: p=0890 h= 1972
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=0890 h= 1976
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=0890 h= 1980
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=0890 h= 1984
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
FILE: p=0890 h= 1988
SEMAPHORE: p=0890 h= 1992
SEMAPHORE: p=0890 h= 1996
KEY: p=0890 h= 2000
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=0890 h= 2004
EVENT: p=0890 h= 2008
MUTANT: p=0890 h= 2012
KEY: p=0890 h= 2016 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\G
MUTANT: p=0890 h= 2020
KEY: p=0890 h= 2024 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 2028 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\F
KEY: p=0890 h= 2032 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 2036 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Sites
EVENT: p=0890 h= 2040
EVENT: p=0890 h= 2044
KEY: p=0890 h= 2048 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Internet
Settings\ZoneMap
KEY: p=0890 h= 2052 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\F
KEY: p=0890 h= 2056 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Global
MUTANT: p=0890 h= 2064
MUTANT: p=0890 h= 2068
SEMAPHORE: p=0890 h= 2072
MUTANT: p=0890 h= 2076
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
MUTANT: p=0890 h= 2080
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
KEY: p=0890 h= 2084 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\M
KEY: p=0890 h= 2088 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\D
MUTANT: p=0890 h= 2092
KEY: p=0890 h= 2096 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\E
KEY: p=0890 h= 2100 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 2104
MUTANT: p=0890 h= 2108
EVENT: p=0890 h= 2112
KEY: p=0890 h= 2116 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\E
MUTANT: p=0890 h= 2120
KEY: p=0890 h= 2124 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\D
MUTANT: p=0890 h= 2128
MUTANT: p=0890 h= 2132
MUTANT: p=0890 h= 2136
KEY: p=0890 h= 2140 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\G
EVENT: p=0890 h= 2144
MUTANT: p=0890 h= 2148
MUTANT: p=0890 h= 2152
MUTANT: p=0890 h= 2156
MUTANT: p=0890 h= 2160
MUTANT: p=0890 h= 2164
MUTANT: p=0890 h= 2168
KEY: p=0890 h= 2172 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\F
MUTANT: p=0890 h= 2176
MUTANT: p=0890 h= 2180
MUTANT: p=0890 h= 2184
KEY: p=0890 h= 2188 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\E
MUTANT: p=0890 h= 2192
EVENT: p=0890 h= 2196
KEY: p=0890 h= 2200 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\F
MUTANT: p=0890 h= 2204
KEY: p=0890 h= 2208 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\M
MUTANT: p=0890 h= 2212
KEY: p=0890 h= 2216 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\F
KEY: p=0890 h= 2220 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\E
KEY: p=0890 h= 2224 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 2228
MUTANT: p=0890 h= 2232
KEY: p=0890 h= 2236 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\M
KEY: p=0890 h= 2240 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\D
KEY: p=0890 h= 2244 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\F
KEY: p=0890 h= 2248 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Sites
KEY: p=0890 h= 2252 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\G
FILE: p=0890 h= 2256
MUTANT: p=0890 h= 2260
KEY: p=0890 h= 2264 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 2268
EVENT: p=0890 h= 2272
KEY: p=0890 h= 2276 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 2280
KEY: p=0890 h= 2284 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
PROCESS: p=0890 h= 2288 pid=0890
KEY: p=0890 h= 2292 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 2296
KEY: p=0890 h= 2300 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 2304
EVENT: p=0890 h= 2308
MUTANT: p=0890 h= 2312
\BaseNamedObjects\SMD.MSAA.UniqueVal.Henry
PROCESS: p=0890 h= 2316 pid=0890
PROCESS: p=0890 h= 2320 pid=0890
PROCESS: p=0890 h= 2324 pid=0890
PROCESS: p=0890 h= 2328 pid=0890
PROCESS: p=0890 h= 2332 pid=0890
MUTANT: p=0890 h= 2336
\BaseNamedObjects\TextInput_InputLocaleMutex
EVENT: p=0890 h= 2340
\BaseNamedObjects\TextInput_InputLocaleEvent
PROCESS: p=0890 h= 2344 pid=0890
PROCESS: p=0890 h= 2348 pid=0890
EVENT: p=0890 h= 2352
EVENT: p=0890 h= 2356
MUTANT: p=0890 h= 2360
EVENT: p=0890 h= 2364
EVENT: p=0890 h= 2368
EVENT: p=0890 h= 2372
THREAD: p=0890 h= 2376 tid=055c
THREAD: p=0890 h= 2380 tid=09f8
SECTION: p=0890 h= 2384 \BaseNamedObjects\C:_Documents
and Settings_skonda_Local
Settings_History_History.IE5_MSHist012004090720040908_index
..dat_32768
KEY: p=0890 h= 2388 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\TypedURLs
EVENT: p=0890 h= 2392
EVENT: p=0890 h= 2396
EVENT: p=0890 h= 2400
EVENT: p=0890 h= 2404
EVENT: p=0890 h= 2408
KEY: p=0890 h= 2412 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\RunMRU
SECTION: p=0890 h= 2416
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.IPJ..EOJHJ
D
SECTION: p=0890 h= 2420
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.IPJ.J.ENKH
JD
SECTION: p=0890 h= 2424
\BaseNamedObjects\MSCTF.Shared.SFM.ACJ
SECTION: p=0890 h= 2428
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.IPJ.H.ENKH
JD
MUTANT: p=0890 h= 2432
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
SECTION: p=0890 h= 2436
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.IPJ.I.ENKH
JD
MUTANT: p=0890 h= 2440
SECTION: p=0890 h= 2444
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.IPJ.M.ENKH
JD
SECTION: p=0890 h= 2448
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.IPJ.L.ENKH
JD
KEY: p=0890 h= 2452 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\D
SECTION: p=0890 h= 2456
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.IPJ.K.ENKH
JD
KEY: p=0890 h= 2460 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 2464
MUTANT: p=0890 h= 2468
THREAD: p=0890 h= 2476 tid=07bc
KEY: p=0890 h= 2480 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 2484
EVENT: p=0890 h= 2488
KEY: p=0890 h= 2492 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 2496
MUTANT: p=0890 h= 2500
EVENT: p=0890 h= 2504
MUTANT: p=0890 h= 2508
KEY: p=0890 h= 2512 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 2516
KEY: p=0890 h= 2520 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 2524 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 2528
KEY: p=0890 h= 2532 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 2536 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 2540
KEY: p=0890 h= 2544 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SEMAPHORE: p=0890 h= 2548
\BaseNamedObjects\shell.BitBucket.C.DirtyCount
MUTANT: p=0890 h= 2552
EVENT: p=0890 h= 2556
KEY: p=0890 h= 2560
KEY: p=0890 h= 2564
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\Explorer\BitBucket\C
SEMAPHORE: p=0890 h= 2568
\BaseNamedObjects\shell.BitBucket.C.NextFileNum
MUTANT: p=0890 h= 2572 \BaseNamedObjects\c:!documents
and settings!skonda!local settings!history!history.ie5!
mshist012004090720040908!
MUTANT: p=0890 h= 2576
MUTANT: p=0890 h= 2580
EVENT: p=0890 h= 2584
KEY: p=0890 h= 2588 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 2592
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
MUTANT: p=0890 h= 2596
KEY: p=0890 h= 2600 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\TypedURLs
KEY: p=0890 h= 2604 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\RunMRU
MUTANT: p=0890 h= 2608 \BaseNamedObjects\_!
SHMSFTHISTORY!_
MUTANT: p=0890 h= 2612
KEY: p=0890 h= 2616 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\Security\P3Sites
MUTANT: p=0890 h= 2620
KEY: p=0890 h= 2624 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Internet Explorer\TypedURLs
MUTANT: p=0890 h= 2628
SECTION: p=0890 h= 2632
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ANG.I.JCDF
PD
THREAD: p=0890 h= 2636 tid=0924
KEY: p=0890 h= 2640 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
FILE: p=0890 h= 2644
EVENT: p=0890 h= 2648
SECTION: p=0890 h= 2652
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ANG.J.JCDF
PD
SECTION: p=0890 h= 2656
\BaseNamedObjects\MSCTF.Shared.SFM.ACJ
MUTANT: p=0890 h= 2660
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
SECTION: p=0890 h= 2664
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ANG.H.JCDF
PD
SEMAPHORE: p=0890 h= 2668
EVENT: p=0890 h= 2672
KEY: p=0890 h= 2676 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Internet
Settings\ZoneMap
EVENT: p=0890 h= 2680
MUTANT: p=0890 h= 2684
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
THREAD: p=0890 h= 2692 tid=07b8
MUTANT: p=0890 h= 2696
MUTANT: p=0890 h= 2700
THREAD: p=0890 h= 2704 tid=06d0
MUTANT: p=0890 h= 2708
SECTION: p=0890 h= 2712
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ANG.M.JCDF
PD
SECTION: p=0890 h= 2716
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ANG.L.JCDF
PD
SECTION: p=0890 h= 2720
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ANG.K.JCDF
PD
MUTANT: p=0890 h= 2724
KEY: p=0890 h= 2728 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 2732
FILE: p=0890 h= 2736
SECTION: p=0890 h= 2740
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJJ.J.IJPH
AE
MUTANT: p=0890 h= 2744
EVENT: p=0890 h= 2752
EVENT: p=0890 h= 2756
THREAD: p=0890 h= 2760 tid=0630
KEY: p=0890 h= 2772 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\MountPo
ints\C
SECTION: p=0890 h= 2776
\BaseNamedObjects\MSCTF.Shared.SFM.ACJ
SECTION: p=0890 h= 2780
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJJ.K.IJPH
AE
EVENT: p=0890 h= 2784
SECTION: p=0890 h= 2788
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJJ.H.IJPH
AE
SECTION: p=0890 h= 2792
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJJ.M.IJPH
AE
EVENT: p=0890 h= 2796
KEY: p=0890 h= 2816 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Internet
Settings\ZoneMap
MUTANT: p=0890 h= 2820
MUTANT: p=0890 h= 2824
THREAD: p=0890 h= 2828 tid=0870
KEY: p=0890 h= 2832 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 2840 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0890 h= 2844 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 2852
KEY: p=0890 h= 2856 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SEMAPHORE: p=0890 h= 2860
SEMAPHORE: p=0890 h= 2864
SEMAPHORE: p=0890 h= 2868
EVENT: p=0890 h= 2872
SEMAPHORE: p=0890 h= 2876
SEMAPHORE: p=0890 h= 2880
SEMAPHORE: p=0890 h= 2884
SEMAPHORE: p=0890 h= 2888
EVENT: p=0890 h= 2892
SEMAPHORE: p=0890 h= 2896
SEMAPHORE: p=0890 h= 2900
KEY: p=0890 h= 2904 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0890 h= 2912
SEMAPHORE: p=0890 h= 2920
KEY: p=0890 h= 2924
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=0890 h= 2928 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 2932
EVENT: p=0890 h= 2936
FILE: p=0890 h= 2940
MUTANT: p=0890 h= 2944
EVENT: p=0890 h= 2948
MUTANT: p=0890 h= 2952 \BaseNamedObjects\MAPI-
HP*80409CD2A91CF373
SEMAPHORE: p=0890 h= 2956
MUTANT: p=0890 h= 2960 \BaseNamedObjects\MAPI-
HP*804098E9A91CF373
EVENT: p=0890 h= 2964
KEY: p=0890 h= 2972 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0890 h= 2976 \BaseNamedObjects\MAPI-
HP*804098FCA91CF373
MUTANT: p=0890 h= 2980
MUTANT: p=0890 h= 2984 \BaseNamedObjects\MAPI-
HP*804098F2A91CF373
EVENT: p=0890 h= 2988
MUTANT: p=0890 h= 2992 \BaseNamedObjects\MAPI-
HP*80409CC8A91CF373
EVENT: p=0890 h= 2996
EVENT: p=0890 h= 3000
EVENT: p=0890 h= 3004
EVENT: p=0890 h= 3012
EVENT: p=0890 h= 3016
MUTANT: p=0890 h= 3024 \BaseNamedObjects\MAPI-
HP*80409CD1A91CF373
SECTION: p=0890 h= 3028 \BaseNamedObjects\MAPI-HP!
804098E8A91CF373
MUTANT: p=0890 h= 3032 \BaseNamedObjects\MAPI-
HP*804098E8A91CF373
MUTANT: p=0890 h= 3036 \BaseNamedObjects\MAPI-
HP+804098E8A91CF373
EVENT: p=0890 h= 3040
EVENT: p=0890 h= 3044
SECTION: p=0890 h= 3048 \BaseNamedObjects\MAPI-HP!
804098E9A91CF373
MUTANT: p=0890 h= 3052 \BaseNamedObjects\MAPI-
HP+804098E9A91CF373
SECTION: p=0890 h= 3064 \BaseNamedObjects\MAPI-HP!
804098F2A91CF373
MUTANT: p=0890 h= 3068 \BaseNamedObjects\MAPI-
HP+804098F2A91CF373
KEY: p=0890 h= 3076 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SECTION: p=0890 h= 3080 \BaseNamedObjects\MAPI-HP!
804098FCA91CF373
MUTANT: p=0890 h= 3084 \BaseNamedObjects\MAPI-
HP+804098FCA91CF373
KEY: p=0890 h= 3092 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SECTION: p=0890 h= 3096 \BaseNamedObjects\MAPI-HP!
80409CC7A91CF373
MUTANT: p=0890 h= 3100 \BaseNamedObjects\MAPI-
HP+80409CC7A91CF373
SECTION: p=0890 h= 3112 \BaseNamedObjects\MAPI-HP!
80409CC8A91CF373
MUTANT: p=0890 h= 3116 \BaseNamedObjects\MAPI-
HP+80409CC8A91CF373
FILE: p=0890 h= 3124
SECTION: p=0890 h= 3128 \BaseNamedObjects\MAPI-HP!
80409CD1A91CF373
MUTANT: p=0890 h= 3132 \BaseNamedObjects\MAPI-
HP+80409CD1A91CF373
SECTION: p=0890 h= 3144 \BaseNamedObjects\MAPI-HP!
80409CD2A91CF373
MUTANT: p=0890 h= 3148 \BaseNamedObjects\MAPI-
HP+80409CD2A91CF373
SECTION: p=081c h= 4
EVENT: p=081c h= 8
EVENT: p=081c h= 12
EVENT: p=081c h= 16
DIRECTORY: p=081c h= 20 \KnownDlls
FILE: p=081c h= 24
DIRECTORY: p=081c h= 28 \Windows
EVENT: p=081c h= 32
PORT: p=081c h= 36
SECTION: p=081c h= 40
EVENT: p=081c h= 44
WINDOWSTATION: p=081c h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=081c h= 52 \Default
WINDOWSTATION: p=081c h= 56
\Windows\WindowStations\WinSta0
EVENT: p=081c h= 60
KEY: p=081c h= 64 \REGISTRY\MACHINE
KEY: p=081c h= 68 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
SEMAPHORE: p=081c h= 72
EVENT: p=081c h= 76
KEY: p=081c h= 80
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=081c h= 84
SEMAPHORE: p=081c h= 88
FILE: p=081c h= 92
DIRECTORY: p=081c h= 96 \BaseNamedObjects
EVENT: p=081c h= 100
KEY: p=081c h= 104 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=081c h= 108 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes\CLSID
KEY: p=081c h= 112
EVENT: p=081c h= 116
EVENT: p=081c h= 120
EVENT: p=081c h= 124
MUTANT: p=081c h= 128 \BaseNamedObjects\EzEjMnApMutex
KEY: p=081c h= 132 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\IBM\EasyEject\Data
KEY: p=081c h= 136 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\IBM\EasyEject\Data
EVENT: p=081c h= 140
SECTION: p=081c h= 144
\BaseNamedObjects\CiceroSharedMem Default
MUTANT: p=081c h= 148
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
MUTANT: p=081c h= 152
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=081c h= 156
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=081c h= 160
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=081c h= 164
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
SECTION: p=07dc h= 4
EVENT: p=07dc h= 8
EVENT: p=07dc h= 12
EVENT: p=07dc h= 16
DIRECTORY: p=07dc h= 20 \KnownDlls
FILE: p=07dc h= 24
DIRECTORY: p=07dc h= 28 \Windows
EVENT: p=07dc h= 32
PORT: p=07dc h= 36
SECTION: p=07dc h= 40
EVENT: p=07dc h= 44
WINDOWSTATION: p=07dc h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=07dc h= 52 \Default
WINDOWSTATION: p=07dc h= 56
\Windows\WindowStations\WinSta0
KEY: p=07dc h= 60 \REGISTRY\MACHINE
EVENT: p=07dc h= 64
KEY: p=07dc h= 68 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
EVENT: p=07dc h= 72
EVENT: p=07dc h= 76 \BaseNamedObjects\userenv:
User Profile setup event
DIRECTORY: p=07dc h= 80 \BaseNamedObjects
EVENT: p=07dc h= 84
MUTANT: p=07dc h= 88
EVENT: p=07dc h= 92
MUTANT: p=07dc h= 96
EVENT: p=07dc h= 100
EVENT: p=07dc h= 104
EVENT: p=07dc h= 108
IOCOMPLETION: p=07dc h= 112
IOCOMPLETION: p=07dc h= 116
EVENT: p=07dc h= 120
THREAD: p=07dc h= 124 tid=0830
EVENT: p=07dc h= 128
FILE: p=07dc h= 132
EVENT: p=07dc h= 136
MUTANT: p=07dc h= 140
SECTION: p=07dc h= 144
\BaseNamedObjects\CiceroSharedMem Default
EVENT: p=07dc h= 148
MUTANT: p=07dc h= 152
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
MUTANT: p=07dc h= 156
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=07dc h= 160
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=07dc h= 164
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=07dc h= 168
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
SECTION: p=0820 h= 4
EVENT: p=0820 h= 8
EVENT: p=0820 h= 12
EVENT: p=0820 h= 16
DIRECTORY: p=0820 h= 20 \KnownDlls
FILE: p=0820 h= 24
EVENT: p=0820 h= 28
DIRECTORY: p=0820 h= 32 \Windows
PORT: p=0820 h= 36
SECTION: p=0820 h= 40
EVENT: p=0820 h= 44
WINDOWSTATION: p=0820 h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=0820 h= 52 \Default
WINDOWSTATION: p=0820 h= 56
\Windows\WindowStations\WinSta0
KEY: p=0820 h= 60 \REGISTRY\MACHINE
EVENT: p=0820 h= 64
DIRECTORY: p=0820 h= 68 \BaseNamedObjects
KEY: p=0820 h= 72 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979\Control Panel\Mouse
MUTANT: p=0820 h= 76 \BaseNamedObjects\SynTPFcsMutex
EVENT: p=0820 h= 80
SECTION: p=0820 h= 84
\BaseNamedObjects\SynTPFcsMemMap
KEY: p=0820 h= 88
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\Run
KEY: p=0820 h= 92 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
FILE: p=0820 h= 96
THREAD: p=0820 h= 100 tid=0814
EVENT: p=0820 h= 104
THREAD: p=0820 h= 108 tid=0460
EVENT: p=0820 h= 112
FILE: p=0820 h= 116
EVENT: p=0820 h= 120
SECTION: p=0820 h= 124
\BaseNamedObjects\CiceroSharedMem Default
MUTANT: p=0820 h= 128
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
MUTANT: p=0820 h= 132
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=0820 h= 136
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=0820 h= 140
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=0820 h= 144
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
SECTION: p=080c h= 4
EVENT: p=080c h= 8
EVENT: p=080c h= 12
EVENT: p=080c h= 16
DIRECTORY: p=080c h= 20 \KnownDlls
FILE: p=080c h= 24
EVENT: p=080c h= 28
DIRECTORY: p=080c h= 32 \Windows
PORT: p=080c h= 36
SECTION: p=080c h= 40
EVENT: p=080c h= 44
WINDOWSTATION: p=080c h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=080c h= 52 \Default
WINDOWSTATION: p=080c h= 56
\Windows\WindowStations\WinSta0
EVENT: p=080c h= 60
KEY: p=080c h= 64 \REGISTRY\MACHINE
KEY: p=080c h= 68 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
FILE: p=080c h= 72
DIRECTORY: p=080c h= 76 \BaseNamedObjects
EVENT: p=080c h= 80 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=080c h= 84
MUTANT: p=080c h= 88
EVENT: p=080c h= 92
MUTANT: p=080c h= 96
EVENT: p=080c h= 100
FILE: p=080c h= 104
EVENT: p=080c h= 108
EVENT: p=080c h= 112
THREAD: p=080c h= 116 tid=0730
EVENT: p=080c h= 120
THREAD: p=080c h= 124 tid=0800
EVENT: p=080c h= 128
FILE: p=080c h= 132
EVENT: p=080c h= 136
SECTION: p=080c h= 140
\BaseNamedObjects\CiceroSharedMem Default
MUTANT: p=080c h= 144
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
MUTANT: p=080c h= 148 \BaseNamedObjects\SynTPAPIMutex
EVENT: p=080c h= 152
EVENT: p=080c h= 156
\BaseNamedObjects\SynTPAPIStartSyncEvent
SECTION: p=080c h= 160
\BaseNamedObjects\SynTPAPIMemMap
MUTANT: p=080c h= 164 \BaseNamedObjects\SynTPFcsMutex
FILE: p=080c h= 168
KEY: p=080c h= 172 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\Synaptics\SynTPEnh\cPad
PROCESS: p=080c h= 176 pid=06e8
EVENT: p=080c h= 180
SECTION: p=080c h= 184
\BaseNamedObjects\SynTPFcsMemMap
THREAD: p=080c h= 188 tid=06f4
EVENT: p=080c h= 192
THREAD: p=080c h= 196 tid=06f8
MUTANT: p=080c h= 200
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=080c h= 204
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=080c h= 208
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=080c h= 212
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
EVENT: p=080c h= 216
SECTION: p=0808 h= 4
EVENT: p=0808 h= 8
EVENT: p=0808 h= 12
EVENT: p=0808 h= 16
DIRECTORY: p=0808 h= 20 \KnownDlls
FILE: p=0808 h= 24
EVENT: p=0808 h= 28
DIRECTORY: p=0808 h= 32 \Windows
PORT: p=0808 h= 36
SECTION: p=0808 h= 40
EVENT: p=0808 h= 44
WINDOWSTATION: p=0808 h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=0808 h= 52 \Default
WINDOWSTATION: p=0808 h= 56
\Windows\WindowStations\WinSta0
EVENT: p=0808 h= 60
EVENT: p=0808 h= 64
EVENT: p=0808 h= 68
FILE: p=0808 h= 72
KEY: p=0808 h= 76 \REGISTRY\MACHINE
DIRECTORY: p=0808 h= 80 \BaseNamedObjects
EVENT: p=0808 h= 84
KEY: p=0808 h= 88 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
EVENT: p=0808 h= 92
EVENT: p=0808 h= 96 \BaseNamedObjects\userenv:
User Profile setup event
MUTANT: p=0808 h= 100
EVENT: p=0808 h= 104
MUTANT: p=0808 h= 108
EVENT: p=0808 h= 112
EVENT: p=0808 h= 116
EVENT: p=0808 h= 120
IOCOMPLETION: p=0808 h= 124
IOCOMPLETION: p=0808 h= 128
EVENT: p=0808 h= 132
THREAD: p=0808 h= 136 tid=0818
EVENT: p=0808 h= 140
MUTANT: p=0808 h= 144
EVENT: p=0808 h= 148
FILE: p=0808 h= 152
FILE: p=0808 h= 156
SEMAPHORE: p=0808 h= 160
\BaseNamedObjects\PowerProfileRegistrySemaphore
MUTANT: p=0808 h= 164 \BaseNamedObjects\SynTPFcsMutex
EVENT: p=0808 h= 168
SECTION: p=0808 h= 172
\BaseNamedObjects\BMMTASK_wBrightnessSetAC
SECTION: p=0808 h= 176
\BaseNamedObjects\SynTPFcsMemMap
SECTION: p=0808 h= 180
\BaseNamedObjects\CiceroSharedMem Default
MUTANT: p=0808 h= 184
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
EVENT: p=0808 h= 188
MUTANT: p=0808 h= 192
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
MUTANT: p=0808 h= 196
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=0808 h= 200
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=0808 h= 204
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
SECTION: p=06d8 h= 4
EVENT: p=06d8 h= 8
EVENT: p=06d8 h= 12
EVENT: p=06d8 h= 16
DIRECTORY: p=06d8 h= 20 \KnownDlls
FILE: p=06d8 h= 24
EVENT: p=06d8 h= 28
DIRECTORY: p=06d8 h= 32 \Windows
PORT: p=06d8 h= 36
SECTION: p=06d8 h= 40
EVENT: p=06d8 h= 44
WINDOWSTATION: p=06d8 h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=06d8 h= 52 \Default
WINDOWSTATION: p=06d8 h= 56
\Windows\WindowStations\WinSta0
FILE: p=06d8 h= 60
KEY: p=06d8 h= 64 \REGISTRY\MACHINE
EVENT: p=06d8 h= 68
KEY: p=06d8 h= 72 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
FILE: p=06d8 h= 76
DIRECTORY: p=06d8 h= 80 \BaseNamedObjects
EVENT: p=06d8 h= 84
MUTANT: p=06d8 h= 88 \BaseNamedObjects\SynTPFcsMutex
SECTION: p=06d8 h= 92
\BaseNamedObjects\SynTPFcsMemMap
SEMAPHORE: p=06d8 h= 96 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
THREAD: p=06d8 h= 100 tid=06bc
SEMAPHORE: p=06d8 h= 104 \BaseNamedObjects\shell.
{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
KEY: p=06d8 h= 108 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=06d8 h= 112
SECTION: p=06d8 h= 116
\BaseNamedObjects\CiceroSharedMem Default
KEY: p=06d8 h= 120
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\Explorer
KEY: p=06d8 h= 124 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=06d8 h= 128
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=06d8 h= 132
KEY: p=06d8 h= 136
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06d8 h= 140
KEY: p=06d8 h= 144
EVENT: p=06d8 h= 148
KEY: p=06d8 h= 152
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=06d8 h= 156
KEY: p=06d8 h= 160
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06d8 h= 164
KEY: p=06d8 h= 168
EVENT: p=06d8 h= 172
KEY: p=06d8 h= 176
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06d8 h= 180
KEY: p=06d8 h= 184
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=06d8 h= 188
KEY: p=06d8 h= 192
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=06d8 h= 196
KEY: p=06d8 h= 200
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06d8 h= 204
KEY: p=06d8 h= 208
EVENT: p=06d8 h= 212
KEY: p=06d8 h= 216
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06d8 h= 220
KEY: p=06d8 h= 224
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06d8 h= 228
KEY: p=06d8 h= 232
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=06d8 h= 236
SECTION: p=06d8 h= 240
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=06d8 h= 244
KEY: p=06d8 h= 248 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=06d8 h= 252
EVENT: p=06d8 h= 256
EVENT: p=06d8 h= 260
THREAD: p=06d8 h= 264 tid=0804
EVENT: p=06d8 h= 268
PORT: p=06d8 h= 272
IOCOMPLETION: p=06d8 h= 276
PORT: p=06d8 h= 280 \RPC
Control\OLE2034E2BC34B34C6698E693BE0082
IOCOMPLETION: p=06d8 h= 284
THREAD: p=06d8 h= 288 tid=05d0
EVENT: p=06d8 h= 292
EVENT: p=06d8 h= 296
MUTANT: p=06d8 h= 300
SEMAPHORE: p=06d8 h= 304 \BaseNamedObjects\shell.
{090851A5-EB96-11D2-8BE4-00C04FA31A66}
MUTANT: p=06d8 h= 308
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
MUTANT: p=06d8 h= 312
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=06d8 h= 316
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=06d8 h= 320
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=06d8 h= 324
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
PORT: p=06d8 h= 336
PORT: p=06d8 h= 340
TOKEN: p=06d8 h= 344
EVENT: p=06d8 h= 348
EVENT: p=06d8 h= 352
EVENT: p=06d8 h= 356
SECTION: p=07f0 h= 4
EVENT: p=07f0 h= 8
EVENT: p=07f0 h= 12
EVENT: p=07f0 h= 16
DIRECTORY: p=07f0 h= 20 \KnownDlls
EVENT: p=07f0 h= 24
DIRECTORY: p=07f0 h= 28 \Windows
EVENT: p=07f0 h= 32
PORT: p=07f0 h= 36
SECTION: p=07f0 h= 40
EVENT: p=07f0 h= 44
WINDOWSTATION: p=07f0 h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=07f0 h= 52 \Default
WINDOWSTATION: p=07f0 h= 56
\Windows\WindowStations\WinSta0
KEY: p=07f0 h= 60 \REGISTRY\MACHINE
KEY: p=07f0 h= 64 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
EVENT: p=07f0 h= 68
EVENT: p=07f0 h= 72
EVENT: p=07f0 h= 76
FILE: p=07f0 h= 80
DIRECTORY: p=07f0 h= 84 \BaseNamedObjects
EVENT: p=07f0 h= 88
EVENT: p=07f0 h= 92
SEMAPHORE: p=07f0 h= 96
EVENT: p=07f0 h= 100
KEY: p=07f0 h= 104
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=07f0 h= 108
SEMAPHORE: p=07f0 h= 112
EVENT: p=07f0 h= 116
THREAD: p=07f0 h= 120 tid=08a8
MUTANT: p=07f0 h= 124
\BaseNamedObjects\McShStat:T40N99WRCK3
FILE: p=07f0 h= 128
EVENT: p=07f0 h= 132
EVENT: p=07f0 h= 136
EVENT: p=07f0 h= 140
THREAD: p=07f0 h= 144 tid=07fc
EVENT: p=07f0 h= 148
PORT: p=07f0 h= 152
EVENT: p=07f0 h= 156
EVENT: p=07f0 h= 160
THREAD: p=07f0 h= 164 tid=08c0
PROCESS: p=07f0 h= 168 pid=03b8
EVENT: p=07f0 h= 172
THREAD: p=07f0 h= 176 tid=0640
EVENT: p=07f0 h= 180
MUTANT: p=07f0 h= 184 \BaseNamedObjects\SynTPFcsMutex
SECTION: p=07f0 h= 188
\BaseNamedObjects\SynTPFcsMemMap
KEY: p=07f0 h= 192
\REGISTRY\MACHINE\SOFTWARE\Network Associates\TVD\Shared
Components\On Access Scanner\McShield\Configuration
KEY: p=07f0 h= 196
\REGISTRY\MACHINE\SOFTWARE\Network Associates\TVD\Shared
Components\On Access Scanner\McShield\Configuration
KEY: p=07f0 h= 200
\REGISTRY\MACHINE\SOFTWARE\Network Associates\TVD\Shared
Components\On Access Scanner\McShield
KEY: p=07f0 h= 204
\REGISTRY\MACHINE\SOFTWARE\Network
Associates\TVD\VirusScan Enterprise\CURRENTVERSION
KEY: p=07f0 h= 208
\REGISTRY\MACHINE\SOFTWARE\Network
Associates\TVD\VirusScan Enterprise\CURRENTVERSION
EVENT: p=07f0 h= 212
IOCOMPLETION: p=07f0 h= 216
EVENT: p=07f0 h= 220
EVENT: p=07f0 h= 224
EVENT: p=07f0 h= 228
IOCOMPLETION: p=07f0 h= 232
EVENT: p=07f0 h= 236
FILE: p=07f0 h= 240
EVENT: p=07f0 h= 244
EVENT: p=07f0 h= 248
EVENT: p=07f0 h= 252
KEY: p=07f0 h= 256 \REGISTRY\User
EVENT: p=07f0 h= 260
SECTION: p=07f0 h= 264
\BaseNamedObjects\CiceroSharedMem Default
MUTANT: p=07f0 h= 268
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
MUTANT: p=07f0 h= 272
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=07f0 h= 276
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=07f0 h= 280
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=07f0 h= 284
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
SECTION: p=06ec h= 4
EVENT: p=06ec h= 8
EVENT: p=06ec h= 12
EVENT: p=06ec h= 16
DIRECTORY: p=06ec h= 20 \KnownDlls
FILE: p=06ec h= 24
DIRECTORY: p=06ec h= 28 \Windows
EVENT: p=06ec h= 32
PORT: p=06ec h= 36
KEY: p=06ec h= 40 \REGISTRY\MACHINE
EVENT: p=06ec h= 44
SECTION: p=06ec h= 48
EVENT: p=06ec h= 52
WINDOWSTATION: p=06ec h= 56
\Windows\WindowStations\WinSta0
DESKTOP: p=06ec h= 60 \Default
WINDOWSTATION: p=06ec h= 64
\Windows\WindowStations\WinSta0
KEY: p=06ec h= 68 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
FILE: p=06ec h= 72
DIRECTORY: p=06ec h= 76 \BaseNamedObjects
EVENT: p=06ec h= 80
EVENT: p=06ec h= 84
EVENT: p=06ec h= 88
THREAD: p=06ec h= 92 tid=04ac
MUTANT: p=06ec h= 96
\BaseNamedObjects\MCAFEE_UPDATER_GUI_INSTANCE
EVENT: p=06ec h= 100
\BaseNamedObjects\McAfeeUserLogonEvent
EVENT: p=06ec h= 104
EVENT: p=06ec h= 108
EVENT: p=06ec h= 112
EVENT: p=06ec h= 116
THREAD: p=06ec h= 120 tid=06f0
EVENT: p=06ec h= 124
PORT: p=06ec h= 128
PORT: p=06ec h= 132 \RPC
Control\OLE3C5BC43179924ED1B958AAC7D3A3
IOCOMPLETION: p=06ec h= 136
IOCOMPLETION: p=06ec h= 140
PORT: p=06ec h= 144
EVENT: p=06ec h= 152
KEY: p=06ec h= 160 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=06ec h= 164
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=06ec h= 168
KEY: p=06ec h= 172
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06ec h= 176
KEY: p=06ec h= 180
EVENT: p=06ec h= 184
KEY: p=06ec h= 188
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=06ec h= 192
KEY: p=06ec h= 196
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06ec h= 200
KEY: p=06ec h= 204
EVENT: p=06ec h= 208
KEY: p=06ec h= 212
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06ec h= 216
KEY: p=06ec h= 220
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=06ec h= 224
KEY: p=06ec h= 228
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=06ec h= 232
KEY: p=06ec h= 236
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06ec h= 240
KEY: p=06ec h= 244
EVENT: p=06ec h= 248
KEY: p=06ec h= 252
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06ec h= 256
KEY: p=06ec h= 260
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06ec h= 264
KEY: p=06ec h= 268
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=06ec h= 272
SECTION: p=06ec h= 276
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=06ec h= 280
EVENT: p=06ec h= 284
\BaseNamedObjects\TimeChangeEvent
EVENT: p=06ec h= 288
MUTANT: p=06ec h= 292 \BaseNamedObjects\SynTPFcsMutex
SECTION: p=06ec h= 296
\BaseNamedObjects\SynTPFcsMemMap
EVENT: p=06ec h= 300
KEY: p=06ec h= 304 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=06ec h= 308
EVENT: p=06ec h= 312
EVENT: p=06ec h= 316
EVENT: p=06ec h= 320
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STARTED
EVENT: p=06ec h= 324
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_INITIALIZED
EVENT: p=06ec h= 328
\BaseNamedObjects\FRAMEWORK_SERVICE_EVENT_STOPPED
KEY: p=06ec h= 332 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=06ec h= 336
THREAD: p=06ec h= 340 tid=06f0
KEY: p=06ec h= 344 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=06ec h= 348 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=06ec h= 352
EVENT: p=06ec h= 356
KEY: p=06ec h= 360 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=06ec h= 364
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=06ec h= 368
\BaseNamedObjects\MSUIM.Layouts.Mutex
THREAD: p=06ec h= 372 tid=08e4
PORT: p=06ec h= 376
PORT: p=06ec h= 380
EVENT: p=06ec h= 384
MUTANT: p=06ec h= 388
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
EVENT: p=06ec h= 392
THREAD: p=06ec h= 396 tid=08e8
EVENT: p=06ec h= 400
MUTANT: p=06ec h= 404
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
PORT: p=06ec h= 408
FILE: p=06ec h= 412
MUTANT: p=06ec h= 416
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
SECTION: p=06ec h= 420
\BaseNamedObjects\CiceroSharedMem Default
PORT: p=06ec h= 424
TOKEN: p=06ec h= 428
EVENT: p=06ec h= 432
SECTION: p=07c4 h= 4
EVENT: p=07c4 h= 8
EVENT: p=07c4 h= 12
EVENT: p=07c4 h= 16
DIRECTORY: p=07c4 h= 20 \KnownDlls
FILE: p=07c4 h= 24
DIRECTORY: p=07c4 h= 28 \Windows
EVENT: p=07c4 h= 32
PORT: p=07c4 h= 36
SECTION: p=07c4 h= 40
EVENT: p=07c4 h= 44
WINDOWSTATION: p=07c4 h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=07c4 h= 52 \Default
WINDOWSTATION: p=07c4 h= 56
\Windows\WindowStations\WinSta0
EVENT: p=07c4 h= 60
SECTION: p=07c4 h= 64
\BaseNamedObjects\CiceroSharedMem Default
KEY: p=07c4 h= 68 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
SEMAPHORE: p=07c4 h= 72
EVENT: p=07c4 h= 76
KEY: p=07c4 h= 80
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=07c4 h= 84
SEMAPHORE: p=07c4 h= 88
EVENT: p=07c4 h= 92
SEMAPHORE: p=07c4 h= 96
EVENT: p=07c4 h= 100
DIRECTORY: p=07c4 h= 104 \BaseNamedObjects
MUTANT: p=07c4 h= 108 \BaseNamedObjects\SynTPFcsMutex
SECTION: p=07c4 h= 112
\BaseNamedObjects\SynTPFcsMemMap
EVENT: p=07c4 h= 116
EVENT: p=07c4 h= 120
MUTANT: p=07c4 h= 124 \BaseNamedObjects\{BF3FC0D8-
17E4-4796-A462-09F19CF5CDE8}_OneInstance
MUTANT: p=07c4 h= 128 \BaseNamedObjects\{BF3FC0D8-
17E4-4796-A462-09F19CF5CDE8}_PleaseExit
MUTANT: p=07c4 h= 132 \BaseNamedObjects\{BF3FC0D8-
17E4-4796-A462-09F19CF5CDE8}_PleaseShow
SEMAPHORE: p=07c4 h= 136
THREAD: p=07c4 h= 140 tid=0908
SEMAPHORE: p=07c4 h= 144
THREAD: p=07c4 h= 148 tid=090c
MUTANT: p=07c4 h= 152
\BaseNamedObjects\MyWebSearchLogObjBaseMtx
SECTION: p=07c4 h= 156
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJD..NAODE
MUTANT: p=07c4 h= 160
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
MUTANT: p=07c4 h= 164
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
MUTANT: p=07c4 h= 168
\BaseNamedObjects\MSCTF.TimListMUTEX.
SECTION: p=07c4 h= 172
\BaseNamedObjects\MSCTF.TimListSFM.
SEMAPHORE: p=07c4 h= 176
SEMAPHORE: p=07c4 h= 180
THREAD: p=07c4 h= 184 tid=0918
MUTANT: p=07c4 h= 188
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=07c4 h= 192
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=07c4 h= 196
\BaseNamedObjects\MSUIM.Layouts.Mutex
EVENT: p=07c4 h= 200
MUTANT: p=07c4 h= 208
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
SECTION: p=07c4 h= 212
\BaseNamedObjects\MSCTF.Shared.SFM.ACJ
SECTION: p=07c4 h= 216
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJD.J.GNOD
E
SECTION: p=07c4 h= 220
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJD.H.GNOD
E
SECTION: p=07c4 h= 224
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJD.I.GNOD
E
FILE: p=07c4 h= 232
EVENT: p=07c4 h= 236
SECTION: p=07c4 h= 248
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJD.K.GNOD
E
SECTION: p=07c4 h= 252
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJD.L.GNOD
E
SECTION: p=07c4 h= 256
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.EJD.M.GNOD
E
SECTION: p=08b4 h= 4
EVENT: p=08b4 h= 8
EVENT: p=08b4 h= 12
EVENT: p=08b4 h= 16
DIRECTORY: p=08b4 h= 20 \KnownDlls
FILE: p=08b4 h= 24
EVENT: p=08b4 h= 28
DIRECTORY: p=08b4 h= 32 \Windows
PORT: p=08b4 h= 36
SECTION: p=08b4 h= 40
EVENT: p=08b4 h= 44
WINDOWSTATION: p=08b4 h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=08b4 h= 52 \Default
WINDOWSTATION: p=08b4 h= 56
\Windows\WindowStations\WinSta0
KEY: p=08b4 h= 60 \REGISTRY\MACHINE
EVENT: p=08b4 h= 64
KEY: p=08b4 h= 68 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
FILE: p=08b4 h= 72
DIRECTORY: p=08b4 h= 76 \BaseNamedObjects
EVENT: p=08b4 h= 80
EVENT: p=08b4 h= 84
MUTANT: p=08b4 h= 88 \BaseNamedObjects\SynTPFcsMutex
EVENT: p=08b4 h= 92
SECTION: p=08b4 h= 96
\BaseNamedObjects\SynTPFcsMemMap
EVENT: p=08b4 h= 100
\BaseNamedObjects\Altiris.SWDUsrTestEvent
EVENT: p=08b4 h= 104
THREAD: p=08b4 h= 108 tid=063c
EVENT: p=08b4 h= 112
EVENT: p=08b4 h= 116
EVENT: p=08b4 h= 120
EVENT: p=08b4 h= 124
THREAD: p=08b4 h= 128 tid=060c
EVENT: p=08b4 h= 132
PORT: p=08b4 h= 136
EVENT: p=08b4 h= 140
IOCOMPLETION: p=08b4 h= 144
PORT: p=08b4 h= 148 \RPC
Control\OLEE3E09EB6FF474D108D9D09474DE2
IOCOMPLETION: p=08b4 h= 152
EVENT: p=08b4 h= 156
EVENT: p=08b4 h= 164
KEY: p=08b4 h= 168 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=08b4 h= 172
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=08b4 h= 176
KEY: p=08b4 h= 180
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=08b4 h= 184
KEY: p=08b4 h= 188
EVENT: p=08b4 h= 192
KEY: p=08b4 h= 196
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=08b4 h= 200
KEY: p=08b4 h= 204
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=08b4 h= 208
KEY: p=08b4 h= 212
EVENT: p=08b4 h= 216
KEY: p=08b4 h= 220
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=08b4 h= 224
KEY: p=08b4 h= 228
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=08b4 h= 232
KEY: p=08b4 h= 236
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=08b4 h= 240
KEY: p=08b4 h= 244
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=08b4 h= 248
KEY: p=08b4 h= 252
EVENT: p=08b4 h= 256
KEY: p=08b4 h= 260
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=08b4 h= 264
KEY: p=08b4 h= 268
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=08b4 h= 272
KEY: p=08b4 h= 276
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=08b4 h= 280
SECTION: p=08b4 h= 284
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=08b4 h= 288
THREAD: p=08b4 h= 292 tid=060c
PORT: p=08b4 h= 296
EVENT: p=08b4 h= 300
THREAD: p=08b4 h= 304 tid=0594
KEY: p=08b4 h= 308 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=08b4 h= 312 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=08b4 h= 316
\BaseNamedObjects\MSUIM.Assembly.Mutex
EVENT: p=08b4 h= 320
KEY: p=08b4 h= 324 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
THREAD: p=08b4 h= 328 tid=0144
MUTANT: p=08b4 h= 332
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
PORT: p=08b4 h= 336
EVENT: p=08b4 h= 340
MUTANT: p=08b4 h= 344
\BaseNamedObjects\MSUIM.Layouts.Mutex
PORT: p=08b4 h= 348
PORT: p=08b4 h= 352
TOKEN: p=08b4 h= 356
EVENT: p=08b4 h= 360
EVENT: p=08b4 h= 364
EVENT: p=08b4 h= 368
SECTION: p=08b4 h= 372
\BaseNamedObjects\CiceroSharedMem Default
MUTANT: p=08b4 h= 376
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=08b4 h= 380
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
KEY: p=08b4 h= 384 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SEMAPHORE: p=08b4 h= 388
SEMAPHORE: p=08b4 h= 392
SEMAPHORE: p=08b4 h= 396
EVENT: p=08b4 h= 400
SEMAPHORE: p=08b4 h= 404
SEMAPHORE: p=08b4 h= 408
SEMAPHORE: p=08b4 h= 412
SEMAPHORE: p=08b4 h= 416
EVENT: p=08b4 h= 420
SEMAPHORE: p=08b4 h= 424
SEMAPHORE: p=08b4 h= 428
EVENT: p=08b4 h= 432
THREAD: p=08b4 h= 436 tid=0604
EVENT: p=08b4 h= 440
SEMAPHORE: p=08b4 h= 444
PORT: p=08b4 h= 448
EVENT: p=08b4 h= 452
PORT: p=08b4 h= 456
EVENT: p=08b4 h= 464
EVENT: p=08b4 h= 468
THREAD: p=08b4 h= 472 tid=0798
TOKEN: p=08b4 h= 476
EVENT: p=08b4 h= 480
KEY: p=08b4 h= 484
EVENT: p=08b4 h= 488
EVENT: p=08b4 h= 492
SECTION: p=08a4 h= 4
EVENT: p=08a4 h= 8
EVENT: p=08a4 h= 12
EVENT: p=08a4 h= 16
DIRECTORY: p=08a4 h= 20 \KnownDlls
FILE: p=08a4 h= 24
DIRECTORY: p=08a4 h= 28 \Windows
EVENT: p=08a4 h= 32
PORT: p=08a4 h= 36
EVENT: p=08a4 h= 40
SECTION: p=08a4 h= 44
EVENT: p=08a4 h= 48
WINDOWSTATION: p=08a4 h= 52
\Windows\WindowStations\WinSta0
DESKTOP: p=08a4 h= 56 \Default
WINDOWSTATION: p=08a4 h= 60
\Windows\WindowStations\WinSta0
KEY: p=08a4 h= 64 \REGISTRY\MACHINE
DIRECTORY: p=08a4 h= 68 \BaseNamedObjects
EVENT: p=08a4 h= 72
EVENT: p=08a4 h= 76
EVENT: p=08a4 h= 80
KEY: p=08a4 h= 84 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
EVENT: p=08a4 h= 88
MUTANT: p=08a4 h= 92
SEMAPHORE: p=08a4 h= 96
SEMAPHORE: p=08a4 h= 100
EVENT: p=08a4 h= 104
EVENT: p=08a4 h= 108
SEMAPHORE: p=08a4 h= 112
SEMAPHORE: p=08a4 h= 116
KEY: p=08a4 h= 120
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=08a4 h= 124
MUTANT: p=08a4 h= 128 \BaseNamedObjects\RasPbFile
EVENT: p=08a4 h= 132
EVENT: p=08a4 h= 136
EVENT: p=08a4 h= 140
FILE: p=08a4 h= 144
EVENT: p=08a4 h= 148
EVENT: p=08a4 h= 152 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=08a4 h= 156
MUTANT: p=08a4 h= 160
EVENT: p=08a4 h= 164
MUTANT: p=08a4 h= 168
SEMAPHORE: p=08a4 h= 172
SEMAPHORE: p=08a4 h= 176
KEY: p=08a4 h= 180
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASDLG
EVENT: p=08a4 h= 184
MUTANT: p=08a4 h= 188 \BaseNamedObjects\RasPbFile
MUTANT: p=08a4 h= 192
EVENT: p=08a4 h= 196
KEY: p=08a4 h= 200 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Internet
Settings
SEMAPHORE: p=08a4 h= 204
SEMAPHORE: p=08a4 h= 208
EVENT: p=08a4 h= 212
FILE: p=08a4 h= 216
FILE: p=08a4 h= 220
FILE: p=08a4 h= 224
FILE: p=08a4 h= 228
FILE: p=08a4 h= 232
EVENT: p=08a4 h= 236
KEY: p=08a4 h= 240
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=08a4 h= 244
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=08a4 h= 248
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=08a4 h= 252
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
EVENT: p=08a4 h= 256
KEY: p=08a4 h= 260
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS
NT\CURRENTVERSION\DRIVERS32
SEMAPHORE: p=08a4 h= 264
EVENT: p=08a4 h= 268
SEMAPHORE: p=08a4 h= 272 \BaseNamedObjects\shell.
{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
KEY: p=08a4 h= 276 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=08a4 h= 280
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\Explorer
MUTANT: p=08a4 h= 284
\BaseNamedObjects\QCWLTableNdxCacheMutex2212
MUTANT: p=08a4 h= 288 \BaseNamedObjects\SynTPFcsMutex
EVENT: p=08a4 h= 292
SECTION: p=08a4 h= 296
\BaseNamedObjects\SynTPFcsMemMap
SEMAPHORE: p=08a4 h= 300 \BaseNamedObjects\shell.
{090851A5-EB96-11D2-8BE4-00C04FA31A66}
MUTANT: p=08a4 h= 312
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
MUTANT: p=08a4 h= 336
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=08a4 h= 344
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=08a4 h= 348
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=08a4 h= 356
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
FILE: p=08a4 h= 368
EVENT: p=08a4 h= 372
FILE: p=08a4 h= 376
EVENT: p=08a4 h= 380
SECTION: p=08a4 h= 384
\BaseNamedObjects\CiceroSharedMem Default
FILE: p=08a4 h= 388
MUTANT: p=08a4 h= 392
EVENT: p=08a4 h= 396
SEMAPHORE: p=08a4 h= 400 \BaseNamedObjects\shell.
{7CB834F0-527B-11D2-9D1F-0000F805CA57}
MUTANT: p=08a4 h= 404
\BaseNamedObjects\ACWLStatusIconsMultiInstMutexBySudham
SEMAPHORE: p=08a4 h= 408 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
SECTION: p=08a4 h= 412 \BaseNamedObjects\QCONDB
SECTION: p=08a4 h= 416
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=08a4 h= 420
SEMAPHORE: p=08a4 h= 424
EVENT: p=08a4 h= 428
EVENT: p=08a4 h= 432
EVENT: p=08a4 h= 436
THREAD: p=08a4 h= 440 tid=08b8
THREAD: p=08a4 h= 444 tid=0944
SEMAPHORE: p=08a4 h= 448
IOCOMPLETION: p=08a4 h= 452
PORT: p=08a4 h= 456 \RPC
Control\OLE88C2E7D8176144E18B314B2ED604
IOCOMPLETION: p=08a4 h= 460
THREAD: p=08a4 h= 464 tid=08f8
EVENT: p=08a4 h= 468
MUTANT: p=08a4 h= 476
SECTION: p=0904 h= 4
EVENT: p=0904 h= 8
EVENT: p=0904 h= 12
EVENT: p=0904 h= 16
DIRECTORY: p=0904 h= 20 \KnownDlls
FILE: p=0904 h= 24
EVENT: p=0904 h= 28
DIRECTORY: p=0904 h= 32 \Windows
PORT: p=0904 h= 36
SECTION: p=0904 h= 40
EVENT: p=0904 h= 44
WINDOWSTATION: p=0904 h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=0904 h= 52 \Default
WINDOWSTATION: p=0904 h= 56
\Windows\WindowStations\WinSta0
KEY: p=0904 h= 60 \REGISTRY\MACHINE
FILE: p=0904 h= 64
DIRECTORY: p=0904 h= 68 \BaseNamedObjects
EVENT: p=0904 h= 72
EVENT: p=0904 h= 76
KEY: p=0904 h= 80 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
SEMAPHORE: p=0904 h= 84 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
MUTANT: p=0904 h= 88 \BaseNamedObjects\SynTPFcsMutex
EVENT: p=0904 h= 92
SECTION: p=0904 h= 96
\BaseNamedObjects\SynTPFcsMemMap
SEMAPHORE: p=0904 h= 100 \BaseNamedObjects\shell.
{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
KEY: p=0904 h= 104 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0904 h= 108
MUTANT: p=0904 h= 112
\BaseNamedObjects\MSUIM.Layouts.Mutex
KEY: p=0904 h= 116
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\Explorer
EVENT: p=0904 h= 120
\BaseNamedObjects\RNAdminStartupEvent
EVENT: p=0904 h= 124
\BaseNamedObjects\RNAdminShutdownEvent-75A2A39B-2537-418c-
A295-D3DEF8F26C3B
SEMAPHORE: p=0904 h= 128
THREAD: p=0904 h= 132 tid=0930
EVENT: p=0904 h= 136
THREAD: p=0904 h= 140 tid=0928
SECTION: p=0904 h= 144
\BaseNamedObjects\CiceroSharedMem Default
SEMAPHORE: p=0904 h= 148
SEMAPHORE: p=0904 h= 152
SEMAPHORE: p=0904 h= 156
SEMAPHORE: p=0904 h= 160
SEMAPHORE: p=0904 h= 164
SEMAPHORE: p=0904 h= 168
SEMAPHORE: p=0904 h= 172
SEMAPHORE: p=0904 h= 176
SEMAPHORE: p=0904 h= 180
SEMAPHORE: p=0904 h= 184
SEMAPHORE: p=0904 h= 188
KEY: p=0904 h= 192
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
EVENT: p=0904 h= 196
SEMAPHORE: p=0904 h= 200
SEMAPHORE: p=0904 h= 204
EVENT: p=0904 h= 208
SEMAPHORE: p=0904 h= 212
EVENT: p=0904 h= 216
EVENT: p=0904 h= 220
\BaseNamedObjects\RNUpdateThreadEvent
EVENT: p=0904 h= 224
\BaseNamedObjects\RNUpdateEventsEvent
THREAD: p=0904 h= 228 tid=092c
EVENT: p=0904 h= 232
\BaseNamedObjects\RNShutdownEventThreadEvent
SECTION: p=0904 h= 236
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=0904 h= 240
MUTANT: p=0904 h= 244
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
EVENT: p=0904 h= 248
EVENT: p=0904 h= 252
EVENT: p=0904 h= 256
THREAD: p=0904 h= 260 tid=0900
MUTANT: p=0904 h= 264
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=0904 h= 268
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
PORT: p=0904 h= 272 \RPC
Control\OLE346F008FCCB84197A4F857FF10C4
IOCOMPLETION: p=0904 h= 276
IOCOMPLETION: p=0904 h= 280
THREAD: p=0904 h= 284 tid=0914
EVENT: p=0904 h= 288
EVENT: p=0904 h= 292
MUTANT: p=0904 h= 296
SEMAPHORE: p=0904 h= 300 \BaseNamedObjects\shell.
{090851A5-EB96-11D2-8BE4-00C04FA31A66}
MUTANT: p=0904 h= 304
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
THREAD: p=0904 h= 308 tid=06e0
SECTION: p=091c h= 4
EVENT: p=091c h= 8
EVENT: p=091c h= 12
EVENT: p=091c h= 16
DIRECTORY: p=091c h= 20 \KnownDlls
FILE: p=091c h= 24
EVENT: p=091c h= 28
DIRECTORY: p=091c h= 32 \Windows
PORT: p=091c h= 36
KEY: p=091c h= 40 \REGISTRY\MACHINE
SECTION: p=091c h= 44
EVENT: p=091c h= 48
WINDOWSTATION: p=091c h= 52
\Windows\WindowStations\WinSta0
DESKTOP: p=091c h= 56 \Default
WINDOWSTATION: p=091c h= 60
\Windows\WindowStations\WinSta0
EVENT: p=091c h= 64
DIRECTORY: p=091c h= 68 \BaseNamedObjects
SECTION: p=091c h= 72
\BaseNamedObjects\CiceroSharedMem Default
MUTANT: p=091c h= 76
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
MUTANT: p=091c h= 80
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=091c h= 84
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=091c h= 88
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=091c h= 92
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
KEY: p=091c h= 96 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
EVENT: p=091c h= 100
MUTANT: p=091c h= 104
\BaseNamedObjects\CtfmonInstMutex Default
MUTANT: p=091c h= 108
\BaseNamedObjects\MSCTF.TimListMUTEX.
SECTION: p=091c h= 112
\BaseNamedObjects\MSCTF.TimListSFM.
MUTANT: p=091c h= 116
\BaseNamedObjects\MSCTF.GCompartListMUTEX.
SECTION: p=091c h= 120
\BaseNamedObjects\MSCTF.GCompartListSFM.
EVENT: p=091c h= 124
KEY: p=091c h= 128 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979\Keyboard Layout\Toggle
SECTION: p=091c h= 132
\BaseNamedObjects\MSUIM.AssemblyListCache.TMP
EVENT: p=091c h= 136
KEY: p=091c h= 140
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\CTF\TIP
EVENT: p=091c h= 144
KEY: p=091c h= 148 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979\Keyboard
Layout\Preload
EVENT: p=091c h= 152
KEY: p=091c h= 156 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Run
EVENT: p=091c h= 160
KEY: p=091c h= 164 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\CTF\TIP
EVENT: p=091c h= 168
KEY: p=091c h= 172 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Speech
EVENT: p=091c h= 176
KEY: p=091c h= 180 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979\Control
Panel\Appearance
EVENT: p=091c h= 184
KEY: p=091c h= 188 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979\Control Panel\Colors
EVENT: p=091c h= 192
KEY: p=091c h= 196 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979\Control
Panel\Desktop\WindowMetrics
EVENT: p=091c h= 200
KEY: p=091c h= 204
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Speech
EVENT: p=091c h= 208
KEY: p=091c h= 212 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979\Keyboard Layout
EVENT: p=091c h= 216
KEY: p=091c h= 220 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\CTF\Assemblies
FILE: p=091c h= 224
EVENT: p=091c h= 228
MUTANT: p=091c h= 232 \BaseNamedObjects\SynTPFcsMutex
SECTION: p=091c h= 236
\BaseNamedObjects\SynTPFcsMemMap
SECTION: p=091c h= 240 \BaseNamedObjects\msvdmdbg.wow
MUTANT: p=091c h= 244 \BaseNamedObjects\msvdmdbg.mtx
MUTANT: p=091c h= 248
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
SECTION: p=091c h= 252
\BaseNamedObjects\MSCTF.Shared.SFM.ACJ
EVENT: p=091c h= 256
SECTION: p=091c h= 272
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.D.GNOD
E
SECTION: p=091c h= 276
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.E.GNOD
E
SECTION: p=091c h= 280
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.F.GNOD
E
SECTION: p=091c h= 284
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.J.GMGE
E
SECTION: p=091c h= 288
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.K.GMGE
E
SECTION: p=091c h= 292
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.L.GMGE
E
SECTION: p=091c h= 296
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.P.AJDD
F
SECTION: p=091c h= 300
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.AB.AJD
DF
SECTION: p=091c h= 304
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.BB.AJD
DF
SECTION: p=091c h= 308
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.LB.PJP
EJ
SECTION: p=091c h= 312
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.MB.PJP
EJ
SECTION: p=091c h= 316
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.NB.PJP
EJ
SECTION: p=091c h= 320
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.HE.IJP
HAE
SECTION: p=091c h= 324
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.FE.IJP
HAE
SECTION: p=091c h= 328
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.GE.IJP
HAE
SECTION: p=091c h= 352
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.BE.JCD
FPD
MUTANT: p=091c h= 360
\BaseNamedObjects\MSCTF.Shared.MUTEX.IKC
SECTION: p=091c h= 364
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.OC.ENK
HJD
SECTION: p=091c h= 368
\BaseNamedObjects\MSCTF.Shared.SFM.IKC
SECTION: p=091c h= 372
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.FD.KIL
BOD
SECTION: p=091c h= 376
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.PC.ENK
HJD
SECTION: p=091c h= 380
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.PD.JCD
FPD
SECTION: p=091c h= 384
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.NC.ENK
HJD
SECTION: p=091c h= 392
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.DD.KIL
BOD
SECTION: p=091c h= 396
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.ED.KIL
BOD
SECTION: p=091c h= 400
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ACJ.AE.JCD
FPD
SECTION: p=093c h= 4
EVENT: p=093c h= 8
EVENT: p=093c h= 12
EVENT: p=093c h= 16
DIRECTORY: p=093c h= 20 \KnownDlls
FILE: p=093c h= 24
EVENT: p=093c h= 28
DIRECTORY: p=093c h= 32 \Windows
PORT: p=093c h= 36
SECTION: p=093c h= 40
EVENT: p=093c h= 44
WINDOWSTATION: p=093c h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=093c h= 52 \Default
WINDOWSTATION: p=093c h= 56
\Windows\WindowStations\WinSta0
KEY: p=093c h= 60 \REGISTRY\MACHINE
EVENT: p=093c h= 64
KEY: p=093c h= 68 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
DIRECTORY: p=093c h= 72 \BaseNamedObjects
MUTANT: p=093c h= 76
\BaseNamedObjects\MyWebSearchLogObjBaseMtx
KEY: p=093c h= 80 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=093c h= 84 \BaseNamedObjects\MyWebSearch
OE Monitor mutex
EVENT: p=093c h= 88 \BaseNamedObjects\MyWebSearch
OE Monitor
MUTANT: p=093c h= 92
\BaseNamedObjects\MyWebSearchLogObjBaseMtx
MUTANT: p=093c h= 96 \BaseNamedObjects\MyWebSearch
OE Shared Info Mutex v1.2.0.0
SECTION: p=093c h= 100 \BaseNamedObjects\MyWebSearch
OE Shared Info v1.2.0.004294965100
SECTION: p=06fc h= 4
EVENT: p=06fc h= 8
EVENT: p=06fc h= 12
EVENT: p=06fc h= 16
DIRECTORY: p=06fc h= 20 \KnownDlls
FILE: p=06fc h= 24
EVENT: p=06fc h= 28
DIRECTORY: p=06fc h= 32 \Windows
PORT: p=06fc h= 36
KEY: p=06fc h= 40 \REGISTRY\MACHINE
SECTION: p=06fc h= 44
EVENT: p=06fc h= 48
WINDOWSTATION: p=06fc h= 52
DESKTOP: p=06fc h= 56 \Default
WINDOWSTATION: p=06fc h= 60
FILE: p=06fc h= 64
DIRECTORY: p=06fc h= 68 \BaseNamedObjects
FILE: p=06fc h= 72
EVENT: p=06fc h= 76
EVENT: p=06fc h= 80
EVENT: p=06fc h= 84
IOCOMPLETION: p=06fc h= 88
IOCOMPLETION: p=06fc h= 92
EVENT: p=06fc h= 96
THREAD: p=06fc h= 100 tid=07d0
EVENT: p=06fc h= 104
FILE: p=06fc h= 108
EVENT: p=06fc h= 112
EVENT: p=06fc h= 116
EVENT: p=06fc h= 120
\BaseNamedObjects\crypt32LogoffEvent
EVENT: p=06fc h= 124
EVENT: p=06fc h= 128
EVENT: p=06fc h= 132
EVENT: p=06fc h= 136 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=06fc h= 140
MUTANT: p=06fc h= 144
EVENT: p=06fc h= 148
MUTANT: p=06fc h= 152
KEY: p=06fc h= 156 \REGISTRY\User\.DEFAULT
EVENT: p=06fc h= 160
MUTANT: p=06fc h= 164
SEMAPHORE: p=06fc h= 168
SEMAPHORE: p=06fc h= 172
EVENT: p=06fc h= 176
EVENT: p=06fc h= 180
SEMAPHORE: p=06fc h= 184
SEMAPHORE: p=06fc h= 188
KEY: p=06fc h= 192
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=06fc h= 196
MUTANT: p=06fc h= 200 \BaseNamedObjects\RasPbFile
EVENT: p=06fc h= 204
EVENT: p=06fc h= 208
EVENT: p=06fc h= 212
SEMAPHORE: p=06fc h= 216
SEMAPHORE: p=06fc h= 220
EVENT: p=06fc h= 224
FILE: p=06fc h= 228
FILE: p=06fc h= 232
FILE: p=06fc h= 236
FILE: p=06fc h= 240
FILE: p=06fc h= 244
KEY: p=06fc h= 248
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=06fc h= 252
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=06fc h= 256
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=06fc h= 260
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
EVENT: p=06fc h= 264
EVENT: p=06fc h= 268
EVENT: p=06fc h= 272
EVENT: p=06fc h= 276
EVENT: p=06fc h= 280
EVENT: p=06fc h= 284
THREAD: p=06fc h= 288 tid=070c
EVENT: p=06fc h= 292
FILE: p=06fc h= 296
FILE: p=06fc h= 300
FILE: p=06fc h= 304
EVENT: p=06fc h= 308
THREAD: p=06fc h= 312 tid=02b4
PORT: p=06fc h= 316
EVENT: p=06fc h= 320
SEMAPHORE: p=06fc h= 324
KEY: p=06fc h= 328
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
EVENT: p=06fc h= 332
SEMAPHORE: p=06fc h= 336
SEMAPHORE: p=06fc h= 340
SEMAPHORE: p=06fc h= 344
SEMAPHORE: p=06fc h= 348
SEMAPHORE: p=06fc h= 352
SEMAPHORE: p=06fc h= 356
SEMAPHORE: p=06fc h= 360
SEMAPHORE: p=06fc h= 364
SEMAPHORE: p=06fc h= 368
SEMAPHORE: p=06fc h= 372
SEMAPHORE: p=06fc h= 376
SEMAPHORE: p=06fc h= 380
SEMAPHORE: p=06fc h= 384
SEMAPHORE: p=06fc h= 388
KEY: p=06fc h= 392
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\BITS
KEY: p=06fc h= 396
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=06fc h= 400 tid=0724
EVENT: p=06fc h= 404
EVENT: p=06fc h= 408
THREAD: p=06fc h= 412 tid=0724
EVENT: p=06fc h= 416
PORT: p=06fc h= 420
EVENT: p=06fc h= 424
EVENT: p=06fc h= 428
FILE: p=06fc h= 432
FILE: p=06fc h= 436
MUTANT: p=06fc h= 440
TIMER: p=06fc h= 444
EVENT: p=06fc h= 448
MUTANT: p=06fc h= 452
SEMAPHORE: p=06fc h= 456
FILE: p=06fc h= 460
SECTION: p=06fc h= 464
KEY: p=06fc h= 468
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=06fc h= 472
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=06fc h= 476
KEY: p=06fc h= 480
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06fc h= 484
KEY: p=06fc h= 488
EVENT: p=06fc h= 492
KEY: p=06fc h= 496
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=06fc h= 500
KEY: p=06fc h= 504
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06fc h= 508
KEY: p=06fc h= 512
EVENT: p=06fc h= 516
KEY: p=06fc h= 520
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06fc h= 524
KEY: p=06fc h= 528
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=06fc h= 532
KEY: p=06fc h= 536
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=06fc h= 540
KEY: p=06fc h= 544
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06fc h= 548
KEY: p=06fc h= 552
EVENT: p=06fc h= 556
KEY: p=06fc h= 560
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06fc h= 564
KEY: p=06fc h= 568
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=06fc h= 572
KEY: p=06fc h= 576
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=06fc h= 580
SECTION: p=06fc h= 584
\BaseNamedObjects\__R_0000000000d0_SMem__
PORT: p=06fc h= 588 \RPC
Control\OLE87452E299F8F4BC8B70624809161
KEY: p=06fc h= 592
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=06fc h= 604
EVENT: p=06fc h= 612
EVENT: p=06fc h= 616
KEY: p=06fc h= 620
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=06fc h= 624 tid=0724
KEY: p=06fc h= 628
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=06fc h= 632
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=06fc h= 636
EVENT: p=06fc h= 640
PORT: p=06fc h= 644
PORT: p=06fc h= 648
THREAD: p=06fc h= 652 tid=0724
EVENT: p=06fc h= 656
KEY: p=06fc h= 660
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=06fc h= 664
KEY: p=06fc h= 668
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=06fc h= 672
FILE: p=06fc h= 676
TIMER: p=06fc h= 680
EVENT: p=06fc h= 684
EVENT: p=06fc h= 688
EVENT: p=06fc h= 692
EVENT: p=06fc h= 696
TIMER: p=06fc h= 700
PORT: p=06fc h= 704
SEMAPHORE: p=06fc h= 708
SEMAPHORE: p=06fc h= 712
SEMAPHORE: p=06fc h= 716
SEMAPHORE: p=06fc h= 720
EVENT: p=06fc h= 724
TOKEN: p=06fc h= 728
TOKEN: p=06fc h= 732
KEY: p=06fc h= 736
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=06fc h= 740
\REGISTRY\MACHINE\SOFTWARE\CLASSES
KEY: p=06fc h= 744
\REGISTRY\MACHINE\SOFTWARE\CLASSES
THREAD: p=06fc h= 748 tid=086c
PORT: p=06fc h= 752
KEY: p=06fc h= 756
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=06fc h= 768
EVENT: p=06fc h= 820
PORT: p=06fc h= 828
EVENT: p=06fc h= 832
EVENT: p=06fc h= 848
FILE: p=06fc h= 852
FILE: p=06fc h= 868
SEMAPHORE: p=06fc h= 880
SEMAPHORE: p=06fc h= 884
KEY: p=06fc h= 888
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=06fc h= 892
FILE: p=06fc h= 900
FILE: p=06fc h= 904
IOCOMPLETION: p=06fc h= 908
TOKEN: p=06fc h= 912
FILE: p=06fc h= 916
FILE: p=06fc h= 920
SECTION: p=0938 h= 4
EVENT: p=0938 h= 8
EVENT: p=0938 h= 12
EVENT: p=0938 h= 16
DIRECTORY: p=0938 h= 20 \KnownDlls
EVENT: p=0938 h= 28
DIRECTORY: p=0938 h= 32 \Windows
PORT: p=0938 h= 36
KEY: p=0938 h= 40 \REGISTRY\MACHINE
SECTION: p=0938 h= 44
EVENT: p=0938 h= 48
WINDOWSTATION: p=0938 h= 52
\Windows\WindowStations\WinSta0
DESKTOP: p=0938 h= 56 \Default
WINDOWSTATION: p=0938 h= 60
\Windows\WindowStations\WinSta0
FILE: p=0938 h= 64
DIRECTORY: p=0938 h= 68 \BaseNamedObjects
EVENT: p=0938 h= 72
KEY: p=0938 h= 76
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
EVENT: p=0938 h= 80
MUTANT: p=0938 h= 84
\BaseNamedObjects\Mutex_MSOSharedMem
THREAD: p=0938 h= 88 tid=07a0
KEY: p=0938 h= 92 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
EVENT: p=0938 h= 96
KEY: p=0938 h= 100 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Common
EVENT: p=0938 h= 104
KEY: p=0938 h= 108 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Word
KEY: p=0938 h= 112
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Internet Explorer
SECTION: p=0938 h= 116
\BaseNamedObjects\DfSharedHeapB28DF
KEY: p=0938 h= 120
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Language Groups
FILE: p=0938 h= 124
KEY: p=0938 h= 128
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Nls\Locale
KEY: p=0938 h= 132
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Locale\Alternate Sorts
EVENT: p=0938 h= 136
EVENT: p=0938 h= 140
EVENT: p=0938 h= 144
KEY: p=0938 h= 148 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Word\Options
KEY: p=0938 h= 152 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Common\General
KEY: p=0938 h= 156 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer
EVENT: p=0938 h= 160
EVENT: p=0938 h= 164
SECTION: p=0938 h= 168
\BaseNamedObjects\Mso97SharedDg19211105703
MUTANT: p=0938 h= 172
\BaseNamedObjects\Mso97SharedDg19211105703Mutex
MUTANT: p=0938 h= 176
\BaseNamedObjects\MSCTF.GCompartListMUTEX.
KEY: p=0938 h= 180
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Office\11.0
\Outlook\InstallRoot
KEY: p=0938 h= 184 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Common\Internet
KEY: p=0938 h= 188 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Word
KEY: p=0938 h= 192
\REGISTRY\MACHINE\SOFTWARE\CLASSES\.htm
KEY: p=0938 h= 196
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Shared\HTML
KEY: p=0938 h= 200 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Common\MailSettings
KEY: p=0938 h= 204 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Word\Wizards
MUTANT: p=0938 h= 208
\BaseNamedObjects\OfficeAssistantStateMutex
EVENT: p=0938 h= 212
SECTION: p=0938 h= 216
\BaseNamedObjects\CiceroSharedMem Default
MUTANT: p=0938 h= 220
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
MUTANT: p=0938 h= 224
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=0938 h= 228
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=0938 h= 232
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=0938 h= 236
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
MUTANT: p=0938 h= 240
\BaseNamedObjects\MSCTF.TimListMUTEX.
SECTION: p=0938 h= 244
\BaseNamedObjects\MSCTF.TimListSFM.
EVENT: p=0938 h= 248
MUTANT: p=0938 h= 252 \BaseNamedObjects\SynTPFcsMutex
SECTION: p=0938 h= 256
\BaseNamedObjects\SynTPFcsMemMap
SECTION: p=0938 h= 260
\BaseNamedObjects\PrimaryWord11SharedMemoryArea
EVENT: p=0938 h= 264
\BaseNamedObjects\PrimaryWord11Mutex
SECTION: p=0938 h= 268
\BaseNamedObjects\Mso97SharedDg20321105703
MUTANT: p=0938 h= 272
\BaseNamedObjects\Mso97SharedDg20321105703Mutex
KEY: p=0938 h= 276
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Office\11.0
\Common\ProductVersion
KEY: p=0938 h= 280
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Office\11.0
\Access\InstallRoot
KEY: p=0938 h= 284
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Office\11.0
\Excel\InstallRoot
KEY: p=0938 h= 288 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\Windows
KEY: p=0938 h= 292
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Office\11.0
\PowerPoint\InstallRoot
KEY: p=0938 h= 296
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Office\11.0
\Word\InstallRoot
KEY: p=0938 h= 300 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0938 h= 304
\REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CentralProces
sor\0
KEY: p=0938 h= 308
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\WindowsUpdate\IUControl
EVENT: p=0938 h= 312
EVENT: p=0938 h= 316
EVENT: p=0938 h= 320
EVENT: p=0938 h= 324
EVENT: p=0938 h= 328
THREAD: p=0938 h= 332 tid=07a0
EVENT: p=0938 h= 336
PORT: p=0938 h= 340
IOCOMPLETION: p=0938 h= 344
PORT: p=0938 h= 348 \RPC
Control\OLEF9E04BB80A3A47F380E64D11822E
IOCOMPLETION: p=0938 h= 352
THREAD: p=0938 h= 356 tid=0998
EVENT: p=0938 h= 360
SECTION: p=0938 h= 364
THREAD: p=0938 h= 368 tid=0998
TOKEN: p=0938 h= 372
KEY: p=0938 h= 376 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0938 h= 380
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0938 h= 384
KEY: p=0938 h= 388
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0938 h= 392
KEY: p=0938 h= 396
EVENT: p=0938 h= 400
KEY: p=0938 h= 404
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0938 h= 408
KEY: p=0938 h= 412
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0938 h= 416
KEY: p=0938 h= 420
EVENT: p=0938 h= 424
KEY: p=0938 h= 428
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0938 h= 432
KEY: p=0938 h= 436
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0938 h= 440
KEY: p=0938 h= 444
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0938 h= 448
KEY: p=0938 h= 452
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0938 h= 456
KEY: p=0938 h= 460
EVENT: p=0938 h= 464
KEY: p=0938 h= 468
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0938 h= 472
KEY: p=0938 h= 476
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0938 h= 480
KEY: p=0938 h= 484
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0938 h= 488
SECTION: p=0938 h= 492
\BaseNamedObjects\__R_0000000000d0_SMem__
KEY: p=0938 h= 496 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Word\Options
KEY: p=0938 h= 500 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0938 h= 504 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0938 h= 508 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0938 h= 512 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
FILE: p=0938 h= 516
SECTION: p=0938 h= 520 \BaseNamedObjects\DFMap0-731364
SEMAPHORE: p=0938 h= 524
\BaseNamedObjects\OleDfRoot000B28DF
SECTION: p=0938 h= 528
\BaseNamedObjects\DfRoot000B28DF
FILE: p=0938 h= 532
SECTION: p=0938 h= 536 \BaseNamedObjects\DFMap0-731373
PORT: p=0938 h= 540
KEY: p=0938 h= 544 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0938 h= 548 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
PORT: p=0938 h= 556
EVENT: p=0938 h= 564
EVENT: p=0938 h= 568
EVENT: p=0938 h= 572
KEY: p=0938 h= 576 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0938 h= 580
\BaseNamedObjects\MsoSqmMutex_S-1-5-21-78261551-1785338259-
1512734326-11979
KEY: p=0938 h= 584 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SECTION: p=0938 h= 588
\BaseNamedObjects\MSCTF.GCompartListSFM.
EVENT: p=0938 h= 592
\BaseNamedObjects\FocusInteractive:OutlookContainer:0000093
804294965100
EVENT: p=0938 h= 596
KEY: p=0938 h= 600 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0938 h= 604
KEY: p=0938 h= 608 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0938 h= 612 \REGISTRY\User
EVENT: p=0938 h= 616
SEMAPHORE: p=0938 h= 620 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
KEY: p=0938 h= 624 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0938 h= 628 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Common\UserInfo
THREAD: p=0938 h= 632 tid=04b4
KEY: p=0938 h= 636
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Shared\MHTML
FILE: p=0938 h= 644
SECTION: p=0938 h= 648
FILE: p=0938 h= 652
SECTION: p=0938 h= 656
KEY: p=0938 h= 668 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\Advance
d
EVENT: p=0938 h= 672
EVENT: p=0938 h= 676
THREAD: p=0938 h= 680 tid=04b4
KEY: p=0938 h= 684 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0938 h= 688
\REGISTRY\MACHINE\SOFTWARE\Clients\Mail
KEY: p=0938 h= 692 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0938 h= 696 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Common\Assistant
EVENT: p=0938 h= 700
EVENT: p=0938 h= 704
EVENT: p=0938 h= 708
EVENT: p=0938 h= 712
THREAD: p=0938 h= 716 tid=09d8
THREAD: p=0938 h= 720 tid=09d8
SEMAPHORE: p=0938 h= 724
EVENT: p=0938 h= 728
KEY: p=0938 h= 732
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=0938 h= 736
SEMAPHORE: p=0938 h= 740
EVENT: p=0938 h= 744
MUTANT: p=0938 h= 748
\BaseNamedObjects\SMD.MSAA.UniqueVal.Henry
EVENT: p=0938 h= 752
THREAD: p=0938 h= 756 tid=072c
KEY: p=0938 h= 764 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\Common
FILE: p=0938 h= 768
SECTION: p=0938 h= 772
SEMAPHORE: p=0938 h= 776 \BaseNamedObjects\shell.
{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
EVENT: p=0938 h= 780
KEY: p=0938 h= 784
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\Explorer
KEY: p=0938 h= 788 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0938 h= 792 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0938 h= 800
SEMAPHORE: p=0938 h= 804 \BaseNamedObjects\shell.
{090851A5-EB96-11D2-8BE4-00C04FA31A66}
KEY: p=0938 h= 808 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\User
Shell Folders
SECTION: p=03b0 h= 4
EVENT: p=03b0 h= 8
EVENT: p=03b0 h= 12
EVENT: p=03b0 h= 16
DIRECTORY: p=03b0 h= 20 \KnownDlls
FILE: p=03b0 h= 24
EVENT: p=03b0 h= 28
DIRECTORY: p=03b0 h= 32 \Windows
PORT: p=03b0 h= 36
SECTION: p=03b0 h= 40
EVENT: p=03b0 h= 44
WINDOWSTATION: p=03b0 h= 48
\Windows\WindowStations\WinSta0
DESKTOP: p=03b0 h= 52 \Default
WINDOWSTATION: p=03b0 h= 56
\Windows\WindowStations\WinSta0
KEY: p=03b0 h= 60 \REGISTRY\MACHINE
EVENT: p=03b0 h= 64
KEY: p=03b0 h= 68 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
SEMAPHORE: p=03b0 h= 72
EVENT: p=03b0 h= 76
KEY: p=03b0 h= 80
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=03b0 h= 84
SEMAPHORE: p=03b0 h= 88
EVENT: p=03b0 h= 92
DIRECTORY: p=03b0 h= 96 \BaseNamedObjects
KEY: p=03b0 h= 100 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\Windows
EVENT: p=03b0 h= 104
SECTION: p=03b0 h= 108
\BaseNamedObjects\CiceroSharedMem Default
MUTANT: p=03b0 h= 112
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
MUTANT: p=03b0 h= 116
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=03b0 h= 120
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=03b0 h= 124
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=03b0 h= 128
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
MUTANT: p=03b0 h= 132
\BaseNamedObjects\MSCTF.TimListMUTEX.
SECTION: p=03b0 h= 136
\BaseNamedObjects\MSCTF.TimListSFM.
EVENT: p=03b0 h= 140
MUTANT: p=03b0 h= 144 \BaseNamedObjects\SynTPFcsMutex
SECTION: p=03b0 h= 148
\BaseNamedObjects\SynTPFcsMemMap
EVENT: p=03b0 h= 152
EVENT: p=03b0 h= 156
EVENT: p=03b0 h= 160
EVENT: p=03b0 h= 164
THREAD: p=03b0 h= 168 tid=07cc
FILE: p=03b0 h= 172
SECTION: p=03b0 h= 176
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MMH..ILKBO
D
SEMAPHORE: p=03b0 h= 180 \BaseNamedObjects\shell.
{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
KEY: p=03b0 h= 184 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=03b0 h= 188
MUTANT: p=03b0 h= 192
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
KEY: p=03b0 h= 196
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\Explorer
SEMAPHORE: p=03b0 h= 204 \BaseNamedObjects\shell.
{090851A5-EB96-11D2-8BE4-00C04FA31A66}
SECTION: p=03b0 h= 252
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MMH.M.KILB
OD
SECTION: p=03b0 h= 256
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MMH.L.KILB
OD
MUTANT: p=03b0 h= 268
\BaseNamedObjects\MyWebSearchLogObjBaseMtx
SECTION: p=03b0 h= 272
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MMH.I.KILB
OD
SECTION: p=03b0 h= 284
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MMH.K.KILB
OD
SECTION: p=03b0 h= 292
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MMH.H.KILB
OD
SECTION: p=03b0 h= 296
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.MMH.J.KILB
OD
FILE: p=03b0 h= 300
SEMAPHORE: p=03b0 h= 304 \BaseNamedObjects\shell.
{7CB834F0-527B-11D2-9D1F-0000F805CA57}
SEMAPHORE: p=03b0 h= 308 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
SECTION: p=03b0 h= 312
\BaseNamedObjects\MSCTF.Shared.SFM.ACJ
SECTION: p=03b0 h= 316
\BaseNamedObjects\__R_0000000000d0_SMem__
IOCOMPLETION: p=03b0 h= 332
PORT: p=03b0 h= 336 \RPC
Control\OLEB07015F64D944CE6B00BA180C85A
IOCOMPLETION: p=03b0 h= 340
THREAD: p=03b0 h= 344 tid=0974
EVENT: p=03b0 h= 348
MUTANT: p=03b0 h= 356
SECTION: p=0770 h= 4
EVENT: p=0770 h= 8
EVENT: p=0770 h= 12
EVENT: p=0770 h= 16
DIRECTORY: p=0770 h= 20 \KnownDlls
EVENT: p=0770 h= 24
DIRECTORY: p=0770 h= 28 \Windows
EVENT: p=0770 h= 32
PORT: p=0770 h= 36
EVENT: p=0770 h= 40
KEY: p=0770 h= 44 \REGISTRY\MACHINE
SECTION: p=0770 h= 48
EVENT: p=0770 h= 52
WINDOWSTATION: p=0770 h= 56
\Windows\WindowStations\WinSta0
DESKTOP: p=0770 h= 60 \Default
WINDOWSTATION: p=0770 h= 64
\Windows\WindowStations\WinSta0
FILE: p=0770 h= 68
KEY: p=0770 h= 72 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
DIRECTORY: p=0770 h= 76 \BaseNamedObjects
KEY: p=0770 h= 80
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
EVENT: p=0770 h= 84
MUTANT: p=0770 h= 88
\BaseNamedObjects\Mutex_MSOSharedMem
THREAD: p=0770 h= 92 tid=09d0
EVENT: p=0770 h= 96
EVENT: p=0770 h= 100
EVENT: p=0770 h= 104
IOCOMPLETION: p=0770 h= 108
IOCOMPLETION: p=0770 h= 112
EVENT: p=0770 h= 116
THREAD: p=0770 h= 120 tid=09d0
EVENT: p=0770 h= 124
MUTANT: p=0770 h= 128
\BaseNamedObjects\_outlook_mutex_
SECTION: p=0770 h= 132
\BaseNamedObjects\CiceroSharedMem Default
MUTANT: p=0770 h= 136
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
MUTANT: p=0770 h= 140
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=0770 h= 144
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=0770 h= 148
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=0770 h= 152
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
MUTANT: p=0770 h= 156
\BaseNamedObjects\MSCTF.TimListMUTEX.
SECTION: p=0770 h= 160
\BaseNamedObjects\MSCTF.TimListSFM.
EVENT: p=0770 h= 164
MUTANT: p=0770 h= 168 \BaseNamedObjects\SynTPFcsMutex
SECTION: p=0770 h= 172
\BaseNamedObjects\SynTPFcsMemMap
KEY: p=0770 h= 176 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0770 h= 180 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Common
EVENT: p=0770 h= 184
KEY: p=0770 h= 188 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook
EVENT: p=0770 h= 192
TOKEN: p=0770 h= 196
KEY: p=0770 h= 200
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Language Groups
SECTION: p=0770 h= 204 \BaseNamedObjects\IRIS$MEM$194
$10$C.notes.data
SECTION: p=0770 h= 208
\BaseNamedObjects\Mso97SharedDg19211105703
MUTANT: p=0770 h= 212
\BaseNamedObjects\Mso97SharedDg19211105703Mutex
FILE: p=0770 h= 216
SECTION: p=0770 h= 220
\BaseNamedObjects\Mso97SharedDg20321105703
MUTANT: p=0770 h= 224
\BaseNamedObjects\Mso97SharedDg20321105703Mutex
EVENT: p=0770 h= 228
KEY: p=0770 h= 232 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Common\General
EVENT: p=0770 h= 236
KEY: p=0770 h= 240 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\AutoCom
plete
KEY: p=0770 h= 244 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer
EVENT: p=0770 h= 248
KEY: p=0770 h= 252 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION\Explorer\User
Shell Folders
SEMAPHORE: p=0770 h= 256
\BaseNamedObjects\MSOutlook97_ANCTinuse
EVENT: p=0770 h= 260
\BaseNamedObjects\IRIS$EVENT$194$23$C.notes.data
KEY: p=0770 h= 264 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\Options\Mail
EVENT: p=0770 h= 268
\BaseNamedObjects\IRIS$EVENT$194$22$C.notes.data
FILE: p=0770 h= 272
KEY: p=0770 h= 276
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
EVENT: p=0770 h= 280
FILE: p=0770 h= 284
EVENT: p=0770 h= 288
KEY: p=0770 h= 292 \REGISTRY\User
FILE: p=0770 h= 296
EVENT: p=0770 h= 300
EVENT: p=0770 h= 304
FILE: p=0770 h= 308
EVENT: p=0770 h= 312
THREAD: p=0770 h= 316 tid=09c8
KEY: p=0770 h= 320 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0770 h= 324
EVENT: p=0770 h= 328
SECTION: p=0770 h= 332 \BaseNamedObjects\MAPI-HP!
4D417049A91CF373
MUTANT: p=0770 h= 336 \BaseNamedObjects\MAPI-
HP*4D417049A91CF373
MUTANT: p=0770 h= 340 \BaseNamedObjects\MAPI-
HP+4D417049A91CF373
THREAD: p=0770 h= 344 tid=09c8
EVENT: p=0770 h= 348
EVENT: p=0770 h= 352
EVENT: p=0770 h= 356
EVENT: p=0770 h= 360
EVENT: p=0770 h= 364
THREAD: p=0770 h= 368 tid=0650
THREAD: p=0770 h= 372 tid=0650
SECTION: p=0770 h= 376 \BaseNamedObjects\MAPI-HP!
80421AEEA91CF373
MUTANT: p=0770 h= 380 \BaseNamedObjects\MAPI-
HP*80421AEEA91CF373
MUTANT: p=0770 h= 384 \BaseNamedObjects\MAPI-
HP+80421AEEA91CF373
EVENT: p=0770 h= 388
SEMAPHORE: p=0770 h= 392 \BaseNamedObjects\WMS Notif
Engine:Notify Semaphore:0x00000650
EVENT: p=0770 h= 396 \BaseNamedObjects\WMS Notif
Engine:No Notifs Event:0x00000650
KEY: p=0770 h= 400 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\SQM
KEY: p=0770 h= 404 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\Options\Calendar
KEY: p=0770 h= 408 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook
KEY: p=0770 h= 412 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\Options
KEY: p=0770 h= 416
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Office\11.0\Outlook
KEY: p=0770 h= 420
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Office\11.0
\Outlook\Setup
KEY: p=0770 h= 424 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\Setup
KEY: p=0770 h= 428 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979\Control
Panel\International
MUTANT: p=0770 h= 432
\BaseNamedObjects\OfficeAssistantStateMutex
KEY: p=0770 h= 436 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Common\Assistant
KEY: p=0770 h= 440 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\Office Explorer
KEY: p=0770 h= 444 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\UserInfo
KEY: p=0770 h= 448 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979\SOFTWARE\MICROSOFT\CTF
KEY: p=0770 h= 452
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0770 h= 456
KEY: p=0770 h= 460
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0770 h= 464
KEY: p=0770 h= 468
EVENT: p=0770 h= 472
KEY: p=0770 h= 476
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0770 h= 480
KEY: p=0770 h= 484
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0770 h= 488
KEY: p=0770 h= 492
EVENT: p=0770 h= 496
KEY: p=0770 h= 500
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0770 h= 504
KEY: p=0770 h= 508
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0770 h= 512
KEY: p=0770 h= 516
\REGISTRY\MACHINE\SOFTWARE\CLASSES
EVENT: p=0770 h= 520
KEY: p=0770 h= 524
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0770 h= 528
KEY: p=0770 h= 532
EVENT: p=0770 h= 536
KEY: p=0770 h= 540
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0770 h= 544
KEY: p=0770 h= 548
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\COM3
EVENT: p=0770 h= 552
KEY: p=0770 h= 556
\REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID
EVENT: p=0770 h= 560
SECTION: p=0770 h= 564
\BaseNamedObjects\__R_0000000000d0_SMem__
EVENT: p=0770 h= 568
KEY: p=0770 h= 572 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
PORT: p=0770 h= 576
THREAD: p=0770 h= 580 tid=017c
PORT: p=0770 h= 584 \RPC
Control\OLE91CE17D5DAB44FF2AE3C34986699
EVENT: p=0770 h= 588
THREAD: p=0770 h= 592 tid=017c
EVENT: p=0770 h= 596
EVENT: p=0770 h= 600
KEY: p=0770 h= 604 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
THREAD: p=0770 h= 608 tid=09e4
EVENT: p=0770 h= 612
KEY: p=0770 h= 616 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0770 h= 620 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0770 h= 624 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0770 h= 628 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0770 h= 632
\BaseNamedObjects\MSCTF.GCompartListMUTEX.
SECTION: p=0770 h= 636
\BaseNamedObjects\MSCTF.GCompartListSFM.
EVENT: p=0770 h= 640
KEY: p=0770 h= 644 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0770 h= 648 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0770 h= 652
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Control\Nls\Locale
EVENT: p=0770 h= 656
KEY: p=0770 h= 660
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\Nls\Locale\Alternate Sorts
SECTION: p=0770 h= 664
\BaseNamedObjects\Mso97SharedDg19521105703
EVENT: p=0770 h= 668
EVENT: p=0770 h= 672
EVENT: p=0770 h= 676
THREAD: p=0770 h= 680 tid=09f4
THREAD: p=0770 h= 684 tid=09f4
KEY: p=0770 h= 688 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\Display
Types\Balloons
MUTANT: p=0770 h= 692
\BaseNamedObjects\Mso97SharedDg19521105703Mutex
KEY: p=0770 h= 696 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Exchange\Client\Options
EVENT: p=0770 h= 700
EVENT: p=0770 h= 704
KEY: p=0770 h= 708
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
KEY: p=0770 h= 712
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Office\11.0\Outlook
KEY: p=0770 h= 716 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\Windows
Messaging Subsystem\Profiles\Outlook
EVENT: p=0770 h= 720
EVENT: p=0770 h= 724
KEY: p=0770 h= 728
KEY: p=0770 h= 732
EVENT: p=0770 h= 736
EVENT: p=0770 h= 740
EVENT: p=0770 h= 744
EVENT: p=0770 h= 748
SEMAPHORE: p=0770 h= 752
SEMAPHORE: p=0770 h= 756
SEMAPHORE: p=0770 h= 760
SEMAPHORE: p=0770 h= 764
FILE: p=0770 h= 768
MUTANT: p=0770 h= 772
\BaseNamedObjects\CCSTR9CCSTR1904
SEMAPHORE: p=0770 h= 776 \BaseNamedObjects\shell.
{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
KEY: p=0770 h= 780
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
\Explorer
MUTANT: p=0770 h= 784
\BaseNamedObjects\skondaI2OTON_SERVICE_CONFIG_UI_MUTEX
MUTANT: p=0770 h= 788
KEY: p=0770 h= 792 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SEMAPHORE: p=0770 h= 796 \BaseNamedObjects\shell.
{090851A5-EB96-11D2-8BE4-00C04FA31A66}
MUTANT: p=0770 h= 800
SEMAPHORE: p=0770 h= 804 \BaseNamedObjects\shell.
{7CB834F0-527B-11D2-9D1F-0000F805CA57}
MUTANT: p=0770 h= 808
SEMAPHORE: p=0770 h= 812 \BaseNamedObjects\shell.
{210A4BA0-3AEA-1069-A2D9-08002B30309D}
MUTANT: p=0770 h= 816
EVENT: p=0770 h= 820
EVENT: p=0770 h= 824
EVENT: p=0770 h= 828
EVENT: p=0770 h= 832
EVENT: p=0770 h= 836
EVENT: p=0770 h= 840
EVENT: p=0770 h= 844
EVENT: p=0770 h= 848
EVENT: p=0770 h= 852
KEY: p=0770 h= 856
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Exchange\Client\Extens
ions
EVENT: p=0770 h= 860
KEY: p=0770 h= 864 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Outlook Connector for Domino
MUTANT: p=0770 h= 868
THREAD: p=0770 h= 872 tid=09e8
THREAD: p=0770 h= 876 tid=09e8
EVENT: p=0770 h= 880
\BaseNamedObjects\IRIS$EVENT$194$1$C.notes.data
SECTION: p=0770 h= 884
\BaseNamedObjects\IRIS$MEM$MM194$C.notes.data
SECTION: p=0770 h= 888 \BaseNamedObjects\IRIS$MEM$194
$1$C.notes.data
EVENT: p=0770 h= 892
\BaseNamedObjects\IRIS$EVENT$194$2$C.notes.data
EVENT: p=0770 h= 896
\BaseNamedObjects\IRIS$EVENT$194$3$C.notes.data
EVENT: p=0770 h= 900
\BaseNamedObjects\IRIS$EVENT$194$4$C.notes.data
EVENT: p=0770 h= 904
\BaseNamedObjects\IRIS$EVENT$194$5$C.notes.data
EVENT: p=0770 h= 908
\BaseNamedObjects\IRIS$EVENT$194$6$C.notes.data
EVENT: p=0770 h= 912
\BaseNamedObjects\IRIS$EVENT$194$7$C.notes.data
EVENT: p=0770 h= 916
\BaseNamedObjects\IRIS$EVENT$194$8$C.notes.data
EVENT: p=0770 h= 920
\BaseNamedObjects\IRIS$EVENT$194$9$C.notes.data
EVENT: p=0770 h= 924
\BaseNamedObjects\IRIS$EVENT$194$10$C.notes.data
EVENT: p=0770 h= 928
SECTION: p=0770 h= 932 \BaseNamedObjects\IRIS$MEM$194
$2$C.notes.data
SECTION: p=0770 h= 936 \BaseNamedObjects\IRIS$MEM$194
$3$C.notes.data
SECTION: p=0770 h= 940 \BaseNamedObjects\IRIS$MEM$194
$4$C.notes.data
SECTION: p=0770 h= 944 \BaseNamedObjects\IRIS$MEM$194
$5$C.notes.data
SECTION: p=0770 h= 948 \BaseNamedObjects\IRIS$MEM$194
$6$C.notes.data
SECTION: p=0770 h= 952 \BaseNamedObjects\IRIS$MEM$194
$7$C.notes.data
SECTION: p=0770 h= 956 \BaseNamedObjects\IRIS$MEM$194
$8$C.notes.data
SECTION: p=0770 h= 960 \BaseNamedObjects\IRIS$MEM$194
$9$C.notes.data
EVENT: p=0770 h= 964
\BaseNamedObjects\IRIS$EVENT$194$11$C.notes.data
MUTANT: p=0770 h= 968
KEY: p=0770 h= 972 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979\Control
Panel\International
SECTION: p=0770 h= 976 \BaseNamedObjects\-LTSCS-
83EF17FB-MEM9
SECTION: p=0770 h= 980 \BaseNamedObjects\-LTSCS-
83EF17FB-TLB9
EVENT: p=0770 h= 984
\BaseNamedObjects\IRIS$EVENT$194$12$C.notes.data
SECTION: p=0770 h= 988 \BaseNamedObjects\icu1.8.1
C:/notes/icudt18l.dat
FILE: p=0770 h= 992
EVENT: p=0770 h= 996
\BaseNamedObjects\IRIS$EVENT$194$13$C.notes.data
SECTION: p=0770 h= 1000
\BaseNamedObjects\NOTES_DATADIRECTORY$00000770
EVENT: p=0770 h= 1004
\BaseNamedObjects\IRIS$EVENT$194$14$C.notes.data
MUTANT: p=0770 h= 1008
\BaseNamedObjects\OTON_EXT_MNGR_MUTEX
EVENT: p=0770 h= 1012
\BaseNamedObjects\IRIS$EVENT$194$15$C.notes.data
MUTANT: p=0770 h= 1016
\BaseNamedObjects\OLKCRPC.OBJ=SharedMemoryMutex_S-1-5-21-
78261551-1785338259-1512734326-11979
SECTION: p=0770 h= 1020
\BaseNamedObjects\OLKCRPC.OBJ=SharedMemory.REC=(GLOBAL)_S-
1-5-21-78261551-1785338259-1512734326-11979
EVENT: p=0770 h= 1024
THREAD: p=0770 h= 1028 tid=09f4
EVENT: p=0770 h= 1032
FILE: p=0770 h= 1036
EVENT: p=0770 h= 1040
PORT: p=0770 h= 1044
EVENT: p=0770 h= 1048
EVENT: p=0770 h= 1052
SEMAPHORE: p=0770 h= 1056
EVENT: p=0770 h= 1060
KEY: p=0770 h= 1064
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=0770 h= 1068
SEMAPHORE: p=0770 h= 1072
EVENT: p=0770 h= 1076
MUTANT: p=0770 h= 1080
EVENT: p=0770 h= 1084
EVENT: p=0770 h= 1088
EVENT: p=0770 h= 1092
THREAD: p=0770 h= 1096 tid=0260
EVENT: p=0770 h= 1100
\BaseNamedObjects\VSE7_ReloadDATEvent
EVENT: p=0770 h= 1104
\BaseNamedObjects\VSE7_ReloadENGEvent
EVENT: p=0770 h= 1108
\BaseNamedObjects\VSE7_UnloadENGEvent
EVENT: p=0770 h= 1112
THREAD: p=0770 h= 1116 tid=0638
EVENT: p=0770 h= 1120
EVENT: p=0770 h= 1124
EVENT: p=0770 h= 1128
EVENT: p=0770 h= 1132
EVENT: p=0770 h= 1136
THREAD: p=0770 h= 1140 tid=0840
THREAD: p=0770 h= 1144 tid=0260
THREAD: p=0770 h= 1148 tid=0638
THREAD: p=0770 h= 1152 tid=0840
EVENT: p=0770 h= 1156
KEY: p=0770 h= 1160 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\Display Types
KEY: p=0770 h= 1164
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
EVENT: p=0770 h= 1168
KEY: p=0770 h= 1172 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\Options\General
KEY: p=0770 h= 1176 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0770 h= 1180
\BaseNamedObjects\IRIS$EVENT$194$16$C.notes.data
EVENT: p=0770 h= 1184
KEY: p=0770 h= 1188 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\Security
EVENT: p=0770 h= 1192
MUTANT: p=0770 h= 1196 \BaseNamedObjects\MAPI-
HP*4E44420FA91CF373
KEY: p=0770 h= 1200 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
SECTION: p=0770 h= 1204 \BaseNamedObjects\MAPI-HP!
4E44420FA91CF373
EVENT: p=0770 h= 1208
MUTANT: p=0770 h= 1212 \BaseNamedObjects\MAPI-
HP+4E44420FA91CF373
SECTION: p=0770 h= 1216 \BaseNamedObjects\MAPI-HP!
80422068A91CF373
MUTANT: p=0770 h= 1220 \BaseNamedObjects\MAPI-
HP*80422068A91CF373
MUTANT: p=0770 h= 1224 \BaseNamedObjects\MAPI-
HP+80422068A91CF373
SECTION: p=0770 h= 1228 \BaseNamedObjects\MAPI-HP!
80422072A91CF373
MUTANT: p=0770 h= 1232 \BaseNamedObjects\MAPI-
HP*80422072A91CF373
MUTANT: p=0770 h= 1236 \BaseNamedObjects\MAPI-
HP+80422072A91CF373
SECTION: p=0770 h= 1240 \BaseNamedObjects\MAPI-HP!
80422073A91CF373
MUTANT: p=0770 h= 1244 \BaseNamedObjects\MAPI-
HP*80422073A91CF373
MUTANT: p=0770 h= 1248 \BaseNamedObjects\MAPI-
HP+80422073A91CF373
KEY: p=0770 h= 1252
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
MUTANT: p=0770 h= 1256 \BaseNamedObjects\MAPI-
HP^80422068A91CF373
EVENT: p=0770 h= 1260
EVENT: p=0770 h= 1264 \BaseNamedObjects\userenv:
User Profile setup event
EVENT: p=0770 h= 1268
FILE: p=0770 h= 1272
EVENT: p=0770 h= 1276
THREAD: p=0770 h= 1280 tid=0398
EVENT: p=0770 h= 1284
EVENT: p=0770 h= 1288
THREAD: p=0770 h= 1292 tid=0398
EVENT: p=0770 h= 1296
EVENT: p=0770 h= 1300
\BaseNamedObjects\IRIS$EVENT$194$17$C.notes.data
SECTION: p=0770 h= 1304 \BaseNamedObjects\IRIS$MEM$194
$11$C.notes.data
EVENT: p=0770 h= 1308
\BaseNamedObjects\IRIS$EVENT$194$18$C.notes.data
EVENT: p=0770 h= 1312
\BaseNamedObjects\IRIS$EVENT$194$19$C.notes.data
EVENT: p=0770 h= 1316
\BaseNamedObjects\IRIS$EVENT$194$20$C.notes.data
SECTION: p=0770 h= 1320 \BaseNamedObjects\IRIS$MEM$194
$12$C.notes.data
SECTION: p=0770 h= 1324 \BaseNamedObjects\IRIS$MEM$194
$13$C.notes.data
EVENT: p=0770 h= 1328
EVENT: p=0770 h= 1332
KEY: p=0770 h= 1336 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\Preferences
MUTANT: p=0770 h= 1340
\BaseNamedObjects\Mso97SharedDg19531105703Mutex
SECTION: p=0770 h= 1344
\BaseNamedObjects\Mso97SharedDg19531105703
EVENT: p=0770 h= 1348
EVENT: p=0770 h= 1352
EVENT: p=0770 h= 1356
EVENT: p=0770 h= 1360
MUTANT: p=0770 h= 1364
\BaseNamedObjects\C:1download1data1outlook1outlook.nst
THREAD: p=0770 h= 1368 tid=0618
THREAD: p=0770 h= 1372 tid=0618
EVENT: p=0770 h= 1376
EVENT: p=0770 h= 1380
EVENT: p=0770 h= 1384
\BaseNamedObjects\IRIS$EVENT$194$21$C.notes.data
THREAD: p=0770 h= 1388 tid=0618
KEY: p=0770 h= 1392
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Active
Setup\Installed Components\{44BBA842-CC51-11CF-AAFA-
00AA00B6015B}
EVENT: p=0770 h= 1396
SECTION: p=0770 h= 1400 \BaseNamedObjects\MAPI-HP!
4E44420FA91CF373
MUTANT: p=0770 h= 1404 \BaseNamedObjects\MAPI-
HP*4E44420FA91CF373
MUTANT: p=0770 h= 1408 \BaseNamedObjects\MAPI-
HP+4E44420FA91CF373
FILE: p=0770 h= 1412
SECTION: p=0770 h= 1416 \BaseNamedObjects\MAPI-HP!
80423881A91CF373
MUTANT: p=0770 h= 1420 \BaseNamedObjects\MAPI-
HP*80423881A91CF373
MUTANT: p=0770 h= 1424 \BaseNamedObjects\MAPI-
HP+80423881A91CF373
SECTION: p=0770 h= 1428 \BaseNamedObjects\MAPI-HP!
80423882A91CF373
MUTANT: p=0770 h= 1432 \BaseNamedObjects\MAPI-
HP*80423882A91CF373
MUTANT: p=0770 h= 1436 \BaseNamedObjects\MAPI-
HP+80423882A91CF373
SECTION: p=0770 h= 1440 \BaseNamedObjects\MAPI-HP!
80423883A91CF373
MUTANT: p=0770 h= 1444 \BaseNamedObjects\MAPI-
HP*80423883A91CF373
MUTANT: p=0770 h= 1448 \BaseNamedObjects\MAPI-
HP+80423883A91CF373
MUTANT: p=0770 h= 1452 \BaseNamedObjects\MAPI-
HP^80423881A91CF373
EVENT: p=0770 h= 1456
\BaseNamedObjects\IRIS$EVENT$194$24$C.notes.data
SECTION: p=0770 h= 1460 \BaseNamedObjects\IRIS$MEM$194
$14$C.notes.data
FILE: p=0770 h= 1464
EVENT: p=0770 h= 1468
EVENT: p=0770 h= 1472
\BaseNamedObjects\IRIS$EVENT$194$25$C.notes.data
EVENT: p=0770 h= 1476
\BaseNamedObjects\IRIS$EVENT$194$26$C.notes.data
THREAD: p=0770 h= 1480 tid=0618
EVENT: p=0770 h= 1484
KEY: p=0770 h= 1488
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\Protocol_Catalog9
EVENT: p=0770 h= 1492
KEY: p=0770 h= 1496
\REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\WinSock2
\Parameters\NameSpace_Catalog5
EVENT: p=0770 h= 1500
EVENT: p=0770 h= 1504
THREAD: p=0770 h= 1508 tid=018c
THREAD: p=0770 h= 1512 tid=018c
MUTANT: p=0770 h= 1516
EVENT: p=0770 h= 1520
EVENT: p=0770 h= 1524
MUTANT: p=0770 h= 1528
EVENT: p=0770 h= 1532
MUTANT: p=0770 h= 1536
SEMAPHORE: p=0770 h= 1540
SEMAPHORE: p=0770 h= 1544
EVENT: p=0770 h= 1548
EVENT: p=0770 h= 1552
SEMAPHORE: p=0770 h= 1556
SEMAPHORE: p=0770 h= 1560
KEY: p=0770 h= 1564
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASAPI32
EVENT: p=0770 h= 1568
MUTANT: p=0770 h= 1572 \BaseNamedObjects\RasPbFile
EVENT: p=0770 h= 1576
EVENT: p=0770 h= 1580
EVENT: p=0770 h= 1584
SEMAPHORE: p=0770 h= 1588
SEMAPHORE: p=0770 h= 1592
EVENT: p=0770 h= 1596
FILE: p=0770 h= 1600
FILE: p=0770 h= 1604
FILE: p=0770 h= 1608
FILE: p=0770 h= 1612
FILE: p=0770 h= 1616
KEY: p=0770 h= 1620
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Linkage
KEY: p=0770 h= 1624
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\Tcpip\Parameters
KEY: p=0770 h= 1628
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters\Interfaces
KEY: p=0770 h= 1632
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Services\NetBT\Parameters
FILE: p=0770 h= 1636
EVENT: p=0770 h= 1640
THREAD: p=0770 h= 1644 tid=018c
SEMAPHORE: p=0770 h= 1648
SEMAPHORE: p=0770 h= 1652
THREAD: p=0770 h= 1656 tid=0990
KEY: p=0770 h= 1660
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Tracing\RASADHLP
EVENT: p=0770 h= 1664
EVENT: p=0770 h= 1668
SECTION: p=0770 h= 1672
\BaseNamedObjects\Mso97SharedDg19541105703
MUTANT: p=0770 h= 1676
\BaseNamedObjects\Mso97SharedDg19541105703Mutex
KEY: p=0770 h= 1680 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0770 h= 1684 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\Office\11.0\Outlook\Security
KEY: p=0770 h= 1688 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0770 h= 1692 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\Windows
Messaging
Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
SECTION: p=0770 h= 1696
EVENT: p=0770 h= 1700
EVENT: p=0770 h= 1704
\BaseNamedObjects\FocusInteractive:OutlookContainer:0000077
004294965100
KEY: p=0770 h= 1708 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
MUTANT: p=0770 h= 1712 \BaseNamedObjects\MS EXCHANGE
FORMSREGISTRY MUTEX
KEY: p=0770 h= 1716
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Office\Outlook\Outlook
10 Accounts
EVENT: p=0770 h= 1720
IOCOMPLETION: p=0770 h= 1732
EVENT: p=0770 h= 1736
FILE: p=0770 h= 1740
FILE: p=0770 h= 1744
KEY: p=0770 h= 1748 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
THREAD: p=0770 h= 1752 tid=09cc
FILE: p=0770 h= 1760
EVENT: p=0770 h= 1764
SECTION: p=0770 h= 1768
SEMAPHORE: p=0770 h= 1772
SEMAPHORE: p=0770 h= 1776
SEMAPHORE: p=0770 h= 1780
SEMAPHORE: p=0770 h= 1784
SEMAPHORE: p=0770 h= 1788
SEMAPHORE: p=0770 h= 1792
SEMAPHORE: p=0770 h= 1796
SEMAPHORE: p=0770 h= 1800
SEMAPHORE: p=0770 h= 1804
SEMAPHORE: p=0770 h= 1808
SEMAPHORE: p=0770 h= 1812
SEMAPHORE: p=0770 h= 1816
EVENT: p=0770 h= 1820
KEY: p=0770 h= 1824 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
EVENT: p=0770 h= 1828
THREAD: p=0770 h= 1832 tid=09a8
EVENT: p=0770 h= 1836
EVENT: p=0770 h= 1840
THREAD: p=0770 h= 1844 tid=09a8
EVENT: p=0770 h= 1848
EVENT: p=0770 h= 1852
MUTANT: p=0770 h= 1856
\BaseNamedObjects\MyWebSearchLogObjBaseMtx
THREAD: p=0770 h= 1860 tid=028c
EVENT: p=0770 h= 1864
THREAD: p=0770 h= 1868 tid=028c
EVENT: p=0770 h= 1872
EVENT: p=0770 h= 1876
THREAD: p=0770 h= 1880 tid=09a0
EVENT: p=0770 h= 1884
THREAD: p=0770 h= 1888 tid=09a0
SECTION: p=0770 h= 1892
\BaseNamedObjects\DfSharedHeapEC6F5
KEY: p=0770 h= 1896 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
FILE: p=0770 h= 1900
SECTION: p=0770 h= 1904 \BaseNamedObjects\DFMap0-968442
SEMAPHORE: p=0770 h= 1908
\BaseNamedObjects\OleDfRoot000EC6F5
SECTION: p=0770 h= 1912
\BaseNamedObjects\DfRoot000EC6F5
PROCESS: p=0770 h= 1916 pid=09a4
MUTANT: p=0770 h= 1920
\BaseNamedObjects\SMD.MSAA.UniqueVal.Henry
KEY: p=0770 h= 1924
\REGISTRY\MACHINE\SOFTWARE\MICROSOFT\Windows\CURRENTVERSION
EVENT: p=0770 h= 1928
THREAD: p=0770 h= 1932 tid=09e8
EVENT: p=0770 h= 1936
SECTION: p=0770 h= 1940
\BaseNamedObjects\MSCTF.MarshalInterface.FileMap.ANJ..IDKGC
E
EVENT: p=0770 h= 1948
THREAD: p=0770 h= 1952 tid=099c
THREAD: p=0770 h= 1956 tid=099c
EVENT: p=0770 h= 1960
FILE: p=0770 h= 1964
EVENT: p=0770 h= 1968
\BaseNamedObjects\ForceStopGettingMessagesEvent2460
EVENT: p=0770 h= 1972
KEY: p=0770 h= 1976 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0770 h= 1980 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0770 h= 1984 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
KEY: p=0770 h= 1988 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979_Classes
THREAD: p=0770 h= 1992 tid=036c
FILE: p=0770 h= 1996
FILE: p=0770 h= 2000
FILE: p=0770 h= 2004
FILE: p=0770 h= 2008
FILE: p=0770 h= 2012
FILE: p=0770 h= 2016
FILE: p=0770 h= 2020
FILE: p=0770 h= 2024
FILE: p=0770 h= 2028
FILE: p=0770 h= 2032
FILE: p=0770 h= 2036
FILE: p=0770 h= 2040
FILE: p=0770 h= 2044
FILE: p=0770 h= 2048
FILE: p=0770 h= 2052
FILE: p=0770 h= 2056
FILE: p=0770 h= 2060
FILE: p=0770 h= 2064
FILE: p=0770 h= 2068
FILE: p=0770 h= 2072
FILE: p=0770 h= 2076
FILE: p=0770 h= 2080
FILE: p=0770 h= 2084
FILE: p=0770 h= 2088
FILE: p=0770 h= 2092
FILE: p=0770 h= 2096
FILE: p=0770 h= 2100
FILE: p=0770 h= 2104
FILE: p=0770 h= 2108
FILE: p=0770 h= 2112
FILE: p=0770 h= 2116
FILE: p=0770 h= 2120
FILE: p=0770 h= 2124
FILE: p=0770 h= 2128
FILE: p=0770 h= 2132
FILE: p=0770 h= 2136
FILE: p=0770 h= 2140
FILE: p=0770 h= 2144
FILE: p=0770 h= 2148
FILE: p=0770 h= 2152
FILE: p=0770 h= 2156
FILE: p=0770 h= 2160
FILE: p=0770 h= 2164
FILE: p=0770 h= 2168
FILE: p=0770 h= 2172
FILE: p=0770 h= 2176
FILE: p=0770 h= 2180
FILE: p=0770 h= 2184
FILE: p=0770 h= 2188
FILE: p=0770 h= 2192
FILE: p=0770 h= 2196
FILE: p=0770 h= 2200
FILE: p=0770 h= 2204
FILE: p=0770 h= 2208
FILE: p=0770 h= 2212
FILE: p=0770 h= 2216
FILE: p=0770 h= 2220
FILE: p=0770 h= 2224
FILE: p=0770 h= 2228
FILE: p=0770 h= 2232
FILE: p=0770 h= 2236
FILE: p=0770 h= 2240
FILE: p=0770 h= 2244
FILE: p=0770 h= 2248
FILE: p=0770 h= 2252
FILE: p=0770 h= 2256
FILE: p=0770 h= 2260
FILE: p=0770 h= 2264
FILE: p=0770 h= 2268
FILE: p=0770 h= 2272
FILE: p=0770 h= 2276
FILE: p=0770 h= 2280
FILE: p=0770 h= 2284
FILE: p=0770 h= 2288
FILE: p=0770 h= 2292
FILE: p=0770 h= 2296
FILE: p=0770 h= 2300
FILE: p=0770 h= 2304
FILE: p=0770 h= 2308
FILE: p=0770 h= 2312
FILE: p=0770 h= 2316
FILE: p=0770 h= 2320
FILE: p=0770 h= 2324
FILE: p=0770 h= 2328
FILE: p=0770 h= 2332
FILE: p=0770 h= 2336
FILE: p=0770 h= 2340
FILE: p=0770 h= 2344
FILE: p=0770 h= 2348
FILE: p=0770 h= 2352
FILE: p=0770 h= 2356
FILE: p=0770 h= 2360
FILE: p=0770 h= 2364
FILE: p=0770 h= 2368
FILE: p=0770 h= 2372
FILE: p=0770 h= 2376
FILE: p=0770 h= 2380
FILE: p=0770 h= 2384
FILE: p=0770 h= 2388
FILE: p=0770 h= 2392
FILE: p=0770 h= 2396
FILE: p=0770 h= 2400
FILE: p=0770 h= 2404
FILE: p=0770 h= 2408
FILE: p=0770 h= 2412
FILE: p=0770 h= 2416
FILE: p=0770 h= 2420
FILE: p=0770 h= 2424
EVENT: p=0770 h= 2428
EVENT: p=0770 h= 2432
SECTION: p=09a4 h= 4
EVENT: p=09a4 h= 8
EVENT: p=09a4 h= 12
EVENT: p=09a4 h= 16
DIRECTORY: p=09a4 h= 20 \KnownDlls
FILE: p=09a4 h= 24
EVENT: p=09a4 h= 28
DIRECTORY: p=09a4 h= 32 \Windows
PORT: p=09a4 h= 36
SECTION: p=09a4 h= 40
KEY: p=09a4 h= 44 \REGISTRY\MACHINE
EVENT: p=09a4 h= 48
WINDOWSTATION: p=09a4 h= 52
\Windows\WindowStations\WinSta0
EVENT: p=09a4 h= 56
WINDOWSTATION: p=09a4 h= 60
\Windows\WindowStations\WinSta0
DESKTOP: p=09a4 h= 64 \Default
SEMAPHORE: p=09a4 h= 68
EVENT: p=09a4 h= 72
KEY: p=09a4 h= 76
\REGISTRY\MACHINE\SYSTEM\ControlSet003
\Control\NetworkProvider\HwOrder
SEMAPHORE: p=09a4 h= 80
SEMAPHORE: p=09a4 h= 84
EVENT: p=09a4 h= 88
EVENT: p=09a4 h= 92
EVENT: p=09a4 h= 96
EVENT: p=09a4 h= 100
THREAD: p=09a4 h= 104 tid=0970
EVENT: p=09a4 h= 108
EVENT: p=09a4 h= 112
EVENT: p=09a4 h= 116
EVENT: p=09a4 h= 120
EVENT: p=09a4 h= 124
IOCOMPLETION: p=09a4 h= 128
IOCOMPLETION: p=09a4 h= 132
EVENT: p=09a4 h= 136
THREAD: p=09a4 h= 140 tid=036c
EVENT: p=09a4 h= 144
FILE: p=09a4 h= 148
EVENT: p=09a4 h= 152
EVENT: p=09a4 h= 156
EVENT: p=09a4 h= 160
TOKEN: p=09a4 h= 164
EVENT: p=09a4 h= 168
EVENT: p=09a4 h= 172
PROCESS: p=09a4 h= 176 pid=09a4
FILE: p=09a4 h= 180
EVENT: p=09a4 h= 184
PROCESS: p=09a4 h= 188 pid=0008
PROCESS: p=09a4 h= 192 pid=00b8
PROCESS: p=09a4 h= 196 pid=00d0
PROCESS: p=09a4 h= 200 pid=0310
PROCESS: p=09a4 h= 204 pid=00cc
PROCESS: p=09a4 h= 208 pid=0100
PROCESS: p=09a4 h= 212 pid=010c
PROCESS: p=09a4 h= 216 pid=01a0
PROCESS: p=09a4 h= 220 pid=01e4
PROCESS: p=09a4 h= 224 pid=0210
PROCESS: p=09a4 h= 228 pid=0244
PROCESS: p=09a4 h= 232 pid=0280
PROCESS: p=09a4 h= 236 pid=029c
PROCESS: p=09a4 h= 240 pid=02e8
PROCESS: p=09a4 h= 244 pid=02fc
PROCESS: p=09a4 h= 248 pid=0890
PROCESS: p=09a4 h= 252 pid=032c
PROCESS: p=09a4 h= 256 pid=0354
PROCESS: p=09a4 h= 260 pid=03b8
PROCESS: p=09a4 h= 264 pid=03cc
PROCESS: p=09a4 h= 268 pid=03f0
PROCESS: p=09a4 h= 272 pid=0440
PROCESS: p=09a4 h= 276 pid=0458
PROCESS: p=09a4 h= 280 pid=048c
PROCESS: p=09a4 h= 284 pid=0498
PROCESS: p=09a4 h= 288 pid=04c8
PROCESS: p=09a4 h= 292 pid=0504
PROCESS: p=09a4 h= 296 pid=0530
PROCESS: p=09a4 h= 300 pid=053c
PROCESS: p=09a4 h= 304 pid=054c
PROCESS: p=09a4 h= 308 pid=0564
PROCESS: p=09a4 h= 312 pid=056c
PROCESS: p=09a4 h= 316 pid=05a4
PROCESS: p=09a4 h= 320 pid=05ec
PROCESS: p=09a4 h= 324 pid=0374
PROCESS: p=09a4 h= 328 pid=0788
PROCESS: p=09a4 h= 332 pid=081c
EVENT: p=09a4 h= 336
PROCESS: p=09a4 h= 340 pid=07dc
PROCESS: p=09a4 h= 344 pid=0820
PROCESS: p=09a4 h= 348 pid=080c
PROCESS: p=09a4 h= 352 pid=0808
PROCESS: p=09a4 h= 356 pid=06d8
PROCESS: p=09a4 h= 360 pid=07f0
PROCESS: p=09a4 h= 364 pid=06ec
PROCESS: p=09a4 h= 368 pid=07c4
PROCESS: p=09a4 h= 372 pid=08b4
PROCESS: p=09a4 h= 376 pid=08a4
PROCESS: p=09a4 h= 380 pid=0904
PROCESS: p=09a4 h= 384 pid=091c
PROCESS: p=09a4 h= 388 pid=093c
PROCESS: p=09a4 h= 392 pid=06fc
PROCESS: p=09a4 h= 396 pid=0938
PROCESS: p=09a4 h= 400 pid=03b0
PROCESS: p=09a4 h= 404 pid=0770
EVENT: p=09a4 h= 408
THREAD: p=09a4 h= 412 tid=0774
EVENT: p=09a4 h= 416
EVENT: p=09a4 h= 420
MUTANT: p=09a4 h= 424
\BaseNamedObjects\C_.notes.data.sem
SECTION: p=09a4 h= 428 \BaseNamedObjects\C_.notes.data
EVENT: p=09a4 h= 432
DIRECTORY: p=09a4 h= 436 \BaseNamedObjects
SECTION: p=09a4 h= 440
\BaseNamedObjects\CiceroSharedMem Default
MUTANT: p=09a4 h= 444
\BaseNamedObjects\MSUIM.GlobalLangBarEventSink.Mutex
MUTANT: p=09a4 h= 448
\BaseNamedObjects\MSUIM.GlobalCompartment.Mutex
MUTANT: p=09a4 h= 452
\BaseNamedObjects\MSUIM.Assembly.Mutex
MUTANT: p=09a4 h= 456
\BaseNamedObjects\MSUIM.Layouts.Mutex
MUTANT: p=09a4 h= 460
\BaseNamedObjects\MSUIM.MarshalInterfaceMutex.TMD
KEY: p=09a4 h= 464 \REGISTRY\User\S-1-5-21-
78261551-1785338259-1512734326-11979
MUTANT: p=09a4 h= 468
\BaseNamedObjects\C_.notes.data.ctl.sem
FILE: p=09a4 h= 472
MUTANT: p=09a4 h= 476
\BaseNamedObjects\MSCTF.TimListMUTEX.
SECTION: p=09a4 h= 480
\BaseNamedObjects\MSCTF.TimListSFM.
EVENT: p=09a4 h= 484
EVENT: p=09a4 h= 488
EVENT: p=09a4 h= 492
THREAD: p=09a4 h= 496 tid=0980
MUTANT: p=09a4 h= 500 \BaseNamedObjects\SynTPFcsMutex
SECTION: p=09a4 h= 504
\BaseNamedObjects\SynTPFcsMemMap
MUTANT: p=09a4 h= 508
\BaseNamedObjects\MyWebSearchLogObjBaseMtx
SEMAPHORE: p=09a4 h= 512
PORT: p=09a4 h= 516
THREAD: p=09a4 h= 520 tid=09d0
PROCESS: p=09a4 h= 524 pid=0770
THREAD: p=09a4 h= 528 tid=09c8
FILE: p=09a4 h= 532
SECTION: p=09a4 h= 536
FILE: p=09a4 h= 540
SECTION: p=09a4 h= 544
FILE: p=09a4 h= 548
SECTION: p=09a4 h= 552
FILE: p=09a4 h= 556
SECTION: p=09a4 h= 560
FILE: p=09a4 h= 564
SECTION: p=09a4 h= 568
FILE: p=09a4 h= 572
SECTION: p=09a4 h= 576
FILE: p=09a4 h= 580
SECTION: p=09a4 h= 584
FILE: p=09a4 h= 588
SECTION: p=09a4 h= 592
FILE: p=09a4 h= 596
SECTION: p=09a4 h= 600
FILE: p=09a4 h= 604
SECTION: p=09a4 h= 608
FILE: p=09a4 h= 612
SECTION: p=09a4 h= 616
FILE: p=09a4 h= 620
SECTION: p=09a4 h= 624
FILE: p=09a4 h= 628
SECTION: p=09a4 h= 632
FILE: p=09a4 h= 636
SECTION: p=09a4 h= 640
FILE: p=09a4 h= 644
SECTION: p=09a4 h= 648
FILE: p=09a4 h= 652
SECTION: p=09a4 h= 656
FILE: p=09a4 h= 660
SECTION: p=09a4 h= 664
FILE: p=09a4 h= 668
SECTION: p=09a4 h= 672
FILE: p=09a4 h= 676
SECTION: p=09a4 h= 680
FILE: p=09a4 h= 684
SECTION: p=09a4 h= 688
FILE: p=09a4 h= 692
SECTION: p=09a4 h= 696
FILE: p=09a4 h= 700
SECTION: p=09a4 h= 704
FILE: p=09a4 h= 708
SECTION: p=09a4 h= 712
FILE: p=09a4 h= 716
SECTION: p=09a4 h= 720
FILE: p=09a4 h= 724
SECTION: p=09a4 h= 728
FILE: p=09a4 h= 732
SECTION: p=09a4 h= 736
FILE: p=09a4 h= 740
SECTION: p=09a4 h= 744
FILE: p=09a4 h= 748
SECTION: p=09a4 h= 752
FILE: p=09a4 h= 756
SECTION: p=09a4 h= 760
FILE: p=09a4 h= 764
SECTION: p=09a4 h= 768
FILE: p=09a4 h= 772
SECTION: p=09a4 h= 776
FILE: p=09a4 h= 780
SECTION: p=09a4 h= 784
FILE: p=09a4 h= 788
SECTION: p=09a4 h= 792
FILE: p=09a4 h= 796
SECTION: p=09a4 h= 800
FILE: p=09a4 h= 804
SECTION: p=09a4 h= 808
FILE: p=09a4 h= 812
SECTION: p=09a4 h= 816
FILE: p=09a4 h= 820
SECTION: p=09a4 h= 824
FILE: p=09a4 h= 828
SECTION: p=09a4 h= 832
FILE: p=09a4 h= 836
SECTION: p=09a4 h= 840
FILE: p=09a4 h= 844
SECTION: p=09a4 h= 848
FILE: p=09a4 h= 852
SECTION: p=09a4 h= 856
FILE: p=09a4 h= 860
SECTION: p=09a4 h= 864
FILE: p=09a4 h= 868
SECTION: p=09a4 h= 872
FILE: p=09a4 h= 876
SECTION: p=09a4 h= 880
FILE: p=09a4 h= 884
SECTION: p=09a4 h= 888
FILE: p=09a4 h= 892
SECTION: p=09a4 h= 896
FILE: p=09a4 h= 900
SECTION: p=09a4 h= 904
FILE: p=09a4 h= 908
SECTION: p=09a4 h= 912
FILE: p=09a4 h= 916
SECTION: p=09a4 h= 920
FILE: p=09a4 h= 924
SECTION: p=09a4 h= 928
FILE: p=09a4 h= 932
SECTION: p=09a4 h= 936
FILE: p=09a4 h= 940
SECTION: p=09a4 h= 944
FILE: p=09a4 h= 948
SECTION: p=09a4 h= 952
FILE: p=09a4 h= 956
SECTION: p=09a4 h= 960
FILE: p=09a4 h= 964
SECTION: p=09a4 h= 968
FILE: p=09a4 h= 972
SECTION: p=09a4 h= 976
FILE: p=09a4 h= 980
SECTION: p=09a4 h= 984
FILE: p=09a4 h= 988
SECTION: p=09a4 h= 992
FILE: p=09a4 h= 996
SECTION: p=09a4 h= 1000
FILE: p=09a4 h= 1004
SECTION: p=09a4 h= 1008
FILE: p=09a4 h= 1012
SECTION: p=09a4 h= 1016
FILE: p=09a4 h= 1020
SECTION: p=09a4 h= 1024
FILE: p=09a4 h= 1028
SECTION: p=09a4 h= 1032
FILE: p=09a4 h= 1036
SECTION: p=09a4 h= 1040
FILE: p=09a4 h= 1044
SECTION: p=09a4 h= 1048
FILE: p=09a4 h= 1052
SECTION: p=09a4 h= 1056
FILE: p=09a4 h= 1060
SECTION: p=09a4 h= 1064
FILE: p=09a4 h= 1068
SECTION: p=09a4 h= 1072
FILE: p=09a4 h= 1076
SECTION: p=09a4 h= 1080
FILE: p=09a4 h= 1084
SECTION: p=09a4 h= 1088
FILE: p=09a4 h= 1092
SECTION: p=09a4 h= 1096
FILE: p=09a4 h= 1100
SECTION: p=09a4 h= 1104
FILE: p=09a4 h= 1108
SECTION: p=09a4 h= 1112
FILE: p=09a4 h= 1116
SECTION: p=09a4 h= 1120
FILE: p=09a4 h= 1124
SECTION: p=09a4 h= 1128
FILE: p=09a4 h= 1132
SECTION: p=09a4 h= 1136
FILE: p=09a4 h= 1140
SECTION: p=09a4 h= 1144
FILE: p=09a4 h= 1148
SECTION: p=09a4 h= 1152
FILE: p=09a4 h= 1156
SECTION: p=09a4 h= 1160
FILE: p=09a4 h= 1164
SECTION: p=09a4 h= 1168
FILE: p=09a4 h= 1172
SECTION: p=09a4 h= 1176
FILE: p=09a4 h= 1180
SECTION: p=09a4 h= 1184
FILE: p=09a4 h= 1188
SECTION: p=09a4 h= 1192
FILE: p=09a4 h= 1196
SECTION: p=09a4 h= 1200
FILE: p=09a4 h= 1204
SECTION: p=09a4 h= 1208
FILE: p=09a4 h= 1212
SECTION: p=09a4 h= 1216
FILE: p=09a4 h= 1220
SECTION: p=09a4 h= 1224
FILE: p=09a4 h= 1228
SECTION: p=09a4 h= 1232
FILE: p=09a4 h= 1236
SECTION: p=09a4 h= 1240
FILE: p=09a4 h= 1244
SECTION: p=09a4 h= 1248
FILE: p=09a4 h= 1252
SECTION: p=09a4 h= 1256
FILE: p=09a4 h= 1260
SECTION: p=09a4 h= 1264
FILE: p=09a4 h= 1268
SECTION: p=09a4 h= 1272
FILE: p=09a4 h= 1276
SECTION: p=09a4 h= 1280
FILE: p=09a4 h= 1284
SECTION: p=09a4 h= 1288
FILE: p=09a4 h= 1292
SECTION: p=09a4 h= 1296
FILE: p=09a4 h= 1300
SECTION: p=09a4 h= 1304
FILE: p=09a4 h= 1308
SECTION: p=09a4 h= 1312
FILE: p=09a4 h= 1316
SECTION: p=09a4 h= 1320
FILE: p=09a4 h= 1324
SECTION: p=09a4 h= 1328
FILE: p=09a4 h= 1332
SECTION: p=09a4 h= 1336
FILE: p=09a4 h= 1340
SECTION: p=09a4 h= 1344
FILE: p=09a4 h= 1348
SECTION: p=09a4 h= 1352
FILE: p=09a4 h= 1356
SECTION: p=09a4 h= 1360
FILE: p=09a4 h= 1364
SECTION: p=09a4 h= 1368
FILE: p=09a4 h= 1372
SECTION: p=09a4 h= 1376
FILE: p=09a4 h= 1380
SECTION: p=09a4 h= 1384
THREAD: p=09a4 h= 1388 tid=0650
THREAD: p=09a4 h= 1392 tid=017c
THREAD: p=09a4 h= 1396 tid=09e4
THREAD: p=09a4 h= 1400 tid=09f4
THREAD: p=09a4 h= 1404 tid=09e8
THREAD: p=09a4 h= 1408 tid=0260
THREAD: p=09a4 h= 1412 tid=0638
THREAD: p=09a4 h= 1416 tid=0840
THREAD: p=09a4 h= 1420 tid=0398
THREAD: p=09a4 h= 1424 tid=0618
THREAD: p=09a4 h= 1428 tid=018c
THREAD: p=09a4 h= 1432 tid=0990
THREAD: p=09a4 h= 1436 tid=09cc
THREAD: p=09a4 h= 1440 tid=09a8
THREAD: p=09a4 h= 1444 tid=028c
THREAD: p=09a4 h= 1448 tid=09a0
THREAD: p=09a4 h= 1452 tid=099c
THREAD: p=09a4 h= 1456 tid=0978
MUTANT: p=09a4 h= 1460
\BaseNamedObjects\MSCTF.Shared.MUTEX.ACJ
EVENT: p=09a4 h= 1464
FILE: p=09a4 h= 1484
EVENT: p=09a4 h= 1488
EVENT: p=09a4 h= 1504
EVENT: p=09a4 h= 1508
THREAD: p=09a4 h= 1512 tid=097c
EVENT: p=09a4 h= 1576
EVENT: p=09a4 h= 1580
THREAD: p=09a4 h= 1584 tid=09bc
DBG(036c) 15:10:42
@@@@@@@@@@@@@@@@@ Performance Data @@@@@@@@@@@@@@@@@

Total Physical Memory: 1022.9M
Avail Physical Memory: 652.1M
Memory Usage : 36%
Total Paging File : 2.4G
Avail Paging File : 2.1G
Total Virtual Memory: 2.0G
Avail Virtual Memory: 1.8G

P/Fs V/Sz V/Pk PP/Us PP/Pk PP/Lm NPP/Us
NPP/Pk NPP/Lm PF/Us PF/Pk PF/Lm WS/Us WS/Pk
WS/Mx #Hand K/Time U/Time [ProcName: Pid]
4.8K 1.6M 2.1M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 216.0K 1.3M
1.3M 459 05:18:17 00:00:00 [ ?:0008]
0.7K 5.1M 6.6M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 600.0K 2.2M
1.3M 44 00:11:30 00:00:30 [ smss:00b8]
25.2K 20.3M 42.3M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 2.2M 23.4M
1.3M 572 01:06:05 00:01:60 [ csrss:00d0]
10.9K 51.1M 54.5M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 4.1M 18.6M
1.3M 500 00:10:40 00:05:50 [winlogon:00cc]
23.1K 116.8M 214.5M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 8.3M 86.7M
1.3M 661 00:16:01 00:08:00 [services:0100]
9.6K 29.2M 30.5M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 2.1M 8.2M
1.3M 401 00:06:30 00:06:10 [ lsass:010c]
0.2K 15.6M 15.6M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 948.0K 948.0K
1.3M 37 00:00:00 00:00:10 [ibmpmsvc:01a0]
1.7K 24.6M 24.9M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 5.4M 5.4M
1.3M 350 00:02:30 00:03:10 [ svchost:01e4]
3.7K 44.8M 46.9M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 11.8M 12.0M
1.3M 627 00:04:00 00:03:30 [ svchost:0210]
2.0K 28.3M 29.3M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 5.6M 5.8M
1.3M 166 00:01:30 00:01:10 [ spoolsv:0244]
115.4K 73.9M 75.9M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 6.1M 10.4M
3.0M 406 00:06:10 00:21:21 [AeXNSClient:0280]
2.7K 31.6M 33.6M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 2.1M 7.1M
1024.0K 181 00:00:20 00:00:50 [AeXNSClientTransport:029c]
1.8K 27.4M 27.4M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 6.9M 6.9M
1.3M 102 00:00:40 00:00:30 [albd_server:02e8]
1.4K 21.6M 22.3M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 2.8M 3.0M
1.3M 105 00:00:10 00:00:10 [ nfsclnt:02fc]
0.3K 17.8M 17.8M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 1.3M 1.3M
1.3M 36 00:00:00 00:00:20 [crypserv:0310]
1.2K 25.4M 25.4M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 4.5M 4.5M
1.3M 93 00:00:10 00:00:20 [ lockmgr:032c]
3.3K 33.0M 35.1M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 5.6M 5.7M
1.3M 193 00:00:50 00:01:60 [FrameworkService:0354]
105.3K 89.2M 90.5M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 17.4M 29.8M
1.3M 214 00:27:42 05:33:48 [Mcshield:03b8]
1.7K 41.1M 42.9M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 308.0K 5.1M
1.3M 131 00:00:10 00:00:10 [VsTskMgr:03cc]
2.0K 32.0M 34.0M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 980.0K 4.5M
1.3M 107 00:00:00 00:00:20 [naPrdMgr:03f0]
0.7K 24.6M 25.6M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 2.7M 2.7M
1.3M 90 00:00:10 00:00:20 [ MDM:0440]
0.2K 6.9M 6.9M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 772.0K 772.0K
1.3M 24 00:00:00 00:00:10 [ ntmulti:0458]
0.2K 9.5M 9.7M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 952.0K 960.0K
1.3M 30 00:00:00 00:00:10 [ regsvc:048c]
1.0K 24.9M 25.3M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 3.6M 3.6M
1.3M 119 00:00:40 00:00:20 [ MSTask:0498]
0.4K 12.4M 12.6M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 1.6M 1.6M
1.3M 56 00:00:10 00:00:20 [ stisvc:04c8]
55.4K 64.3M 76.7M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 620.0K 18.5M
1.3M 350 00:18:31 02:57:25 [ WinMgmt:0504]
5.8K 28.4M 28.4M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 3.3M 3.3M
1.3M 92 00:02:20 00:00:50 [ WinVNC:0530]
1.7K 28.6M 29.1M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 6.7M 6.7M
1.3M 173 00:00:30 00:00:20 [ svchost:053c]
0.2K 11.9M 11.9M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 1008.0K 1012.0K
1.3M 37 00:00:00 00:00:10 [ PSXRUN:054c]
1.3K 23.4M 24.7M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 4.2M 4.2M
1.3M 1738 00:01:10 00:00:50 [ psxss:0564]
0.8K 24.8M 24.8M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 3.3M 3.4M
1.3M 68 00:00:10 00:00:10 [cccredmgr:056c]
8.0K 49.5M 58.7M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 16.3M 17.1M
1.3M 591 00:07:00 00:10:20 [ CcmExec:05a4]
0.1K 14.3M 14.3M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 428.0K 428.0K
1.3M 15 00:00:00 00:00:10 [ ?:05ec]
0.1K 272.0K 4.0G 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 480.0K 480.0K
1.3M 14 00:00:00 00:00:20 [ ?:0374]
0.1K 272.0K 4.0G 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 352.0K 352.0K
1.3M 12 00:00:00 00:00:10 [ ?:0788]
52.8K 132.8M 151.0M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 7.1M 13.7M
1.3M 767 02:11:51 00:56:04 [Explorer:0890]
0.5K 26.5M 26.5M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 2.1M 2.1M
1.3M 41 00:00:00 00:00:10 [EzEjMnAp:081c]
1.9K 17.5M 17.5M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 1.7M 1.7M
1.3M 42 00:02:20 00:03:40 [TpKmapMn:07dc]
0.3K 17.2M 17.2M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 1.2M 1.2M
1.3M 36 00:01:60 00:00:20 [SynTPLpr:0820]
0.8K 26.6M 26.6M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 3.3M 3.3M
1.3M 54 00:20:41 00:07:20 [SynTPEnh:080c]
0.8K 25.8M 25.8M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 2.7M 2.7M
1.3M 51 00:00:40 00:00:30 [RunDll32:0808]
0.9K 27.8M 30.7M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 3.4M 3.4M
1.3M 87 00:00:30 00:00:30 [tfswctrl:06d8]
2.0K 38.7M 39.1M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 488.0K 4.6M
1.3M 71 00:00:40 00:00:20 [ SHSTAT:07f0]
12.5K 32.2M 34.2M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 448.0K 5.1M
1.3M 106 00:00:10 00:00:30 [UpdaterUI:06ec]
16.7K 29.0M 29.2M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 3.0M 3.0M
1.3M 60 00:00:30 00:01:60 [ ACUMon:07c4]
146.1K 38.1M 38.1M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 2.2M 4.9M
1024.0K 121 00:00:00 00:00:30 [AeXSWDUsr:08b4]
2.2K 39.6M 46.3M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 8.6M 8.6M
1.3M 107 00:03:20 00:00:50 [QCWLIcon:08a4]
4.3K 29.7M 35.2M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 476.0K 3.7M
1.3M 77 00:00:20 00:00:30 [realsched:0904]
1.6K 21.8M 21.8M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 2.3M 2.3M
1.3M 90 00:01:20 00:00:20 [ ctfmon:091c]
0.3K 14.1M 14.3M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 1.1M 1.1M
1.3M 25 00:00:00 00:00:10 [MWSOEMON:093c]
1.7K 25.9M 27.4M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 6.4M 6.5M
1.3M 203 00:01:60 00:00:30 [ svchost:06fc]
3.1K 70.8M 78.7M 5.9M 6.9M -1 1.9M
2.2M -1 29.9K 31.6K -1 11.1M 11.1M
1.3M 194 00:01:30 00:00:40 [ WINWORD:0938]
4.8K 31.8M 34.5M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 2.2M 5.9M
1.3M 68 00:05:10 00:18:11 [ uedit32:03b0]
12.4K 204.4M 204.6M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 46.6M 46.6M
1.3M 604 00:13:21 01:35:18 [ OUTLOOK:0770]
10.4K 182.5M 190.0M 2.5M 2.5M 2.8M 487.0K
491.6K 548.0K 23.7K 36.4K -1 19.2M 19.6M
1.3M 374 00:15:51 00:11:51 [ nsd:09a4]
INFO (0): Walk mem for process OUTLOOK (770)

Process Memory Mappings: [ OUTLOOK:0770]

Idx BaseAddr AlocBase Size State Type Prot
Desc
---- -------- -------- ------ ------- ------ ------ -----
----------
1 00010000 00010000 8.0K COMMIT private -Crw--
0
2 00012000 00000000 56.0K FREE ------- -C----
0
3 00020000 00020000 4.0K COMMIT private -Crw--
0
4 00021000 00000000 60.0K FREE ------- -C----
0
5 00030000 00030000 988.0K RESERVE private -C----
0 thread 09d0 stack (reserved)
6 00127000 00030000 4.0K COMMIT private GCrw--
0 thread 09d0 stack (guard)
7 00128000 00030000 32.0K COMMIT private -Crw--
0 thread 09d0 stack
8 00130000 00130000 692.0K COMMIT private -Crw--
0
9 001dd000 00130000 332.0K RESERVE private -C----
0
10 00230000 00230000 12.0K COMMIT mapped -Crw--
0
11 00233000 00230000 52.0K RESERVE mapped -C----
0
12 00240000 00240000 88.0K COMMIT mapped -Cr---
0
13 00256000 00000000 40.0K FREE ------- -C----
0
14 00260000 00260000 188.0K COMMIT mapped -Cr---
0
15 0028f000 00000000 4.0K FREE ------- -C----
0
16 00290000 00290000 260.0K COMMIT mapped -Cr---
0
17 002d1000 00000000 60.0K FREE ------- -C----
0
18 002e0000 002e0000 16.0K COMMIT mapped -Cr---
0
19 002e4000 00000000 48.0K FREE ------- -C----
0
20 002f0000 002f0000 64.0K COMMIT private -Crw--
0
21 00300000 00300000 8.0K COMMIT mapped -Cr---
0
22 00302000 00000000 56.0K FREE ------- -C----
0
23 00310000 00310000 16.0K COMMIT mapped -Cr-x-
0
24 00314000 00310000 752.0K RESERVE mapped -C----
0
25 003d0000 00310000 8.0K COMMIT mapped -Cr-x-
0
26 003d2000 00310000 24.0K RESERVE mapped -C----
0
27 003d8000 00000000 32.0K FREE ------- -C----
0
28 003e0000 003e0000 268.0K COMMIT mapped -Cr---
0
29 00423000 00000000 116.0K FREE ------- -C----
0
30 00440000 00440000 620.0K COMMIT mapped -Cr-x-
0
31 004db000 00440000 2.4M RESERVE mapped -C----
0
32 00740000 00740000 4.0K COMMIT private -Crw--
0
33 00741000 00000000 60.0K FREE ------- -C----
0
34 00750000 00750000 4.0K COMMIT private -Crw--
0
35 00751000 00000000 60.0K FREE ------- -C----
0
36 00760000 00760000 4.0K COMMIT private -Crw--
0
37 00761000 00760000 60.0K RESERVE private -C----
0
38 00770000 00770000 16.0K COMMIT private -Crw--
0
39 00774000 00770000 48.0K RESERVE private -C----
0
40 00780000 00780000 4.0K COMMIT mapped -Crw--
0
41 00781000 00000000 60.0K FREE ------- -C----
0
42 00790000 00790000 64.0K COMMIT mapped -Crw--
0
43 007a0000 00790000 192.0K RESERVE mapped -C----
0
44 007d0000 007d0000 12.0K COMMIT private -Crw--
0
45 007d3000 007d0000 52.0K RESERVE private -C----
0
46 007e0000 007e0000 64.0K COMMIT private -Crw--
0
47 007f0000 007e0000 3.9M RESERVE private -C----
0
48 00be0000 00be0000 4.0K COMMIT mapped -Crw--
0
49 00be1000 00000000 60.0K FREE ------- -C----
0
50 00bf0000 00bf0000 8.0K COMMIT private -Crw--
0
51 00bf2000 00bf0000 56.0K RESERVE private -C----
0
52 00c00000 00c00000 16.0K COMMIT private -Crw--
0
53 00c04000 00c00000 48.0K RESERVE private -C----
0
54 00c10000 00c10000 64.0K COMMIT private -Crw--
0
55 00c20000 00c20000 4.0K COMMIT private -Crw--
0
56 00c21000 00c20000 60.0K RESERVE private -C----
0
57 00c30000 00c30000 1.7M COMMIT mapped -Cr---
0
58 00ddb000 00000000 20.0K FREE ------- -C----
0
59 00de0000 00de0000 4.0K COMMIT mapped -Crw--
0
60 00de1000 00de0000 120.0K RESERVE mapped -C----
0
61 00dff000 00000000 4.0K FREE ------- -C----
0
62 00e00000 00e00000 8.0K COMMIT mapped -Crw--
0
63 00e02000 00e00000 116.0K RESERVE mapped -C----
0
64 00e1f000 00000000 4.0K FREE ------- -C----
0
65 00e20000 00e20000 4.0K COMMIT private -Crw--
0
66 00e21000 00e20000 60.0K RESERVE private -C----
0
67 00e30000 00e30000 4.0K COMMIT private -Crw--
0
68 00e31000 00e30000 60.0K RESERVE private -C----
0
69 00e40000 00e40000 4.0K COMMIT private -Crw--
0
70 00e41000 00e40000 60.0K RESERVE private -C----
0
71 00e50000 00e50000 12.0K COMMIT private -Crw--
0
72 00e53000 00e50000 52.0K RESERVE private -C----
0
73 00e60000 00e60000 4.0K COMMIT private -Crw--
0
74 00e61000 00e60000 60.0K RESERVE private -C----
0
75 00e70000 00e70000 4.0K COMMIT private -Crw--
0
76 00e71000 00e70000 124.0K RESERVE private -C----
0
77 00e90000 00e90000 12.0K COMMIT private -Crw--
0
78 00e93000 00e90000 52.0K RESERVE private -C----
0
79 00ea0000 00ea0000 64.0K COMMIT private -Crw--
0
80 00eb0000 00ea0000 3.9M RESERVE private -C----
0
81 012a0000 012a0000 12.0K COMMIT private -Crw--
0
82 012a3000 012a0000 244.0K RESERVE private -C----
0
83 012e0000 012e0000 12.0K COMMIT private -Crw--
0
84 012e3000 012e0000 1012.0K RESERVE private -C----
0
85 013e0000 013e0000 1016.0K RESERVE private -C----
0 thread 09c8 stack (reserved)
86 014de000 013e0000 4.0K COMMIT private GCrw--
0 thread 09c8 stack (guard)
87 014df000 013e0000 4.0K COMMIT private -Crw--
0 thread 09c8 stack
88 014e0000 014e0000 4.0K COMMIT private -Crw--
0
89 014e1000 014e0000 508.0K RESERVE private -C----
0
90 01560000 01560000 256.0K COMMIT private -Crw--
0
91 015a0000 015a0000 16.0K COMMIT private -Crw--
0
92 015a4000 015a0000 240.0K RESERVE private -C----
0
93 015e0000 015e0000 168.0K COMMIT private -Crw--
0
94 0160a000 015e0000 88.0K RESERVE private -C----
0
95 01620000 01620000 64.0K COMMIT mapped -Crw--
0
96 01630000 01620000 960.0K RESERVE mapped -C----
0
97 01720000 01720000 1016.0K RESERVE private -C----
0 thread 0650 stack (reserved)
98 0181e000 01720000 4.0K COMMIT private GCrw--
0 thread 0650 stack (guard)
99 0181f000 01720000 4.0K COMMIT private -Crw--
0 thread 0650 stack
100 01820000 01820000 64.0K COMMIT mapped -Crw--
0
101 01830000 01820000 3.9M RESERVE mapped -C----
0
102 01c20000 01c20000 28.0K COMMIT private -Crw--
0
103 01c27000 01c20000 36.0K RESERVE private -C----
0
104 01c30000 01c30000 96.0K COMMIT private -Crw--
0
105 01c48000 01c30000 32.0K RESERVE private -C----
0
106 01c50000 01c50000 16.0K COMMIT mapped -Cr---
0
107 01c54000 00000000 48.0K FREE ------- -C----
0
108 01c60000 01c60000 1016.0K RESERVE private -C----
0 thread 017c stack (reserved)
109 01d5e000 01c60000 4.0K COMMIT private GCrw--
0 thread 017c stack (guard)
110 01d5f000 01c60000 4.0K COMMIT private -Crw--
0 thread 017c stack
111 01d60000 01d60000 1016.0K RESERVE private -C----
0 thread 09e4 stack (reserved)
112 01e5e000 01d60000 4.0K COMMIT private GCrw--
0 thread 09e4 stack (guard)
113 01e5f000 01d60000 4.0K COMMIT private -Crw--
0 thread 09e4 stack
114 01e60000 01e60000 16.0K COMMIT private -Crw--
0
115 01e64000 01e60000 48.0K RESERVE private -C----
0
116 01e70000 01e70000 4.0K COMMIT private -Crw--
0
117 01e71000 01e70000 60.0K RESERVE private -C----
0
118 01e80000 01e80000 16.0K COMMIT private -Crw--
0
119 01e84000 01e80000 48.0K RESERVE private -C----
0
120 01e90000 01e90000 64.0K COMMIT mapped -Crw--
0
121 01ea0000 01e90000 192.0K RESERVE mapped -C----
0
122 01ed0000 01ed0000 4.0K COMMIT image -Cr---
0 MSI.DLL
123 01ed1000 01ed0000 1.3M COMMIT image -C--x-
0 MSI.DLL (.orpc)
124 02019000 01ed0000 12.0K COMMIT image -Crw--
0 MSI.DLL (.data)
125 0201c000 01ed0000 4.0K COMMIT image -Crw-
c 0 MSI.DLL
126 0201d000 01ed0000 80.0K COMMIT image -Crw--
0 MSI.DLL
127 02031000 01ed0000 4.0K COMMIT image -Crw-
c 0 MSI.DLL
128 02032000 01ed0000 8.0K COMMIT image -Crw--
0 MSI.DLL
129 02034000 01ed0000 640.0K COMMIT image -Cr---
0 MSI.DLL (.rsrc)
130 020d4000 00000000 48.0K FREE ------- -C----
0
131 020e0000 020e0000 16.0K COMMIT private -Crw--
0
132 020e4000 020e0000 48.0K RESERVE private -C----
0
133 020f0000 020f0000 32.0K COMMIT private -Crw--
0
134 020f8000 020f0000 32.0K RESERVE private -C----
0
135 02100000 02100000 32.0K COMMIT private -Crw--
0
136 02108000 02100000 992.0K RESERVE private -C----
0
137 02200000 02200000 4.0K COMMIT private -Crw--
0
138 02201000 00000000 60.0K FREE ------- -C----
0
139 02210000 02210000 12.0K COMMIT private -Crw--
0
140 02213000 00000000 52.0K FREE ------- -C----
0
141 02220000 02220000 12.0K COMMIT private -Crw--
0
142 02223000 00000000 52.0K FREE ------- -C----
0
143 02230000 02230000 4.0K COMMIT private -Crw--
0
144 02231000 00000000 60.0K FREE ------- -C----
0
145 02240000 02240000 1012.0K RESERVE private -C----
0 thread 09f4 stack (reserved)
146 0233d000 02240000 4.0K COMMIT private GCrw--
0 thread 09f4 stack (guard)
147 0233e000 02240000 8.0K COMMIT private -Crw--
0 thread 09f4 stack
148 02340000 02340000 4.0K COMMIT private -Crw--
0
149 02341000 02340000 60.0K RESERVE private -C----
0
150 02350000 02350000 64.0K COMMIT mapped -Crw--
0
151 02360000 02350000 60.0K RESERVE mapped -C----
0
152 0236f000 00000000 4.0K FREE ------- -C----
0
153 02370000 02370000 140.0K COMMIT private -Crw--
0
154 02393000 02370000 116.0K RESERVE private -C----
0
155 023b0000 023b0000 4.0K COMMIT image -Cr---
0 MSOC32.DLL
156 023b1000 023b0000 1.1M COMMIT image -C--x-
0 MSOC32.DLL (.text)
157 024d1000 023b0000 4.0K COMMIT image -Crw--
0 MSOC32.DLL (.data)
158 024d2000 023b0000 4.0K COMMIT image -Crw-
c 0 MSOC32.DLL
159 024d3000 023b0000 64.0K COMMIT image -Crw--
0 MSOC32.DLL
160 024e3000 023b0000 4.0K COMMIT image -Crw-
c 0 MSOC32.DLL
161 024e4000 023b0000 8.0K COMMIT image -Crw--
0 MSOC32.DLL
162 024e6000 023b0000 140.0K COMMIT image -Cr---
0 MSOC32.DLL (.rsrc)
163 02509000 00000000 28.0K FREE ------- -C----
0
164 02510000 02510000 4.0K COMMIT image -Cr---
0 MSOERT2.dll
165 02511000 02510000 76.0K COMMIT image -C--x-
0 MSOERT2.dll (.text)
166 02524000 02510000 4.0K COMMIT image -Crw--
0 MSOERT2.dll (.data)
167 02525000 02510000 16.0K COMMIT image -Crw-
c 0 MSOERT2.dll
168 02529000 02510000 8.0K COMMIT image -Crw--
0 MSOERT2.dll
169 0252b000 02510000 16.0K COMMIT image -Cr---
0 MSOERT2.dll (.rsrc)
170 0252f000 00000000 4.0K FREE ------- -C----
0
171 02530000 02530000 16.0K COMMIT private -Crw--
0
172 02534000 02530000 48.0K RESERVE private -C----
0
173 02540000 02540000 16.0K COMMIT private -Crw--
0
174 02544000 02540000 48.0K RESERVE private -C----
0
175 02550000 02550000 56.0K COMMIT image -Cr---
0 inetres.dll
176 0255e000 00000000 8.0K FREE ------- -C----
0
177 02560000 02560000 4.0K COMMIT image -Cr---
0 MSOCRC.DLL
178 02561000 02560000 4.0K COMMIT image -C--x-
0 MSOCRC.DLL (.text)
179 02562000 02560000 4.0K COMMIT image -Crw--
0 MSOCRC.DLL (.data)
180 02563000 02560000 116.0K COMMIT image -Cr---
0 MSOCRC.DLL (.rsrc)
181 02580000 02580000 4.0K COMMIT image -Cr---
0 NNOTES.DLL
182 02581000 02580000 9.8M COMMIT image -C--x-
0 NNOTES.DLL (.text)
183 02f50000 02580000 1.6M COMMIT image -Cr---
0 NNOTES.DLL (.rdata)
184 030f4000 02580000 20.0K COMMIT image -Crw--
0 NNOTES.DLL (.data)
185 030f9000 02580000 4.0K COMMIT image -Crw-
c 0 NNOTES.DLL
186 030fa000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
187 030fb000 02580000 12.0K COMMIT image -Crw-
c 0 NNOTES.DLL
188 030fe000 02580000 8.0K COMMIT image -Crw--
0 NNOTES.DLL
189 03100000 02580000 24.0K COMMIT image -Crw-
c 0 NNOTES.DLL
190 03106000 02580000 80.0K COMMIT image -Crw--
0 NNOTES.DLL
191 0311a000 02580000 4.0K COMMIT image -Crw-
c 0 NNOTES.DLL
192 0311b000 02580000 36.0K COMMIT image -Crw--
0 NNOTES.DLL
193 03124000 02580000 28.0K COMMIT image -Crw-
c 0 NNOTES.DLL
194 0312b000 02580000 248.0K COMMIT image -Crw--
0 NNOTES.DLL
195 03132000 02580000 16.0K COMMIT image -Crw-
c 0 NNOTES.DLL
196 03136000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
197 03137000 02580000 168.0K COMMIT image -Crw-
c 0 NNOTES.DLL
198 03161000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
199 03162000 02580000 4.0K COMMIT image -Crw-
c 0 NNOTES.DLL
200 03163000 02580000 8.0K COMMIT image -Crw--
0 NNOTES.DLL
201 03165000 02580000 4.0K COMMIT image -Crw-
c 0 NNOTES.DLL
202 03166000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
203 03167000 02580000 4.0K COMMIT image -Crw-
c 0 NNOTES.DLL
204 03168000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
205 03169000 02580000 4.0K COMMIT image -Crw-
c 0 NNOTES.DLL
206 0316a000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
207 0316b000 02580000 16.0K COMMIT image -Crw-
c 0 NNOTES.DLL
208 0316f000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
209 03170000 02580000 12.0K COMMIT image -Crw-
c 0 NNOTES.DLL
210 03173000 02580000 16.0K COMMIT image -Crw--
0 NNOTES.DLL
211 03177000 02580000 8.0K COMMIT image -Crw-
c 0 NNOTES.DLL
212 03179000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
213 0317a000 02580000 8.0K COMMIT image -Crw-
c 0 NNOTES.DLL
214 0317c000 02580000 548.0K COMMIT image -Crw--
0 NNOTES.DLL
215 03205000 02580000 420.0K COMMIT image -Cr---
0 NNOTES.DLL (.rsrc)
216 0326e000 00000000 8.0K FREE ------- -C----
0
217 03270000 03270000 32.0K COMMIT private -Crw--
0
218 03278000 03270000 32.0K RESERVE private -C----
0
219 03280000 00000000 128.0K FREE ------- -C----
0
220 032a0000 032a0000 72.0K COMMIT private -Crw--
0
221 032b2000 00000000 56.0K FREE ------- -C----
0
222 032c0000 032c0000 20.0K COMMIT private -Crw--
0
223 032c5000 00000000 44.0K FREE ------- -C----
0
224 032d0000 032d0000 996.0K RESERVE private -C----
0 thread 09e8 stack (reserved)
225 033c9000 032d0000 4.0K COMMIT private GCrw--
0 thread 09e8 stack (guard)
226 033ca000 032d0000 24.0K COMMIT private -Crw--
0 thread 09e8 stack
227 033d0000 033d0000 4.2M COMMIT mapped -Crw--
0 Notes shared mem:MMM
228 0380f000 00000000 4.0K FREE ------- -C----
0
229 03810000 03810000 980.0K COMMIT mapped -Crw--
0 Notes SMem[1]
230 03905000 00000000 44.0K FREE ------- -C----
0
231 03910000 03910000 8.0K COMMIT private -Crw--
0
232 03912000 00000000 56.0K FREE ------- -C----
0
233 03920000 03920000 8.0K COMMIT private -Crw--
0
234 03922000 00000000 56.0K FREE ------- -C----
0
235 03930000 03930000 4.0K COMMIT private -Crw--
0
236 03931000 00000000 60.0K FREE ------- -C----
0
237 03940000 03940000 12.0K COMMIT private -Crw--
0
238 03943000 00000000 52.0K FREE ------- -C----
0
239 03950000 03950000 4.0K COMMIT private -Crw--
0
240 03951000 00000000 60.0K FREE ------- -C----
0
241 03960000 03960000 4.0K COMMIT private -Crw--
0
242 03961000 00000000 60.0K FREE ------- -C----
0
243 03970000 03970000 256.0K COMMIT mapped -Crw--
0 Notes SMem[2]
244 039b0000 039b0000 256.0K COMMIT mapped -Crw--
0 Notes SMem[3]
245 039f0000 039f0000 256.0K COMMIT mapped -Crw--
0 Notes SMem[4]
246 03a30000 03a30000 256.0K COMMIT mapped -Crw--
0 Notes SMem[5]
247 03a70000 03a70000 256.0K COMMIT mapped -Crw--
0 Notes SMem[6]
248 03ab0000 03ab0000 256.0K COMMIT mapped -Crw--
0 Notes SMem[7]
249 03af0000 03af0000 256.0K COMMIT mapped -Crw--
0 Notes SMem[8]
250 03b30000 03b30000 256.0K COMMIT mapped -Crw--
0 Notes SMem[9]
251 03b70000 03b70000 260.0K COMMIT private -Crw--
0
252 03bb1000 00000000 60.0K FREE ------- -C----
0
253 03bc0000 03bc0000 4.0K COMMIT mapped -Crw--
0
254 03bc1000 00000000 60.0K FREE ------- -C----
0
255 03bd0000 03bd0000 5.0M COMMIT mapped -Cr---
0
256 040d4000 00000000 48.0K FREE ------- -C----
0
257 040e0000 040e0000 9.0M COMMIT mapped -Cr---
0
258 049e4000 00000000 48.0K FREE ------- -C----
0
259 049f0000 049f0000 4.0K COMMIT private -Crw--
0
260 049f1000 00000000 764.0K FREE ------- -C----
0
261 04ab0000 04ab0000 12.0K COMMIT private -Crw--
0
262 04ab3000 00000000 52.0K FREE ------- -C----
0
263 04ac0000 04ac0000 512.0K COMMIT private -Crw--
0 Notes PMem[1]
264 04b40000 04b40000 4.0K COMMIT mapped -Crw--
0
265 04b41000 00000000 60.0K FREE ------- -C----
0
266 04b50000 04b50000 4.0K COMMIT mapped -Crw--
0
267 04b51000 00000000 60.0K FREE ------- -C----
0
268 04b60000 04b60000 108.0K COMMIT image -Cr---
0 SEmalRes.dll
269 04b7b000 00000000 20.0K FREE ------- -C----
0
270 04b80000 04b80000 32.0K COMMIT private -Crw--
0
271 04b88000 04b80000 32.0K RESERVE private -C----
0
272 04b90000 04b90000 32.0K COMMIT private -Crw--
0
273 04b98000 04b90000 992.0K RESERVE private -C----
0
274 04c90000 04c90000 32.0K COMMIT private -Crw--
0
275 04c98000 04c90000 32.0K RESERVE private -C----
0
276 04ca0000 04ca0000 32.0K COMMIT private -Crw--
0
277 04ca8000 04ca0000 992.0K RESERVE private -C----
0
278 04da0000 04da0000 32.0K COMMIT private -Crw--
0
279 04da8000 04da0000 32.0K RESERVE private -C----
0
280 04db0000 04db0000 32.0K COMMIT private -Crw--
0
281 04db8000 04db0000 992.0K RESERVE private -C----
0
282 04eb0000 04eb0000 32.0K COMMIT private -Crw--
0
283 04eb8000 04eb0000 32.0K RESERVE private -C----
0
284 04ec0000 04ec0000 32.0K COMMIT private -Crw--
0
285 04ec8000 04ec0000 992.0K RESERVE private -C----
0
286 04fc0000 04fc0000 64.0K COMMIT private -Crw--
0
287 04fd0000 04fd0000 160.0K COMMIT private -Crw--
0
288 04ff8000 04fd0000 864.0K RESERVE private -C----
0
289 050d0000 050d0000 3.5M COMMIT private -Crw--
0
290 0544b000 00000000 20.0K FREE ------- -C----
0
291 05450000 05450000 488.0K COMMIT private -Crw--
0
292 054ca000 00000000 24.0K FREE ------- -C----
0
293 054d0000 054d0000 408.0K COMMIT private -Crw--
0
294 05536000 00000000 40.0K FREE ------- -C----
0
295 05540000 05540000 1024.0K COMMIT private -Crw--
0
296 05640000 05640000 2.0M COMMIT private -Crw--
0
297 05840000 05840000 732.0K COMMIT private -Crw--
0
298 058f7000 05840000 3.3M RESERVE private -C----
0
299 05c40000 05c40000 4.0K COMMIT private -Crw--
0
300 05c41000 00000000 60.0K FREE ------- -C----
0
301 05c50000 05c50000 1016.0K RESERVE private -C----
0 thread 0260 stack (reserved)
302 05d4e000 05c50000 4.0K COMMIT private GCrw--
0 thread 0260 stack (guard)
303 05d4f000 05c50000 4.0K COMMIT private -Crw--
0 thread 0260 stack
304 05d50000 05d50000 1016.0K RESERVE private -C----
0 thread 0638 stack (reserved)
305 05e4e000 05d50000 4.0K COMMIT private GCrw--
0 thread 0638 stack (guard)
306 05e4f000 05d50000 4.0K COMMIT private -Crw--
0 thread 0638 stack
307 05e50000 05e50000 1016.0K RESERVE private -C----
0 thread 0840 stack (reserved)
308 05f4e000 05e50000 4.0K COMMIT private GCrw--
0 thread 0840 stack (guard)
309 05f4f000 05e50000 4.0K COMMIT private -Crw--
0 thread 0840 stack
310 05f50000 05f50000 12.0K COMMIT private -Crw--
0
311 05f53000 05f50000 244.0K RESERVE private -C----
0
312 05f90000 05f90000 76.0K COMMIT private -Crw--
0
313 05fa3000 05f90000 180.0K RESERVE private -C----
0
314 05fd0000 05fd0000 64.0K COMMIT mapped -Crw--
0
315 05fe0000 05fe0000 64.0K COMMIT mapped -Crw--
0
316 05ff0000 05fe0000 960.0K RESERVE mapped -C----
0
317 060e0000 060e0000 1.7M COMMIT mapped -Crw--
0
318 06290000 060e0000 320.0K RESERVE mapped -C----
0
319 062e0000 062e0000 512.0K COMMIT mapped -Crw--
0
320 06360000 062e0000 1.5M RESERVE mapped -C----
0
321 064e0000 00000000 64.0K FREE ------- -C----
0
322 064f0000 064f0000 16.0K COMMIT private -Crw--
0
323 064f4000 064f0000 48.0K RESERVE private -C----
0
324 06500000 06500000 1016.0K RESERVE private -C----
0 thread 0398 stack (reserved)
325 065fe000 06500000 4.0K COMMIT private GCrw--
0 thread 0398 stack (guard)
326 065ff000 06500000 4.0K COMMIT private -Crw--
0 thread 0398 stack
327 06600000 06600000 1024.0K COMMIT private -Crw--
0
328 06700000 06700000 276.0K COMMIT private -Crw--
0
329 06745000 06700000 1.7M RESERVE private -C----
0
330 06900000 06900000 1.0M COMMIT mapped -Crw--
0 Notes SMem[10]
331 06a01000 00000000 60.0K FREE ------- -C----
0
332 06a10000 06a10000 980.0K COMMIT mapped -Crw--
0 Notes SMem[11]
333 06b05000 00000000 44.0K FREE ------- -C----
0
334 06b10000 06b10000 1.0M COMMIT mapped -Crw--
0 Notes SMem[12]
335 06c11000 00000000 60.0K FREE ------- -C----
0
336 06c20000 06c20000 3.8M COMMIT mapped -Crw--
0 Notes SMem[13]
337 06ff1000 00000000 60.0K FREE ------- -C----
0
338 07000000 07000000 4.0K COMMIT image -Cr---
0 MSOCEP.DLL
339 07001000 07000000 64.0K COMMIT image -C--x-
0 MSOCEP.DLL (.text)
340 07011000 07000000 8.0K COMMIT image -Crw--
0 MSOCEP.DLL (.data)
341 07013000 07000000 12.0K COMMIT image -Cr---
0 MSOCEP.DLL (.rsrc)
342 07016000 00000000 40.0K FREE ------- -C----
0
343 07020000 07020000 56.0K COMMIT private -Crw--
0
344 0702e000 07020000 200.0K RESERVE private -C----
0
345 07060000 07060000 4.0K COMMIT private -Crw--
0
346 07061000 00000000 60.0K FREE ------- -C----
0
347 07070000 07070000 4.0K COMMIT private -Crw--
0
348 07071000 00000000 60.0K FREE ------- -C----
0
349 07080000 07080000 4.0K COMMIT private -Crw--
0
350 07081000 00000000 60.0K FREE ------- -C----
0
351 07090000 07090000 4.0K COMMIT private -Crw--
0
352 07091000 00000000 60.0K FREE ------- -C----
0
353 070a0000 070a0000 64.0K COMMIT mapped -Crw--
0
354 070b0000 070a0000 60.0K RESERVE mapped -C----
0
355 070bf000 00000000 4.0K FREE ------- -C----
0
356 070c0000 070c0000 12.0K COMMIT private -Crw--
0
357 070c3000 070c0000 52.0K RESERVE private -C----
0
358 070d0000 070d0000 988.0K RESERVE private -C----
0 thread 0618 stack (reserved)
359 071c7000 070d0000 4.0K COMMIT private GCrw--
0 thread 0618 stack (guard)
360 071c8000 070d0000 32.0K COMMIT private -Crw--
0 thread 0618 stack
361 071d0000 071d0000 12.0K COMMIT private -Crw--
0
362 071d3000 071d0000 52.0K RESERVE private -C----
0
363 071e0000 071e0000 28.0K COMMIT private -Crw--
0
364 071e7000 071e0000 228.0K RESERVE private -C----
0
365 07220000 07220000 64.0K COMMIT mapped -Crw--
0
366 07230000 07230000 64.0K COMMIT mapped -Crw--
0
367 07240000 07230000 960.0K RESERVE mapped -C----
0
368 07330000 07330000 64.0K COMMIT mapped -Crw--
0
369 07340000 07330000 15.9M RESERVE mapped -C----
0
370 08330000 08330000 128.0K COMMIT mapped -Crw--
0
371 08350000 08330000 7.9M RESERVE mapped -C----
0
372 08b30000 08b30000 4.0K COMMIT private -Crw--
0
373 08b31000 08b30000 60.0K RESERVE private -C----
0
374 08b40000 08b40000 64.0K COMMIT private -Crw--
0
375 08b50000 08b50000 60.0K COMMIT private -Crw--
0
376 08b5f000 08b50000 964.0K RESERVE private -C----
0
377 08c50000 00000000 64.0K FREE ------- -C----
0
378 08c60000 08c60000 4.0K COMMIT private -Crw--
0
379 08c61000 00000000 60.0K FREE ------- -C----
0
380 08c70000 08c70000 4.0K COMMIT image -Cr---
0 nXPC.DLL
381 08c71000 08c70000 104.0K COMMIT image -C--x-
0 nXPC.DLL (.text)
382 08c8b000 08c70000 20.0K COMMIT image -Cr---
0 nXPC.DLL (.rdata)
383 08c90000 08c70000 4.0K COMMIT image -Crw--
0 nXPC.DLL (.data)
384 08c91000 08c70000 8.0K COMMIT image -Cr---
0 nXPC.DLL (.reloc)
385 08c93000 00000000 52.0K FREE ------- -C----
0
386 08ca0000 08ca0000 1.0M COMMIT mapped -Crw--
0 Notes SMem[14]
387 08da1000 00000000 60.0K FREE ------- -C----
0
388 08db0000 08db0000 984.0K RESERVE private -C----
0 thread 018c stack (reserved)
389 08ea6000 08db0000 4.0K COMMIT private GCrw--
0 thread 018c stack (guard)
390 08ea7000 08db0000 36.0K COMMIT private -Crw--
0 thread 018c stack
391 08eb0000 08eb0000 1016.0K RESERVE private -C----
0 thread 0990 stack (reserved)
392 08fae000 08eb0000 4.0K COMMIT private GCrw--
0 thread 0990 stack (guard)
393 08faf000 08eb0000 4.0K COMMIT private -Crw--
0 thread 0990 stack
394 08fb0000 08fb0000 48.0K COMMIT private -Crw--
0
395 08fbc000 08fb0000 16.0K RESERVE private -C----
0
396 08fc0000 08fc0000 4.0K COMMIT mapped -Crw--
0
397 08fc1000 08fc0000 120.0K RESERVE mapped -C----
0
398 08fdf000 00000000 4.0K FREE ------- -C----
0
399 08fe0000 08fe0000 4.0K COMMIT private -Crw--
0
400 08fe1000 08fe0000 60.0K RESERVE private -C----
0
401 08ff0000 08ff0000 4.0K COMMIT image -Cr---
0 M3OUTLCN.DLL
402 08ff1000 08ff0000 32.0K COMMIT image -C--x-
0 M3OUTLCN.DLL (.text)
403 08ff9000 08ff0000 8.0K COMMIT image -Cr---
0 M3OUTLCN.DLL (.rdata)
404 08ffb000 08ff0000 4.0K COMMIT image -Crw--
0 M3OUTLCN.DLL (.data)
405 08ffc000 08ff0000 12.0K COMMIT image -Cr---
0 M3OUTLCN.DLL (.rsrc)
406 08fff000 00000000 4.0K FREE ------- -C----
0
407 09000000 09000000 12.0K COMMIT private -Crw--
0
408 09003000 09000000 244.0K RESERVE private -C----
0
409 09040000 09040000 1016.0K RESERVE private -C----
0 thread 09cc stack (reserved)
410 0913e000 09040000 4.0K COMMIT private GCrw--
0 thread 09cc stack (guard)
411 0913f000 09040000 4.0K COMMIT private -Crw--
0 thread 09cc stack
412 09140000 09140000 188.0K COMMIT mapped -Cr---
0
413 0916f000 00000000 4.0K FREE ------- -C----
0
414 09170000 09170000 244.0K COMMIT mapped -Cr---
0
415 091ad000 00000000 12.0K FREE ------- -C----
0
416 091b0000 091b0000 1016.0K RESERVE private -C----
0 thread 09a8 stack (reserved)
417 092ae000 091b0000 4.0K COMMIT private GCrw--
0 thread 09a8 stack (guard)
418 092af000 091b0000 4.0K COMMIT private -Crw--
0 thread 09a8 stack
419 092b0000 092b0000 1016.0K RESERVE private -C----
0 thread 028c stack (reserved)
420 093ae000 092b0000 4.0K COMMIT private GCrw--
0 thread 028c stack (guard)
421 093af000 092b0000 4.0K COMMIT private -Crw--
0 thread 028c stack
422 093b0000 093b0000 4.0K COMMIT image -Cr---
0 mwsoestb.dll
423 093b1000 093b0000 20.0K COMMIT image -C--x-
0 mwsoestb.dll (.text)
424 093b6000 093b0000 4.0K COMMIT image -Cr---
0 mwsoestb.dll (.rdata)
425 093b7000 093b0000 4.0K COMMIT image -Crw--
0 mwsoestb.dll (.data)
426 093b8000 093b0000 8.0K COMMIT image -Cr---
0 mwsoestb.dll (.rsrc)
427 093ba000 00000000 24.0K FREE ------- -C----
0
428 093c0000 093c0000 1008.0K RESERVE private -C----
0 thread 09a0 stack (reserved)
429 094bc000 093c0000 4.0K COMMIT private GCrw--
0 thread 09a0 stack (guard)
430 094bd000 093c0000 12.0K COMMIT private -Crw--
0 thread 09a0 stack
431 094c0000 094c0000 24.0K COMMIT mapped -Crw--
0
432 094c6000 094c0000 4.0M RESERVE mapped -C----
0
433 098c0000 098c0000 512.0K COMMIT mapped -Crw--
0
434 09940000 09940000 4.0K COMMIT mapped -Crw--
0
435 09941000 00000000 60.0K FREE ------- -C----
0
436 09950000 09950000 12.0K COMMIT private -Crw--
0
437 09953000 09950000 52.0K RESERVE private -C----
0
438 09960000 09960000 12.0K COMMIT mapped -Cr---
0
439 09963000 00000000 52.0K FREE ------- -C----
0
440 09970000 09970000 4.0K COMMIT private -Crw--
0
441 09971000 00000000 60.0K FREE ------- -C----
0
442 09980000 09980000 1004.0K RESERVE private -C----
0 thread 099c stack (reserved)
443 09a7b000 09980000 4.0K COMMIT private GCrw--
0 thread 099c stack (guard)
444 09a7c000 09980000 16.0K COMMIT private -Crw--
0 thread 099c stack
445 09a80000 00000000 101.5M FREE ------- -C----
0
446 09ac0000 00000000 101.3M FREE ------- -C----
0
447 09a80000 09a80000 4.0K COMMIT mapped -Crw--
0
448 09a81000 00000000 60.0K FREE ------- -C----
0
449 09a90000 09a90000 1016.0K RESERVE private -C----
0 thread 0984 stack (reserved)
450 09b8e000 09a90000 4.0K COMMIT private GCrw--
0 thread 0984 stack (guard)
451 09b8f000 09a90000 4.0K COMMIT private -Crw--
0 thread 0984 stack
452 09b90000 00000000 100.4M FREE ------- -C----
0
453 10000000 10000000 4.0K COMMIT image -Cr---
0 SKCHUI.DLL
454 10001000 10000000 244.0K COMMIT image -Cr-x-
0 SKCHUI.DLL (.text)
455 1003e000 10000000 32.0K COMMIT image -Cr---
0 SKCHUI.DLL (.rdata)
456 10046000 10000000 20.0K COMMIT image -Crw--
0 SKCHUI.DLL (.data)
457 1004b000 10000000 64.0K COMMIT image -Cr---
0 SKCHUI.DLL (.rsrc)
458 1005b000 00000000 24.6M FREE ------- -C----
0
459 11900000 11900000 4.0K COMMIT image -Cr---
0 scanemal.dll
460 11901000 11900000 92.0K COMMIT image -Cr-x-
0 scanemal.dll (.text)
461 11918000 11900000 12.0K COMMIT image -Cr---
0 scanemal.dll (.rdata)
462 1191b000 11900000 12.0K COMMIT image -Crw--
0 scanemal.dll (.data)
463 1191e000 11900000 508.0K COMMIT image -Crw-
c 0 scanemal.dll
464 1199d000 11900000 8.0K COMMIT image -Crw--
0 scanemal.dll
465 1199f000 11900000 4.0K COMMIT image -Crw-
c 0 scanemal.dll (loadprop0)
466 119a0000 11900000 4.0K COMMIT image -Crw--
0 scanemal.dll (dllseg)
467 119a1000 11900000 12.0K COMMIT image -Cr---
0 scanemal.dll (.rsrc)
468 119a4000 00000000 3.4M FREE ------- -C----
0
469 11d00000 11d00000 4.0K COMMIT image -Cr---
0 NTCLIENT.DLL
470 11d01000 11d00000 44.0K COMMIT image -Cr-x-
0 NTCLIENT.DLL (.text)
471 11d0c000 11d00000 8.0K COMMIT image -Cr---
0 NTCLIENT.DLL (.rdata)
472 11d0e000 11d00000 12.0K COMMIT image -Crw--
0 NTCLIENT.DLL (.data)
473 11d11000 11d00000 8.0K COMMIT image -Cr---
0 NTCLIENT.DLL (.rsrc)
474 11d13000 00000000 2.9M FREE ------- -C----
0
475 12000000 12000000 4.0K COMMIT image -Cr---
0 MCSCAN32.DLL
476 12001000 12000000 1.4M COMMIT image -Cr-x-
0 MCSCAN32.DLL (.text)
477 1216c000 12000000 140.0K COMMIT image -Cr---
0 MCSCAN32.DLL (.rdata)
478 1218f000 12000000 100.0K COMMIT image -Crw-
c 0 MCSCAN32.DLL (.data)
479 121a8000 12000000 12.0K COMMIT image -Crw--
0 MCSCAN32.DLL
480 121ab000 12000000 4.0K COMMIT image -Crw-
c 0 MCSCAN32.DLL
481 121ac000 12000000 16.0K COMMIT image -Crw--
0 MCSCAN32.DLL
482 121b0000 12000000 68.0K COMMIT image -Cr---
0 MCSCAN32.DLL (.rsrc)
483 121c1000 00000000 246.2M FREE ------- -C----
0
484 21800000 21800000 272.0K COMMIT image -Cr---
0 Product.dll
485 21844000 00000000 7.7M FREE ------- -C----
0
486 22000000 22000000 4.0K COMMIT image -Cr---
0 SHUTIL.dll
487 22001000 22000000 80.0K COMMIT image -Cr-x-
0 SHUTIL.dll (.text)
488 22015000 22000000 12.0K COMMIT image -Cr---
0 SHUTIL.dll (.rdata)
489 22018000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll (.data)
490 22019000 22000000 20.0K COMMIT image -Crw-
c 0 SHUTIL.dll
491 2201e000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
492 2201f000 22000000 16.0K COMMIT image -Crw-
c 0 SHUTIL.dll
493 22023000 22000000 8.0K COMMIT image -Crw--
0 SHUTIL.dll
494 22025000 22000000 12.0K COMMIT image -Crw-
c 0 SHUTIL.dll
495 22028000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
496 22029000 22000000 4.0K COMMIT image -Crw-
c 0 SHUTIL.dll
497 2202a000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
498 2202b000 22000000 28.0K COMMIT image -Crw-
c 0 SHUTIL.dll
499 22032000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
500 22033000 22000000 12.0K COMMIT image -Crw-
c 0 SHUTIL.dll
501 22036000 22000000 20.0K COMMIT image -Crw--
0 SHUTIL.dll
502 2203b000 22000000 28.0K COMMIT image -Crw-
c 0 SHUTIL.dll
503 22042000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
504 22043000 22000000 4.0K COMMIT image -Crw-
c 0 SHUTIL.dll
505 22044000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
506 22045000 22000000 1024.0K COMMIT image -Crw-
c 0 SHUTIL.dll
507 22145000 22000000 8.0K COMMIT image -Crw--
0 SHUTIL.dll
508 22147000 22000000 4.0K COMMIT image -Crw-
c 0 SHUTIL.dll
509 22148000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
510 22149000 22000000 16.0K COMMIT image -Cr---
0 SHUTIL.dll (.rsrc)
511 2214d000 00000000 3.7M FREE ------- -C----
0
512 22500000 22500000 4.0K COMMIT image -Cr---
0 FTL.Dll
513 22501000 22500000 104.0K COMMIT image -Cr-x-
0 FTL.Dll (.text)
514 2251b000 22500000 12.0K COMMIT image -Cr---
0 FTL.Dll (.rdata)
515 2251e000 22500000 16.0K COMMIT image -Crw--
0 FTL.Dll (.data)
516 22522000 22500000 4.0K COMMIT image -Crw-
c 0 FTL.Dll (.tls)
517 22523000 22500000 12.0K COMMIT image -Cr---
0 FTL.Dll (.rsrc)
518 22526000 00000000 2.9M FREE ------- -C----
0
519 22800000 22800000 96.0K COMMIT image -Cr---
0 Shutilrc.dll
520 22818000 00000000 7.9M FREE ------- -C----
0
521 23000000 23000000 4.0K COMMIT image -Cr---
0 naiann.dll
522 23001000 23000000 52.0K COMMIT image -Cr-x-
0 naiann.dll (.text)
523 2300e000 23000000 8.0K COMMIT image -Cr---
0 naiann.dll (.rdata)
524 23010000 23000000 8.0K COMMIT image -Crw-
c 0 naiann.dll (.data)
525 23012000 23000000 8.0K COMMIT image -Crw--
0 naiann.dll
526 23014000 23000000 4.0K COMMIT image -Crw-
c 0 naiann.dll
527 23015000 23000000 4.0K COMMIT image -Crw--
0 naiann.dll
528 23016000 23000000 1024.0K COMMIT image -Crw-
c 0 naiann.dll
529 23116000 23000000 4.0K COMMIT image -Crw--
0 naiann.dll
530 23117000 23000000 16.0K COMMIT image -Cr---
0 naiann.dll (.rsrc)
531 2311b000 00000000 14.9M FREE ------- -C----
0
532 24000000 24000000 4.0K COMMIT image -Cr---
0 NAKRNLU.DLL
533 24001000 24000000 64.0K COMMIT image -Cr-x-
0 NAKRNLU.DLL (.text)
534 24011000 24000000 12.0K COMMIT image -Cr---
0 NAKRNLU.DLL (.rdata)
535 24014000 24000000 12.0K COMMIT image -Crw--
0 NAKRNLU.DLL (.data)
536 24017000 24000000 8.0K COMMIT image -Cr---
0 NAKRNLU.DLL (.rsrc)
537 24019000 00000000 8.9M FREE ------- -C----
0
538 24900000 24900000 20.0K COMMIT image -Cr---
0 naUtlRes.dll
539 24905000 00000000 1004.0K FREE ------- -C----
0
540 24a00000 24a00000 4.0K COMMIT image -Cr---
0 NAUTILU.DLL
541 24a01000 24a00000 120.0K COMMIT image -Cr-x-
0 NAUTILU.DLL (.text)
542 24a1f000 24a00000 12.0K COMMIT image -Cr---
0 NAUTILU.DLL (.rdata)
543 24a22000 24a00000 8.0K COMMIT image -Crw-
c 0 NAUTILU.DLL (.data)
544 24a24000 24a00000 8.0K COMMIT image -Crw--
0 NAUTILU.DLL
545 24a26000 24a00000 12.0K COMMIT image -Crw-
c 0 NAUTILU.DLL
546 24a29000 24a00000 4.0K COMMIT image -Crw--
0 NAUTILU.DLL
547 24a2a000 24a00000 4.0K COMMIT image -Crw-
c 0 NAUTILU.DLL
548 24a2b000 24a00000 72.0K COMMIT image -Crw--
0 NAUTILU.DLL
549 24a3d000 24a00000 4.0K COMMIT image -Crw-
c 0 NAUTILU.DLL
550 24a3e000 24a00000 8.0K COMMIT image -Crw--
0 NAUTILU.DLL
551 24a40000 24a00000 16.0K COMMIT image -Cr---
0 NAUTILU.DLL (.rsrc)
552 24a44000 00000000 181.7M FREE ------- -C----
0
553 30000000 30000000 4.0K COMMIT image -Cr---
0 OUTLOOK.EXE
554 30001000 30000000 4.0K COMMIT image -Cr-x-
0 OUTLOOK.EXE (.text)
555 30002000 30000000 4.0K COMMIT image -Crw--
0 OUTLOOK.EXE (.data)
556 30003000 30000000 184.0K COMMIT image -Cr---
0 OUTLOOK.EXE (.rsrc)
557 30031000 00000000 60.0K FREE ------- -C----
0
558 30040000 30040000 4.0K COMMIT image -Cr---
0 OUTLLIB.dll
559 30041000 30040000 6.6M COMMIT image -Cr-x-
0 OUTLLIB.dll (.text)
560 306e6000 30040000 12.0K COMMIT image -Crw--
0 OUTLLIB.dll (.data)
561 306e9000 30040000 16.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
562 306ed000 30040000 36.0K COMMIT image -Crw--
0 OUTLLIB.dll
563 306f6000 30040000 20.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
564 306fb000 30040000 40.0K COMMIT image -Crw--
0 OUTLLIB.dll
565 30705000 30040000 4.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
566 30706000 30040000 8.0K COMMIT image -Crw--
0 OUTLLIB.dll
567 30708000 30040000 16.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
568 3070c000 30040000 8.0K COMMIT image -Crw--
0 OUTLLIB.dll
569 3070e000 30040000 4.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
570 3070f000 30040000 16.0K COMMIT image -Crw--
0 OUTLLIB.dll
571 30713000 30040000 20.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
572 30718000 30040000 4.0K COMMIT image -Crw--
0 OUTLLIB.dll
573 30719000 30040000 20.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
574 3071e000 30040000 4.0K COMMIT image -Crw--
0 OUTLLIB.dll
575 3071f000 30040000 8.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
576 30721000 30040000 340.0K COMMIT image -Cr---
0 OUTLLIB.dll (.rsrc)
577 30776000 00000000 1.4M FREE ------- -C----
0
578 308e0000 308e0000 4.0K COMMIT image -Cr---
0 outllibr.dll
579 308e1000 308e0000 4.0K COMMIT image -Cr-x-
0 outllibr.dll (.text)
580 308e2000 308e0000 4.0K COMMIT image -Crw--
0 outllibr.dll (.data)
581 308e3000 308e0000 2.8M COMMIT image -Cr---
0 outllibr.dll (.rsrc)
582 30bb9000 00000000 860.0K FREE ------- -C----
0
583 30c90000 30c90000 4.0K COMMIT image -Cr---
0 mso.dll
584 30c91000 30c90000 9.4M COMMIT image -Cr-x-
0 mso.dll (.text)
585 315f6000 30c90000 20.0K COMMIT image -Crw--
0 mso.dll (.data)
586 315fb000 30c90000 4.0K COMMIT image -Crw-
c 0 mso.dll
587 315fc000 30c90000 4.0K COMMIT image -Crw--
0 mso.dll
588 315fd000 30c90000 12.0K COMMIT image -Crw-
c 0 mso.dll
589 31600000 30c90000 8.0K COMMIT image -Crw--
0 mso.dll
590 31602000 30c90000 20.0K COMMIT image -Crw-
c 0 mso.dll
591 31607000 30c90000 4.0K COMMIT image -Crw--
0 mso.dll
592 31608000 30c90000 4.0K COMMIT image -Crw-
c 0 mso.dll
593 31609000 30c90000 12.0K COMMIT image -Crw--
0 mso.dll
594 3160c000 30c90000 8.0K COMMIT image -Crw-
c 0 mso.dll
595 3160e000 30c90000 8.0K COMMIT image -Crw--
0 mso.dll
596 31610000 30c90000 28.0K COMMIT image -Crw-
c 0 mso.dll
597 31617000 30c90000 4.0K COMMIT image -Crw--
0 mso.dll
598 31618000 30c90000 60.0K COMMIT image -Crw-
c 0 mso.dll
599 31627000 30c90000 24.0K COMMIT image -Crw--
0 mso.dll
600 3162d000 30c90000 120.0K COMMIT image -Crw-
c 0 mso.dll
601 3164b000 30c90000 1.9M COMMIT image -Cr---
0 mso.dll (.rsrc)
602 31836000 00000000 60.0M FREE ------- -C----
0
603 35440000 35440000 4.0K COMMIT image -Cr---
0 contab32.dll
604 35441000 35440000 84.0K COMMIT image -Cr-x-
0 contab32.dll (.text)
605 35456000 35440000 4.0K COMMIT image -Crw--
0 contab32.dll (.data)
606 35457000 35440000 20.0K COMMIT image -Crw-
c 0 contab32.dll
607 3545c000 35440000 8.0K COMMIT image -Cr---
0 contab32.dll (.rsrc)
608 3545e000 00000000 1.9M FREE ------- -C----
0
609 35650000 35650000 4.0K COMMIT image -Cr---
0 OUTLMIME.dll
610 35651000 35650000 72.0K COMMIT image -Cr-x-
0 OUTLMIME.dll (.text)
611 35663000 35650000 4.0K COMMIT image -Crw--
0 OUTLMIME.dll (.data)
612 35664000 35650000 8.0K COMMIT image -Cr---
0 OUTLMIME.dll (.rsrc)
613 35666000 00000000 6.3M FREE ------- -C----
0
614 35cb0000 35cb0000 4.0K COMMIT image -Cr---
0 MSPST32.DLL
615 35cb1000 35cb0000 656.0K COMMIT image -Cr-x-
0 MSPST32.DLL (.text)
616 35d55000 35cb0000 8.0K COMMIT image -Crw--
0 MSPST32.DLL (.data)
617 35d57000 35cb0000 8.0K COMMIT image -Crw-
c 0 MSPST32.DLL
618 35d59000 35cb0000 4.0K COMMIT image -Crw--
0 MSPST32.DLL
619 35d5a000 35cb0000 16.0K COMMIT image -Cr---
0 MSPST32.DLL (.rsrc)
620 35d5e000 00000000 328.0K FREE ------- -C----
0
621 35db0000 35db0000 4.0K COMMIT image -Cr---
0 outex.dll
622 35db1000 35db0000 580.0K COMMIT image -Cr-x-
0 outex.dll (.text)
623 35e42000 35db0000 12.0K COMMIT image -Crw--
0 outex.dll (.data)
624 35e45000 35db0000 4.0K COMMIT image -Crw-
c 0 outex.dll
625 35e46000 35db0000 8.0K COMMIT image -Crw--
0 outex.dll
626 35e48000 35db0000 4.0K COMMIT image -Crw-
c 0 outex.dll
627 35e49000 35db0000 32.0K COMMIT image -Cr---
0 outex.dll (.rsrc)
628 35e51000 00000000 188.0K FREE ------- -C----
0
629 35e80000 35e80000 4.0K COMMIT image -Cr---
0 MAPIR.DLL
630 35e81000 35e80000 4.0K COMMIT image -Cr-x-
0 MAPIR.DLL (.text)
631 35e82000 35e80000 4.0K COMMIT image -Crw--
0 MAPIR.DLL (.data)
632 35e83000 35e80000 756.0K COMMIT image -Cr---
0 MAPIR.DLL (.rsrc)
633 35f40000 00000000 192.0K FREE ------- -C----
0
634 35f70000 35f70000 4.0K COMMIT image -Cr---
0 msmapi32.dll
635 35f71000 35f70000 1.2M COMMIT image -Cr-x-
0 msmapi32.dll (.text)
636 360a6000 35f70000 12.0K COMMIT image -Crw--
0 msmapi32.dll (.data)
637 360a9000 35f70000 20.0K COMMIT image -Crw-
c 0 msmapi32.dll
638 360ae000 35f70000 60.0K COMMIT image -Cr---
0 msmapi32.dll (.rsrc)
639 360bd000 00000000 54.3M FREE ------- -C----
0
640 39700000 39700000 4.0K COMMIT image -Cr---
0 riched20.dll
641 39701000 39700000 784.0K COMMIT image -Cr-x-
0 riched20.dll (.text)
642 397c5000 39700000 52.0K COMMIT image -Cr---
0 riched20.dll (.rdata)
643 397d2000 39700000 4.0K COMMIT image -Crw--
0 riched20.dll (.data)
644 397d3000 39700000 4.0K COMMIT image -Crw-
c 0 riched20.dll
645 397d4000 39700000 60.0K COMMIT image -Cr---
0 riched20.dll (.rsrc)
646 397e3000 00000000 72.1M FREE ------- -C----
0
647 3e000000 3e000000 1.1M COMMIT image -Cr---
0 srintl.dll
648 3e11e000 00000000 522.9M FREE ------- -C----
0
649 5ec00000 5ec00000 4.0K COMMIT image -Cr---
0 inetcomm.dll
650 5ec01000 5ec00000 524.0K COMMIT image -Cr-x-
0 inetcomm.dll (.text)
651 5ec84000 5ec00000 20.0K COMMIT image -Crw--
0 inetcomm.dll (.data)
652 5ec89000 5ec00000 48.0K COMMIT image -Cr---
0 inetcomm.dll (.rsrc)
653 5ec95000 00000000 19.4M FREE ------- -C----
0
654 60000000 60000000 4.0K COMMIT image -Cr---
0 MSCTF.dll
655 60001000 60000000 228.0K COMMIT image -Cr-x-
0 MSCTF.dll (.text)
656 6003a000 60000000 8.0K COMMIT image -Crw--
0 MSCTF.dll (.data)
657 6003c000 60000000 4.0K COMMIT image -Crw-
c 0 MSCTF.dll
658 6003d000 60000000 4.0K COMMIT image -Crw--
0 MSCTF.dll
659 6003e000 60000000 28.0K COMMIT image -Cr---
0 MSCTF.dll (.rsrc)
660 60045000 00000000 1.2M FREE ------- -C----
0
661 60180000 60180000 4.0K COMMIT image -Cr---
0 sptip.dll
662 60181000 60180000 144.0K COMMIT image -Cr-x-
0 sptip.dll (.text)
663 601a5000 60180000 8.0K COMMIT image -Crw--
0 sptip.dll (.data)
664 601a7000 60180000 20.0K COMMIT image -Crw-
c 0 sptip.dll
665 601ac000 60180000 60.0K COMMIT image -Cr---
0 sptip.dll (.rsrc)
666 601bb000 00000000 788.0K FREE ------- -C----
0
667 60280000 60280000 4.0K COMMIT image -Cr---
0 msimtf.dll
668 60281000 60280000 144.0K COMMIT image -Cr-x-
0 msimtf.dll (.text)
669 602a5000 60280000 4.0K COMMIT image -Crw--
0 msimtf.dll (.data)
670 602a6000 60280000 4.0K COMMIT image -Crw-
c 0 msimtf.dll
671 602a7000 60280000 4.0K COMMIT image -Crw--
0 msimtf.dll
672 602a8000 60280000 12.0K COMMIT image -Cr---
0 msimtf.dll (.rsrc)
673 602ab000 00000000 27.1M FREE ------- -C----
0
674 61dd0000 61dd0000 4.0K COMMIT image -Cr---
0 mapi32.dll
675 61dd1000 61dd0000 40.0K COMMIT image -Cr-x-
0 mapi32.dll (.text)
676 61ddb000 61dd0000 8.0K COMMIT image -Crw--
0 mapi32.dll (.data)
677 61ddd000 61dd0000 80.0K COMMIT image -Cr---
0 mapi32.dll (.rsrc)
678 61df1000 00000000 3.4M FREE ------- -C----
0
679 62150000 62150000 4.0K COMMIT image -Cr---
0 js32.dll
680 62151000 62150000 268.0K COMMIT image -Cr-x-
0 js32.dll (.text)
681 62194000 62150000 44.0K COMMIT image -Cr---
0 js32.dll (.rdata)
682 6219f000 62150000 16.0K COMMIT image -Crw-
c 0 js32.dll (.data)
683 621a3000 62150000 4.0K COMMIT image -Crw--
0 js32.dll
684 621a4000 62150000 32.0K COMMIT image -Cr---
0 js32.dll (.rsrc)
685 621ac000 00000000 16.0K FREE ------- -C----
0
686 621b0000 621b0000 4.0K COMMIT image -Cr---
0 nxmlpar.dll
687 621b1000 621b0000 700.0K COMMIT image -Cr-x-
0 nxmlpar.dll (.text)
688 62260000 621b0000 532.0K COMMIT image -Cr---
0 nxmlpar.dll (.rdata)
689 622e5000 621b0000 64.0K COMMIT image -Crw-
c 0 nxmlpar.dll (.data)
690 622f5000 621b0000 8.0K COMMIT image -Crw--
0 nxmlpar.dll
691 622f7000 621b0000 56.0K COMMIT image -Cr---
0 nxmlpar.dll (.reloc)
692 62305000 00000000 108.0K FREE ------- -C----
0
693 62320000 62320000 4.0K COMMIT image -Cr---
0 nxmlcommon.dll
694 62321000 62320000 4.0K COMMIT image -Cr-x-
0 nxmlcommon.dll (.text)
695 62322000 62320000 76.0K COMMIT image -Cr---
0 nxmlcommon.dll (.rdata)
696 62335000 62320000 4.0K COMMIT image -Crw--
0 nxmlcommon.dll (.data)
697 62336000 62320000 4.0K COMMIT image -Cr---
0 nxmlcommon.dll (.reloc)
698 62337000 00000000 100.0K FREE ------- -C----
0
699 62350000 62350000 4.0K COMMIT image -Cr---
0 NLSCCSTR.DLL
700 62351000 62350000 576.0K COMMIT image -Cr-x-
0 NLSCCSTR.DLL (.text)
701 623e1000 62350000 268.0K COMMIT image -Cr---
0 NLSCCSTR.DLL (.rdata)
702 62424000 62350000 4.0K COMMIT image -Crw--
0 NLSCCSTR.DLL (.data)
703 62425000 62350000 68.0K COMMIT image -Crw-
c 0 NLSCCSTR.DLL
704 62436000 62350000 20.0K COMMIT image -Crw--
0 NLSCCSTR.DLL
705 6243b000 62350000 16.0K COMMIT image -Cr---
0 NLSCCSTR.DLL (.reloc)
706 6243f000 00000000 580.0K FREE ------- -C----
0
707 624d0000 624d0000 864.0K COMMIT image -Cr---
0 NSTRINGS.DLL
708 625a8000 00000000 32.0K FREE ------- -C----
0
709 625b0000 625b0000 4.0K COMMIT image -Cr---
0 namhook.DLL
710 625b1000 625b0000 4.0K COMMIT image -Cr-x-
0 namhook.DLL (.text)
711 625b2000 625b0000 4.0K COMMIT image -Cr---
0 namhook.DLL (.rdata)
712 625b3000 625b0000 4.0K COMMIT image -Crw--
0 namhook.DLL (.data)
713 625b4000 625b0000 4.0K COMMIT image -Cr---
0 namhook.DLL (.reloc)
714 625b5000 00000000 108.0K FREE ------- -C----
0
715 625d0000 625d0000 4.0K COMMIT image -Cr---
0 nTCP.DLL
716 625d1000 625d0000 16.0K COMMIT image -Cr-x-
0 nTCP.DLL (.text)
717 625d5000 625d0000 4.0K COMMIT image -Cr---
0 nTCP.DLL (.rdata)
718 625d6000 625d0000 4.0K COMMIT image -Crw--
0 nTCP.DLL (.data)
719 625d7000 625d0000 8.0K COMMIT image -Cr---
0 nTCP.DLL (.rsrc)
720 625d9000 00000000 92.0K FREE ------- -C----
0
721 625f0000 625f0000 4.0K COMMIT image -Cr---
0 nNETBIOS.DLL
722 625f1000 625f0000 28.0K COMMIT image -Cr-x-
0 nNETBIOS.DLL (.text)
723 625f8000 625f0000 8.0K COMMIT image -Cr---
0 nNETBIOS.DLL (.rdata)
724 625fa000 625f0000 4.0K COMMIT image -Crw--
0 nNETBIOS.DLL (.data)
725 625fb000 625f0000 8.0K COMMIT image -Cr---
0 nNETBIOS.DLL (.rsrc)
726 625fd000 00000000 76.0K FREE ------- -C----
0
727 62610000 62610000 4.0K COMMIT image -Cr---
0 nNTCP.DLL
728 62611000 62610000 44.0K COMMIT image -Cr-x-
0 nNTCP.DLL (.text)
729 6261c000 62610000 16.0K COMMIT image -Cr---
0 nNTCP.DLL (.rdata)
730 62620000 62610000 4.0K COMMIT image -Crw--
0 nNTCP.DLL (.data)
731 62621000 62610000 4.0K COMMIT image -Cr---
0 nNTCP.DLL (.reloc)
732 62622000 00000000 3.2M FREE ------- -C----
0
733 62950000 62950000 4.0K COMMIT image -Cr---
0 ndgts.dll
734 62951000 62950000 4.0K COMMIT image -Cr-x-
0 ndgts.dll (.text)
735 62952000 62950000 4.0K COMMIT image -Cr---
0 ndgts.dll (.rdata)
736 62953000 62950000 4.0K COMMIT image -Crw--
0 ndgts.dll (.data)
737 62954000 62950000 4.0K COMMIT image -Cr---
0 ndgts.dll (.reloc)
738 62955000 00000000 6.7M FREE ------- -C----
0
739 63000000 63000000 4.0K COMMIT image -Cr---
0 SynTPFcs.dll
740 63001000 63000000 36.0K COMMIT image -Cr-x-
0 SynTPFcs.dll (.text)
741 6300a000 63000000 4.0K COMMIT image -Cr---
0 SynTPFcs.dll (.rdata)
742 6300b000 63000000 20.0K COMMIT image -Crw--
0 SynTPFcs.dll (.data)
743 63010000 63000000 16.0K COMMIT image -Cr---
0 SynTPFcs.dll (.rsrc)
744 63014000 00000000 102.2M FREE ------- -C----
0
745 69640000 69640000 4.0K COMMIT image -Cr---
0 OLEACC.dll
746 69641000 69640000 92.0K COMMIT image -Cr-x-
0 OLEACC.dll (.text)
747 69658000 69640000 12.0K COMMIT image -Crw--
0 OLEACC.dll (.data)
748 6965b000 69640000 16.0K COMMIT image -Cr---
0 OLEACC.dll (.rsrc)
749 6965f000 00000000 5.6M FREE ------- -C----
0
750 69bf0000 69bf0000 4.0K COMMIT image -Cr---
0 NTMARTA.DLL
751 69bf1000 69bf0000 88.0K COMMIT image -Cr-x-
0 NTMARTA.DLL (.text)
752 69c07000 69bf0000 8.0K COMMIT image -Crw--
0 NTMARTA.DLL (.data)
753 69c09000 69bf0000 16.0K COMMIT image -Cr---
0 NTMARTA.DLL (.rsrc)
754 69c0d000 00000000 22.7M FREE ------- -C----
0
755 6b2c0000 6b2c0000 4.0K COMMIT image -Cr---
0 msimg32.dll
756 6b2c1000 6b2c0000 4.0K COMMIT image -Cr-x-
0 msimg32.dll (.text)
757 6b2c2000 6b2c0000 4.0K COMMIT image -Crw--
0 msimg32.dll (.data)
758 6b2c3000 6b2c0000 8.0K COMMIT image -Cr---
0 msimg32.dll (.rsrc)
759 6b2c5000 00000000 81.5M FREE ------- -C----
0
760 70440000 70440000 4.0K COMMIT image -Cr---
0 mlang.dll
761 70441000 70440000 124.0K COMMIT image -Cr-x-
0 mlang.dll (.text)
762 70460000 70440000 4.0K COMMIT image -Crw--
0 mlang.dll (.data)
763 70461000 70440000 16.0K COMMIT image -Crw-
c 0 mlang.dll
764 70465000 70440000 424.0K COMMIT image -Cr---
0 mlang.dll (.rsrc)
765 704cf000 00000000 5.6M FREE ------- -C----
0
766 70a70000 70a70000 4.0K COMMIT image -Cr---
0 SHLWAPI.DLL
767 70a71000 70a70000 356.0K COMMIT image -Cr-x-
0 SHLWAPI.DLL (.text)
768 70aca000 70a70000 4.0K COMMIT image -Crw--
0 SHLWAPI.DLL (.data)
769 70acb000 70a70000 4.0K COMMIT image -Crw-
c 0 SHLWAPI.DLL
770 70acc000 70a70000 32.0K COMMIT image -Cr---
0 SHLWAPI.DLL (.rsrc)
771 70ad4000 00000000 12.2M FREE ------- -C----
0
772 71710000 71710000 4.0K COMMIT image -Cr---
0 COMCTL32.DLL
773 71711000 71710000 380.0K COMMIT image -Cr-x-
0 COMCTL32.DLL (.text)
774 71770000 71710000 4.0K COMMIT image -Crw--
0 COMCTL32.DLL (.data)
775 71771000 71710000 140.0K COMMIT image -Cr---
0 COMCTL32.DLL (.rsrc)
776 71794000 00000000 2.1M FREE ------- -C----
0
777 719b0000 719b0000 4.0K COMMIT image -Cr---
0 SHFOLDER.dll
778 719b1000 719b0000 8.0K COMMIT image -Cr-x-
0 SHFOLDER.dll (.text)
779 719b3000 719b0000 4.0K COMMIT image -Crw--
0 SHFOLDER.dll (.data)
780 719b4000 719b0000 16.0K COMMIT image -Cr---
0 SHFOLDER.dll (.rsrc)
781 719b8000 00000000 25.2M FREE ------- -C----
0
782 732e0000 732e0000 4.0K COMMIT image -Cr---
0 shim.dll
783 732e1000 732e0000 60.0K COMMIT image -Cr-x-
0 shim.dll (.text)
784 732f0000 732e0000 4.0K COMMIT image -Crw--
0 shim.dll (.data)
785 732f1000 732e0000 64.0K COMMIT image -Crw-
c 0 shim.dll
786 73301000 732e0000 4.0K COMMIT image -Crw--
0 shim.dll
787 73302000 732e0000 12.0K COMMIT image -Cr---
0 shim.dll (.rsrc)
788 73305000 00000000 28.8M FREE ------- -C----
0
789 74fd0000 74fd0000 4.0K COMMIT image -Cr---
0 msafd.dll
790 74fd1000 74fd0000 100.0K COMMIT image -Cr-x-
0 msafd.dll (.text)
791 74fea000 74fd0000 4.0K COMMIT image -Crw--
0 msafd.dll (.data)
792 74feb000 74fd0000 12.0K COMMIT image -Cr---
0 msafd.dll (.rsrc)
793 74fee000 00000000 136.0K FREE ------- -C----
0
794 75010000 75010000 4.0K COMMIT image -Cr---
0 wshtcpip.dll
795 75011000 75010000 12.0K COMMIT image -Cr-x-
0 wshtcpip.dll (.text)
796 75014000 75010000 4.0K COMMIT image -Crw-
c 0 wshtcpip.dll (.data)
797 75015000 75010000 8.0K COMMIT image -Cr---
0 wshtcpip.dll (.rsrc)
798 75017000 00000000 36.0K FREE ------- -C----
0
799 75020000 75020000 4.0K COMMIT image -Cr---
0 WS2HELP.DLL
800 75021000 75020000 16.0K COMMIT image -Cr-x-
0 WS2HELP.DLL (.text)
801 75025000 75020000 4.0K COMMIT image -Crw--
0 WS2HELP.DLL (.data)
802 75026000 75020000 8.0K COMMIT image -Cr---
0 WS2HELP.DLL (.rsrc)
803 75028000 00000000 32.0K FREE ------- -C----
0
804 75030000 75030000 4.0K COMMIT image -Cr---
0 WS2_32.DLL
805 75031000 75030000 64.0K COMMIT image -Cr-x-
0 WS2_32.DLL (.text)
806 75041000 75030000 4.0K COMMIT image -Crw--
0 WS2_32.DLL (.data)
807 75042000 75030000 8.0K COMMIT image -Cr---
0 WS2_32.DLL (.rsrc)
808 75044000 00000000 48.0K FREE ------- -C----
0
809 75050000 75050000 4.0K COMMIT image -Cr---
0 WSOCK32.DLL
810 75051000 75050000 12.0K COMMIT image -Cr-x-
0 WSOCK32.DLL (.text)
811 75054000 75050000 16.0K COMMIT image -Cr---
0 WSOCK32.DLL (.rsrc)
812 75058000 00000000 992.0K FREE ------- -C----
0
813 75150000 75150000 4.0K COMMIT image -Cr---
0 SAMLIB.dll
814 75151000 75150000 36.0K COMMIT image -Cr-x-
0 SAMLIB.dll (.text)
815 7515a000 75150000 4.0K COMMIT image -Crw--
0 SAMLIB.dll (.data)
816 7515b000 75150000 8.0K COMMIT image -Crw-
c 0 SAMLIB.dll
817 7515d000 75150000 8.0K COMMIT image -Cr---
0 SAMLIB.dll (.rsrc)
818 7515f000 00000000 68.0K FREE ------- -C----
0
819 75170000 75170000 4.0K COMMIT image -Cr---
0 NETAPI32.dll
820 75171000 75170000 280.0K COMMIT image -Cr-x-
0 NETAPI32.dll (.text)
821 751b7000 75170000 4.0K COMMIT image -Crw-
c 0 NETAPI32.dll (.data)
822 751b8000 75170000 8.0K COMMIT image -Crw--
0 NETAPI32.dll
823 751ba000 75170000 20.0K COMMIT image -Cr---
0 NETAPI32.dll (.rsrc)
824 751bf000 00000000 4.0K FREE ------- -C----
0
825 751c0000 751c0000 4.0K COMMIT image -Cr---
0 NETRAP.dll
826 751c1000 751c0000 8.0K COMMIT image -Cr-x-
0 NETRAP.dll (.text)
827 751c3000 751c0000 4.0K COMMIT image -Crw-
c 0 NETRAP.dll (.data)
828 751c4000 751c0000 8.0K COMMIT image -Cr---
0 NETRAP.dll (.rsrc)
829 751c6000 00000000 7.9M FREE ------- -C----
0
830 759b0000 759b0000 4.0K COMMIT image -Cr---
0 LZ32.DLL
831 759b1000 759b0000 8.0K COMMIT image -Cr-x-
0 LZ32.DLL (.text)
832 759b3000 759b0000 4.0K COMMIT image -Crw--
0 LZ32.DLL (.data)
833 759b4000 759b0000 8.0K COMMIT image -Cr---
0 LZ32.DLL (.rsrc)
834 759b6000 00000000 12.4M FREE ------- -C----
0
835 76620000 76620000 4.0K COMMIT image -Cr---
0 MPR.DLL
836 76621000 76620000 48.0K COMMIT image -Cr-x-
0 MPR.DLL (.text)
837 7662d000 76620000 4.0K COMMIT image -Crw--
0 MPR.DLL (.data)
838 7662e000 76620000 8.0K COMMIT image -Cr---
0 MPR.DLL (.rsrc)
839 76630000 00000000 5.0M FREE ------- -C----
0
840 76b30000 76b30000 4.0K COMMIT image -Cr---
0 comdlg32.dll
841 76b31000 76b30000 168.0K COMMIT image -Cr-x-
0 comdlg32.dll (.text)
842 76b5b000 76b30000 4.0K COMMIT image -Crw--
0 comdlg32.dll (.data)
843 76b5c000 76b30000 12.0K COMMIT image -Crw-
c 0 comdlg32.dll
844 76b5f000 76b30000 60.0K COMMIT image -Cr---
0 comdlg32.dll (.rsrc)
845 76b6e000 00000000 5.3M FREE ------- -C----
0
846 770c0000 770c0000 4.0K COMMIT image -Cr---
0 cscdll.dll
847 770c1000 770c0000 60.0K COMMIT image -Cr-x-
0 cscdll.dll (.text)
848 770d0000 770c0000 20.0K COMMIT image -Crw-
c 0 cscdll.dll (.data)
849 770d5000 770c0000 4.0K COMMIT image -Crw--
0 cscdll.dll
850 770d6000 770c0000 16.0K COMMIT image -Crw-
c 0 cscdll.dll
851 770da000 770c0000 36.0K COMMIT image -Cr---
0 cscdll.dll (.rsrc)
852 770e3000 00000000 2.2M FREE ------- -C----
0
853 77320000 77320000 4.0K COMMIT image -Cr---
0 MPRAPI.DLL
854 77321000 77320000 76.0K COMMIT image -Cr-x-
0 MPRAPI.DLL (.text)
855 77334000 77320000 4.0K COMMIT image -Crw--
0 MPRAPI.DLL (.data)
856 77335000 77320000 8.0K COMMIT image -Cr---
0 MPRAPI.DLL (.rsrc)
857 77337000 00000000 36.0K FREE ------- -C----
0
858 77340000 77340000 4.0K COMMIT image -Cr---
0 iphlpapi.dll
859 77341000 77340000 56.0K COMMIT image -Cr-x-
0 iphlpapi.dll (.text)
860 7734f000 77340000 4.0K COMMIT image -Crw--
0 iphlpapi.dll (.data)
861 77350000 77340000 12.0K COMMIT image -Cr---
0 iphlpapi.dll (.rsrc)
862 77353000 00000000 52.0K FREE ------- -C----
0
863 77360000 77360000 4.0K COMMIT image -Cr---
0 DHCPCSVC.DLL
864 77361000 77360000 80.0K COMMIT image -Cr-x-
0 DHCPCSVC.DLL (.text)
865 77375000 77360000 4.0K COMMIT image -Crw--
0 DHCPCSVC.DLL (.data)
866 77376000 77360000 12.0K COMMIT image -Cr---
0 DHCPCSVC.DLL (.rsrc)
867 77379000 00000000 28.0K FREE ------- -C----
0
868 77380000 77380000 4.0K COMMIT image -Cr---
0 ADSLDPC.DLL
869 77381000 77380000 124.0K COMMIT image -Cr-x-
0 ADSLDPC.DLL (.text)
870 773a0000 77380000 4.0K COMMIT image -Crw--
0 ADSLDPC.DLL (.data)
871 773a1000 77380000 8.0K COMMIT image -Cr---
0 ADSLDPC.DLL (.rsrc)
872 773a3000 00000000 52.0K FREE ------- -C----
0
873 773b0000 773b0000 4.0K COMMIT image -Cr---
0 ACTIVEDS.DLL
874 773b1000 773b0000 140.0K COMMIT image -Cr-x-
0 ACTIVEDS.DLL (.text)
875 773d4000 773b0000 4.0K COMMIT image -Crw--
0 ACTIVEDS.DLL (.data)
876 773d5000 773b0000 28.0K COMMIT image -Crw-
c 0 ACTIVEDS.DLL
877 773dc000 773b0000 12.0K COMMIT image -Cr---
0 ACTIVEDS.DLL (.rsrc)
878 773df000 00000000 324.0K FREE ------- -C----
0
879 77430000 77430000 4.0K COMMIT image -Cr---
0 MSASN1.DLL
880 77431000 77430000 48.0K COMMIT image -Cr-x-
0 MSASN1.DLL (.text)
881 7743d000 77430000 4.0K COMMIT image -Crw--
0 MSASN1.DLL (.data)
882 7743e000 77430000 8.0K COMMIT image -Cr---
0 MSASN1.DLL (.rsrc)
883 77440000 00000000 512.0K FREE ------- -C----
0
884 774c0000 774c0000 4.0K COMMIT image -Cr---
0 RASMAN.DLL
885 774c1000 774c0000 52.0K COMMIT image -Cr-x-
0 RASMAN.DLL (.text)
886 774ce000 774c0000 4.0K COMMIT image -Crw--
0 RASMAN.DLL (.data)
887 774cf000 774c0000 8.0K COMMIT image -Cr---
0 RASMAN.DLL (.rsrc)
888 774d1000 00000000 60.0K FREE ------- -C----
0
889 774e0000 774e0000 4.0K COMMIT image -Cr---
0 RASAPI32.DLL
890 774e1000 774e0000 180.0K COMMIT image -Cr-x-
0 RASAPI32.DLL (.text)
891 7750e000 774e0000 4.0K COMMIT image -Crw--
0 RASAPI32.DLL (.data)
892 7750f000 774e0000 16.0K COMMIT image -Cr---
0 RASAPI32.DLL (.rsrc)
893 77513000 00000000 52.0K FREE ------- -C----
0
894 77520000 77520000 4.0K COMMIT image -Cr---
0 icmp.dll
895 77521000 77520000 4.0K COMMIT image -Cr-x-
0 icmp.dll (.text)
896 77522000 77520000 4.0K COMMIT image -Crw--
0 icmp.dll (.data)
897 77523000 77520000 8.0K COMMIT image -Cr---
0 icmp.dll (.rsrc)
898 77525000 00000000 44.0K FREE ------- -C----
0
899 77530000 77530000 4.0K COMMIT image -Cr---
0 TAPI32.DLL
900 77531000 77530000 116.0K COMMIT image -Cr-x-
0 TAPI32.DLL (.text)
901 7754e000 77530000 4.0K COMMIT image -Crw--
0 TAPI32.DLL (.data)
902 7754f000 77530000 12.0K COMMIT image -Cr---
0 TAPI32.DLL (.rsrc)
903 77552000 00000000 312.0K FREE ------- -C----
0
904 775a0000 775a0000 4.0K COMMIT image -Cr---
0 CLBCATQ.DLL
905 775a1000 775a0000 496.0K COMMIT image -Cr-x-
0 CLBCATQ.DLL (.text)
906 7761d000 775a0000 4.0K COMMIT image -Crw--
0 CLBCATQ.DLL (.data)
907 7761e000 775a0000 8.0K COMMIT image -Crw-
c 0 CLBCATQ.DLL
908 77620000 775a0000 8.0K COMMIT image -Crw--
0 CLBCATQ.DLL
909 77622000 775a0000 8.0K COMMIT image -Crw-
c 0 CLBCATQ.DLL
910 77624000 775a0000 8.0K COMMIT image -Crw--
0 CLBCATQ.DLL
911 77626000 775a0000 4.0K COMMIT image -Crw-
c 0 CLBCATQ.DLL
912 77627000 775a0000 4.0K COMMIT image -Crw--
0 CLBCATQ.DLL
913 77628000 775a0000 32.0K COMMIT image -Cr---
0 CLBCATQ.DLL (.rsrc)
914 77630000 00000000 1.7M FREE ------- -C----
0
915 777e0000 777e0000 4.0K COMMIT image -Cr---
0 winrnr.dll
916 777e1000 777e0000 16.0K COMMIT image -Cr-x-
0 winrnr.dll (.text)
917 777e5000 777e0000 4.0K COMMIT image -Crw--
0 winrnr.dll (.data)
918 777e6000 777e0000 8.0K COMMIT image -Cr---
0 winrnr.dll (.rsrc)
919 777e8000 00000000 32.0K FREE ------- -C----
0
920 777f0000 777f0000 4.0K COMMIT image -Cr---
0 rasadhlp.dll
921 777f1000 777f0000 4.0K COMMIT image -Cr-x-
0 rasadhlp.dll (.text)
922 777f2000 777f0000 4.0K COMMIT image -Crw--
0 rasadhlp.dll (.data)
923 777f3000 777f0000 8.0K COMMIT image -Cr---
0 rasadhlp.dll (.rsrc)
924 777f5000 00000000 44.0K FREE ------- -C----
0
925 77800000 77800000 4.0K COMMIT image -Cr---
0 WINSPOOL.DRV
926 77801000 77800000 96.0K COMMIT image -Cr-x-
0 WINSPOOL.DRV (.text)
927 77819000 77800000 4.0K COMMIT image -Crw--
0 WINSPOOL.DRV (.data)
928 7781a000 77800000 8.0K COMMIT image -Crw-
c 0 WINSPOOL.DRV
929 7781c000 77800000 8.0K COMMIT image -Cr---
0 WINSPOOL.DRV (.rsrc)
930 7781e000 00000000 8.0K FREE ------- -C----
0
931 77820000 77820000 4.0K COMMIT image -Cr---
0 VERSION.dll
932 77821000 77820000 12.0K COMMIT image -Cr-x-
0 VERSION.dll (.text)
933 77824000 77820000 4.0K COMMIT image -Crw--
0 VERSION.dll (.data)
934 77825000 77820000 8.0K COMMIT image -Cr---
0 VERSION.dll (.rsrc)
935 77827000 00000000 36.0K FREE ------- -C----
0
936 77830000 77830000 4.0K COMMIT image -Cr---
0 RTUTILS.DLL
937 77831000 77830000 40.0K COMMIT image -Cr-x-
0 RTUTILS.DLL (.text)
938 7783b000 77830000 4.0K COMMIT image -Crw--
0 RTUTILS.DLL (.data)
939 7783c000 77830000 8.0K COMMIT image -Cr---
0 RTUTILS.DLL (.rsrc)
940 7783e000 00000000 8.0K FREE ------- -C----
0
941 77840000 77840000 4.0K COMMIT image -Cr---
0 cscui.dll
942 77841000 77840000 128.0K COMMIT image -Cr-x-
0 cscui.dll (.text)
943 77861000 77840000 4.0K COMMIT image -Crw--
0 cscui.dll (.data)
944 77862000 77840000 4.0K COMMIT image -Crw-
c 0 cscui.dll
945 77863000 77840000 108.0K COMMIT image -Cr---
0 cscui.dll (.rsrc)
946 7787e000 00000000 8.0K FREE ------- -C----
0
947 77880000 77880000 4.0K COMMIT image -Cr---
0 setupapi.dll
948 77881000 77880000 392.0K COMMIT image -Cr-x-
0 setupapi.dll (.text)
949 778e3000 77880000 8.0K COMMIT image -Crw--
0 setupapi.dll (.data)
950 778e5000 77880000 164.0K COMMIT image -Cr---
0 setupapi.dll (.rsrc)
951 7790e000 00000000 264.0K FREE ------- -C----
0
952 77950000 77950000 4.0K COMMIT image -Cr---
0 WLDAP32.DLL
953 77951000 77950000 120.0K COMMIT image -Cr-x-
0 WLDAP32.DLL (.text)
954 7796f000 77950000 4.0K COMMIT image -Crw--
0 WLDAP32.DLL (.data)
955 77970000 77950000 4.0K COMMIT image -Crw-
c 0 WLDAP32.DLL
956 77971000 77950000 4.0K COMMIT image -Crw--
0 WLDAP32.DLL
957 77972000 77950000 16.0K COMMIT image -Crw-
c 0 WLDAP32.DLL
958 77976000 77950000 4.0K COMMIT image -Crw--
0 WLDAP32.DLL
959 77977000 77950000 12.0K COMMIT image -Cr---
0 WLDAP32.DLL (.rsrc)
960 7797a000 00000000 24.0K FREE ------- -C----
0
961 77980000 77980000 4.0K COMMIT image -Cr---
0 DNSAPI.DLL
962 77981000 77980000 120.0K COMMIT image -Cr-x-
0 DNSAPI.DLL (.text)
963 7799f000 77980000 4.0K COMMIT image -Crw--
0 DNSAPI.DLL (.data)
964 779a0000 77980000 4.0K COMMIT image -Crw-
c 0 DNSAPI.DLL
965 779a1000 77980000 12.0K COMMIT image -Cr---
0 DNSAPI.DLL (.rsrc)
966 779a4000 00000000 48.0K FREE ------- -C----
0
967 779b0000 779b0000 8.0K COMMIT image -Cr---
0 OLEAUT32.dll
968 779b2000 779b0000 544.0K COMMIT image -Cr-x-
0 OLEAUT32.dll (.text)
969 77a3a000 779b0000 4.0K COMMIT image -Crw-
c 0 OLEAUT32.dll (.data)
970 77a3b000 779b0000 28.0K COMMIT image -Crw--
0 OLEAUT32.dll
971 77a42000 779b0000 36.0K COMMIT image -Cr---
0 OLEAUT32.dll (.rsrc)
972 77a4b000 00000000 20.0K FREE ------- -C----
0
973 77a50000 77a50000 4.0K COMMIT image -Cr---
0 ole32.dll
974 77a51000 77a50000 868.0K COMMIT image -Cr-x-
0 ole32.dll (.text)
975 77b2a000 77a50000 28.0K COMMIT image -Crw--
0 ole32.dll (.data)
976 77b31000 77a50000 56.0K COMMIT image -Cr---
0 ole32.dll (.rsrc)
977 77b3f000 00000000 708.0K FREE ------- -C----
0
978 77bf0000 77bf0000 4.0K COMMIT image -Cr---
0 NTDSAPI.dll
979 77bf1000 77bf0000 52.0K COMMIT image -Cr-x-
0 NTDSAPI.dll (.text)
980 77bfe000 77bf0000 4.0K COMMIT image -Crw--
0 NTDSAPI.dll (.data)
981 77bff000 77bf0000 8.0K COMMIT image -Cr---
0 NTDSAPI.dll (.rsrc)
982 77c01000 00000000 1.2M FREE ------- -C----
0
983 77d30000 77d30000 4.0K COMMIT image -Cr---
0 RPCRT4.DLL
984 77d31000 77d30000 424.0K COMMIT image -Cr-x-
0 RPCRT4.DLL (.text)
985 77d9b000 77d30000 4.0K COMMIT image -Crw--
0 RPCRT4.DLL (.data)
986 77d9c000 77d30000 20.0K COMMIT image -Cr---
0 RPCRT4.DLL (.rsrc)
987 77da1000 00000000 444.0K FREE ------- -C----
0
988 77e10000 77e10000 4.0K COMMIT image -Cr---
0 USER32.dll
989 77e11000 77e10000 352.0K COMMIT image -Cr-x-
0 USER32.dll (.text)
990 77e69000 77e10000 4.0K COMMIT image -Crw--
0 USER32.dll (.data)
991 77e6a000 77e10000 44.0K COMMIT image -Cr---
0 USER32.dll (.rsrc)
992 77e75000 00000000 812.0K FREE ------- -C----
0
993 77f40000 77f40000 4.0K COMMIT image -Cr---
0 GDI32.DLL
994 77f41000 77f40000 228.0K COMMIT image -Cr-x-
0 GDI32.DLL (.text)
995 77f7a000 77f40000 4.0K COMMIT image -Crw--
0 GDI32.DLL (.data)
996 77f7b000 77f40000 12.0K COMMIT image -Cr---
0 GDI32.DLL (.rsrc)
997 77f7e000 00000000 8.0K FREE ------- -C----
0
998 77f80000 77f80000 4.0K COMMIT image -Cr---
0 ntdll.dll
999 77f81000 77f80000 316.0K COMMIT image -Cr-x-
0 ntdll.dll (.text)
1000 77fd0000 77f80000 8.0K COMMIT image -Crw--
0 ntdll.dll (.data)
1001 77fd2000 77f80000 4.0K COMMIT image -Crw-
c 0 ntdll.dll
1002 77fd3000 77f80000 168.0K COMMIT image -Cr---
0 ntdll.dll (.rsrc)
1003 77ffd000 00000000 12.0K FREE ------- -C----
0
1004 78000000 78000000 4.0K COMMIT image -Cr---
0 MSVCRT.DLL
1005 78001000 78000000 196.0K COMMIT image -Cr-x-
0 MSVCRT.DLL (.text)
1006 78032000 78000000 32.0K COMMIT image -Cr---
0 MSVCRT.DLL (.rdata)
1007 7803a000 78000000 8.0K COMMIT image -Crw--
0 MSVCRT.DLL (.data)
1008 7803c000 78000000 4.0K COMMIT image -Crw-
c 0 MSVCRT.DLL
1009 7803d000 78000000 8.0K COMMIT image -Crw--
0 MSVCRT.DLL
1010 7803f000 78000000 4.0K COMMIT image -Crw-
c 0 MSVCRT.DLL
1011 78040000 78000000 4.0K COMMIT image -Crw--
0 MSVCRT.DLL
1012 78041000 78000000 16.0K COMMIT image -Cr---
0 MSVCRT.DLL (.rsrc)
1013 78045000 00000000 2.5M FREE ------- -C----
0
1014 782c0000 782c0000 4.0K COMMIT image -Cr---
0 rnr20.dll
1015 782c1000 782c0000 32.0K COMMIT image -Cr-x-
0 rnr20.dll (.text)
1016 782c9000 782c0000 4.0K COMMIT image -Crw--
0 rnr20.dll (.data)
1017 782ca000 782c0000 8.0K COMMIT image -Cr---
0 rnr20.dll (.rsrc)
1018 782cc000 00000000 144.0K FREE ------- -C----
0
1019 782f0000 782f0000 4.0K COMMIT image -Cr---
0 SHELL32.DLL
1020 782f1000 782f0000 1.1M COMMIT image -Cr-x-
0 SHELL32.DLL (.text)
1021 7840a000 782f0000 16.0K COMMIT image -Crw--
0 SHELL32.DLL (.data)
1022 7840e000 782f0000 4.0K COMMIT image -Crw-
c 0 SHELL32.DLL
1023 7840f000 782f0000 1.1M COMMIT image -Cr---
0 SHELL32.DLL (.rsrc)
1024 78535000 00000000 59.7M FREE ------- -C----
0
1025 7c0f0000 7c0f0000 4.0K COMMIT image -Cr---
0 USERENV.DLL
1026 7c0f1000 7c0f0000 328.0K COMMIT image -Cr-x-
0 USERENV.DLL (.text)
1027 7c143000 7c0f0000 8.0K COMMIT image -Crw--
0 USERENV.DLL (.data)
1028 7c145000 7c0f0000 48.0K COMMIT image -Cr---
0 USERENV.DLL (.rsrc)
1029 7c151000 00000000 1.5M FREE ------- -C----
0
1030 7c2d0000 7c2d0000 4.0K COMMIT image -Cr---
0 ADVAPI32.DLL
1031 7c2d1000 7c2d0000 348.0K COMMIT image -Cr-x-
0 ADVAPI32.DLL (.text)
1032 7c328000 7c2d0000 12.0K COMMIT image -Crw--
0 ADVAPI32.DLL (.data)
1033 7c32b000 7c2d0000 4.0K COMMIT image -Crw-
c 0 ADVAPI32.DLL
1034 7c32c000 7c2d0000 24.0K COMMIT image -Cr---
0 ADVAPI32.DLL (.rsrc)
1035 7c332000 00000000 56.0K FREE ------- -C----
0
1036 7c340000 7c340000 4.0K COMMIT image -Cr---
0 SECUR32.DLL
1037 7c341000 7c340000 44.0K COMMIT image -Cr-x-
0 SECUR32.DLL (.text)
1038 7c34c000 7c340000 4.0K COMMIT image -Crw--
0 SECUR32.DLL (.data)
1039 7c34d000 7c340000 8.0K COMMIT image -Cr---
0 SECUR32.DLL (.rsrc)
1040 7c34f000 00000000 2.1M FREE ------- -C----
0
1041 7c570000 7c570000 4.0K COMMIT image -Cr---
0 KERNEL32.DLL
1042 7c571000 7c570000 376.0K COMMIT image -Cr-x-
0 KERNEL32.DLL (.text)
1043 7c5cf000 7c570000 16.0K COMMIT image -Crw--
0 KERNEL32.DLL (.data)
1044 7c5d3000 7c570000 340.0K COMMIT image -Cr---
0 KERNEL32.DLL (.rsrc)
1045 7c628000 00000000 1.1M FREE ------- -C----
0
1046 7c740000 7c740000 4.0K COMMIT image -Cr---
0 CRYPT32.dll
1047 7c741000 7c740000 484.0K COMMIT image -Cr-x-
0 CRYPT32.dll (.text)
1048 7c7ba000 7c740000 4.0K COMMIT image -Crw--
0 CRYPT32.dll (.data)
1049 7c7bb000 7c740000 8.0K COMMIT image -Crw-
c 0 CRYPT32.dll
1050 7c7bd000 7c740000 40.0K COMMIT image -Cr---
0 CRYPT32.dll (.rsrc)
1051 7c7c7000 00000000 2.2M FREE ------- -C----
0
1052 7ca00000 7ca00000 4.0K COMMIT image -Cr---
0 rsabase.dll
1053 7ca01000 7ca00000 116.0K COMMIT image -Cr-x-
0 rsabase.dll (.text)
1054 7ca1e000 7ca00000 4.0K COMMIT image -Crw-
c 0 rsabase.dll (.data)
1055 7ca1f000 7ca00000 8.0K COMMIT image -Crw--
0 rsabase.dll
1056 7ca21000 7ca00000 8.0K COMMIT image -Cr---
0 rsabase.dll (.rsrc)
1057 7ca23000 00000000 44.8M FREE ------- -C----
0
1058 7f6f0000 7f6f0000 28.0K COMMIT mapped -Cr-x-
0
1059 7f6f7000 7f6f0000 996.0K RESERVE mapped -C----
0
1060 7f7f0000 00000000 7.7M FREE ------- -C----
0
1061 7ffa7000 7ffa7000 4.0K COMMIT private -Crwx-
0
1062 7ffa8000 7ffa8000 4.0K COMMIT private -Crwx-
0
1063 7ffa9000 7ffa9000 4.0K COMMIT private -Crwx-
0
1064 7ffaa000 7ffaa000 4.0K COMMIT private -Crwx-
0
1065 7ffab000 7ffab000 4.0K COMMIT private -Crwx-
0
1066 7ffac000 7ffac000 4.0K COMMIT private -Crwx-
0
1067 7ffad000 7ffad000 4.0K COMMIT private -Crwx-
0
1068 7ffae000 7ffae000 4.0K COMMIT private -Crwx-
0
1069 7ffaf000 7ffaf000 4.0K COMMIT private -Crwx-
0
1070 7ffb0000 7ffb0000 144.0K COMMIT mapped -Cr---
0
1071 7ffd4000 7ffd4000 4.0K COMMIT private -Crwx-
0
1072 7ffd5000 7ffd5000 4.0K COMMIT private -Crwx-
0
1073 7ffd6000 7ffd6000 4.0K COMMIT private -Crwx-
0
1074 7ffd7000 7ffd7000 4.0K COMMIT private -Crwx-
0
1075 7ffd8000 7ffd8000 4.0K COMMIT private -Crwx-
0
1076 7ffd9000 7ffd9000 4.0K COMMIT private -Crwx-
0
1077 7ffda000 7ffda000 4.0K COMMIT private -Crwx-
0
1078 7ffdb000 7ffdb000 4.0K COMMIT private -Crwx-
0
1079 7ffdc000 7ffdc000 4.0K COMMIT private -Crwx-
0
1080 7ffdd000 7ffdd000 4.0K COMMIT private -Crwx-
0
1081 7ffde000 7ffde000 4.0K COMMIT private -Crwx-
0
1082 7ffdf000 7ffdf000 4.0K COMMIT private -Crwx-
0
1083 7ffe0000 7ffe0000 4.0K COMMIT private -Cr---
0
1084 7ffe1000 7ffe0000 60.0K RESERVE private -C----
0

Process Memory Mappings: [ OUTLOOK:0770]

Idx BaseAddr AlocBase Size State Type Prot
Desc
---- -------- -------- ------ ------- ------ ------ -----
----------
1 00010000 00010000 8.0K COMMIT private -Crw--
0
2 00012000 00000000 56.0K FREE ------- -C----
0
3 00020000 00020000 4.0K COMMIT private -Crw--
0
4 00021000 00000000 60.0K FREE ------- -C----
0
5 00030000 00030000 988.0K RESERVE private -C----
0 thread 09d0 stack (reserved)
6 00127000 00030000 4.0K COMMIT private GCrw--
0 thread 09d0 stack (guard)
7 00128000 00030000 32.0K COMMIT private -Crw--
0 thread 09d0 stack
8 00130000 00130000 692.0K COMMIT private -Crw--
0
9 001dd000 00130000 332.0K RESERVE private -C----
0
10 00230000 00230000 12.0K COMMIT mapped -Crw--
0
11 00233000 00230000 52.0K RESERVE mapped -C----
0
12 00240000 00240000 88.0K COMMIT mapped -Cr---
0
13 00256000 00000000 40.0K FREE ------- -C----
0
14 00260000 00260000 188.0K COMMIT mapped -Cr---
0
15 0028f000 00000000 4.0K FREE ------- -C----
0
16 00290000 00290000 260.0K COMMIT mapped -Cr---
0
17 002d1000 00000000 60.0K FREE ------- -C----
0
18 002e0000 002e0000 16.0K COMMIT mapped -Cr---
0
19 002e4000 00000000 48.0K FREE ------- -C----
0
20 002f0000 002f0000 64.0K COMMIT private -Crw--
0
21 00300000 00300000 8.0K COMMIT mapped -Cr---
0
22 00302000 00000000 56.0K FREE ------- -C----
0
23 00310000 00310000 16.0K COMMIT mapped -Cr-x-
0
24 00314000 00310000 752.0K RESERVE mapped -C----
0
25 003d0000 00310000 8.0K COMMIT mapped -Cr-x-
0
26 003d2000 00310000 24.0K RESERVE mapped -C----
0
27 003d8000 00000000 32.0K FREE ------- -C----
0
28 003e0000 003e0000 268.0K COMMIT mapped -Cr---
0
29 00423000 00000000 116.0K FREE ------- -C----
0
30 00440000 00440000 620.0K COMMIT mapped -Cr-x-
0
31 004db000 00440000 2.4M RESERVE mapped -C----
0
32 00740000 00740000 4.0K COMMIT private -Crw--
0
33 00741000 00000000 60.0K FREE ------- -C----
0
34 00750000 00750000 4.0K COMMIT private -Crw--
0
35 00751000 00000000 60.0K FREE ------- -C----
0
36 00760000 00760000 4.0K COMMIT private -Crw--
0
37 00761000 00760000 60.0K RESERVE private -C----
0
38 00770000 00770000 16.0K COMMIT private -Crw--
0
39 00774000 00770000 48.0K RESERVE private -C----
0
40 00780000 00780000 4.0K COMMIT mapped -Crw--
0
41 00781000 00000000 60.0K FREE ------- -C----
0
42 00790000 00790000 64.0K COMMIT mapped -Crw--
0
43 007a0000 00790000 192.0K RESERVE mapped -C----
0
44 007d0000 007d0000 12.0K COMMIT private -Crw--
0
45 007d3000 007d0000 52.0K RESERVE private -C----
0
46 007e0000 007e0000 64.0K COMMIT private -Crw--
0
47 007f0000 007e0000 3.9M RESERVE private -C----
0
48 00be0000 00be0000 4.0K COMMIT mapped -Crw--
0
49 00be1000 00000000 60.0K FREE ------- -C----
0
50 00bf0000 00bf0000 8.0K COMMIT private -Crw--
0
51 00bf2000 00bf0000 56.0K RESERVE private -C----
0
52 00c00000 00c00000 16.0K COMMIT private -Crw--
0
53 00c04000 00c00000 48.0K RESERVE private -C----
0
54 00c10000 00c10000 64.0K COMMIT private -Crw--
0
55 00c20000 00c20000 4.0K COMMIT private -Crw--
0
56 00c21000 00c20000 60.0K RESERVE private -C----
0
57 00c30000 00c30000 1.7M COMMIT mapped -Cr---
0
58 00ddb000 00000000 20.0K FREE ------- -C----
0
59 00de0000 00de0000 4.0K COMMIT mapped -Crw--
0
60 00de1000 00de0000 120.0K RESERVE mapped -C----
0
61 00dff000 00000000 4.0K FREE ------- -C----
0
62 00e00000 00e00000 8.0K COMMIT mapped -Crw--
0
63 00e02000 00e00000 116.0K RESERVE mapped -C----
0
64 00e1f000 00000000 4.0K FREE ------- -C----
0
65 00e20000 00e20000 4.0K COMMIT private -Crw--
0
66 00e21000 00e20000 60.0K RESERVE private -C----
0
67 00e30000 00e30000 4.0K COMMIT private -Crw--
0
68 00e31000 00e30000 60.0K RESERVE private -C----
0
69 00e40000 00e40000 4.0K COMMIT private -Crw--
0
70 00e41000 00e40000 60.0K RESERVE private -C----
0
71 00e50000 00e50000 12.0K COMMIT private -Crw--
0
72 00e53000 00e50000 52.0K RESERVE private -C----
0
73 00e60000 00e60000 4.0K COMMIT private -Crw--
0
74 00e61000 00e60000 60.0K RESERVE private -C----
0
75 00e70000 00e70000 4.0K COMMIT private -Crw--
0
76 00e71000 00e70000 124.0K RESERVE private -C----
0
77 00e90000 00e90000 12.0K COMMIT private -Crw--
0
78 00e93000 00e90000 52.0K RESERVE private -C----
0
79 00ea0000 00ea0000 64.0K COMMIT private -Crw--
0
80 00eb0000 00ea0000 3.9M RESERVE private -C----
0
81 012a0000 012a0000 12.0K COMMIT private -Crw--
0
82 012a3000 012a0000 244.0K RESERVE private -C----
0
83 012e0000 012e0000 12.0K COMMIT private -Crw--
0
84 012e3000 012e0000 1012.0K RESERVE private -C----
0
85 013e0000 013e0000 1016.0K RESERVE private -C----
0 thread 09c8 stack (reserved)
86 014de000 013e0000 4.0K COMMIT private GCrw--
0 thread 09c8 stack (guard)
87 014df000 013e0000 4.0K COMMIT private -Crw--
0 thread 09c8 stack
88 014e0000 014e0000 4.0K COMMIT private -Crw--
0
89 014e1000 014e0000 508.0K RESERVE private -C----
0
90 01560000 01560000 256.0K COMMIT private -Crw--
0
91 015a0000 015a0000 16.0K COMMIT private -Crw--
0
92 015a4000 015a0000 240.0K RESERVE private -C----
0
93 015e0000 015e0000 172.0K COMMIT private -Crw--
0
94 0160a000 015e0000 88.0K RESERVE private -C----
0
95 0160b000 015e0000 84.0K RESERVE private -C----
0
96 01620000 01620000 64.0K COMMIT mapped -Crw--
0
97 01630000 01620000 960.0K RESERVE mapped -C----
0
98 01720000 01720000 1016.0K RESERVE private -C----
0 thread 0650 stack (reserved)
99 0181e000 01720000 4.0K COMMIT private GCrw--
0 thread 0650 stack (guard)
100 0181f000 01720000 4.0K COMMIT private -Crw--
0 thread 0650 stack
101 01820000 01820000 64.0K COMMIT mapped -Crw--
0
102 01830000 01820000 3.9M RESERVE mapped -C----
0
103 01c20000 01c20000 28.0K COMMIT private -Crw--
0
104 01c27000 01c20000 36.0K RESERVE private -C----
0
105 01c30000 01c30000 96.0K COMMIT private -Crw--
0
106 01c48000 01c30000 32.0K RESERVE private -C----
0
107 01c50000 01c50000 16.0K COMMIT mapped -Cr---
0
108 01c54000 00000000 48.0K FREE ------- -C----
0
109 01c60000 01c60000 1016.0K RESERVE private -C----
0 thread 017c stack (reserved)
110 01d5e000 01c60000 4.0K COMMIT private GCrw--
0 thread 017c stack (guard)
111 01d5f000 01c60000 4.0K COMMIT private -Crw--
0 thread 017c stack
112 01d60000 01d60000 1016.0K RESERVE private -C----
0 thread 09e4 stack (reserved)
113 01e5e000 01d60000 4.0K COMMIT private GCrw--
0 thread 09e4 stack (guard)
114 01e5f000 01d60000 4.0K COMMIT private -Crw--
0 thread 09e4 stack
115 01e60000 01e60000 16.0K COMMIT private -Crw--
0
116 01e64000 01e60000 48.0K RESERVE private -C----
0
117 01e70000 01e70000 4.0K COMMIT private -Crw--
0
118 01e71000 01e70000 60.0K RESERVE private -C----
0
119 01e80000 01e80000 16.0K COMMIT private -Crw--
0
120 01e84000 01e80000 48.0K RESERVE private -C----
0
121 01e90000 01e90000 64.0K COMMIT mapped -Crw--
0
122 01ea0000 01e90000 192.0K RESERVE mapped -C----
0
123 01ed0000 01ed0000 4.0K COMMIT image -Cr---
0 MSI.DLL
124 01ed1000 01ed0000 1.3M COMMIT image -C--x-
0 MSI.DLL (.orpc)
125 02019000 01ed0000 12.0K COMMIT image -Crw--
0 MSI.DLL (.data)
126 0201c000 01ed0000 4.0K COMMIT image -Crw-
c 0 MSI.DLL
127 0201d000 01ed0000 80.0K COMMIT image -Crw--
0 MSI.DLL
128 02031000 01ed0000 4.0K COMMIT image -Crw-
c 0 MSI.DLL
129 02032000 01ed0000 8.0K COMMIT image -Crw--
0 MSI.DLL
130 02034000 01ed0000 640.0K COMMIT image -Cr---
0 MSI.DLL (.rsrc)
131 020d4000 00000000 48.0K FREE ------- -C----
0
132 020e0000 020e0000 16.0K COMMIT private -Crw--
0
133 020e4000 020e0000 48.0K RESERVE private -C----
0
134 020f0000 020f0000 32.0K COMMIT private -Crw--
0
135 020f8000 020f0000 32.0K RESERVE private -C----
0
136 02100000 02100000 32.0K COMMIT private -Crw--
0
137 02108000 02100000 992.0K RESERVE private -C----
0
138 02200000 02200000 4.0K COMMIT private -Crw--
0
139 02201000 00000000 60.0K FREE ------- -C----
0
140 02210000 02210000 12.0K COMMIT private -Crw--
0
141 02213000 00000000 52.0K FREE ------- -C----
0
142 02220000 02220000 12.0K COMMIT private -Crw--
0
143 02223000 00000000 52.0K FREE ------- -C----
0
144 02230000 02230000 4.0K COMMIT private -Crw--
0
145 02231000 00000000 60.0K FREE ------- -C----
0
146 02240000 02240000 1012.0K RESERVE private -C----
0 thread 09f4 stack (reserved)
147 0233d000 02240000 4.0K COMMIT private GCrw--
0 thread 09f4 stack (guard)
148 0233e000 02240000 8.0K COMMIT private -Crw--
0 thread 09f4 stack
149 02340000 02340000 4.0K COMMIT private -Crw--
0
150 02341000 02340000 60.0K RESERVE private -C----
0
151 02350000 02350000 64.0K COMMIT mapped -Crw--
0
152 02360000 02350000 60.0K RESERVE mapped -C----
0
153 0236f000 00000000 4.0K FREE ------- -C----
0
154 02370000 02370000 140.0K COMMIT private -Crw--
0
155 02393000 02370000 116.0K RESERVE private -C----
0
156 023b0000 023b0000 4.0K COMMIT image -Cr---
0 MSOC32.DLL
157 023b1000 023b0000 1.1M COMMIT image -C--x-
0 MSOC32.DLL (.text)
158 024d1000 023b0000 4.0K COMMIT image -Crw--
0 MSOC32.DLL (.data)
159 024d2000 023b0000 4.0K COMMIT image -Crw-
c 0 MSOC32.DLL
160 024d3000 023b0000 64.0K COMMIT image -Crw--
0 MSOC32.DLL
161 024e3000 023b0000 4.0K COMMIT image -Crw-
c 0 MSOC32.DLL
162 024e4000 023b0000 8.0K COMMIT image -Crw--
0 MSOC32.DLL
163 024e6000 023b0000 140.0K COMMIT image -Cr---
0 MSOC32.DLL (.rsrc)
164 02509000 00000000 28.0K FREE ------- -C----
0
165 02510000 02510000 4.0K COMMIT image -Cr---
0 MSOERT2.dll
166 02511000 02510000 76.0K COMMIT image -C--x-
0 MSOERT2.dll (.text)
167 02524000 02510000 4.0K COMMIT image -Crw--
0 MSOERT2.dll (.data)
168 02525000 02510000 16.0K COMMIT image -Crw-
c 0 MSOERT2.dll
169 02529000 02510000 8.0K COMMIT image -Crw--
0 MSOERT2.dll
170 0252b000 02510000 16.0K COMMIT image -Cr---
0 MSOERT2.dll (.rsrc)
171 0252f000 00000000 4.0K FREE ------- -C----
0
172 02530000 02530000 16.0K COMMIT private -Crw--
0
173 02534000 02530000 48.0K RESERVE private -C----
0
174 02540000 02540000 16.0K COMMIT private -Crw--
0
175 02544000 02540000 48.0K RESERVE private -C----
0
176 02550000 02550000 56.0K COMMIT image -Cr---
0 inetres.dll
177 0255e000 00000000 8.0K FREE ------- -C----
0
178 02560000 02560000 4.0K COMMIT image -Cr---
0 MSOCRC.DLL
179 02561000 02560000 4.0K COMMIT image -C--x-
0 MSOCRC.DLL (.text)
180 02562000 02560000 4.0K COMMIT image -Crw--
0 MSOCRC.DLL (.data)
181 02563000 02560000 116.0K COMMIT image -Cr---
0 MSOCRC.DLL (.rsrc)
182 02580000 02580000 4.0K COMMIT image -Cr---
0 NNOTES.DLL
183 02581000 02580000 9.8M COMMIT image -C--x-
0 NNOTES.DLL (.text)
184 02f50000 02580000 1.6M COMMIT image -Cr---
0 NNOTES.DLL (.rdata)
185 030f4000 02580000 20.0K COMMIT image -Crw--
0 NNOTES.DLL (.data)
186 030f9000 02580000 4.0K COMMIT image -Crw-
c 0 NNOTES.DLL
187 030fa000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
188 030fb000 02580000 12.0K COMMIT image -Crw-
c 0 NNOTES.DLL
189 030fe000 02580000 8.0K COMMIT image -Crw--
0 NNOTES.DLL
190 03100000 02580000 24.0K COMMIT image -Crw-
c 0 NNOTES.DLL
191 03106000 02580000 80.0K COMMIT image -Crw--
0 NNOTES.DLL
192 0311a000 02580000 4.0K COMMIT image -Crw-
c 0 NNOTES.DLL
193 0311b000 02580000 36.0K COMMIT image -Crw--
0 NNOTES.DLL
194 03124000 02580000 28.0K COMMIT image -Crw-
c 0 NNOTES.DLL
195 0312b000 02580000 248.0K COMMIT image -Crw--
0 NNOTES.DLL
196 03132000 02580000 16.0K COMMIT image -Crw-
c 0 NNOTES.DLL
197 03136000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
198 03137000 02580000 168.0K COMMIT image -Crw-
c 0 NNOTES.DLL
199 03161000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
200 03162000 02580000 4.0K COMMIT image -Crw-
c 0 NNOTES.DLL
201 03163000 02580000 8.0K COMMIT image -Crw--
0 NNOTES.DLL
202 03165000 02580000 4.0K COMMIT image -Crw-
c 0 NNOTES.DLL
203 03166000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
204 03167000 02580000 4.0K COMMIT image -Crw-
c 0 NNOTES.DLL
205 03168000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
206 03169000 02580000 4.0K COMMIT image -Crw-
c 0 NNOTES.DLL
207 0316a000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
208 0316b000 02580000 16.0K COMMIT image -Crw-
c 0 NNOTES.DLL
209 0316f000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
210 03170000 02580000 12.0K COMMIT image -Crw-
c 0 NNOTES.DLL
211 03173000 02580000 16.0K COMMIT image -Crw--
0 NNOTES.DLL
212 03177000 02580000 8.0K COMMIT image -Crw-
c 0 NNOTES.DLL
213 03179000 02580000 4.0K COMMIT image -Crw--
0 NNOTES.DLL
214 0317a000 02580000 8.0K COMMIT image -Crw-
c 0 NNOTES.DLL
215 0317c000 02580000 548.0K COMMIT image -Crw--
0 NNOTES.DLL
216 03205000 02580000 420.0K COMMIT image -Cr---
0 NNOTES.DLL (.rsrc)
217 0326e000 00000000 8.0K FREE ------- -C----
0
218 03270000 03270000 32.0K COMMIT private -Crw--
0
219 03278000 03270000 32.0K RESERVE private -C----
0
220 03280000 00000000 128.0K FREE ------- -C----
0
221 032a0000 032a0000 72.0K COMMIT private -Crw--
0
222 032b2000 00000000 56.0K FREE ------- -C----
0
223 032c0000 032c0000 20.0K COMMIT private -Crw--
0
224 032c5000 00000000 44.0K FREE ------- -C----
0
225 032d0000 032d0000 996.0K RESERVE private -C----
0 thread 09e8 stack (reserved)
226 033c9000 032d0000 4.0K COMMIT private GCrw--
0 thread 09e8 stack (guard)
227 033ca000 032d0000 24.0K COMMIT private -Crw--
0 thread 09e8 stack
228 033d0000 033d0000 4.2M COMMIT mapped -Crw--
0 Notes shared mem:MMM
229 0380f000 00000000 4.0K FREE ------- -C----
0
230 03810000 03810000 980.0K COMMIT mapped -Crw--
0 Notes SMem[1]
231 03905000 00000000 44.0K FREE ------- -C----
0
232 03910000 03910000 8.0K COMMIT private -Crw--
0
233 03912000 00000000 56.0K FREE ------- -C----
0
234 03920000 03920000 8.0K COMMIT private -Crw--
0
235 03922000 00000000 56.0K FREE ------- -C----
0
236 03930000 03930000 4.0K COMMIT private -Crw--
0
237 03931000 00000000 60.0K FREE ------- -C----
0
238 03940000 03940000 12.0K COMMIT private -Crw--
0
239 03943000 00000000 52.0K FREE ------- -C----
0
240 03950000 03950000 4.0K COMMIT private -Crw--
0
241 03951000 00000000 60.0K FREE ------- -C----
0
242 03960000 03960000 4.0K COMMIT private -Crw--
0
243 03961000 00000000 60.0K FREE ------- -C----
0
244 03970000 03970000 256.0K COMMIT mapped -Crw--
0 Notes SMem[2]
245 039b0000 039b0000 256.0K COMMIT mapped -Crw--
0 Notes SMem[3]
246 039f0000 039f0000 256.0K COMMIT mapped -Crw--
0 Notes SMem[4]
247 03a30000 03a30000 256.0K COMMIT mapped -Crw--
0 Notes SMem[5]
248 03a70000 03a70000 256.0K COMMIT mapped -Crw--
0 Notes SMem[6]
249 03ab0000 03ab0000 256.0K COMMIT mapped -Crw--
0 Notes SMem[7]
250 03af0000 03af0000 256.0K COMMIT mapped -Crw--
0 Notes SMem[8]
251 03b30000 03b30000 256.0K COMMIT mapped -Crw--
0 Notes SMem[9]
252 03b70000 03b70000 260.0K COMMIT private -Crw--
0
253 03bb1000 00000000 60.0K FREE ------- -C----
0
254 03bc0000 03bc0000 4.0K COMMIT mapped -Crw--
0
255 03bc1000 00000000 60.0K FREE ------- -C----
0
256 03bd0000 03bd0000 5.0M COMMIT mapped -Cr---
0
257 040d4000 00000000 48.0K FREE ------- -C----
0
258 040e0000 040e0000 9.0M COMMIT mapped -Cr---
0
259 049e4000 00000000 48.0K FREE ------- -C----
0
260 049f0000 049f0000 4.0K COMMIT private -Crw--
0
261 049f1000 00000000 764.0K FREE ------- -C----
0
262 04ab0000 04ab0000 12.0K COMMIT private -Crw--
0
263 04ab3000 00000000 52.0K FREE ------- -C----
0
264 04ac0000 04ac0000 512.0K COMMIT private -Crw--
0 Notes PMem[1]
265 04b40000 04b40000 4.0K COMMIT mapped -Crw--
0
266 04b41000 00000000 60.0K FREE ------- -C----
0
267 04b50000 04b50000 4.0K COMMIT mapped -Crw--
0
268 04b51000 00000000 60.0K FREE ------- -C----
0
269 04b60000 04b60000 108.0K COMMIT image -Cr---
0 SEmalRes.dll
270 04b7b000 00000000 20.0K FREE ------- -C----
0
271 04b80000 04b80000 32.0K COMMIT private -Crw--
0
272 04b88000 04b80000 32.0K RESERVE private -C----
0
273 04b90000 04b90000 32.0K COMMIT private -Crw--
0
274 04b98000 04b90000 992.0K RESERVE private -C----
0
275 04c90000 04c90000 32.0K COMMIT private -Crw--
0
276 04c98000 04c90000 32.0K RESERVE private -C----
0
277 04ca0000 04ca0000 32.0K COMMIT private -Crw--
0
278 04ca8000 04ca0000 992.0K RESERVE private -C----
0
279 04da0000 04da0000 32.0K COMMIT private -Crw--
0
280 04da8000 04da0000 32.0K RESERVE private -C----
0
281 04db0000 04db0000 32.0K COMMIT private -Crw--
0
282 04db8000 04db0000 992.0K RESERVE private -C----
0
283 04eb0000 04eb0000 32.0K COMMIT private -Crw--
0
284 04eb8000 04eb0000 32.0K RESERVE private -C----
0
285 04ec0000 04ec0000 32.0K COMMIT private -Crw--
0
286 04ec8000 04ec0000 992.0K RESERVE private -C----
0
287 04fc0000 04fc0000 64.0K COMMIT private -Crw--
0
288 04fd0000 04fd0000 160.0K COMMIT private -Crw--
0
289 04ff8000 04fd0000 864.0K RESERVE private -C----
0
290 050d0000 050d0000 3.5M COMMIT private -Crw--
0
291 0544b000 00000000 20.0K FREE ------- -C----
0
292 05450000 05450000 488.0K COMMIT private -Crw--
0
293 054ca000 00000000 24.0K FREE ------- -C----
0
294 054d0000 054d0000 408.0K COMMIT private -Crw--
0
295 05536000 00000000 40.0K FREE ------- -C----
0
296 05540000 05540000 1024.0K COMMIT private -Crw--
0
297 05640000 05640000 2.0M COMMIT private -Crw--
0
298 05840000 05840000 732.0K COMMIT private -Crw--
0
299 058f7000 05840000 3.3M RESERVE private -C----
0
300 05c40000 05c40000 4.0K COMMIT private -Crw--
0
301 05c41000 00000000 60.0K FREE ------- -C----
0
302 05c50000 05c50000 1016.0K RESERVE private -C----
0 thread 0260 stack (reserved)
303 05d4e000 05c50000 4.0K COMMIT private GCrw--
0 thread 0260 stack (guard)
304 05d4f000 05c50000 4.0K COMMIT private -Crw--
0 thread 0260 stack
305 05d50000 05d50000 1016.0K RESERVE private -C----
0 thread 0638 stack (reserved)
306 05e4e000 05d50000 4.0K COMMIT private GCrw--
0 thread 0638 stack (guard)
307 05e4f000 05d50000 4.0K COMMIT private -Crw--
0 thread 0638 stack
308 05e50000 05e50000 1016.0K RESERVE private -C----
0 thread 0840 stack (reserved)
309 05f4e000 05e50000 4.0K COMMIT private GCrw--
0 thread 0840 stack (guard)
310 05f4f000 05e50000 4.0K COMMIT private -Crw--
0 thread 0840 stack
311 05f50000 05f50000 12.0K COMMIT private -Crw--
0
312 05f53000 05f50000 244.0K RESERVE private -C----
0
313 05f90000 05f90000 76.0K COMMIT private -Crw--
0
314 05fa3000 05f90000 180.0K RESERVE private -C----
0
315 05fd0000 05fd0000 64.0K COMMIT mapped -Crw--
0
316 05fe0000 05fe0000 64.0K COMMIT mapped -Crw--
0
317 05ff0000 05fe0000 960.0K RESERVE mapped -C----
0
318 060e0000 060e0000 1.7M COMMIT mapped -Crw--
0
319 06290000 060e0000 320.0K RESERVE mapped -C----
0
320 062e0000 062e0000 512.0K COMMIT mapped -Crw--
0
321 06360000 062e0000 1.5M RESERVE mapped -C----
0
322 064e0000 00000000 64.0K FREE ------- -C----
0
323 064f0000 064f0000 16.0K COMMIT private -Crw--
0
324 064f4000 064f0000 48.0K RESERVE private -C----
0
325 06500000 06500000 1016.0K RESERVE private -C----
0 thread 0398 stack (reserved)
326 065fe000 06500000 4.0K COMMIT private GCrw--
0 thread 0398 stack (guard)
327 065ff000 06500000 4.0K COMMIT private -Crw--
0 thread 0398 stack
328 06600000 06600000 1024.0K COMMIT private -Crw--
0
329 06700000 06700000 276.0K COMMIT private -Crw--
0
330 06745000 06700000 1.7M RESERVE private -C----
0
331 06900000 06900000 1.0M COMMIT mapped -Crw--
0 Notes SMem[10]
332 06a01000 00000000 60.0K FREE ------- -C----
0
333 06a10000 06a10000 980.0K COMMIT mapped -Crw--
0 Notes SMem[11]
334 06b05000 00000000 44.0K FREE ------- -C----
0
335 06b10000 06b10000 1.0M COMMIT mapped -Crw--
0 Notes SMem[12]
336 06c11000 00000000 60.0K FREE ------- -C----
0
337 06c20000 06c20000 3.8M COMMIT mapped -Crw--
0 Notes SMem[13]
338 06ff1000 00000000 60.0K FREE ------- -C----
0
339 07000000 07000000 4.0K COMMIT image -Cr---
0 MSOCEP.DLL
340 07001000 07000000 64.0K COMMIT image -C--x-
0 MSOCEP.DLL (.text)
341 07011000 07000000 8.0K COMMIT image -Crw--
0 MSOCEP.DLL (.data)
342 07013000 07000000 12.0K COMMIT image -Cr---
0 MSOCEP.DLL (.rsrc)
343 07016000 00000000 40.0K FREE ------- -C----
0
344 07020000 07020000 56.0K COMMIT private -Crw--
0
345 0702e000 07020000 200.0K RESERVE private -C----
0
346 07060000 07060000 4.0K COMMIT private -Crw--
0
347 07061000 00000000 60.0K FREE ------- -C----
0
348 07070000 07070000 4.0K COMMIT private -Crw--
0
349 07071000 00000000 60.0K FREE ------- -C----
0
350 07080000 07080000 4.0K COMMIT private -Crw--
0
351 07081000 00000000 60.0K FREE ------- -C----
0
352 07090000 07090000 4.0K COMMIT private -Crw--
0
353 07091000 00000000 60.0K FREE ------- -C----
0
354 070a0000 070a0000 64.0K COMMIT mapped -Crw--
0
355 070b0000 070a0000 60.0K RESERVE mapped -C----
0
356 070bf000 00000000 4.0K FREE ------- -C----
0
357 070c0000 070c0000 12.0K COMMIT private -Crw--
0
358 070c3000 070c0000 52.0K RESERVE private -C----
0
359 070d0000 070d0000 988.0K RESERVE private -C----
0 thread 0618 stack (reserved)
360 071c7000 070d0000 4.0K COMMIT private GCrw--
0 thread 0618 stack (guard)
361 071c8000 070d0000 32.0K COMMIT private -Crw--
0 thread 0618 stack
362 071d0000 071d0000 12.0K COMMIT private -Crw--
0
363 071d3000 071d0000 52.0K RESERVE private -C----
0
364 071e0000 071e0000 28.0K COMMIT private -Crw--
0
365 071e7000 071e0000 228.0K RESERVE private -C----
0
366 07220000 07220000 64.0K COMMIT mapped -Crw--
0
367 07230000 07230000 64.0K COMMIT mapped -Crw--
0
368 07240000 07230000 960.0K RESERVE mapped -C----
0
369 07330000 07330000 64.0K COMMIT mapped -Crw--
0
370 07340000 07330000 15.9M RESERVE mapped -C----
0
371 08330000 08330000 128.0K COMMIT mapped -Crw--
0
372 08350000 08330000 7.9M RESERVE mapped -C----
0
373 08b30000 08b30000 4.0K COMMIT private -Crw--
0
374 08b31000 08b30000 60.0K RESERVE private -C----
0
375 08b40000 08b40000 64.0K COMMIT private -Crw--
0
376 08b50000 08b50000 60.0K COMMIT private -Crw--
0
377 08b5f000 08b50000 964.0K RESERVE private -C----
0
378 08c50000 00000000 64.0K FREE ------- -C----
0
379 08c60000 08c60000 4.0K COMMIT private -Crw--
0
380 08c61000 00000000 60.0K FREE ------- -C----
0
381 08c70000 08c70000 4.0K COMMIT image -Cr---
0 nXPC.DLL
382 08c71000 08c70000 104.0K COMMIT image -C--x-
0 nXPC.DLL (.text)
383 08c8b000 08c70000 20.0K COMMIT image -Cr---
0 nXPC.DLL (.rdata)
384 08c90000 08c70000 4.0K COMMIT image -Crw--
0 nXPC.DLL (.data)
385 08c91000 08c70000 8.0K COMMIT image -Cr---
0 nXPC.DLL (.reloc)
386 08c93000 00000000 52.0K FREE ------- -C----
0
387 08ca0000 08ca0000 1.0M COMMIT mapped -Crw--
0 Notes SMem[14]
388 08da1000 00000000 60.0K FREE ------- -C----
0
389 08db0000 08db0000 984.0K RESERVE private -C----
0 thread 018c stack (reserved)
390 08ea6000 08db0000 4.0K COMMIT private GCrw--
0 thread 018c stack (guard)
391 08ea7000 08db0000 36.0K COMMIT private -Crw--
0 thread 018c stack
392 08eb0000 08eb0000 1016.0K RESERVE private -C----
0 thread 0990 stack (reserved)
393 08fae000 08eb0000 4.0K COMMIT private GCrw--
0 thread 0990 stack (guard)
394 08faf000 08eb0000 4.0K COMMIT private -Crw--
0 thread 0990 stack
395 08fb0000 08fb0000 48.0K COMMIT private -Crw--
0
396 08fbc000 08fb0000 16.0K RESERVE private -C----
0
397 08fc0000 08fc0000 4.0K COMMIT mapped -Crw--
0
398 08fc1000 08fc0000 120.0K RESERVE mapped -C----
0
399 08fdf000 00000000 4.0K FREE ------- -C----
0
400 08fe0000 08fe0000 4.0K COMMIT private -Crw--
0
401 08fe1000 08fe0000 60.0K RESERVE private -C----
0
402 08ff0000 08ff0000 4.0K COMMIT image -Cr---
0 M3OUTLCN.DLL
403 08ff1000 08ff0000 32.0K COMMIT image -C--x-
0 M3OUTLCN.DLL (.text)
404 08ff9000 08ff0000 8.0K COMMIT image -Cr---
0 M3OUTLCN.DLL (.rdata)
405 08ffb000 08ff0000 4.0K COMMIT image -Crw--
0 M3OUTLCN.DLL (.data)
406 08ffc000 08ff0000 12.0K COMMIT image -Cr---
0 M3OUTLCN.DLL (.rsrc)
407 08fff000 00000000 4.0K FREE ------- -C----
0
408 09000000 09000000 12.0K COMMIT private -Crw--
0
409 09003000 09000000 244.0K RESERVE private -C----
0
410 09040000 09040000 1016.0K RESERVE private -C----
0 thread 09cc stack (reserved)
411 0913e000 09040000 4.0K COMMIT private GCrw--
0 thread 09cc stack (guard)
412 0913f000 09040000 4.0K COMMIT private -Crw--
0 thread 09cc stack
413 09140000 09140000 188.0K COMMIT mapped -Cr---
0
414 0916f000 00000000 4.0K FREE ------- -C----
0
415 09170000 09170000 244.0K COMMIT mapped -Cr---
0
416 091ad000 00000000 12.0K FREE ------- -C----
0
417 091b0000 091b0000 1016.0K RESERVE private -C----
0 thread 09a8 stack (reserved)
418 092ae000 091b0000 4.0K COMMIT private GCrw--
0 thread 09a8 stack (guard)
419 092af000 091b0000 4.0K COMMIT private -Crw--
0 thread 09a8 stack
420 092b0000 092b0000 1016.0K RESERVE private -C----
0 thread 028c stack (reserved)
421 093ae000 092b0000 4.0K COMMIT private GCrw--
0 thread 028c stack (guard)
422 093af000 092b0000 4.0K COMMIT private -Crw--
0 thread 028c stack
423 093b0000 093b0000 4.0K COMMIT image -Cr---
0 mwsoestb.dll
424 093b1000 093b0000 20.0K COMMIT image -C--x-
0 mwsoestb.dll (.text)
425 093b6000 093b0000 4.0K COMMIT image -Cr---
0 mwsoestb.dll (.rdata)
426 093b7000 093b0000 4.0K COMMIT image -Crw--
0 mwsoestb.dll (.data)
427 093b8000 093b0000 8.0K COMMIT image -Cr---
0 mwsoestb.dll (.rsrc)
428 093ba000 00000000 24.0K FREE ------- -C----
0
429 093c0000 093c0000 1008.0K RESERVE private -C----
0 thread 09a0 stack (reserved)
430 094bc000 093c0000 4.0K COMMIT private GCrw--
0 thread 09a0 stack (guard)
431 094bd000 093c0000 12.0K COMMIT private -Crw--
0 thread 09a0 stack
432 094c0000 094c0000 24.0K COMMIT mapped -Crw--
0
433 094c6000 094c0000 4.0M RESERVE mapped -C----
0
434 098c0000 098c0000 512.0K COMMIT mapped -Crw--
0
435 09940000 09940000 4.0K COMMIT mapped -Crw--
0
436 09941000 00000000 60.0K FREE ------- -C----
0
437 09950000 09950000 16.0K COMMIT private -Crw--
0
438 09953000 09950000 52.0K RESERVE private -C----
0
439 09954000 09950000 48.0K RESERVE private -C----
0
440 09960000 09960000 12.0K COMMIT mapped -Cr---
0
441 09963000 00000000 52.0K FREE ------- -C----
0
442 09970000 09970000 4.0K COMMIT private -Crw--
0
443 09971000 00000000 60.0K FREE ------- -C----
0
444 09980000 09980000 1004.0K RESERVE private -C----
0 thread 099c stack (reserved)
445 09a7b000 09980000 4.0K COMMIT private GCrw--
0 thread 099c stack (guard)
446 09a7c000 09980000 16.0K COMMIT private -Crw--
0 thread 099c stack
447 09a80000 00000000 101.5M FREE ------- -C----
0
448 09ac0000 00000000 101.3M FREE ------- -C----
0
449 09a80000 09a80000 4.0K COMMIT mapped -Crw--
0
450 09a81000 00000000 60.0K FREE ------- -C----
0
451 09a90000 09a90000 1012.0K RESERVE private -C----
0 thread 0984 stack (reserved)
452 09b8e000 09a90000 8.0K COMMIT private GCrw--
0 thread 0984 stack (guard)
453 09b8f000 09a90000 4.0K COMMIT private -Crw--
0 thread 0984 stack
454 09b90000 00000000 100.4M FREE ------- -C----
0
455 09b8d000 09a90000 4.0K COMMIT private GCrw--
0
456 10000000 10000000 4.0K COMMIT image -Cr---
0 SKCHUI.DLL
457 10001000 10000000 244.0K COMMIT image -Cr-x-
0 SKCHUI.DLL (.text)
458 1003e000 10000000 32.0K COMMIT image -Cr---
0 SKCHUI.DLL (.rdata)
459 10046000 10000000 20.0K COMMIT image -Crw--
0 SKCHUI.DLL (.data)
460 1004b000 10000000 64.0K COMMIT image -Cr---
0 SKCHUI.DLL (.rsrc)
461 1005b000 00000000 24.6M FREE ------- -C----
0
462 11900000 11900000 4.0K COMMIT image -Cr---
0 scanemal.dll
463 11901000 11900000 92.0K COMMIT image -Cr-x-
0 scanemal.dll (.text)
464 11918000 11900000 12.0K COMMIT image -Cr---
0 scanemal.dll (.rdata)
465 1191b000 11900000 12.0K COMMIT image -Crw--
0 scanemal.dll (.data)
466 1191e000 11900000 508.0K COMMIT image -Crw-
c 0 scanemal.dll
467 1199d000 11900000 8.0K COMMIT image -Crw--
0 scanemal.dll
468 1199f000 11900000 4.0K COMMIT image -Crw-
c 0 scanemal.dll (loadprop0)
469 119a0000 11900000 4.0K COMMIT image -Crw--
0 scanemal.dll (dllseg)
470 119a1000 11900000 12.0K COMMIT image -Cr---
0 scanemal.dll (.rsrc)
471 119a4000 00000000 3.4M FREE ------- -C----
0
472 11d00000 11d00000 4.0K COMMIT image -Cr---
0 NTCLIENT.DLL
473 11d01000 11d00000 44.0K COMMIT image -Cr-x-
0 NTCLIENT.DLL (.text)
474 11d0c000 11d00000 8.0K COMMIT image -Cr---
0 NTCLIENT.DLL (.rdata)
475 11d0e000 11d00000 12.0K COMMIT image -Crw--
0 NTCLIENT.DLL (.data)
476 11d11000 11d00000 8.0K COMMIT image -Cr---
0 NTCLIENT.DLL (.rsrc)
477 11d13000 00000000 2.9M FREE ------- -C----
0
478 12000000 12000000 4.0K COMMIT image -Cr---
0 MCSCAN32.DLL
479 12001000 12000000 1.4M COMMIT image -Cr-x-
0 MCSCAN32.DLL (.text)
480 1216c000 12000000 140.0K COMMIT image -Cr---
0 MCSCAN32.DLL (.rdata)
481 1218f000 12000000 100.0K COMMIT image -Crw-
c 0 MCSCAN32.DLL (.data)
482 121a8000 12000000 12.0K COMMIT image -Crw--
0 MCSCAN32.DLL
483 121ab000 12000000 4.0K COMMIT image -Crw-
c 0 MCSCAN32.DLL
484 121ac000 12000000 16.0K COMMIT image -Crw--
0 MCSCAN32.DLL
485 121b0000 12000000 68.0K COMMIT image -Cr---
0 MCSCAN32.DLL (.rsrc)
486 121c1000 00000000 246.2M FREE ------- -C----
0
487 21800000 21800000 272.0K COMMIT image -Cr---
0 Product.dll
488 21844000 00000000 7.7M FREE ------- -C----
0
489 22000000 22000000 4.0K COMMIT image -Cr---
0 SHUTIL.dll
490 22001000 22000000 80.0K COMMIT image -Cr-x-
0 SHUTIL.dll (.text)
491 22015000 22000000 12.0K COMMIT image -Cr---
0 SHUTIL.dll (.rdata)
492 22018000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll (.data)
493 22019000 22000000 20.0K COMMIT image -Crw-
c 0 SHUTIL.dll
494 2201e000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
495 2201f000 22000000 16.0K COMMIT image -Crw-
c 0 SHUTIL.dll
496 22023000 22000000 8.0K COMMIT image -Crw--
0 SHUTIL.dll
497 22025000 22000000 12.0K COMMIT image -Crw-
c 0 SHUTIL.dll
498 22028000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
499 22029000 22000000 4.0K COMMIT image -Crw-
c 0 SHUTIL.dll
500 2202a000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
501 2202b000 22000000 28.0K COMMIT image -Crw-
c 0 SHUTIL.dll
502 22032000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
503 22033000 22000000 12.0K COMMIT image -Crw-
c 0 SHUTIL.dll
504 22036000 22000000 20.0K COMMIT image -Crw--
0 SHUTIL.dll
505 2203b000 22000000 28.0K COMMIT image -Crw-
c 0 SHUTIL.dll
506 22042000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
507 22043000 22000000 4.0K COMMIT image -Crw-
c 0 SHUTIL.dll
508 22044000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
509 22045000 22000000 1024.0K COMMIT image -Crw-
c 0 SHUTIL.dll
510 22145000 22000000 8.0K COMMIT image -Crw--
0 SHUTIL.dll
511 22147000 22000000 4.0K COMMIT image -Crw-
c 0 SHUTIL.dll
512 22148000 22000000 4.0K COMMIT image -Crw--
0 SHUTIL.dll
513 22149000 22000000 16.0K COMMIT image -Cr---
0 SHUTIL.dll (.rsrc)
514 2214d000 00000000 3.7M FREE ------- -C----
0
515 22500000 22500000 4.0K COMMIT image -Cr---
0 FTL.Dll
516 22501000 22500000 104.0K COMMIT image -Cr-x-
0 FTL.Dll (.text)
517 2251b000 22500000 12.0K COMMIT image -Cr---
0 FTL.Dll (.rdata)
518 2251e000 22500000 16.0K COMMIT image -Crw--
0 FTL.Dll (.data)
519 22522000 22500000 4.0K COMMIT image -Crw-
c 0 FTL.Dll (.tls)
520 22523000 22500000 12.0K COMMIT image -Cr---
0 FTL.Dll (.rsrc)
521 22526000 00000000 2.9M FREE ------- -C----
0
522 22800000 22800000 96.0K COMMIT image -Cr---
0 Shutilrc.dll
523 22818000 00000000 7.9M FREE ------- -C----
0
524 23000000 23000000 4.0K COMMIT image -Cr---
0 naiann.dll
525 23001000 23000000 52.0K COMMIT image -Cr-x-
0 naiann.dll (.text)
526 2300e000 23000000 8.0K COMMIT image -Cr---
0 naiann.dll (.rdata)
527 23010000 23000000 8.0K COMMIT image -Crw-
c 0 naiann.dll (.data)
528 23012000 23000000 8.0K COMMIT image -Crw--
0 naiann.dll
529 23014000 23000000 4.0K COMMIT image -Crw-
c 0 naiann.dll
530 23015000 23000000 4.0K COMMIT image -Crw--
0 naiann.dll
531 23016000 23000000 1024.0K COMMIT image -Crw-
c 0 naiann.dll
532 23116000 23000000 4.0K COMMIT image -Crw--
0 naiann.dll
533 23117000 23000000 16.0K COMMIT image -Cr---
0 naiann.dll (.rsrc)
534 2311b000 00000000 14.9M FREE ------- -C----
0
535 24000000 24000000 4.0K COMMIT image -Cr---
0 NAKRNLU.DLL
536 24001000 24000000 64.0K COMMIT image -Cr-x-
0 NAKRNLU.DLL (.text)
537 24011000 24000000 12.0K COMMIT image -Cr---
0 NAKRNLU.DLL (.rdata)
538 24014000 24000000 12.0K COMMIT image -Crw--
0 NAKRNLU.DLL (.data)
539 24017000 24000000 8.0K COMMIT image -Cr---
0 NAKRNLU.DLL (.rsrc)
540 24019000 00000000 8.9M FREE ------- -C----
0
541 24900000 24900000 20.0K COMMIT image -Cr---
0 naUtlRes.dll
542 24905000 00000000 1004.0K FREE ------- -C----
0
543 24a00000 24a00000 4.0K COMMIT image -Cr---
0 NAUTILU.DLL
544 24a01000 24a00000 120.0K COMMIT image -Cr-x-
0 NAUTILU.DLL (.text)
545 24a1f000 24a00000 12.0K COMMIT image -Cr---
0 NAUTILU.DLL (.rdata)
546 24a22000 24a00000 8.0K COMMIT image -Crw-
c 0 NAUTILU.DLL (.data)
547 24a24000 24a00000 8.0K COMMIT image -Crw--
0 NAUTILU.DLL
548 24a26000 24a00000 12.0K COMMIT image -Crw-
c 0 NAUTILU.DLL
549 24a29000 24a00000 4.0K COMMIT image -Crw--
0 NAUTILU.DLL
550 24a2a000 24a00000 4.0K COMMIT image -Crw-
c 0 NAUTILU.DLL
551 24a2b000 24a00000 72.0K COMMIT image -Crw--
0 NAUTILU.DLL
552 24a3d000 24a00000 4.0K COMMIT image -Crw-
c 0 NAUTILU.DLL
553 24a3e000 24a00000 8.0K COMMIT image -Crw--
0 NAUTILU.DLL
554 24a40000 24a00000 16.0K COMMIT image -Cr---
0 NAUTILU.DLL (.rsrc)
555 24a44000 00000000 181.7M FREE ------- -C----
0
556 30000000 30000000 4.0K COMMIT image -Cr---
0 OUTLOOK.EXE
557 30001000 30000000 4.0K COMMIT image -Cr-x-
0 OUTLOOK.EXE (.text)
558 30002000 30000000 4.0K COMMIT image -Crw--
0 OUTLOOK.EXE (.data)
559 30003000 30000000 184.0K COMMIT image -Cr---
0 OUTLOOK.EXE (.rsrc)
560 30031000 00000000 60.0K FREE ------- -C----
0
561 30040000 30040000 4.0K COMMIT image -Cr---
0 OUTLLIB.dll
562 30041000 30040000 6.6M COMMIT image -Cr-x-
0 OUTLLIB.dll (.text)
563 306e6000 30040000 12.0K COMMIT image -Crw--
0 OUTLLIB.dll (.data)
564 306e9000 30040000 16.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
565 306ed000 30040000 36.0K COMMIT image -Crw--
0 OUTLLIB.dll
566 306f6000 30040000 20.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
567 306fb000 30040000 40.0K COMMIT image -Crw--
0 OUTLLIB.dll
568 30705000 30040000 4.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
569 30706000 30040000 8.0K COMMIT image -Crw--
0 OUTLLIB.dll
570 30708000 30040000 16.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
571 3070c000 30040000 8.0K COMMIT image -Crw--
0 OUTLLIB.dll
572 3070e000 30040000 4.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
573 3070f000 30040000 16.0K COMMIT image -Crw--
0 OUTLLIB.dll
574 30713000 30040000 20.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
575 30718000 30040000 4.0K COMMIT image -Crw--
0 OUTLLIB.dll
576 30719000 30040000 20.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
577 3071e000 30040000 4.0K COMMIT image -Crw--
0 OUTLLIB.dll
578 3071f000 30040000 8.0K COMMIT image -Crw-
c 0 OUTLLIB.dll
579 30721000 30040000 340.0K COMMIT image -Cr---
0 OUTLLIB.dll (.rsrc)
580 30776000 00000000 1.4M FREE ------- -C----
0
581 308e0000 308e0000 4.0K COMMIT image -Cr---
0 outllibr.dll
582 308e1000 308e0000 4.0K COMMIT image -Cr-x-
0 outllibr.dll (.text)
583 308e2000 308e0000 4.0K COMMIT image -Crw--
0 outllibr.dll (.data)
584 308e3000 308e0000 2.8M COMMIT image -Cr---
0 outllibr.dll (.rsrc)
585 30bb9000 00000000 860.0K FREE ------- -C----
0
586 30c90000 30c90000 4.0K COMMIT image -Cr---
0 mso.dll
587 30c91000 30c90000 9.4M COMMIT image -Cr-x-
0 mso.dll (.text)
588 315f6000 30c90000 20.0K COMMIT image -Crw--
0 mso.dll (.data)
589 315fb000 30c90000 4.0K COMMIT image -Crw-
c 0 mso.dll
590 315fc000 30c90000 4.0K COMMIT image -Crw--
0 mso.dll
591 315fd000 30c90000 12.0K COMMIT image -Crw-
c 0 mso.dll
592 31600000 30c90000 8.0K COMMIT image -Crw--
0 mso.dll
593 31602000 30c90000 20.0K COMMIT image -Crw-
c 0 mso.dll
594 31607000 30c90000 4.0K COMMIT image -Crw--
0 mso.dll
595 31608000 30c90000 4.0K COMMIT image -Crw-
c 0 mso.dll
596 31609000 30c90000 12.0K COMMIT image -Crw--
0 mso.dll
597 3160c000 30c90000 8.0K COMMIT image -Crw-
c 0 mso.dll
598 3160e000 30c90000 8.0K COMMIT image -Crw--
0 mso.dll
599 31610000 30c90000 28.0K COMMIT image -Crw-
c 0 mso.dll
600 31617000 30c90000 4.0K COMMIT image -Crw--
0 mso.dll
601 31618000 30c90000 60.0K COMMIT image -Crw-
c 0 mso.dll
602 31627000 30c90000 24.0K COMMIT image -Crw--
0 mso.dll
603 3162d000 30c90000 120.0K COMMIT image -Crw-
c 0 mso.dll
604 3164b000 30c90000 1.9M COMMIT image -Cr---
0 mso.dll (.rsrc)
605 31836000 00000000 60.0M FREE ------- -C----
0
606 35440000 35440000 4.0K COMMIT image -Cr---
0 contab32.dll
607 35441000 35440000 84.0K COMMIT image -Cr-x-
0 contab32.dll (.text)
608 35456000 35440000 4.0K COMMIT image -Crw--
0 contab32.dll (.data)
609 35457000 35440000 20.0K COMMIT image -Crw-
c 0 contab32.dll
610 3545c000 35440000 8.0K COMMIT image -Cr---
0 contab32.dll (.rsrc)
611 3545e000 00000000 1.9M FREE ------- -C----
0
612 35650000 35650000 4.0K COMMIT image -Cr---
0 OUTLMIME.dll
613 35651000 35650000 72.0K COMMIT image -Cr-x-
0 OUTLMIME.dll (.text)
614 35663000 35650000 4.0K COMMIT image -Crw--
0 OUTLMIME.dll (.data)
615 35664000 35650000 8.0K COMMIT image -Cr---
0 OUTLMIME.dll (.rsrc)
616 35666000 00000000 6.3M FREE ------- -C----
0
617 35cb0000 35cb0000 4.0K COMMIT image -Cr---
0 MSPST32.DLL
618 35cb1000 35cb0000 656.0K COMMIT image -Cr-x-
0 MSPST32.DLL (.text)
619 35d55000 35cb0000 8.0K COMMIT image -Crw--
0 MSPST32.DLL (.data)
620 35d57000 35cb0000 8.0K COMMIT image -Crw-
c 0 MSPST32.DLL
621 35d59000 35cb0000 4.0K COMMIT image -Crw--
0 MSPST32.DLL
622 35d5a000 35cb0000 16.0K COMMIT image -Cr---
0 MSPST32.DLL (.rsrc)
623 35d5e000 00000000 328.0K FREE ------- -C----
0
624 35db0000 35db0000 4.0K COMMIT image -Cr---
0 outex.dll
625 35db1000 35db0000 580.0K COMMIT image -Cr-x-
0 outex.dll (.text)
626 35e42000 35db0000 12.0K COMMIT image -Crw--
0 outex.dll (.data)
627 35e45000 35db0000 4.0K COMMIT image -Crw-
c 0 outex.dll
628 35e46000 35db0000 8.0K COMMIT image -Crw--
0 outex.dll
629 35e48000 35db0000 4.0K COMMIT image -Crw-
c 0 outex.dll
630 35e49000 35db0000 32.0K COMMIT image -Cr---
0 outex.dll (.rsrc)
631 35e51000 00000000 188.0K FREE ------- -C----
0
632 35e80000 35e80000 4.0K COMMIT image -Cr---
0 MAPIR.DLL
633 35e81000 35e80000 4.0K COMMIT image -Cr-x-
0 MAPIR.DLL (.text)
634 35e82000 35e80000 4.0K COMMIT image -Crw--
0 MAPIR.DLL (.data)
635 35e83000 35e80000 756.0K COMMIT image -Cr---
0 MAPIR.DLL (.rsrc)
636 35f40000 00000000 192.0K FREE ------- -C----
0
637 35f70000 35f70000 4.0K COMMIT image -Cr---
0 msmapi32.dll
638 35f71000 35f70000 1.2M COMMIT image -Cr-x-
0 msmapi32.dll (.text)
639 360a6000 35f70000 12.0K COMMIT image -Crw--
0 msmapi32.dll (.data)
640 360a9000 35f70000 20.0K COMMIT image -Crw-
c 0 msmapi32.dll
641 360ae000 35f70000 60.0K COMMIT image -Cr---
0 msmapi32.dll (.rsrc)
642 360bd000 00000000 54.3M FREE ------- -C----
0
643 39700000 39700000 4.0K COMMIT image -Cr---
0 riched20.dll
644 39701000 39700000 784.0K COMMIT image -Cr-x-
0 riched20.dll (.text)
645 397c5000 39700000 52.0K COMMIT image -Cr---
0 riched20.dll (.rdata)
646 397d2000 39700000 4.0K COMMIT image -Crw--
0 riched20.dll (.data)
647 397d3000 39700000 4.0K COMMIT image -Crw-
c 0 riched20.dll
648 397d4000 39700000 60.0K COMMIT image -Cr---
0 riched20.dll (.rsrc)
649 397e3000 00000000 72.1M FREE ------- -C----
0
650 3e000000 3e000000 1.1M COMMIT image -Cr---
0 srintl.dll
651 3e11e000 00000000 522.9M FREE ------- -C----
0
652 5ec00000 5ec00000 4.0K COMMIT image -Cr---
0 inetcomm.dll
653 5ec01000 5ec00000 524.0K COMMIT image -Cr-x-
0 inetcomm.dll (.text)
654 5ec84000 5ec00000 20.0K COMMIT image -Crw--
0 inetcomm.dll (.data)
655 5ec89000 5ec00000 48.0K COMMIT image -Cr---
0 inetcomm.dll (.rsrc)
656 5ec95000 00000000 19.4M FREE ------- -C----
0
657 60000000 60000000 4.0K COMMIT image -Cr---
0 MSCTF.dll
658 60001000 60000000 228.0K COMMIT image -Cr-x-
0 MSCTF.dll (.text)
659 6003a000 60000000 8.0K COMMIT image -Crw--
0 MSCTF.dll (.data)
660 6003c000 60000000 4.0K COMMIT image -Crw-
c 0 MSCTF.dll
661 6003d000 60000000 4.0K COMMIT image -Crw--
0 MSCTF.dll
662 6003e000 60000000 28.0K COMMIT image -Cr---
0 MSCTF.dll (.rsrc)
663 60045000 00000000 1.2M FREE ------- -C----
0
664 60180000 60180000 4.0K COMMIT image -Cr---
0 sptip.dll
665 60181000 60180000 144.0K COMMIT image -Cr-x-
0 sptip.dll (.text)
666 601a5000 60180000 8.0K COMMIT image -Crw--
0 sptip.dll (.data)
667 601a7000 60180000 20.0K COMMIT image -Crw-
c 0 sptip.dll
668 601ac000 60180000 60.0K COMMIT image -Cr---
0 sptip.dll (.rsrc)
669 601bb000 00000000 788.0K FREE ------- -C----
0
670 60280000 60280000 4.0K COMMIT image -Cr---
0 msimtf.dll
671 60281000 60280000 144.0K COMMIT image -Cr-x-
0 msimtf.dll (.text)
672 602a5000 60280000 4.0K COMMIT image -Crw--
0 msimtf.dll (.data)
673 602a6000 60280000 4.0K COMMIT image -Crw-
c 0 msimtf.dll
674 602a7000 60280000 4.0K COMMIT image -Crw--
0 msimtf.dll
675 602a8000 60280000 12.0K COMMIT image -Cr---
0 msimtf.dll (.rsrc)
676 602ab000 00000000 27.1M FREE ------- -C----
0
677 61dd0000 61dd0000 4.0K COMMIT image -Cr---
0 mapi32.dll
678 61dd1000 61dd0000 40.0K COMMIT image -Cr-x-
0 mapi32.dll (.text)
679 61ddb000 61dd0000 8.0K COMMIT image -Crw--
0 mapi32.dll (.data)
680 61ddd000 61dd0000 80.0K COMMIT image -Cr---
0 mapi32.dll (.rsrc)
681 61df1000 00000000 3.4M FREE ------- -C----
0
682 62150000 62150000 4.0K COMMIT image -Cr---
0 js32.dll
683 62151000 62150000 268.0K COMMIT image -Cr-x-
0 js32.dll (.text)
684 62194000 62150000 44.0K COMMIT image -Cr---
0 js32.dll (.rdata)
685 6219f000 62150000 16.0K COMMIT image -Crw-
c 0 js32.dll (.data)
686 621a3000 62150000 4.0K COMMIT image -Crw--
0 js32.dll
687 621a4000 62150000 32.0K COMMIT image -Cr---
0 js32.dll (.rsrc)
688 621ac000 00000000 16.0K FREE ------- -C----
0
689 621b0000 621b0000 4.0K COMMIT image -Cr---
0 nxmlpar.dll
690 621b1000 621b0000 700.0K COMMIT image -Cr-x-
0 nxmlpar.dll (.text)
691 62260000 621b0000 532.0K COMMIT image -Cr---
0 nxmlpar.dll (.rdata)
692 622e5000 621b0000 64.0K COMMIT image -Crw-
c 0 nxmlpar.dll (.data)
693 622f5000 621b0000 8.0K COMMIT image -Crw--
0 nxmlpar.dll
694 622f7000 621b0000 56.0K COMMIT image -Cr---
0 nxmlpar.dll (.reloc)
695 62305000 00000000 108.0K FREE ------- -C----
0
696 62320000 62320000 4.0K COMMIT image -Cr---
0 nxmlcommon.dll
697 62321000 62320000 4.0K COMMIT image -Cr-x-
0 nxmlcommon.dll (.text)
698 62322000 62320000 76.0K COMMIT image -Cr---
0 nxmlcommon.dll (.rdata)
699 62335000 62320000 4.0K COMMIT image -Crw--
0 nxmlcommon.dll (.data)
700 62336000 62320000 4.0K COMMIT image -Cr---
0 nxmlcommon.dll (.reloc)
701 62337000 00000000 100.0K FREE ------- -C----
0
702 62350000 62350000 4.0K COMMIT image -Cr---
0 NLSCCSTR.DLL
703 62351000 62350000 576.0K COMMIT image -Cr-x-
0 NLSCCSTR.DLL (.text)
704 623e1000 62350000 268.0K COMMIT image -Cr---
0 NLSCCSTR.DLL (.rdata)
705 62424000 62350000 4.0K COMMIT image -Crw--
0 NLSCCSTR.DLL (.data)
706 62425000 62350000 68.0K COMMIT image -Crw-
c 0 NLSCCSTR.DLL
707 62436000 62350000 20.0K COMMIT image -Crw--
0 NLSCCSTR.DLL
708 6243b000 62350000 16.0K COMMIT image -Cr---
0 NLSCCSTR.DLL (.reloc)
709 6243f000 00000000 580.0K FREE ------- -C----
0
710 624d0000 624d0000 864.0K COMMIT image -Cr---
0 NSTRINGS.DLL
711 625a8000 00000000 32.0K FREE ------- -C----
0
712 625b0000 625b0000 4.0K COMMIT image -Cr---
0 namhook.DLL
713 625b1000 625b0000 4.0K COMMIT image -Cr-x-
0 namhook.DLL (.text)
714 625b2000 625b0000 4.0K COMMIT image -Cr---
0 namhook.DLL (.rdata)
715 625b3000 625b0000 4.0K COMMIT image -Crw--
0 namhook.DLL (.data)
716 625b4000 625b0000 4.0K COMMIT image -Cr---
0 namhook.DLL (.reloc)
717 625b5000 00000000 108.0K FREE ------- -C----
0
718 625d0000 625d0000 4.0K COMMIT image -Cr---
0 nTCP.DLL
719 625d1000 625d0000 16.0K COMMIT image -Cr-x-
0 nTCP.DLL (.text)
720 625d5000 625d0000 4.0K COMMIT image -Cr---
0 nTCP.DLL (.rdata)
721 625d6000 625d0000 4.0K COMMIT image -Crw--
0 nTCP.DLL (.data)
722 625d7000 625d0000 8.0K COMMIT image -Cr---
0 nTCP.DLL (.rsrc)
723 625d9000 00000000 92.0K FREE ------- -C----
0
724 625f0000 625f0000 4.0K COMMIT image -Cr---
0 nNETBIOS.DLL
725 625f1000 625f0000 28.0K COMMIT image -Cr-x-
0 nNETBIOS.DLL (.text)
726 625f8000 625f0000 8.0K COMMIT image -Cr---
0 nNETBIOS.DLL (.rdata)
727 625fa000 625f0000 4.0K COMMIT image -Crw--
0 nNETBIOS.DLL (.data)
728 625fb000 625f0000 8.0K COMMIT image -Cr---
0 nNETBIOS.DLL (.rsrc)
729 625fd000 00000000 76.0K FREE ------- -C----
0
730 62610000 62610000 4.0K COMMIT image -Cr---
0 nNTCP.DLL
731 62611000 62610000 44.0K COMMIT image -Cr-x-
0 nNTCP.DLL (.text)
732 6261c000 62610000 16.0K COMMIT image -Cr---
0 nNTCP.DLL (.rdata)
733 62620000 62610000 4.0K COMMIT image -Crw--
0 nNTCP.DLL (.data)
734 62621000 62610000 4.0K COMMIT image -Cr---
0 nNTCP.DLL (.reloc)
735 62622000 00000000 3.2M FREE ------- -C----
0
736 62950000 62950000 4.0K COMMIT image -Cr---
0 ndgts.dll
737 62951000 62950000 4.0K COMMIT image -Cr-x-
0 ndgts.dll (.text)
738 62952000 62950000 4.0K COMMIT image -Cr---
0 ndgts.dll (.rdata)
739 62953000 62950000 4.0K COMMIT image -Crw--
0 ndgts.dll (.data)
740 62954000 62950000 4.0K COMMIT image -Cr---
0 ndgts.dll (.reloc)
741 62955000 00000000 6.7M FREE ------- -C----
0
742 63000000 63000000 4.0K COMMIT image -Cr---
0 SynTPFcs.dll
743 63001000 63000000 36.0K COMMIT image -Cr-x-
0 SynTPFcs.dll (.text)
744 6300a000 63000000 4.0K COMMIT image -Cr---
0 SynTPFcs.dll (.rdata)
745 6300b000 63000000 20.0K COMMIT image -Crw--
0 SynTPFcs.dll (.data)
746 63010000 63000000 16.0K COMMIT image -Cr---
0 SynTPFcs.dll (.rsrc)
747 63014000 00000000 102.2M FREE ------- -C----
0
748 69640000 69640000 4.0K COMMIT image -Cr---
0 OLEACC.dll
749 69641000 69640000 92.0K COMMIT image -Cr-x-
0 OLEACC.dll (.text)
750 69658000 69640000 12.0K COMMIT image -Crw--
0 OLEACC.dll (.data)
751 6965b000 69640000 16.0K COMMIT image -Cr---
0 OLEACC.dll (.rsrc)
752 6965f000 00000000 5.6M FREE ------- -C----
0
753 69bf0000 69bf0000 4.0K COMMIT image -Cr---
0 NTMARTA.DLL
754 69bf1000 69bf0000 88.0K COMMIT image -Cr-x-
0 NTMARTA.DLL (.text)
755 69c07000 69bf0000 8.0K COMMIT image -Crw--
0 NTMARTA.DLL (.data)
756 69c09000 69bf0000 16.0K COMMIT image -Cr---
0 NTMARTA.DLL (.rsrc)
757 69c0d000 00000000 22.7M FREE ------- -C----
0
758 6b2c0000 6b2c0000 4.0K COMMIT image -Cr---
0 msimg32.dll
759 6b2c1000 6b2c0000 4.0K COMMIT image -Cr-x-
0 msimg32.dll (.text)
760 6b2c2000 6b2c0000 4.0K COMMIT image -Crw--
0 msimg32.dll (.data)
761 6b2c3000 6b2c0000 8.0K COMMIT image -Cr---
0 msimg32.dll (.rsrc)
762 6b2c5000 00000000 81.5M FREE ------- -C----
0
763 70440000 70440000 4.0K COMMIT image -Cr---
0 mlang.dll
764 70441000 70440000 124.0K COMMIT image -Cr-x-
0 mlang.dll (.text)
765 70460000 70440000 4.0K COMMIT image -Crw--
0 mlang.dll (.data)
766 70461000 70440000 16.0K COMMIT image -Crw-
c 0 mlang.dll
767 70465000 70440000 424.0K COMMIT image -Cr---
0 mlang.dll (.rsrc)
768 704cf000 00000000 5.6M FREE ------- -C----
0
769 70a70000 70a70000 4.0K COMMIT image -Cr---
0 SHLWAPI.DLL
770 70a71000 70a70000 356.0K COMMIT image -Cr-x-
0 SHLWAPI.DLL (.text)
771 70aca000 70a70000 4.0K COMMIT image -Crw--
0 SHLWAPI.DLL (.data)
772 70acb000 70a70000 4.0K COMMIT image -Crw-
c 0 SHLWAPI.DLL
773 70acc000 70a70000 32.0K COMMIT image -Cr---
0 SHLWAPI.DLL (.rsrc)
774 70ad4000 00000000 12.2M FREE ------- -C----
0
775 71710000 71710000 4.0K COMMIT image -Cr---
0 COMCTL32.DLL
776 71711000 71710000 380.0K COMMIT image -Cr-x-
0 COMCTL32.DLL (.text)
777 71770000 71710000 4.0K COMMIT image -Crw--
0 COMCTL32.DLL (.data)
778 71771000 71710000 140.0K COMMIT image -Cr---
0 COMCTL32.DLL (.rsrc)
779 71794000 00000000 2.1M FREE ------- -C----
0
780 719b0000 719b0000 4.0K COMMIT image -Cr---
0 SHFOLDER.dll
781 719b1000 719b0000 8.0K COMMIT image -Cr-x-
0 SHFOLDER.dll (.text)
782 719b3000 719b0000 4.0K COMMIT image -Crw--
0 SHFOLDER.dll (.data)
783 719b4000 719b0000 16.0K COMMIT image -Cr---
0 SHFOLDER.dll (.rsrc)
784 719b8000 00000000 25.2M FREE ------- -C----
0
785 732e0000 732e0000 4.0K COMMIT image -Cr---
0 shim.dll
786 732e1000 732e0000 60.0K COMMIT image -Cr-x-
0 shim.dll (.text)
787 732f0000 732e0000 4.0K COMMIT image -Crw--
0 shim.dll (.data)
788 732f1000 732e0000 64.0K COMMIT image -Crw-
c 0 shim.dll
789 73301000 732e0000 4.0K COMMIT image -Crw--
0 shim.dll
790 73302000 732e0000 12.0K COMMIT image -Cr---
0 shim.dll (.rsrc)
791 73305000 00000000 28.8M FREE ------- -C----
0
792 74fd0000 74fd0000 4.0K COMMIT image -Cr---
0 msafd.dll
793 74fd1000 74fd0000 100.0K COMMIT image -Cr-x-
0 msafd.dll (.text)
794 74fea000 74fd0000 4.0K COMMIT image -Crw--
0 msafd.dll (.data)
795 74feb000 74fd0000 12.0K COMMIT image -Cr---
0 msafd.dll (.rsrc)
796 74fee000 00000000 136.0K FREE ------- -C----
0
797 75010000 75010000 4.0K COMMIT image -Cr---
0 wshtcpip.dll
798 75011000 75010000 12.0K COMMIT image -Cr-x-
0 wshtcpip.dll (.text)
799 75014000 75010000 4.0K COMMIT image -Crw-
c 0 wshtcpip.dll (.data)
800 75015000 75010000 8.0K COMMIT image -Cr---
0 wshtcpip.dll (.rsrc)
801 75017000 00000000 36.0K FREE ------- -C----
0
802 75020000 75020000 4.0K COMMIT image -Cr---
0 WS2HELP.DLL
803 75021000 75020000 16.0K COMMIT image -Cr-x-
0 WS2HELP.DLL (.text)
804 75025000 75020000 4.0K COMMIT image -Crw--
0 WS2HELP.DLL (.data)
805 75026000 75020000 8.0K COMMIT image -Cr---
0 WS2HELP.DLL (.rsrc)
806 75028000 00000000 32.0K FREE ------- -C----
0
807 75030000 75030000 4.0K COMMIT image -Cr---
0 WS2_32.DLL
808 75031000 75030000 64.0K COMMIT image -Cr-x-
0 WS2_32.DLL (.text)
809 75041000 75030000 4.0K COMMIT image -Crw--
0 WS2_32.DLL (.data)
810 75042000 75030000 8.0K COMMIT image -Cr---
0 WS2_32.DLL (.rsrc)
811 75044000 00000000 48.0K FREE ------- -C----
0
812 75050000 75050000 4.0K COMMIT image -Cr---
0 WSOCK32.DLL
813 75051000 75050000 12.0K COMMIT image -Cr-x-
0 WSOCK32.DLL (.text)
814 75054000 75050000 16.0K COMMIT image -Cr---
0 WSOCK32.DLL (.rsrc)
815 75058000 00000000 992.0K FREE ------- -C----
0
816 75150000 75150000 4.0K COMMIT image -Cr---
0 SAMLIB.dll
817 75151000 75150000 36.0K COMMIT image -Cr-x-
0 SAMLIB.dll (.text)
818 7515a000 75150000 4.0K COMMIT image -Crw--
0 SAMLIB.dll (.data)
819 7515b000 75150000 8.0K COMMIT image -Crw-
c 0 SAMLIB.dll
820 7515d000 75150000 8.0K COMMIT image -Cr---
0 SAMLIB.dll (.rsrc)
821 7515f000 00000000 68.0K FREE ------- -C----
0
822 75170000 75170000 4.0K COMMIT image -Cr---
0 NETAPI32.dll
823 75171000 75170000 280.0K COMMIT image -Cr-x-
0 NETAPI32.dll (.text)
824 751b7000 75170000 4.0K COMMIT image -Crw-
c 0 NETAPI32.dll (.data)
825 751b8000 75170000 8.0K COMMIT image -Crw--
0 NETAPI32.dll
826 751ba000 75170000 20.0K COMMIT image -Cr---
0 NETAPI32.dll (.rsrc)
827 751bf000 00000000 4.0K FREE ------- -C----
0
828 751c0000 751c0000 4.0K COMMIT image -Cr---
0 NETRAP.dll
829 751c1000 751c0000 8.0K COMMIT image -Cr-x-
0 NETRAP.dll (.text)
830 751c3000 751c0000 4.0K COMMIT image -Crw-
c 0 NETRAP.dll (.data)
831 751c4000 751c0000 8.0K COMMIT image -Cr---
0 NETRAP.dll (.rsrc)
832 751c6000 00000000 7.9M FREE ------- -C----
0
833 759b0000 759b0000 4.0K COMMIT image -Cr---
0 LZ32.DLL
834 759b1000 759b0000 8.0K COMMIT image -Cr-x-
0 LZ32.DLL (.text)
835 759b3000 759b0000 4.0K COMMIT image -Crw--
0 LZ32.DLL (.data)
836 759b4000 759b0000 8.0K COMMIT image -Cr---
0 LZ32.DLL (.rsrc)
837 759b6000 00000000 12.4M FREE ------- -C----
0
838 76620000 76620000 4.0K COMMIT image -Cr---
0 MPR.DLL
839 76621000 76620000 48.0K COMMIT image -Cr-x-
0 MPR.DLL (.text)
840 7662d000 76620000 4.0K COMMIT image -Crw--
0 MPR.DLL (.data)
841 7662e000 76620000 8.0K COMMIT image -Cr---
0 MPR.DLL (.rsrc)
842 76630000 00000000 5.0M FREE ------- -C----
0
843 76b30000 76b30000 4.0K COMMIT image -Cr---
0 comdlg32.dll
844 76b31000 76b30000 168.0K COMMIT image -Cr-x-
0 comdlg32.dll (.text)
845 76b5b000 76b30000 4.0K COMMIT image -Crw--
0 comdlg32.dll (.data)
846 76b5c000 76b30000 12.0K COMMIT image -Crw-
c 0 comdlg32.dll
847 76b5f000 76b30000 60.0K COMMIT image -Cr---
0 comdlg32.dll (.rsrc)
848 76b6e000 00000000 5.3M FREE ------- -C----
0
849 770c0000 770c0000 4.0K COMMIT image -Cr---
0 cscdll.dll
850 770c1000 770c0000 60.0K COMMIT image -Cr-x-
0 cscdll.dll (.text)
851 770d0000 770c0000 20.0K COMMIT image -Crw-
c 0 cscdll.dll (.data)
852 770d5000 770c0000 4.0K COMMIT image -Crw--
0 cscdll.dll
853 770d6000 770c0000 16.0K COMMIT image -Crw-
c 0 cscdll.dll
854 770da000 770c0000 36.0K COMMIT image -Cr---
0 cscdll.dll (.rsrc)
855 770e3000 00000000 2.2M FREE ------- -C----
0
856 77320000 77320000 4.0K COMMIT image -Cr---
0 MPRAPI.DLL
857 77321000 77320000 76.0K COMMIT image -Cr-x-
0 MPRAPI.DLL (.text)
858 77334000 77320000 4.0K COMMIT image -Crw--
0 MPRAPI.DLL (.data)
859 77335000 77320000 8.0K COMMIT image -Cr---
0 MPRAPI.DLL (.rsrc)
860 77337000 00000000 36.0K FREE ------- -C----
0
861 77340000 77340000 4.0K COMMIT image -Cr---
0 iphlpapi.dll
862 77341000 77340000 56.0K COMMIT image -Cr-x-
0 iphlpapi.dll (.text)
863 7734f000 77340000 4.0K COMMIT image -Crw--
0 iphlpapi.dll (.data)
864 77350000 77340000 12.0K COMMIT image -Cr---
0 iphlpapi.dll (.rsrc)
865 77353000 00000000 52.0K FREE ------- -C----
0
866 77360000 77360000 4.0K COMMIT image -Cr---
0 DHCPCSVC.DLL
867 77361000 77360000 80.0K COMMIT image -Cr-x-
0 DHCPCSVC.DLL (.text)
868 77375000 77360000 4.0K COMMIT image -Crw--
0 DHCPCSVC.DLL (.data)
869 77376000 77360000 12.0K COMMIT image -Cr---
0 DHCPCSVC.DLL (.rsrc)
870 77379000 00000000 28.0K FREE ------- -C----
0
871 77380000 77380000 4.0K COMMIT image -Cr---
0 ADSLDPC.DLL
872 77381000 77380000 124.0K COMMIT image -Cr-x-
0 ADSLDPC.DLL (.text)
873 773a0000 77380000 4.0K COMMIT image -Crw--
0 ADSLDPC.DLL (.data)
874 773a1000 77380000 8.0K COMMIT image -Cr---
0 ADSLDPC.DLL (.rsrc)
875 773a3000 00000000 52.0K FREE ------- -C----
0
876 773b0000 773b0000 4.0K COMMIT image -Cr---
0 ACTIVEDS.DLL
877 773b1000 773b0000 140.0K COMMIT image -Cr-x-
0 ACTIVEDS.DLL (.text)
878 773d4000 773b0000 4.0K COMMIT image -Crw--
0 ACTIVEDS.DLL (.data)
879 773d5000 773b0000 28.0K COMMIT image -Crw-
c 0 ACTIVEDS.DLL
880 773dc000 773b0000 12.0K COMMIT image -Cr---
0 ACTIVEDS.DLL (.rsrc)
881 773df000 00000000 324.0K FREE ------- -C----
0
882 77430000 77430000 4.0K COMMIT image -Cr---
0 MSASN1.DLL
883 77431000 77430000 48.0K COMMIT image -Cr-x-
0 MSASN1.DLL (.text)
884 7743d000 77430000 4.0K COMMIT image -Crw--
0 MSASN1.DLL (.data)
885 7743e000 77430000 8.0K COMMIT image -Cr---
0 MSASN1.DLL (.rsrc)
886 77440000 00000000 512.0K FREE ------- -C----
0
887 774c0000 774c0000 4.0K COMMIT image -Cr---
0 RASMAN.DLL
888 774c1000 774c0000 52.0K COMMIT image -Cr-x-
0 RASMAN.DLL (.text)
889 774ce000 774c0000 4.0K COMMIT image -Crw--
0 RASMAN.DLL (.data)
890 774cf000 774c0000 8.0K COMMIT image -Cr---
0 RASMAN.DLL (.rsrc)
891 774d1000 00000000 60.0K FREE ------- -C----
0
892 774e0000 774e0000 4.0K COMMIT image -Cr---
0 RASAPI32.DLL
893 774e1000 774e0000 180.0K COMMIT image -Cr-x-
0 RASAPI32.DLL (.text)
894 7750e000 774e0000 4.0K COMMIT image -Crw--
0 RASAPI32.DLL (.data)
895 7750f000 774e0000 16.0K COMMIT image -Cr---
0 RASAPI32.DLL (.rsrc)
896 77513000 00000000 52.0K FREE ------- -C----
0
897 77520000 77520000 4.0K COMMIT image -Cr---
0 icmp.dll
898 77521000 77520000 4.0K COMMIT image -Cr-x-
0 icmp.dll (.text)
899 77522000 77520000 4.0K COMMIT image -Crw--
0 icmp.dll (.data)
900 77523000 77520000 8.0K COMMIT image -Cr---
0 icmp.dll (.rsrc)
901 77525000 00000000 44.0K FREE ------- -C----
0
902 77530000 77530000 4.0K COMMIT image -Cr---
0 TAPI32.DLL
903 77531000 77530000 116.0K COMMIT image -Cr-x-
0 TAPI32.DLL (.text)
904 7754e000 77530000 4.0K COMMIT image -Crw--
0 TAPI32.DLL (.data)
905 7754f000 77530000 12.0K COMMIT image -Cr---
0 TAPI32.DLL (.rsrc)
906 77552000 00000000 312.0K FREE ------- -C----
0
907 775a0000 775a0000 4.0K COMMIT image -Cr---
0 CLBCATQ.DLL
908 775a1000 775a0000 496.0K COMMIT image -Cr-x-
0 CLBCATQ.DLL (.text)
909 7761d000 775a0000 4.0K COMMIT image -Crw--
0 CLBCATQ.DLL (.data)
910 7761e000 775a0000 8.0K COMMIT image -Crw-
c 0 CLBCATQ.DLL
911 77620000 775a0000 8.0K COMMIT image -Crw--
0 CLBCATQ.DLL
912 77622000 775a0000 8.0K COMMIT image -Crw-
c 0 CLBCATQ.DLL
913 77624000 775a0000 8.0K COMMIT image -Crw--
0 CLBCATQ.DLL
914 77626000 775a0000 4.0K COMMIT image -Crw-
c 0 CLBCATQ.DLL
915 77627000 775a0000 4.0K COMMIT image -Crw--
0 CLBCATQ.DLL
916 77628000 775a0000 32.0K COMMIT image -Cr---
0 CLBCATQ.DLL (.rsrc)
917 77630000 00000000 1.7M FREE ------- -C----
0
918 777e0000 777e0000 4.0K COMMIT image -Cr---
0 winrnr.dll
919 777e1000 777e0000 16.0K COMMIT image -Cr-x-
0 winrnr.dll (.text)
920 777e5000 777e0000 4.0K COMMIT image -Crw--
0 winrnr.dll (.data)
921 777e6000 777e0000 8.0K COMMIT image -Cr---
0 winrnr.dll (.rsrc)
922 777e8000 00000000 32.0K FREE ------- -C----
0
923 777f0000 777f0000 4.0K COMMIT image -Cr---
0 rasadhlp.dll
924 777f1000 777f0000 4.0K COMMIT image -Cr-x-
0 rasadhlp.dll (.text)
925 777f2000 777f0000 4.0K COMMIT image -Crw--
0 rasadhlp.dll (.data)
926 777f3000 777f0000 8.0K COMMIT image -Cr---
0 rasadhlp.dll (.rsrc)
927 777f5000 00000000 44.0K FREE ------- -C----
0
928 77800000 77800000 4.0K COMMIT image -Cr---
0 WINSPOOL.DRV
929 77801000 77800000 96.0K COMMIT image -Cr-x-
0 WINSPOOL.DRV (.text)
930 77819000 77800000 4.0K COMMIT image -Crw--
0 WINSPOOL.DRV (.data)
931 7781a000 77800000 8.0K COMMIT image -Crw-
c 0 WINSPOOL.DRV
932 7781c000 77800000 8.0K COMMIT image -Cr---
0 WINSPOOL.DRV (.rsrc)
933 7781e000 00000000 8.0K FREE ------- -C----
0
934 77820000 77820000 4.0K COMMIT image -Cr---
0 VERSION.dll
935 77821000 77820000 12.0K COMMIT image -Cr-x-
0 VERSION.dll (.text)
936 77824000 77820000 4.0K COMMIT image -Crw--
0 VERSION.dll (.data)
937 77825000 77820000 8.0K COMMIT image -Cr---
0 VERSION.dll (.rsrc)
938 77827000 00000000 36.0K FREE ------- -C----
0
939 77830000 77830000 4.0K COMMIT image -Cr---
0 RTUTILS.DLL
940 77831000 77830000 40.0K COMMIT image -Cr-x-
0 RTUTILS.DLL (.text)
941 7783b000 77830000 4.0K COMMIT image -Crw--
0 RTUTILS.DLL (.data)
942 7783c000 77830000 8.0K COMMIT image -Cr---
0 RTUTILS.DLL (.rsrc)
943 7783e000 00000000 8.0K FREE ------- -C----
0
944 77840000 77840000 4.0K COMMIT image -Cr---
0 cscui.dll
945 77841000 77840000 128.0K COMMIT image -Cr-x-
0 cscui.dll (.text)
946 77861000 77840000 4.0K COMMIT image -Crw--
0 cscui.dll (.data)
947 77862000 77840000 4.0K COMMIT image -Crw-
c 0 cscui.dll
948 77863000 77840000 108.0K COMMIT image -Cr---
0 cscui.dll (.rsrc)
949 7787e000 00000000 8.0K FREE ------- -C----
0
950 77880000 77880000 4.0K COMMIT image -Cr---
0 setupapi.dll
951 77881000 77880000 392.0K COMMIT image -Cr-x-
0 setupapi.dll (.text)
952 778e3000 77880000 8.0K COMMIT image -Crw--
0 setupapi.dll (.data)
953 778e5000 77880000 164.0K COMMIT image -Cr---
0 setupapi.dll (.rsrc)
954 7790e000 00000000 264.0K FREE ------- -C----
0
955 77950000 77950000 4.0K COMMIT image -Cr---
0 WLDAP32.DLL
956 77951000 77950000 120.0K COMMIT image -Cr-x-
0 WLDAP32.DLL (.text)
957 7796f000 77950000 4.0K COMMIT image -Crw--
0 WLDAP32.DLL (.data)
958 77970000 77950000 4.0K COMMIT image -Crw-
c 0 WLDAP32.DLL
959 77971000 77950000 4.0K COMMIT image -Crw--
0 WLDAP32.DLL
960 77972000 77950000 16.0K COMMIT image -Crw-
c 0 WLDAP32.DLL
961 77976000 77950000 4.0K COMMIT image -Crw--
0 WLDAP32.DLL
962 77977000 77950000 12.0K COMMIT image -Cr---
0 WLDAP32.DLL (.rsrc)
963 7797a000 00000000 24.0K FREE ------- -C----
0
964 77980000 77980000 4.0K COMMIT image -Cr---
0 DNSAPI.DLL
965 77981000 77980000 120.0K COMMIT image -Cr-x-
0 DNSAPI.DLL (.text)
966 7799f000 77980000 4.0K COMMIT image -Crw--
0 DNSAPI.DLL (.data)
967 779a0000 77980000 4.0K COMMIT image -Crw-
c 0 DNSAPI.DLL
968 779a1000 77980000 12.0K COMMIT image -Cr---
0 DNSAPI.DLL (.rsrc)
969 779a4000 00000000 48.0K FREE ------- -C----
0
970 779b0000 779b0000 8.0K COMMIT image -Cr---
0 OLEAUT32.dll
971 779b2000 779b0000 544.0K COMMIT image -Cr-x-
0 OLEAUT32.dll (.text)
972 77a3a000 779b0000 4.0K COMMIT image -Crw-
c 0 OLEAUT32.dll (.data)
973 77a3b000 779b0000 28.0K COMMIT image -Crw--
0 OLEAUT32.dll
974 77a42000 779b0000 36.0K COMMIT image -Cr---
0 OLEAUT32.dll (.rsrc)
975 77a4b000 00000000 20.0K FREE ------- -C----
0
976 77a50000 77a50000 4.0K COMMIT image -Cr---
0 ole32.dll
977 77a51000 77a50000 868.0K COMMIT image -Cr-x-
0 ole32.dll (.text)
978 77b2a000 77a50000 28.0K COMMIT image -Crw--
0 ole32.dll (.data)
979 77b31000 77a50000 56.0K COMMIT image -Cr---
0 ole32.dll (.rsrc)
980 77b3f000 00000000 708.0K FREE ------- -C----
0
981 77bf0000 77bf0000 4.0K COMMIT image -Cr---
0 NTDSAPI.dll
982 77bf1000 77bf0000 52.0K COMMIT image -Cr-x-
0 NTDSAPI.dll (.text)
983 77bfe000 77bf0000 4.0K COMMIT image -Crw--
0 NTDSAPI.dll (.data)
984 77bff000 77bf0000 8.0K COMMIT image -Cr---
0 NTDSAPI.dll (.rsrc)
985 77c01000 00000000 1.2M FREE ------- -C----
0
986 77d30000 77d30000 4.0K COMMIT image -Cr---
0 RPCRT4.DLL
987 77d31000 77d30000 424.0K COMMIT image -Cr-x-
0 RPCRT4.DLL (.text)
988 77d9b000 77d30000 4.0K COMMIT image -Crw--
0 RPCRT4.DLL (.data)
989 77d9c000 77d30000 20.0K COMMIT image -Cr---
0 RPCRT4.DLL (.rsrc)
990 77da1000 00000000 444.0K FREE ------- -C----
0
991 77e10000 77e10000 4.0K COMMIT image -Cr---
0 USER32.dll
992 77e11000 77e10000 352.0K COMMIT image -Cr-x-
0 USER32.dll (.text)
993 77e69000 77e10000 4.0K COMMIT image -Crw--
0 USER32.dll (.data)
994 77e6a000 77e10000 44.0K COMMIT image -Cr---
0 USER32.dll (.rsrc)
995 77e75000 00000000 812.0K FREE ------- -C----
0
996 77f40000 77f40000 4.0K COMMIT image -Cr---
0 GDI32.DLL
997 77f41000 77f40000 228.0K COMMIT image -Cr-x-
0 GDI32.DLL (.text)
998 77f7a000 77f40000 4.0K COMMIT image -Crw--
0 GDI32.DLL (.data)
999 77f7b000 77f40000 12.0K COMMIT image -Cr---
0 GDI32.DLL (.rsrc)
1000 77f7e000 00000000 8.0K FREE ------- -C----
0
1001 77f80000 77f80000 4.0K COMMIT image -Cr---
0 ntdll.dll
1002 77f81000 77f80000 316.0K COMMIT image -Cr-x-
0 ntdll.dll (.text)
1003 77fd0000 77f80000 8.0K COMMIT image -Crw--
0 ntdll.dll (.data)
1004 77fd2000 77f80000 4.0K COMMIT image -Crw-
c 0 ntdll.dll
1005 77fd3000 77f80000 168.0K COMMIT image -Cr---
0 ntdll.dll (.rsrc)
1006 77ffd000 00000000 12.0K FREE ------- -C----
0
1007 78000000 78000000 4.0K COMMIT image -Cr---
0 MSVCRT.DLL
1008 78001000 78000000 196.0K COMMIT image -Cr-x-
0 MSVCRT.DLL (.text)
1009 78032000 78000000 32.0K COMMIT image -Cr---
0 MSVCRT.DLL (.rdata)
1010 7803a000 78000000 8.0K COMMIT image -Crw--
0 MSVCRT.DLL (.data)
1011 7803c000 78000000 4.0K COMMIT image -Crw-
c 0 MSVCRT.DLL
1012 7803d000 78000000 8.0K COMMIT image -Crw--
0 MSVCRT.DLL
1013 7803f000 78000000 4.0K COMMIT image -Crw-
c 0 MSVCRT.DLL
1014 78040000 78000000 4.0K COMMIT image -Crw--
0 MSVCRT.DLL
1015 78041000 78000000 16.0K COMMIT image -Cr---
0 MSVCRT.DLL (.rsrc)
1016 78045000 00000000 2.5M FREE ------- -C----
0
1017 782c0000 782c0000 4.0K COMMIT image -Cr---
0 rnr20.dll
1018 782c1000 782c0000 32.0K COMMIT image -Cr-x-
0 rnr20.dll (.text)
1019 782c9000 782c0000 4.0K COMMIT image -Crw--
0 rnr20.dll (.data)
1020 782ca000 782c0000 8.0K COMMIT image -Cr---
0 rnr20.dll (.rsrc)
1021 782cc000 00000000 144.0K FREE ------- -C----
0
1022 782f0000 782f0000 4.0K COMMIT image -Cr---
0 SHELL32.DLL
1023 782f1000 782f0000 1.1M COMMIT image -Cr-x-
0 SHELL32.DLL (.text)
1024 7840a000 782f0000 16.0K COMMIT image -Crw--
0 SHELL32.DLL (.data)
1025 7840e000 782f0000 4.0K COMMIT image -Crw-
c 0 SHELL32.DLL
1026 7840f000 782f0000 1.1M COMMIT image -Cr---
0 SHELL32.DLL (.rsrc)
1027 78535000 00000000 59.7M FREE ------- -C----
0
1028 7c0f0000 7c0f0000 4.0K COMMIT image -Cr---
0 USERENV.DLL
1029 7c0f1000 7c0f0000 328.0K COMMIT image -Cr-x-
0 USERENV.DLL (.text)
1030 7c143000 7c0f0000 8.0K COMMIT image -Crw--
0 USERENV.DLL (.data)
1031 7c145000 7c0f0000 48.0K COMMIT image -Cr---
0 USERENV.DLL (.rsrc)
1032 7c151000 00000000 1.5M FREE ------- -C----
0
1033 7c2d0000 7c2d0000 4.0K COMMIT image -Cr---
0 ADVAPI32.DLL
1034 7c2d1000 7c2d0000 348.0K COMMIT image -Cr-x-
0 ADVAPI32.DLL (.text)
1035 7c328000 7c2d0000 12.0K COMMIT image -Crw--
0 ADVAPI32.DLL (.data)
1036 7c32b000 7c2d0000 4.0K COMMIT image -Crw-
c 0 ADVAPI32.DLL
1037 7c32c000 7c2d0000 24.0K COMMIT image -Cr---
0 ADVAPI32.DLL (.rsrc)
1038 7c332000 00000000 56.0K FREE ------- -C----
0
1039 7c340000 7c340000 4.0K COMMIT image -Cr---
0 SECUR32.DLL
1040 7c341000 7c340000 44.0K COMMIT image -Cr-x-
0 SECUR32.DLL (.text)
1041 7c34c000 7c340000 4.0K COMMIT image -Crw--
0 SECUR32.DLL (.data)
1042 7c34d000 7c340000 8.0K COMMIT image -Cr---
0 SECUR32.DLL (.rsrc)
1043 7c34f000 00000000 2.1M FREE ------- -C----
0
1044 7c570000 7c570000 4.0K COMMIT image -Cr---
0 KERNEL32.DLL
1045 7c571000 7c570000 376.0K COMMIT image -Cr-x-
0 KERNEL32.DLL (.text)
1046 7c5cf000 7c570000 16.0K COMMIT image -Crw--
0 KERNEL32.DLL (.data)
1047 7c5d3000 7c570000 340.0K COMMIT image -Cr---
0 KERNEL32.DLL (.rsrc)
1048 7c628000 00000000 1.1M FREE ------- -C----
0
1049 7c740000 7c740000 4.0K COMMIT image -Cr---
0 CRYPT32.dll
1050 7c741000 7c740000 484.0K COMMIT image -Cr-x-
0 CRYPT32.dll (.text)
1051 7c7ba000 7c740000 4.0K COMMIT image -Crw--
0 CRYPT32.dll (.data)
1052 7c7bb000 7c740000 8.0K COMMIT image -Crw-
c 0 CRYPT32.dll
1053 7c7bd000 7c740000 40.0K COMMIT image -Cr---
0 CRYPT32.dll (.rsrc)
1054 7c7c7000 00000000 2.2M FREE ------- -C----
0
1055 7ca00000 7ca00000 4.0K COMMIT image -Cr---
0 rsabase.dll
1056 7ca01000 7ca00000 116.0K COMMIT image -Cr-x-
0 rsabase.dll (.text)
1057 7ca1e000 7ca00000 4.0K COMMIT image -Crw-
c 0 rsabase.dll (.data)
1058 7ca1f000 7ca00000 8.0K COMMIT image -Crw--
0 rsabase.dll
1059 7ca21000 7ca00000 8.0K COMMIT image -Cr---
0 rsabase.dll (.rsrc)
1060 7ca23000 00000000 44.8M FREE ------- -C----
0
1061 7f6f0000 7f6f0000 28.0K COMMIT mapped -Cr-x-
0
1062 7f6f7000 7f6f0000 996.0K RESERVE mapped -C----
0
1063 7f7f0000 00000000 7.7M FREE ------- -C----
0
1064 7ffa7000 7ffa7000 4.0K COMMIT private -Crwx-
0
1065 7ffa8000 7ffa8000 4.0K COMMIT private -Crwx-
0
1066 7ffa9000 7ffa9000 4.0K COMMIT private -Crwx-
0
1067 7ffaa000 7ffaa000 4.0K COMMIT private -Crwx-
0
1068 7ffab000 7ffab000 4.0K COMMIT private -Crwx-
0
1069 7ffac000 7ffac000 4.0K COMMIT private -Crwx-
0
1070 7ffad000 7ffad000 4.0K COMMIT private -Crwx-
0
1071 7ffae000 7ffae000 4.0K COMMIT private -Crwx-
0
1072 7ffaf000 7ffaf000 4.0K COMMIT private -Crwx-
0
1073 7ffb0000 7ffb0000 144.0K COMMIT mapped -Cr---
0
1074 7ffd4000 7ffd4000 4.0K COMMIT private -Crwx-
0
1075 7ffd5000 7ffd5000 4.0K COMMIT private -Crwx-
0
1076 7ffd6000 7ffd6000 4.0K COMMIT private -Crwx-
0
1077 7ffd7000 7ffd7000 4.0K COMMIT private -Crwx-
0
1078 7ffd8000 7ffd8000 4.0K COMMIT private -Crwx-
0
1079 7ffd9000 7ffd9000 4.0K COMMIT private -Crwx-
0
1080 7ffda000 7ffda000 4.0K COMMIT private -Crwx-
0
1081 7ffdb000 7ffdb000 4.0K COMMIT private -Crwx-
0
1082 7ffdc000 7ffdc000 4.0K COMMIT private -Crwx-
0
1083 7ffdd000 7ffdd000 4.0K COMMIT private -Crwx-
0
1084 7ffde000 7ffde000 4.0K COMMIT private -Crwx-
0
1085 7ffdf000 7ffdf000 4.0K COMMIT private -Crwx-
0
1086 7ffe0000 7ffe0000 4.0K COMMIT private -Cr---
0
1087 7ffe1000 7ffe0000 60.0K RESERVE private -C----
0
OSVersion : Windows 2000 5.0 (Build 2195), PlatID=2,
Service Pack 4 (1 Processor)
Num Processors : 1
CPU Type : 586
CPU Info: : Intel
CPU Level : 6
CPU Revision : 2309
CPU Mask : 1
Min App Addr : 10000
Max App Addr : 7ffeffff
Page Size : 4096
Allocation Gran.: 10000
DBG(036c) 15:10:43
@@@@@@@@@@@@@@@@@ c:\notes\notes.ini @@@@@@@@@@@@@@@@@

[Notes]

Directory=C:\notes\data
KitType=1
InstallType=6
WinNTIconPath=C:\notes\data\W32
Timezone=6
DST=1
$$HasLANPort=1
WWWDSP_SYNC_BROWSERCACHE=0
WWWDSP_PREFETCH_OBJECT=0
EnableJavaApplets=1
EnablePlugins=1
Preferences=2147486833
AltNameLanguage=en
ContentLanguage=en-US
WeekStart=1
ViewWeekStart=2
NavWeekStart=2
XLATE_CSID=52
SPELL_LANG=1033
Region=en-US
Passthru_LogLevel=0
Console_LogLevel=2
VIEWIMP1=Lotus 1-2-
3,0,_IWKSV,,.123,.WK1,.WK3,.WK4,.WKS,.WR1,.WRK,,4,
VIEWIMP3=Tabular
Text,0,_ITAB,,.PRN,.RPT,.TAB,.TXT,,1,
VIEWIMP4=vCard,0,_IVCRD,,.VCF,,1,
VIEWEXP1=Comma Separated Value,0,_XCSV,,.CSV,,1,
VIEWEXP3=Structured
Text,0,_XSTR,,.CGN,.LTR,.STR,,1,
VIEWEXP4=Tabular
Text,1,_XTAB,,.CGN,.LTR,.RPT,.TAB,,1,
EDITIMP1=ASCII
Text,0,_ITEXT,,.C,.H,.PRN,.RIP,.TXT,,1,
EDITIMP2=Binary with Text,0,_ISTRNGS,,.*,,1,
EDITIMP3=BMP Image,0,_IBMP,,.BMP,,18,
EDITIMP4=CGM Image,0,_IFL,,.CGM,.GMF,,8,
EDITIMP5=GIF Image,0,_IGIF,,.GIF,,18,
EDITIMP6=HTML File,0,_IHTML,,.HTM,.HTML,,1,
EDITIMP7=JPEG Image,0,_IJPEG,,.JPG,,18,
EDITIMP8=Lotus 1-2-
3,0,_IW4W,_IWKSE,.123,.WK1,.WK3,.WK4,.WKS,.WR1,.WRK,,4,
EDITIMP9=Lotus PIC,0,_IPIC,,.PIC,,8,
EDITIMP17=WordPerfect
6.0/6.1,0,_IW4W,,.DOC,.WPD,.WPT,,2,
EDITEXP1=ASCII
Text,2,_XTEXT,,.C,.H,.PRN,.RIP,.TXT,,1,
EDITEXP2=CGM Image,2,_XCGM,,.CGM,.GMF,,8,
EDITEXP3=Microsoft RTF,2,_XRTF,,.DOC,.RTF,,4,
EDITEXP4=TIFF 5.0 Image,2,_XTIFF,,.TIF,,18,
EDITEXP5=vCard 2.1,0,XVCRD,,.VCF,,1,
DDETimeout=10
NAMEDSTYLE0=030042617369630000000000000000000000000
000000000000000000000000000000000000001010100000A0000000000
000100A0050A0000006400A0050A0000000000000000000000000000000
00000000000000000000000000000000000000000000000000000000000
9404000000000000
NAMEDSTYLE0_FACE=Default Sans Serif
NAMEDSTYLE1=030042756C6C657400000000000000000000000
000000000000000000000000000000000000001010100000A0000000000
00000008070A000000640008070A0000000000000000000000000000000
00000000000000000000000000000000000000000000000000000000004
9404000000000000
NAMEDSTYLE1_FACE=Default Sans Serif
NAMEDSTYLE2=0300486561646C696E650000000000000000000
0000000000000000000000000000000000000010101010B0C0000000000
000100A0050A0000006400A0050A0000000000000000000000000000000
00000000000000000000000000000000000000000000000000000000000
9404000000000000
NAMEDSTYLE2_FACE=Default Sans Serif
DefaultMailTemplate=mail6.ntf
TCPIP=TCP, 0, 15, 0
LAN0=NETBIOS, 0, 15, 0
SPX=NWSPX, 0, 15, 0
COM1=XPC,1,15,0,
COM2=XPC,2,15,0,
COM3=XPC,3,15,0,
COM4=XPC,4,15,0,
COM5=XPC,5,15,0,
Ports=TCPIP,LAN0,COM1,COM2
DisabledPorts=SPX,COM3,COM4,COM5
DESKWINDOWSIZE=31 75 993 604
KeyFilename=SKonda.id
CertificateExpChecked=SKonda.id 09/07/2004
MailServer=CN=i2CorpMail21/OU=Servers/O=i2Tech
MailFile=mail\skonda.nsf
TemplateSetup=600304
Setup=600302
Location=Office (Network),9A2,CN=Sunil
Konda/OU=AMER/O=i2Tech
$IEVersionMajor=6
ECLSetup=3
$headlineClientId=54C13FB1:D760044F-
86256D0A:0074B27B
NewMailSeqNum=66091
NewMailSeqNum862566FD:0007C73E=66091
PhoneLog=2
Log=log.nsf, 1, 0, 7, 40000
WINDOWSIZEWIN=20 15 984 715
MAXIMIZED=1
WinNTIconCommonConfig=Universal
WinNTIconSize=2
WinNTIconPos=2
WinNTIconHidden=1
WinNTIconRect=0 0 0 24
FileDlgDirectory=C:\Documents and
Settings\skonda\My Documents\My Pictures\bday_deepika
EXTMGR_ADDINS=MSOCEP
$W3LocalFormSave=0
Win32InfoboxPos=538 307
FaultRecovery_Build=Release 6.0.3
DSTLAW=4,1,1,10,-1,1
UPDATE_TIMER=07/07/2003 08:50:00 PM
SUDIALOG_ON=0
MailType=0
CACHE=Cache.NDK
StackedIcons=1
SPELL_PREFERENCES=0
Preference_en-US=,,,,,,,,2,,
DatePickerDirection=0
MigrateSmarticons=0
VIEWIMP2=Structured
Text,0,_ISTR,,.CGN,.LTR,.STR,,1,
VIEWEXP2=Lotus 1-2-
3,0,_XWKS,,.123,.WK1,.WK3,.WK4,.WKS,.WR1,.WRK,,4,
VIEWEXP5=vCard 2.1,0,_XVCRD,,.VCF,,1,
EDITIMP10=Lotus Word Pro,0,_IW4W,,.LWP,,2,
EDITIMP11=Microsoft Excel,0,_IW4W,,.XLS,,4,
EDITIMP12=Microsoft RTF,0,_IW4W,_IRTF,.DOC,.RTF,,2,
EDITIMP13=Microsoft Word,0,_IW4W,,.DOC,,2,
EDITIMP14=PCX Image,0,_IPCX,,.PCX,,18,
EDITIMP15=TIFF 5.0 Image,0,_ITIFF,,.TIF,,18,
EDITIMP16=WordPerfect 5.x,0,_IW4W,,.DOC,.WPD,,2,
EDITEXP6=vCard 3.0,0,XVCRD3,,.VCF,,1,
BookmarkDesignReplaced=0
RequestCertTableUpdate=SKonda.id 09/07/2004
DYNINFOCR_OF9A1422E5:3DD887D1-
ONFBE4E40E:70055C80=OF49C9AACB:3708D4A6-ON764899CE:D08C600C
$MIMESaveFormat=0
MIMEPromptMultilingual=1
MIMEMultilingualMode=2
MIMETmpMultilingual=3
MailSetup=600302
MailUpgradeFolder=600302
LastHistoryPruneTime=09/07/2004 01:33:45 PM
ChooseNameDlgColWidths=244,124,124,124,9999,
WindowSizeAmbiguousDialog=184 134 656 300
WindowSizeNewDatabase=317 134 389 427
$EnableAlarms=1
BCASE_SITEMAP_DISPLAY=13
WindowSizeReplSeverList=346 134 332 233
WindowMoreStateNewRepl=0
WindowSizeOtherServer=343 134 337 212
WindowSizeBrowse=351 134 322 318
WindowMoreStateSearch=1
FINDSTRING0=gmail
WindowMoreStateSearchAndReplace=0
WindowSizeKeywords=362 134 299 268
SelectNamesDialogSize=214,810,134,481,
HELPWINDOWSIZEWIN=12 19 1012 721
HELPMAXIMIZED=0
ReplDefPartDocsLimitAmt=0
ReplDefPartAtchLimitAmt=0
CSEnblRstTm=0
VIEWEXP6=vCard 3.0,0,_XVCRD3,,.VCF,,1,
DontCheckDefaultMail=1
BROWSERSIZE=198
WindowSizeSimpleAction=268 134 488 435
SelectAddressesDialogSize=214,810,134,452,
NameAddressingDlgLastViewName=0,List by name
FINDSTRING1=sunil
FINDSTRING2=svr_
WindowSizeSimpleFolderNew=320 134 383 287
FINDSTRING3=ftp
DBG(036c) 15:10:43
@@@@@@@@@@@@@@@@@ User Environment @@@@@@@@@@@@@@@@@

ALLUSERSPROFILE=C:\Documents and Settings\All Users
APPDATA=C:\Documents and Settings\skonda\Application
Data
CIS_HOME=C:\i2\CIS\6.1.0.1\cis-sdk
CommonProgramFiles=C:\Program Files\Common Files
COMPUTERNAME=T40N99WRCK3
ComSpec=C:\WINNT\system32\cmd.exe
DISPLAY=localhost:0.0
EDITOR=vi
HOMEDRIVE=C:
HOMEPATH=\Documents and Settings\skonda
INTERIX_ROOT=/dev/fs/C/SFU/
INTERIX_ROOT_WIN=C:\SFU\
JAVA_HOME=C:\Thirdparty\j2sdk1.4.1_03
JSERV=C:\oracle\ora92/Apache/Jserv/conf
LD_LIBRARY_PATH=/usr/lib:/usr/X11R6/lib
LOGONSERVER=\\DLWSDC02
NLS_LANG=AMERICAN_AMERICA.UTF8
NOTES_BUILD_ID=Release 6.0.3|September 26,
2003
NOTES_DATA_DIRECTORY=C:\notes\data
NUMBER_OF_PROCESSORS=1
OMX_ROOT=C:\i2\lsm
OPENNT_ROOT=/dev/fs/C/SFU/
OS=Windows_NT
Os2LibPath=C:\WINNT\system32\os2\dll;
Path=C:\notes\data;C:\notes;C:\Program Files\Microsoft
Office\OFFICE11\;C:\oracle\ora92\bin;C:\opt\vbroker5.2.1
\bin;C:\Thirdparty\j2sdk1.4.1_03\jre\bin;C:\i2
\scmui\6.1.1/thirdparty/vbroker/bin;C:\Program
Files\Oracle\jre\1.3.1\bin;C:\Program
Files\Oracle\jre\1.1.8
\bin;C:\ThirdParty\Perl\bin\;C:\WINNT\system32;C:\WINNT;C:\
WINNT\System32\Wbem;C:\Program Files\ATI Technologies\ATI
Control Panel;C:\Thirdparty\cygwin\bin;C:\Program
Files\Symantec\pcAnywhere\;C:\opt\UltraEdit;C:\SFU\common\;
C:\opt\atria\bin;C:\sunil\i2
\projects\Installer\IA\univ_installer\lib\apache-ant-1.5.4
\bin

PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
PROCESSOR_ARCHITECTURE=x86
PROCESSOR_IDENTIFIER=x86 Family 6 Model 9 Stepping 5,
GenuineIntel
PROCESSOR_LEVEL=6
PROCESSOR_REVISION=0905
ProgramFiles=C:\Program Files
SFUDIR=C:\SFU\
SFUDIR_INTERIX=/dev/fs/C/SFU/
SystemDrive=C:
SystemRoot=C:\WINNT
TEMP=C:\DOCUME~1\skonda\LOCALS~1\Temp
TMP=C:\DOCUME~1\skonda\LOCALS~1\Temp
USERDNSDOMAIN=i2.com
USERDOMAIN=I2
USERNAME=skonda
USERPROFILE=C:\Documents and Settings\skonda
VBROKER_ADM=C:\i2\scmui\6.1.1/thirdparty/vbroker/adm
VBROKER_IMPL_PATH=C:\i2
\scmui\6.1.1/thirdparty/vbroker/adm/impl_dir
WecVersionForRosebud.770=2
windir=C:\WINNT
WV_GATEWAY_CFG=C:\oracle\ora92
\Apache\modplsql\cfg\wdbsvr.app
XAPPLRESDIR=/usr/X11R6/lib/X11/app-defaults
XCMSDB=/usr/X11R6/lib/X11/Xcms.txt
XKEYSYMDB=/usr/X11R6/lib/X11/XKeysymDB
XNLSPATH=/usr/X11R6/lib/X11/locale
SYMPATH=C:\notes
DBG(036c) 15:10:43
@@@@@@@@@@@@@@@@@ Executable & Library Files
@@@@@@@@@@@@@@@@@

Size Created Modified Path
---------- ---------------- ---------------- ------
---------------------------------
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\1033
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\1033\011
473931 08-15-2003 09:10 08-15-
2003 09:10 SKU011.XML
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\1033\03A
473931 08-16-2003 06:37 08-16-
2003 06:37 SKU03A.XML
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\1033\0E0
473931 08-15-2003 10:58 08-15-
2003 10:58 SKU0E0.XML
1837577 06-30-2003 15:23 06-30-2003
15:23 ACMAIN10.AW
4163172 07-11-2003 13:50 07-11-2003
13:50 ACMAIN11.CHM
13893 07-25-2003 12:31 07-25-2003
12:31 ACREADME.HTM
345750 12-15-2000 16:14 12-15-2000
16:14 ACTIP10.HLP
342999 06-25-2003 08:16 06-25-2003
08:16 ACTOC.XML
367160 07-14-2003 23:44 07-14-2003
23:44 ACWIZRC.DLL
35392 07-14-2003 23:42 07-14-2003
23:42 ADDRPRSR.DLL
31416 07-09-2003 14:31 07-09-2003
14:31 ADJDATEI.DLL
328956 06-23-2003 10:20 06-23-2003
10:20 ADO.XML
238012 05-30-2003 09:48 05-30-2003
09:48 ADO210.AW
39632 07-09-2003 14:31 07-09-2003
14:31 ANLYZTSI.DLL
1451 02-21-1997 03:37 02-21-1997
03:37 AV41206.FMT
1542 02-21-1997 03:37 02-21-1997
03:37 AV41256.FMT
1366 02-21-1997 03:37 02-21-1997
03:37 AV41307.FMT
1469 02-21-1997 03:37 02-21-1997
03:37 AV41357.FMT
1559 02-21-1997 03:37 02-21-1997
03:37 AVL7901.FMT
1488 02-21-1997 03:37 02-21-1997
03:37 AVL7902.FMT
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\1033\BOTSTYLE
1470 08-15-2000 12:02 08-15-
2000 12:02 2COLCMA.GIF
1975 08-15-2000 12:04 08-15-
2000 12:04 2COLFRM.GIF
1273 05-24-2000 11:22 05-24-
2000 11:22 BARS.GIF
1334 05-24-2000 11:22 05-24-
2000 11:22 BRACKETS.GIF
1315 08-15-2000 12:05 08-15-
2000 12:05 BULTITL.GIF
1415 08-15-2000 12:06 08-15-
2000 12:06 COMMAS.GIF
1547 08-15-2000 12:17 08-15-
2000 12:17 COMPNT.GIF
1246 05-24-2000 11:22 05-24-
2000 11:22 DOTS.GIF
1566 08-15-2000 12:18 08-15-
2000 12:18 DRPDWN.GIF
1470 08-15-2000 12:09 08-15-
2000 12:09 HISTORY.GIF
1318 08-15-2000 12:19 08-15-
2000 12:19 HORZTITL.GIF
9540 12-14-2000 02:05 12-14-
2000 02:05 LSTVIEWS.INI
1266 05-24-2000 11:22 05-24-
2000 11:22 MOREDOTS.GIF
2204 09-21-2000 01:09 09-21-
2000 01:09 NAVBARS.INI
1325 08-15-2000 12:10 08-15-
2000 12:10 NUMTITL.GIF
1291 08-15-2000 12:11 08-15-
2000 12:11 PLNTITL.GIF
1517 08-15-2000 12:11 08-15-
2000 12:11 REPFORM1.GIF
1421 08-15-2000 12:12 08-15-
2000 12:12 REPFORM2.GIF
1761 08-15-2000 12:13 08-15-
2000 12:13 REPFORM3.GIF
1261 05-24-2000 11:22 05-24-
2000 11:22 SLASHES.GIF
1482 08-15-2000 12:13 08-15-
2000 12:13 TABLE.GIF
1239 05-24-2000 11:22 05-24-
2000 11:22 TABULAR.GIF
1246 05-24-2000 11:22 05-24-
2000 11:22 UNDRLINE.GIF
4522 05-30-2003 08:11 05-30-2003
08:11 CATOC.XML
13376 07-14-2003 22:56 07-14-2003
22:56 CERTINTL.DLL
51896 07-09-2003 14:31 07-09-2003
14:31 COMPPRJI.DLL
43680 07-09-2003 14:31 07-09-2003
14:31 CPICOFFI.DLL
118701 11-27-2000 16:47 11-27-2000
16:47 CSDEBUG.CHM
311722 11-27-2000 16:51 11-27-2000
16:51 CSENVIR.CHM
58396 05-16-2003 11:22 05-16-2003
11:22 DAO.XML
102702 05-30-2003 09:48 05-30-2003
09:48 DAO360.AW
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\1033\DataServices
190 09-25-2000 15:08 09-25-
2000 15:08 +Connect to New Data Source.odc
196 09-25-2000 15:08 09-25-
2000 15:08 +New SQL Server Connection.odc
28734 10-03-2002 02:11 10-03-
2002 02:11 DATACONN.HTC
70 07-27-2000 14:30 07-27-
2000 14:30 DESKTOP.INI
4710 07-28-2000 09:08 07-28-
2000 09:08 FOLDER.ICO
2288 02-21-1997 03:37 02-21-1997
03:37 DAY1.PRT
3151 02-21-1997 03:37 02-21-1997
03:37 DAY2.PRT
1585 02-21-1997 03:37 02-21-1997
03:37 DYNO106.FMT
39544 03-03-2003 17:28 03-03-2003
17:28 EEFINTL.DLL
13312 03-10-1999 11:49 03-10-1999
11:49 EMAIL.DOT
20032 07-14-2003 23:41 07-14-2003
23:41 ENVELOPR.DLL
51888 07-09-2003 14:31 07-09-2003
14:31 EUROCURI.DLL
13376 07-14-2003 23:01 07-14-2003
23:01 EXPTOOWS.DLL
78336 05-05-2003 20:17 05-05-2003
20:17 EXPTOOWS.XLA
2086 02-22-1999 21:29 02-22-1999
21:29 FILTERS.TXT
126150 05-30-2003 09:48 05-30-2003
09:48 FM20.AW
86032 02-13-2003 14:32 02-13-2003
14:32 FM20.XML
506368 08-16-2003 02:34 08-16-2003
02:34 GLOBAL.MPT
186880 11-17-1996 00:00 11-17-1996
00:00 GR8GALRY.GRA
281435 05-30-2003 09:50 05-30-2003
09:50 GRAPH10.AW
511975 06-18-2003 11:05 06-18-2003
11:05 GRAPH10.CHM
145984 07-14-2003 22:44 07-14-2003
22:44 GRINTL32.DLL
2827646 05-30-2003 13:43 05-30-2003
13:43 HTMLREF.CHM
8594 02-13-2003 14:32 02-13-2003
14:32 HTMLREF.XML
31352 03-03-2003 17:28 03-03-2003
17:28 HTMMINTL.DLL
27256 03-03-2003 17:28 03-03-2003
17:28 HTMQINTL.DLL
575 07-28-2003 12:31 07-28-2003
12:31 ID_011.DPC
497 07-29-2003 15:59 07-29-2003
15:59 ID_03A.DPC
601 07-28-2003 13:31 07-28-2003
13:31 ID_0E0.DPC
15416 02-13-2003 14:32 02-13-2003
14:32 JETSQL.XML
13082 02-13-2003 14:32 02-13-2003
14:32 JSCRIPT.XML
507729 01-24-2000 13:57 01-24-2000
13:57 JSCRIPT5.CHM
28369 01-18-2001 18:55 01-18-2001
18:55 MCE.CHM
640 07-07-2003 09:29 07-07-2003
09:29 MF_ACTOC.XML
145 10-18-2002 16:56 10-18-2002
16:56 MF_CATOC.XML
146 01-23-2003 10:07 01-23-2003
10:07 MF_OITOC.XML
391 03-13-2003 15:24 03-13-2003
15:24 MF_OLTOC.XML
418 05-15-2003 12:32 05-15-2003
12:32 MF_PJTOC.XML
325 03-10-2003 17:28 03-10-2003
17:28 MF_PPTOC.XML
325 03-10-2003 17:28 03-10-2003
17:28 MF_WDTOC.XML
145 04-18-2003 16:41 04-18-2003
16:41 MF_XGTOC.XML
325 03-10-2003 17:28 03-10-2003
17:28 MF_XLTOC.XML
12864 07-14-2003 22:56 07-14-2003
22:56 MODHLPUI.DLL
1891 02-21-1997 03:37 02-21-1997
03:37 MONTH1.PRT
1441 02-21-1997 03:37 02-21-1997
03:37 MONTH2.PRT
588344 07-15-2003 03:13 07-15-2003
03:13 MSAIN.DLL
219520 06-12-2003 19:28 06-12-2003
19:28 MSCAL32.DLL
185891 01-02-2003 10:48 01-02-2003
10:48 MSE10.AW
309756 05-07-2003 11:32 05-07-2003
11:32 MSE10.CHM
31652 04-07-2002 09:36 04-07-2002
09:36 MSE10.XML
60472 07-14-2003 22:56 07-14-2003
22:56 MSEINTL.DLL
4835 05-07-2003 08:13 05-07-2003
08:13 MSETOC.XML
12902 01-16-2003 12:07 01-16-2003
12:07 MSJRO.XML
37814 05-17-2000 01:05 05-17-2000
01:05 MSO.ACL
31296 07-14-2003 22:56 07-14-2003
22:56 MSOAUTUI.DLL
88632 07-14-2003 22:53 07-14-2003
22:53 MSOHELP.EXE
252772 05-28-2003 11:26 05-28-2003
11:26 MSOHLP11.CHM
110592 10-30-2000 12:27 10-30-2000
12:27 MSOWCWI.DLL
398443 05-07-2003 11:30 05-07-2003
11:30 MSPHELP.CHM
77269 11-27-2000 21:01 11-27-2000
21:01 MSQRY32.AW
513666 06-25-2003 08:27 06-25-2003
08:27 MSQRY32.CHM
74000 03-09-1999 11:50 03-09-1999
11:50 MSRCLR40.DLL
28944 08-16-2000 13:32 08-16-2000
13:32 MSRECR40.DLL
189312 06-12-2003 19:28 06-12-2003
19:28 MSSCD32.DLL
1750904 06-12-2003 19:28 06-12-2003
19:28 MSSPC32.DLL
143416 07-14-2003 22:57 07-14-2003
22:57 MSTINTL.DLL
116511 05-30-2003 09:50 05-30-2003
09:50 MSTORE10.AW
58182 05-30-2003 08:12 05-30-2003
08:12 MSTORE10.CHM
44952 06-12-2003 19:28 06-12-2003
19:28 MSTRE32.DLL
229444 01-23-2001 13:40 01-23-2001
13:40 MSUSPINT.DLL
10816 07-14-2003 22:58 07-14-2003
22:58 MSWBCLNG.DLL
1347 02-27-1998 03:40 02-27-1998
03:40 NORMAL.FMT
109120 07-14-2003 22:53 07-14-2003
22:53 OBALLOON.DLL
121400 07-14-2003 23:03 07-14-2003
23:03 OCLTINT.DLL
2837 11-29-2000 14:28 11-29-2000
14:28 OFFTEXT.TXT
714555 07-28-2003 11:12 07-28-2003
11:12 OFMAIN11.CHM
9771 07-25-2003 14:07 07-25-2003
14:07 OFREADME.HTM
130616 07-15-2003 03:14 07-15-2003
03:14 OISINTL.DLL
195640 05-30-2003 09:50 05-30-2003
09:50 OISMAIN.AW
126432 05-30-2003 08:13 05-30-2003
08:13 OISMAIN.CHM
11326 05-30-2003 08:12 05-30-2003
08:12 OISTOC.XML
617456 05-30-2003 13:47 05-30-2003
13:47 OLFM10.CHM
70615 05-30-2003 13:46 05-30-2003
13:46 OLFTOC.XML
1121096 05-30-2003 10:52 05-30-2003
10:52 OLMAIN10.AW
1039207 07-07-2003 14:13 07-07-2003
14:13 OLMAIN11.CHM
13021 08-01-2003 12:22 08-01-2003
12:22 OLREADME.HTM
168903 06-18-2003 09:30 06-18-2003
09:30 OLTOC.XML
64088 04-16-2003 15:57 04-16-2003
15:57 OMFCSAT.DLL
84480 11-13-2000 12:54 11-13-2000
12:54 OUTFORM.DAT
2412 05-06-2003 17:17 05-06-2003
17:17 OUTLBAR.INF
2979904 07-15-2003 00:15 07-15-2003
00:15 OUTLLIBR.DLL
288826 03-13-2003 23:53 03-13-2003
23:53 OUTLOOK.HOL
274488 07-14-2003 23:46 07-14-2003
23:46 OUTLWVW.DLL
8768 03-07-2003 15:38 03-07-2003
15:38 OWHTOC.XML
273580 05-07-2003 11:36 05-07-2003
11:36 OWSHLP10.CHM
35504 07-09-2003 14:31 07-09-2003
14:31 PERTANLI.DLL
285924 07-21-2003 13:04 07-21-2003
13:04 PJDB.HTM
774652 06-23-2003 11:48 06-23-2003
11:48 PJMNSTD.AW
977028 07-10-2003 10:27 07-10-2003
10:27 PJMNSTD.CHM
166599 07-21-2003 13:04 07-21-2003
13:04 PJOLEDB.HTM
11229 05-21-2003 13:19 05-21-2003
13:19 PJPSS.CHM
78104 08-12-2003 13:19 08-12-2003
13:19 PJREADME.HTM
24365 07-21-2003 13:04 07-21-2003
13:04 PJSETUP.HTM
53248 08-16-2003 01:31 08-16-2003
01:31 PJSPOOLI.DLL
111007 06-19-2003 11:12 06-19-2003
11:12 PJTOCSTD.XML
542787 05-21-2003 18:05 05-21-2003
18:05 PJXML.CHM
485944 07-15-2003 03:19 07-15-2003
03:19 PPINTL.DLL
1060126 05-30-2003 09:55 05-30-2003
09:55 PPMAIN10.AW
851716 07-07-2003 13:19 07-07-2003
13:19 PPMAIN10.CHM
2943 07-25-2003 12:32 07-25-2003
12:32 PPREADME.HTM
163239 06-18-2003 08:45 06-18-2003
08:45 PPTOC.XML
159808 07-15-2003 03:14 07-15-2003
03:14 PPVWINTL.DLL
25088 03-11-2003 21:50 03-11-2003
21:50 PROTTPLN.DOC
14336 03-11-2003 21:50 03-11-2003
21:50 PROTTPLN.PPT
15872 03-11-2003 21:50 03-11-2003
21:50 PROTTPLN.XLS
27136 03-11-2003 21:50 03-11-2003
21:50 PROTTPLV.DOC
14848 03-11-2003 21:50 03-11-2003
21:50 PROTTPLV.PPT
15872 03-11-2003 21:50 03-11-2003
21:50 PROTTPLV.XLS
11142 06-18-2003 09:43 06-18-2003
09:43 PSS10O.CHM
11378 06-18-2003 09:43 06-18-2003
09:43 PSS10R.CHM
4189 07-25-2003 12:32 07-25-2003
12:32 PVREADME.HTM
96832 07-14-2003 23:00 07-14-2003
23:00 QRYINT32.DLL
282112 06-20-2002 11:33 06-20-2002
11:33 QUIKANIM.PPT
49261 12-02-1998 19:40 12-02-1998
19:40 RPLBRF35.CHM
190848 04-03-2003 22:21 04-03-2003
22:21 SCHDPL32.EXE
272824 05-28-2003 12:13 05-28-2003
12:13 SETUP.CHM
134712 07-21-2003 11:49 07-21-2003
11:49 SLINTL.DLL
37981 05-28-2003 10:13 05-28-2003
10:13 SPLTOC.XML
1178272 05-01-2003 14:03 05-01-2003
14:03 SRINTL.DLL
614107 05-28-2003 11:58 05-28-2003
11:58 STSLIST.CHM
133696 07-14-2003 22:56 07-14-2003
22:56 STSLISTI.DLL
15424 07-14-2003 22:59 07-14-2003
22:59 STSUCRES.DLL
6399 02-27-1998 03:40 02-27-1998
03:40 TRIFOLD3.PRT
13376 07-14-2003 22:52 07-14-2003
22:52 UNBIND10.DLL
177284 01-23-2001 12:46 01-23-2001
12:46 USPANNTN.XML
19383 01-23-2001 12:46 01-23-2001
12:46 USPMETA.XML
1144822 05-30-2003 09:56 05-30-2003
09:56 VBAAC10.AW
1788777 07-03-2003 12:30 07-03-2003
12:30 VBAAC10.CHM
493272 05-30-2003 13:09 05-30-2003
13:09 VBAGR10.CHM
454371 05-30-2003 09:58 05-30-2003
09:58 VBAOF10.AW
714142 07-09-2003 09:04 07-09-2003
09:04 VBAOF11.CHM
654379 05-30-2003 09:58 05-30-2003
09:58 VBAOL10.AW
865598 07-11-2003 14:03 07-11-2003
14:03 VBAOL11.CHM
266741 05-07-2003 11:54 05-07-2003
11:54 VBAOWS10.CHM
803676 05-30-2003 09:59 05-30-2003
09:59 VBAPB10.AW
1180470 06-18-2003 09:55 06-18-2003
09:55 VBAPB10.CHM
890663 06-23-2003 11:49 06-23-2003
11:49 VBAPJ.AW
904865 07-10-2003 10:39 07-10-2003
10:39 VBAPJ.CHM
326964 07-10-2003 00:05 07-10-2003
00:05 VBAPJTOC.XML
895858 05-30-2003 10:00 05-30-2003
10:00 VBAPP10.AW
1169163 06-11-2003 10:04 06-11-2003
10:04 VBAPP10.CHM
2149167 05-30-2003 10:02 05-30-2003
10:02 VBAWD10.AW
2760613 05-30-2003 13:46 05-30-2003
13:46 VBAWD10.CHM
1651132 05-30-2003 10:04 05-30-2003
10:04 VBAXL10.AW
1966342 07-09-2003 12:42 07-09-2003
12:42 VBAXL10.CHM
12308 02-13-2003 14:32 02-13-2003
14:32 VBCN.XML
350 01-03-2002 18:59 01-03-2002
18:59 VBETOC.XML
7038 02-13-2003 14:32 02-13-2003
14:32 VBHW.XML
345750 03-10-2003 17:22 03-10-2003
17:22 VBLR.XML
33106 02-13-2003 14:32 02-13-2003
14:32 VBOB.XML
104172 04-07-2003 13:58 04-07-2003
13:58 VBOFTOC.XML
9634 04-07-2003 13:58 04-07-2003
13:58 VBOWSTOC.XML
12362 02-13-2003 14:32 02-13-2003
14:32 VBSCRIP.XML
495987 04-16-2003 16:25 04-16-2003
16:25 VBSCRIP5.CHM
426 02-14-2002 15:08 02-14-2002
15:08 VBSETOC.XML
248392 06-18-2003 09:50 06-18-2003
09:50 VB_ACTOC.XML
95740 05-30-2003 11:42 05-30-2003
11:42 VB_GRTOC.XML
193794 05-21-2003 13:00 05-21-2003
13:00 VB_OLTOC.XML
248994 04-07-2003 13:58 04-07-2003
13:58 VB_PPTOC.XML
637834 05-21-2003 12:01 05-21-2003
12:01 VB_WDTOC.XML
528846 04-07-2003 13:59 04-07-2003
13:59 VB_XLTOC.XML
243688 05-30-2003 10:04 05-30-2003
10:04 VEEN3.AW
2716 12-12-2002 16:14 12-12-2002
16:14 VIDEO.MHT
1964739 11-27-2002 18:01 11-27-2002
18:01 VIDEO.SWF
43776 07-09-2003 14:31 07-09-2003
14:31 VISPRJI.DLL
1524248 05-30-2003 10:06 05-30-2003
10:06 WDMAIN10.AW
1736028 07-07-2003 09:45 07-07-2003
09:45 WDMAIN11.CHM
2775 07-25-2003 13:09 07-25-2003
13:09 WDREADME.HTM
240825 06-19-2003 14:25 06-19-2003
14:25 WDTOC.XML
165735 06-29-2000 10:05 06-29-2000
10:05 WDWPH10.CHM
9785 02-27-1998 03:40 02-27-1998
03:40 WEEK1.PRT
7269 02-27-1998 03:40 02-27-1998
03:40 WEEK2.PRT
9839 02-27-1998 03:40 02-27-1998
03:40 WEEK3.PRT
549031 05-30-2003 10:07 05-30-2003
10:07 WORKFUNC.AW
61440 12-20-2000 23:05 12-20-2000
23:05 WWASUM.DLL
771640 07-14-2003 22:54 07-14-2003
22:54 WWINTL.DLL
41115 06-18-2003 08:27 06-18-2003
08:27 XGTOC.XML
151552 03-10-1999 09:42 03-10-1999
09:42 XL8GALRY.XLS
65425 05-21-2003 10:19 05-21-2003
10:19 XLADDIN.CHM
828 05-07-2003 10:35 05-07-2003
10:35 XLATOC.XML
707648 07-14-2003 22:51 07-14-2003
22:51 XLINTL32.DLL
11264 04-28-2003 16:16 04-28-2003
16:16 XLMACRO.CHM
1443704 05-30-2003 10:09 05-30-2003
10:09 XLMAIN10.AW
2536247 07-09-2003 08:09 07-09-2003
08:09 XLMAIN11.CHM
25912 03-07-2003 15:37 03-07-2003
15:37 XLQTOC.XML
18467 07-31-2003 11:21 07-31-2003
11:21 XLREADME.HTM
154176 07-14-2003 22:45 07-14-2003
22:45 XLSLICER.DLL
262965 07-07-2003 09:25 07-07-2003
09:25 XLTOC.XML
35480 07-09-2003 14:31 07-09-2003
14:31 XMLREPI.DLL
516752 01-16-2003 12:13 01-16-2003
12:13 XMLSDK.XML
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\1036
44744 10-13-2000 07:26 10-13-2000
07:26 MSO.ACL
147456 12-19-2000 16:56 12-19-2000
16:56 WWASUM.DLL
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\3082
45832 11-11-2002 13:15 11-11-2002
13:15 MSO.ACL
548920 01-12-1999 05:54 01-12-1999
05:54 WWASUM.DLL
1652 11-29-2002 18:03 11-29-2002 18:03
ACCESS.PIP
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\AccessWeb
1114 09-11-2002 23:10 09-11-2002
23:10 CLNTWRAP.HTM
117770 06-23-2003 16:39 06-23-2003
16:39 RPT2DAP.XSL
66192 06-20-2003 20:04 06-20-2003
20:04 RPT2HTM4.XSL
938 08-07-2002 23:08 08-07-2002
23:08 SERVWRAP.ASP
166456 07-15-2003 03:13 07-15-2003 03:13
ACCWIZ.DLL
6438912 07-12-2003 14:07 07-12-2003 14:07
ACWZDAT.MDT
1724416 07-12-2003 14:07 07-12-2003 14:07
ACWZLIB.MDE
5533696 07-12-2003 14:07 07-12-2003 14:07
ACWZMAIN.MDE
8257536 07-12-2003 14:07 07-12-2003 14:07
ACWZTOOL.MDE
2359296 07-12-2003 14:07 07-12-2003 14:07
ACWZUSR.MDT
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\ADDINS
623 08-03-1998 18:28 08-03-1998
18:28 DLGSETP.ECF
808 08-03-1998 18:28 08-03-1998
18:28 DUMPSTER.ECF
830 07-31-1998 12:01 07-31-1998
12:01 FAXEXT.ECF
7168 07-10-2003 01:23 07-10-2003
01:23 MSOSEC.DLL
179 03-18-2003 15:45 03-18-2003
15:45 MSOSEC.XML
778 10-08-1998 00:46 10-08-1998
00:46 MSSPC.ECF
344064 03-18-2003 15:23 03-18-2003
15:23 MSVCR71.DLL
77824 07-10-2003 01:11 07-10-2003
01:11 OTKLOADR.DLL
1936 09-02-1998 17:22 09-02-1998
17:22 OUTEX.ECF
862 07-20-2000 11:04 07-20-2000
11:04 OUTEX2.ECF
45112 07-23-2003 23:32 07-23-2003
23:32 OUTLVBA.DLL
626 10-08-1998 00:47 10-08-1998
00:47 PMAILEXT.ECF
693 08-03-1998 18:28 08-03-1998
18:28 SCRPTXTN.ECF
87616 07-14-2003 23:43 07-14-2003 23:43
ADDRPARS.DLL
117432 07-09-2003 14:31 07-09-2003 14:31
ADJDATE.DLL
719568 07-09-2003 14:32 07-09-2003 14:32
ANLYZTS.DLL
38968 07-14-2003 22:57 07-14-2003 22:57
AUTHZAX.DLL
94768 07-14-2003 22:53 07-14-2003 22:53 AW.DLL
73728 07-29-2002 15:32 07-29-2002 15:32
BIDI32.DLL
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\BITMAPS
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\BITMAPS\DBWIZ
2261 03-04-1998 14:10 03-04-
1998 14:10 ASSETS.GIF
2359 03-04-1998 14:24 03-04-
1998 14:24 CONTACTS.GIF
2474 03-04-1998 14:24 03-04-
1998 14:24 EVTMGMT.GIF
2206 03-04-1998 14:25 03-04-
1998 14:25 EXPENSES.GIF
1931 03-04-1998 14:11 03-04-
1998 14:11 INVENTRY.GIF
2173 03-04-1998 14:11 03-04-
1998 14:11 LEDGER.GIF
2670 03-04-1998 14:11 03-04-
1998 14:11 ORDPROC.GIF
2823 03-04-1998 14:11 03-04-
1998 14:11 RESOURCE.GIF
2092 03-04-1998 14:12 03-04-
1998 14:12 SERVICE.GIF
2156 03-04-1998 14:11 03-04-
1998 14:11 TIMEBILL.GIF
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\BITMAPS\STYLES
4075 03-05-1998 11:46 03-05-
1998 11:46 ACBLENDS.GIF
1306 03-01-1998 13:17 03-01-
1998 13:17 ACBLUPRT.GIF
20387 03-05-1998 11:45 03-05-
1998 11:45 ACEXPDTN.GIF
1049 03-05-1998 11:42 03-05-
1998 11:42 ACINDSTR.GIF
12515 03-05-1998 11:46 03-05-
1998 11:46 ACRICEPR.GIF
4223 03-05-1998 11:44 03-05-
1998 11:44 ACSNDSTN.GIF
5688 03-05-1998 11:43 03-05-
1998 11:43 ACSUMIPT.GIF
27606 07-11-1997 01:00 07-11-
1997 01:00 GLOBE.WMF
11822 07-11-1997 00:00 07-11-
1997 00:00 STONE.BMP
60984 07-14-2003 23:53 07-14-2003 23:53
BLNMGR.DLL
46144 07-14-2003 23:53 07-14-2003 23:53
BLNMGRPS.DLL
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\BORDERS
32246 07-11-1997 00:00 07-11-1997
00:00 MSART1.BDR
9292 07-11-1997 00:00 07-11-1997
00:00 MSART10.BDR
30920 07-11-1997 00:00 07-11-1997
00:00 MSART11.BDR
58756 07-11-1997 00:00 07-11-1997
00:00 MSART12.BDR
28368 07-11-1997 00:00 07-11-1997
00:00 MSART13.BDR
51388 07-11-1997 00:00 07-11-1997
00:00 MSART14.BDR
27412 07-11-1997 00:00 07-11-1997
00:00 MSART15.BDR
47188 07-11-1997 00:00 07-11-1997
00:00 MSART2.BDR
57646 07-11-1997 00:00 07-11-1997
00:00 MSART3.BDR
14594 07-11-1997 00:00 07-11-1997
00:00 MSART4.BDR
15788 07-11-1997 00:00 07-11-1997
00:00 MSART5.BDR
55222 07-11-1997 00:00 07-11-1997
00:00 MSART6.BDR
3876 07-11-1997 00:00 07-11-1997
00:00 MSART7.BDR
49098 07-11-1997 00:00 07-11-1997
00:00 MSART8.BDR
50838 07-11-1997 00:00 07-11-1997
00:00 MSART9.BDR
350264 07-15-2003 03:14 07-15-2003 03:14
CDLMSO.DLL
31497 08-19-1997 01:37 08-19-1997 01:37
CGMIMP32.HLP
112351 01-15-1999 15:20 01-15-1999 15:20
CLIPPIT.ACG
2904417 01-15-1999 15:20 01-15-1999 15:20
CLIPPIT.ACS
416456 08-05-2003 20:20 08-05-2003 20:20
COMPPRJ.DLL
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\CONVERT
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\CONVERT\1033
14392 07-14-2003 23:59 07-14-
2003 23:59 ACT3R.SAM
11320 07-14-2003 23:58 07-14-
2003 23:58 DELIMR.FAE
33848 07-15-2003 00:00 07-15-
2003 00:00 LOCALDV.DLL
12856 07-14-2003 23:59 07-14-
2003 23:59 ODBCR.SAM
14904 07-15-2003 00:01 07-15-
2003 00:01 OLADDR.FAE
12856 07-15-2003 00:00 07-15-
2003 00:00 OLAPPTR.FAE
11320 07-14-2003 23:58 07-14-
2003 23:58 OLJRNLR.FAE
11320 07-14-2003 23:58 07-14-
2003 23:58 OLMAILR.FAE
10808 07-14-2003 23:59 07-14-
2003 23:59 OLNOTER.FAE
12848 07-14-2003 23:59 07-14-
2003 23:59 OLR.SAM
11832 07-14-2003 23:58 07-14-
2003 23:58 OLTASKR.FAE
13880 07-14-2003 23:59 07-14-
2003 23:59 ORG97R.SAM
12344 07-14-2003 23:58 07-14-
2003 23:58 PABR.SAM
12344 07-15-2003 00:00 07-15-
2003 00:00 SC2R.SAM
14400 07-14-2003 23:59 07-14-
2003 23:59 SCHPLUSR.SAM
14912 07-14-2003 23:59 07-14-
2003 23:59 TRANSMRR.DLL
140856 07-15-2003 00:00 07-15-2003
00:00 ACT3.SAM
23616 07-14-2003 23:59 07-14-2003
23:59 DELIMDOS.FAE
23616 07-14-2003 23:59 07-14-2003
23:59 DELIMWIN.FAE
17464 07-15-2003 00:02 07-15-2003
00:02 DESKSAM.SAM
46136 07-15-2003 00:00 07-15-2003
00:00 ODBC.SAM
88624 07-15-2003 00:00 07-15-2003
00:00 OL.SAM
157752 07-15-2003 00:00 07-15-2003
00:00 OLADD.FAE
151608 07-15-2003 00:03 07-15-2003
00:03 OLAPPT.FAE
117304 07-15-2003 00:02 07-15-2003
00:02 OLJRNL.FAE
112696 07-15-2003 00:00 07-15-2003
00:00 OLMAIL.FAE
103992 07-15-2003 00:00 07-15-2003
00:00 OLNOTE.FAE
145976 07-15-2003 00:00 07-15-2003
00:00 OLTASK.FAE
37432 07-15-2003 00:00 07-15-2003
00:00 ORG97.SAM
114224 07-15-2003 00:00 07-15-2003
00:00 PAB.SAM
74288 07-14-2003 23:43 07-14-2003
23:43 RM.DLL
111152 07-15-2003 00:00 07-15-2003
00:00 SC2.SAM
142392 07-15-2003 00:00 07-15-2003
00:00 SCHPLUS.SAM
99904 07-15-2003 00:00 07-15-2003
00:00 TRANSMGR.DLL
907936 07-23-2003 15:25 07-23-2003 15:25
CPICOFF.DLL
116591 11-13-2000 20:59 11-13-2000 20:59
DESIGNER.XML
75832 07-25-2003 19:57 07-25-2003 19:57
DLGSETP.DLL
32191 01-15-1999 15:20 01-15-1999 15:20
DOT.ACG
555163 01-15-1999 15:20 01-15-1999 15:20
DOT.ACS
14904 07-14-2003 22:56 07-14-2003 22:56
DSITF.DLL
98360 07-14-2003 22:57 07-14-2003 22:57
DSSM.EXE
468376 01-12-2001 17:15 01-12-2001 17:15
EEFONTS.DLL
131648 07-31-2003 16:19 07-31-2003 16:19
ENVELOPE.DLL
481960 07-09-2003 14:32 07-09-2003 14:32
EUROCUR.DLL
10074304 01-16-2004 00:40 01-16-2004 00:40
EXCEL.EXE
1652 03-19-2003 23:23 03-19-2003 23:23
EXCEL.PIP
247296 06-03-2003 15:42 06-03-2003 15:42
EXCHCSP.DLL
80996 06-03-2003 15:18 06-03-2003 15:18
EXLPRTID.XML
345144 07-25-2003 19:57 07-25-2003 19:57
EXSEC32.DLL
162709 01-15-1999 15:20 01-15-1999 15:20 F1.ACG
2554070 01-15-1999 15:20 01-15-1999 15:20 F1.ACS
13368 07-14-2003 23:41 07-14-2003 23:41
FINDER.EXE
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\FORMS
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\FORMS\1033
1078 08-20-1998 11:55 08-20-
1998 11:55 ACTIVITL.ICO
2998 04-01-2003 15:45 04-01-
2003 15:45 ACTIVITS.ICO
968 08-20-1998 11:55 08-20-
1998 11:55 ACTIVITY.CFG
789 08-20-1998 11:55 08-20-
1998 11:55 APPT.CFG
1078 08-20-1998 11:55 08-20-
1998 11:55 APPTL.ICO
2998 04-01-2003 15:48 04-01-
2003 15:48 APPTS.ICO
320 08-20-1998 11:55 08-20-
1998 11:55 CNFNOT.CFG
766 08-20-1998 11:55 08-20-
1998 11:55 CNFNOT.ICO
338 08-20-1998 11:55 08-20-
1998 11:55 CNFRES.CFG
2998 04-01-2003 16:01 04-01-
2003 16:01 CONFLICT.ICO
783 08-20-1998 11:55 08-20-
1998 11:55 CONTACT.CFG
1078 08-20-1998 11:55 08-20-
1998 11:55 CONTACTL.ICO
2998 04-01-2003 15:57 04-01-
2003 15:57 CONTACTS.ICO
805 08-20-1998 11:55 08-20-
1998 11:55 DISTLIST.CFG
1078 08-20-1998 11:55 08-20-
1998 11:55 DISTLSTL.ICO
2998 04-01-2003 16:02 04-01-
2003 16:02 DISTLSTS.ICO
765 08-20-1998 11:55 08-20-
1998 11:55 DOC.CFG
1078 08-20-1998 11:55 08-20-
1998 11:55 DOCL.ICO
2998 04-01-2003 17:25 04-01-
2003 17:25 DOCS.ICO
838 08-20-1998 11:55 08-20-
1998 11:55 EXITEM.CFG
1078 08-20-1998 11:55 08-20-
1998 11:55 EXITEML.ICO
2998 04-01-2003 16:18 04-01-
2003 16:18 EXITEMS.ICO
795 08-20-1998 11:55 08-20-
1998 11:55 IPM.CFG
1078 08-20-1998 11:55 08-20-
1998 11:55 IPML.ICO
2998 04-01-2003 15:50 04-01-
2003 15:50 IPMS.ICO
781 08-20-1998 11:55 08-20-
1998 11:55 NOTE.CFG
1078 08-20-1998 11:55 08-20-
1998 11:55 NOTEL.ICO
2998 04-01-2003 15:50 04-01-
2003 15:50 NOTES.ICO
1078 08-20-1998 11:56 08-20-
1998 11:56 OOFL.ICO
2998 04-01-2003 21:07 04-01-
2003 21:07 OOFS.ICO
830 08-20-1998 11:56 08-20-
1998 11:56 OOFTMPL.CFG
777 08-20-1998 11:56 08-20-
1998 11:56 POST.CFG
777 08-20-1998 11:56 08-20-
1998 11:56 POSTIT.CFG
1078 08-20-1998 11:56 08-20-
1998 11:56 POSTITL.ICO
2998 04-01-2003 16:11 04-01-
2003 16:11 POSTITS.ICO
1078 08-20-1998 11:56 08-20-
1998 11:56 POSTL.ICO
2998 05-12-2003 14:42 05-12-
2003 14:42 POSTS.ICO
808 08-20-1998 11:56 08-20-
1998 11:56 RCLRPT.CFG
1617 08-20-1998 11:56 08-20-
1998 11:56 REC.CFG
1078 08-20-1998 11:56 08-20-
1998 11:56 RECL.ICO
2998 04-01-2003 17:16 04-01-
2003 17:16 RECS.ICO
779 08-20-1998 11:56 08-20-
1998 11:56 REMOTE.CFG
1078 08-20-1998 11:56 08-20-
1998 11:56 REMOTEL.ICO
2998 04-01-2003 17:15 04-01-
2003 17:15 REMOTES.ICO
826 08-20-1998 11:56 08-20-
1998 11:56 REPLTMPL.CFG
781 08-20-1998 11:56 08-20-
1998 11:56 REPORT.CFG
1078 08-20-1998 11:56 08-20-
1998 11:56 REPORTL.ICO
2998 04-01-2003 17:28 04-01-
2003 17:28 REPORTS.ICO
779 08-20-1998 11:56 08-20-
1998 11:56 RESEND.CFG
1078 08-20-1998 11:56 08-20-
1998 11:56 RESENDL.ICO
2998 04-01-2003 16:54 04-01-
2003 16:54 RESENDS.ICO
1078 08-20-1998 11:56 08-20-
1998 11:56 SCDCNCLL.ICO
2998 04-01-2003 17:07 04-01-
2003 17:07 SCDCNCLS.ICO
1078 08-20-1998 11:56 08-20-
1998 11:56 SCDREQL.ICO
2998 04-01-2003 17:11 04-01-
2003 17:11 SCDREQS.ICO
1078 08-20-1998 11:56 08-20-
1998 11:56 SCDRESNL.ICO
2998 04-01-2003 17:11 04-01-
2003 17:11 SCDRESNS.ICO
1078 08-20-1998 11:56 08-20-
1998 11:56 SCDRESPL.ICO
2998 04-01-2003 17:10 04-01-
2003 17:10 SCDRESPS.ICO
1078 08-20-1998 11:56 08-20-
1998 11:56 SCDRESTL.ICO
2998 04-01-2003 17:13 04-01-
2003 17:13 SCDRESTS.ICO
821 08-20-1998 11:56 08-20-
1998 11:56 SCHDCNCL.CFG
1199 05-23-2000 23:23 05-23-
2000 23:23 SCHDREQ.CFG
835 08-20-1998 11:56 08-20-
1998 11:56 SCHDRESN.CFG
833 08-20-1998 11:56 08-20-
1998 11:56 SCHDRESP.CFG
840 08-20-1998 11:56 08-20-
1998 11:56 SCHDREST.CFG
664 12-31-2002 14:41 12-31-
2002 14:41 SECREC.CFG
1078 05-12-1999 11:21 05-12-
1999 11:21 SECRECL.ICO
2998 04-01-2003 17:18 04-01-
2003 17:18 SECRECS.ICO
647 08-20-1998 11:56 08-20-
1998 11:56 SECURE.CFG
1078 05-23-2000 23:23 05-23-
2000 23:23 SECURL.ICO
2998 04-01-2003 17:20 04-01-
2003 17:20 SECURS.ICO
664 08-20-1998 11:56 08-20-
1998 11:56 SIGN.CFG
1078 05-23-2000 23:23 05-23-
2000 23:23 SIGNL.ICO
2998 04-01-2003 17:19 04-01-
2003 17:19 SIGNS.ICO
640 08-20-1998 11:56 08-20-
1998 11:56 SMIMEE.CFG
668 08-20-1998 11:56 08-20-
1998 11:56 SMIMES.CFG
768 08-20-1998 11:56 08-20-
1998 11:56 TASK.CFG
804 08-20-1998 11:56 08-20-
1998 11:56 TASKACC.CFG
1078 08-20-1998 11:56 08-20-
1998 11:56 TASKACCL.ICO
2998 04-01-2003 17:23 04-01-
2003 17:23 TASKACCS.ICO
807 08-20-1998 11:56 08-20-
1998 11:56 TASKDEC.CFG
1078 08-20-1998 11:56 08-20-
1998 11:56 TASKDECL.ICO
2998 04-01-2003 17:24 04-01-
2003 17:24 TASKDECS.ICO
1078 08-20-1998 11:56 08-20-
1998 11:56 TASKL.ICO
797 08-20-1998 11:56 08-20-
1998 11:56 TASKREQ.CFG
1078 08-20-1998 11:56 08-20-
1998 11:56 TASKREQL.ICO
2998 04-01-2003 17:22 04-01-
2003 17:22 TASKREQS.ICO
2998 04-01-2003 17:21 04-01-
2003 17:21 TASKS.ICO
806 08-20-1998 11:56 08-20-
1998 11:56 TASKUPD.CFG
1949240 07-23-2003 23:01 07-23-2003 23:01
FPCUTL.DLL
186424 07-14-2003 23:36 07-14-2003 23:36
FPDTC.DLL
1777664 06-20-2003 13:28 06-20-2003 13:28
GDIPLUS.DLL
2139192 07-14-2003 23:11 07-14-2003 23:11
GRAPH.EXE
31744 12-08-1998 19:53 12-08-1998 19:53
HLP95EN.DLL
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\HTML
1483 11-29-2000 15:57 11-29-2000
15:57 context.html
128 11-29-2000 15:57 11-29-2000
15:57 ctxhelp_cls.gif
133 11-29-2000 15:57 11-29-2000
15:57 ctxhelp_opn.gif
99 11-29-2000 15:57 11-29-2000
15:57 ctxmsc_cls.gif
99 11-29-2000 15:57 11-29-2000
15:57 ctxmsc_opn.gif
915 11-29-2000 15:57 11-29-2000
15:57 ctxtrain_cls.gif
915 11-29-2000 15:57 11-29-2000
15:57 ctxtrain_opn.gif
127 11-29-2000 15:57 11-29-2000
15:57 ctxwiz_cls.gif
127 11-29-2000 15:57 11-29-2000
15:57 ctxwiz_opn.gif
81920 10-06-2000 15:55 10-06-2000
15:55 HTMLMARQ.OCX
110592 10-14-1999 21:24 10-14-1999
21:24 HTMLMM.OCX
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\HTML\XMLLINKS
Directory: C:\PROGRA~1\MICROS~2
\OFFICE11\HTML\XMLLINKS\1033
615 11-29-2000 15:57
11-29-2000 15:57 CONTEXT.XML
166212 12-20-2000 17:30
12-20-2000 17:30 CSDEBUG.XML
231732 12-20-2000 17:29
12-20-2000 17:29 CSENVIR.XML
180 11-29-2000 15:57
11-29-2000 15:57 MSDNTRN.XML
274823 02-26-2003 16:48
02-26-2003 16:48 OFFICE.XML
182 11-29-2000 15:57 11-29-
2000 15:57 DEF_CTX.XML
87096 07-14-2003 22:57 07-14-2003 22:57
IEAWSDC.DLL
121400 07-23-2003 23:32 07-23-2003 23:32
IMPMAIL.DLL
570 07-12-2003 02:27 07-12-2003 02:27
INTLBAND.HTM
64064 07-14-2003 22:57 07-14-2003 22:57
INTLDATE.DLL
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\Library
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\Library\Analysis
186944 08-08-2003 00:12 08-08-
2003 00:12 ANALYS32.XLL
376832 10-31-2000 10:32 10-31-
2000 10:32 ATPVBAEN.XLA
77824 05-29-2003 13:46 05-29-
2003 13:46 FUNCRES.XLA
117248 12-04-2000 13:20 12-04-
2000 13:20 PROCDB.XLA
638976 01-06-2003 12:29 01-06-2003
12:29 EUROTOOL.XLA
36352 11-09-2000 12:54 11-09-2000
12:54 HTML.XLA
380416 11-16-2000 13:59 11-16-2000
13:59 LOOKUP.XLA
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\Library\SOLVER
485888 11-09-2000 10:46 11-09-
2000 10:46 SOLVER.XLA
84544 07-14-2003 22:43 07-14-
2003 22:43 SOLVER32.DLL
366592 11-16-2000 13:58 11-16-2000
13:58 SUMIF.XLA
127537 01-15-1999 15:20 01-15-1999 15:20
LOGO.ACG
1030546 01-15-1999 15:20 01-15-1999 15:20
LOGO.ACS
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\MACROS
243118 07-29-2002 10:19 07-29-2002
10:19 SUPPORT.DOT
96824 07-14-2003 22:56 07-14-2003 22:56
MCPS.DLL
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\MEDIA
28074 05-29-1998 14:10 05-29-1998
14:10 APPLAUSE.WAV
23030 05-16-2000 14:26 05-16-2000
14:26 ARROW.WAV
194166 05-16-2000 14:02 05-16-2000
14:02 BOMB.WAV
4290 05-26-2000 17:57 05-26-2000
17:57 BREEZE.WAV
5524 07-11-1997 01:37 07-11-1997
01:37 CAMERA.WAV
7551 07-11-1997 01:37 07-11-1997
01:37 CASHREG.WAV
37310 05-29-1998 14:10 05-29-1998
14:10 CHIMES.WAV
616 05-26-2000 17:57 05-26-2000
17:57 CLICK.WAV
5564 05-26-2000 17:56 05-26-2000
17:56 COIN.WAV
19426 07-11-1997 01:37 07-11-1997
01:37 DRUMROLL.WAV
23584 07-11-1997 01:37 07-11-1997
01:37 EXPLODE.WAV
4028 05-26-2000 17:55 05-26-2000
17:55 HAMMER.WAV
1837 07-11-1997 01:37 07-11-1997
01:37 LASER.WAV
15748 05-26-2000 17:49 05-26-2000
17:49 PUSH.WAV
5732 04-10-2000 15:47 04-10-2000
15:47 SUCTION.WAV
4636 05-29-1998 14:10 05-29-1998
14:10 TYPE.WAV
13766 05-16-2000 14:19 05-16-2000
14:19 VOLTAGE.WAV
1758 07-11-1997 01:37 07-11-1997
01:37 WHOOSH.WAV
11140 05-26-2000 17:49 05-26-2000
17:49 WIND.WAV
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\Migration
15928 07-14-2003 22:39 07-14-2003
22:39 MIGRATE.DLL
176696 07-14-2003 23:46 07-14-2003 23:46
MIMEDIR.DLL
29240 07-14-2003 23:41 07-14-2003 23:41
MLSHEXT.DLL
104616 01-15-1999 15:20 01-15-1999 15:20
MNATURE.ACG
1530968 01-15-1999 15:20 01-15-1999 15:20
MNATURE.ACS
445496 07-14-2003 23:01 07-14-2003 23:01
MODHELP.DLL
422456 07-30-2003 12:35 07-30-2003 12:35
MSACC.OLB
6627392 08-15-2003 00:54 08-15-2003 00:54
MSACCESS.EXE
130112 07-15-2003 03:13 07-15-2003 03:13
MSAEXP30.DLL
3819 07-11-1997 00:00 07-11-1997 00:00
MSCAL.CNT
335 09-17-2002 06:47 09-17-2002 06:47
MSCAL.DEP
68359 07-11-1997 15:37 07-11-1997 15:37
MSCAL.HLP
125496 07-15-2003 03:14 07-15-2003 03:14
MSCAL.OCX
40504 07-14-2003 22:56 07-14-2003 22:56
MSE7.EXE
139328 07-15-2003 03:14 07-15-2003 03:14
MSJSPP40.DLL
3638 04-03-2000 13:13 04-03-2000 13:13
MSN.ICO
120888 07-14-2003 22:57 07-14-2003 22:57
MSOAUTH.DLL
106552 07-15-2003 03:14 07-15-2003 03:14
MSOCF.DLL
127032 07-23-2003 22:35 07-23-2003 22:35
MSOCFU.DLL
27704 07-14-2003 22:52 07-14-2003 22:52
MSODCW.DLL
67128 07-14-2003 22:52 07-14-2003 22:52
MSOHEV.DLL
55360 07-14-2003 22:52 07-14-2003 22:52
MSOHTMED.EXE
54328 07-14-2003 22:56 07-14-2003 22:56
MSOMSE.DLL
28224 07-14-2003 22:52 07-14-2003 22:52
MSOSTYLE.DLL
55872 07-14-2003 23:53 07-14-2003 23:53
MSOSVABW.DLL
39488 07-14-2003 23:53 07-14-2003 23:53
MSOSVFBR.DLL
200248 07-14-2003 23:46 07-14-2003 23:46
MSOUTL.OLB
1900 04-09-2003 17:20 04-09-2003 17:20
MSOUTLO.PIP
1200177 11-09-2000 10:49 11-09-2000 10:49
MSOWCW.DLL
76480 08-16-2003 03:47 08-16-2003 03:47
MSPJEVTS.DLL
248376 07-15-2003 03:18 07-15-2003 03:18
MSPPT.OLB
774144 08-16-2003 01:32 08-16-2003 01:32
MSPRJ.OLB
876 07-21-1999 11:38 07-21-1999 11:38
MSPROJEC.PIP
637496 07-14-2003 23:02 07-14-2003 23:02
MSQRY32.EXE
76352 04-17-2003 14:45 04-17-2003 14:45
MSRTEDIT.DLL
627256 07-14-2003 23:02 07-14-2003 23:02
MSTORDB.EXE
124984 07-14-2003 22:56 07-14-2003 22:56
MSTORE.EXE
482872 07-23-2003 22:40 07-23-2003 22:40
MSTORES.DLL
831562 01-23-2001 13:41 01-23-2001 13:41
MSUSP.DLL
145984 07-14-2003 23:00 07-14-2003 23:00
MSWEBCAP.DLL
665144 07-14-2003 22:51 07-14-2003 22:51
MSWORD.OLB
141952 03-04-2003 16:57 03-04-2003 16:57
MULTIMGR.DLL
90112 01-29-2001 20:03 01-29-2001 20:03
MULTIQ.DLL
56888 07-14-2003 22:57 07-14-2003 22:57
NAME.DLL
1696 01-23-2001 12:15 01-23-2001 12:15
NOISECHS.TXT
1696 01-23-2001 12:15 01-23-2001 12:15
NOISECHT.TXT
149848 01-23-2001 12:15 01-23-2001 12:15
NOISEDEU.TXT
755 01-23-2001 12:15 01-23-2001 12:15
NOISEENG.TXT
755 01-23-2001 12:15 01-23-2001 12:15
NOISEENU.TXT
19684 01-23-2001 12:15 01-23-2001 12:15
NOISEESN.TXT
49196 01-23-2001 12:15 01-23-2001 12:15
NOISEFRA.TXT
19618 01-23-2001 12:15 01-23-2001 12:15
NOISEITA.TXT
2060 01-23-2001 12:15 01-23-2001 12:15
NOISEJPN.TXT
1486 01-23-2001 12:15 01-23-2001 12:15
NOISEKOR.TXT
745 01-23-2001 12:15 01-23-2001 12:15
NOISENEU.TXT
13256 01-23-2001 12:15 01-23-2001 12:15
NOISENLD.TXT
13730 01-23-2001 12:15 01-23-2001 12:15
NOISESVE.TXT
697 01-23-2001 12:15 01-23-2001 12:15
NOISETHA.TXT
13888 07-14-2003 22:56 07-14-2003 22:56
NPOFFICE.DLL
136869 01-15-1999 15:20 01-15-1999 15:20
OFFCAT.ACG
2071708 01-15-1999 15:20 01-15-1999 15:20
OFFCAT.ACS
283696 07-15-2003 03:14 07-15-2003 03:14
OIS.EXE
420 04-25-2003 17:27 04-25-2003 17:27
OIS.PIP
828472 07-15-2003 03:14 07-15-2003 03:14
OISAPP.DLL
27192 07-15-2003 03:14 07-15-2003 03:14
oisctrl.dll
242240 07-15-2003 03:14 07-15-2003 03:14
OISGRAPH.DLL
232512 07-14-2003 23:46 07-14-2003 23:46
OLKFSTUB.DLL
81028 06-03-2003 16:18 06-03-2003 16:18
OLKPRTID.XML
1054264 07-14-2003 23:05 07-14-2003 23:05
OMFC.DLL
16504 07-12-2003 03:59 07-12-2003 03:59
OPW11USR.INI
95792 07-14-2003 22:53 07-14-2003 22:53
OSA.EXE
24640 07-14-2003 23:41 07-14-2003 23:41
OUTLACCT.DLL
102968 07-14-2003 23:44 07-14-2003 23:44
OUTLCTL.DLL
2058343 07-07-2003 14:36 07-07-2003 14:36
OUTLFLTR.DAT
115288 07-08-2003 12:48 07-08-2003 12:48
OUTLFLTR.DLL
7522360 08-10-2003 00:06 08-10-2003 00:06
OUTLLIB.DLL
88128 07-14-2003 23:44 07-14-2003 23:44
OUTLMIME.DLL
196152 07-14-2003 23:45 07-14-2003 23:45
OUTLOOK.EXE
139320 07-14-2003 23:43 07-14-2003 23:43
OUTLPH.DLL
64056 07-14-2003 23:43 07-14-2003 23:43
OUTLRPC.DLL
44088 07-14-2003 23:42 07-14-2003 23:42
OUTLVBS.DLL
49208 07-14-2003 23:43 07-14-2003 23:43
OUTLWAB.DLL
637496 08-08-2003 00:16 08-08-2003 00:16
OWSCLT.DLL
72248 07-14-2003 23:00 07-14-2003 23:00
OWSSUPP.DLL
199344 07-09-2003 14:32 07-09-2003 14:32
PERTANL.DLL
174696 08-16-2003 02:03 08-16-2003 02:03
PJCALEND.DLL
146024 08-16-2003 02:02 08-16-2003 02:02
PJMSGMGR.DLL
166504 08-16-2003 02:02 08-16-2003 02:02
PJMSGSDR.DLL
85096 08-16-2003 02:02 08-16-2003 02:02
PJPROTS.DLL
220264 08-16-2003 02:03 08-16-2003 02:03
PJSPOOL.EXE
199272 08-16-2003 02:03 08-16-2003 02:03
PJWGXLTR.DLL
6133312 07-30-2003 12:40 07-30-2003 12:40
POWERPNT.EXE
1532 03-19-2003 23:23 03-19-2003 23:23
POWERPOI.PIP
81060 06-03-2003 15:18 06-03-2003 15:18
PPTPRTID.XML
1782840 07-31-2003 15:21 07-31-2003 15:21
PPTVIEW.EXE
112704 07-14-2003 23:00 07-14-2003 23:00
PROFLWIZ.EXE
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\QUERIES
205 03-27-2000 17:51 03-27-2000
17:51 MSN MoneyCentral Investor Currency Rates.iqy
321 02-20-2003 17:49 02-20-2003
17:49 MSN MoneyCentral Investor Major Indicies.iqy
307 10-08-1999 15:47 10-08-1999
15:47 MSN MoneyCentral Investor Stock Quotes.iqy
37432 07-14-2003 23:42 07-14-2003 23:42
RECALL.DLL
5974 03-25-2003 11:45 03-25-2003 11:45
REFBAR.ICO
5974 03-25-2003 11:45 03-25-2003 11:45
REFBARH.ICO
77824 05-08-2003 21:54 05-08-2003 21:54
REFEDIT.DLL
40512 07-14-2003 22:57 07-14-2003 22:57
REFIEBAR.DLL
108800 02-19-2003 14:05 02-19-2003 14:05
REMINDER.WAV
2664 12-13-2002 23:30 12-13-2002 23:30
RESETO11.OPS
123149 01-15-1999 15:20 01-15-1999 15:20
ROCKY.ACG
3006178 01-15-1999 15:20 01-15-1999 15:20
ROCKY.ACS
390712 07-21-2003 12:46 07-21-2003 12:46
RTFHTML.DLL
211512 07-14-2003 22:57 07-14-2003 22:57
SAEXT.DLL
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\SAMPLES
29662 10-30-2000 12:40 10-30-2000
12:40 Analyze Sales.htm
41874 06-15-2003 03:44 06-15-2003
03:44 EMPID1.BMP
41874 04-09-2003 15:51 04-09-2003
15:51 EMPID2.BMP
41874 04-10-2003 14:41 04-10-2003
14:41 EMPID3.BMP
41874 04-09-2003 15:50 04-09-2003
15:50 EMPID4.BMP
41874 04-09-2003 15:50 04-09-2003
15:50 EMPID5.BMP
41874 04-09-2003 15:52 04-09-2003
15:52 EMPID6.BMP
41874 04-09-2003 15:52 04-09-2003
15:52 EMPID7.BMP
41874 04-15-2003 12:14 04-15-2003
12:14 EMPID8.BMP
41874 06-20-2003 19:08 06-20-2003
19:08 EMPID9.BMP
25616 10-30-2000 12:40 10-30-2000
12:40 Employees.htm
1920 10-30-2000 12:26 10-30-2000
12:26 MaxLength.htc
1695744 06-15-2003 03:35 06-15-2003
03:35 Northwind.mdb
624128 03-12-2003 06:19 03-12-2003
06:19 NorthwindCS.adp
684184 11-22-2000 11:09 11-22-2000
11:09 NorthwindCS.SQL
44111 11-14-2000 10:47 11-14-2000
10:47 Review Orders.htm
19367 10-30-2000 12:40 10-30-2000
12:40 Review Products.htm
23186 10-30-2000 12:40 10-30-2000
12:40 Sales.htm
118784 04-21-2003 18:19 04-21-2003
18:19 SOLVSAMP.XLS
349248 07-14-2003 22:57 07-14-2003 22:57
SELFCERT.EXE
66616 07-14-2003 23:44 07-14-2003 23:44
SENDTO.DLL
58944 07-14-2003 22:57 07-14-2003 22:57
SEQCHK10.DLL
362552 08-06-2003 13:31 08-06-2003 13:31
SETLANG.EXE
262216 06-02-2003 12:58 06-02-2003 12:58
SMSW.CHM
445488 08-06-2003 13:26 08-06-2003 13:26
SOA.DLL
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\STARTUP
2808376 08-03-2003 10:52 08-03-2003 10:52
STSLIST.DLL
174648 07-25-2003 19:00 07-25-2003 19:00
STSUPLD.DLL
72256 07-14-2003 22:57 07-14-2003 22:57
UCSCRIBE.DLL
59960 07-14-2003 22:57 07-14-2003 22:57
UNBIND.EXE
246424 10-30-2002 12:21 10-30-2002 12:21
UNICOWS.DLL
13576 01-23-2001 12:46 01-23-2001 12:46
USPDAT10.XML
113911 01-23-2001 12:46 01-23-2001 12:46
USPMAP.XML
167035 01-23-2001 12:46 01-23-2001 12:46
USPTYPES.XML
479232 07-12-2003 14:07 07-12-2003 14:07
UTILITY.MDA
38375 09-11-2000 18:36 09-11-2000 18:36
VIEWSSPT.XML
39514 08-07-2000 15:31 08-07-2000 15:31
VIEWSSRC.XML
346880 07-18-2003 20:14 07-18-2003 20:14
VISPRJ.DLL
5828 11-29-2000 15:51 11-29-2000 15:51
VISUALUI.TTF
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\VS Runtime
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\VS Runtime\1033
192512 01-16-2001 07:23 01-16-
2001 07:23 CMDDEFUI.DLL
8704 01-16-2001 04:51 01-16-
2001 04:51 compsvcspkgui.dll
14571 01-01-2001 15:03 01-01-
2001 15:03 CSSMetaData.xml
40960 01-16-2001 05:30 01-16-
2001 05:30 CSSPKGUI.DLL
4679 11-29-2000 15:57 11-29-
2000 15:57 DISCO.XSL
500 11-29-2000 15:57 11-29-
2000 15:57 EMPTY.HTM
1643 11-29-2000 15:57 11-29-
2000 15:57 HelpWatermark.htm
22528 01-16-2001 05:28 01-16-
2001 05:28 htmdlgsUI.dll
143360 01-16-2001 05:30 01-16-
2001 05:30 HTMEDUI.DLL
16384 01-26-2001 10:31 01-26-
2001 10:31 MSDBGUI.DLL
204800 01-16-2001 04:51 01-16-
2001 04:51 MSENVUI.DLL
12800 01-16-2001 05:56 01-16-
2001 05:56 VisualStudioTeamCoreUI.dll
32768 08-22-2002 07:45 08-22-
2002 07:45 vsbrowseUI.dll
86016 01-16-2001 06:56 01-16-
2001 06:56 vsdebugui.dll
64512 11-29-2000 02:22 11-29-2000
02:22 ATL70.DLL
36864 01-29-2001 04:57 01-29-2001
04:57 CMDDEF.DLL
106496 01-16-2001 06:56 01-16-2001
06:56 Compsvcspkg.dll
2181 11-30-2000 00:00 11-30-2000
00:00 CSSMetaDataSchema.xml
200704 01-23-2001 21:46 01-23-2001
21:46 CSSPKG.DLL
234 11-29-2000 15:57 11-29-2000
15:57 DISCO.GIF
126976 01-18-2001 12:08 01-18-2001
12:08 HTMDLGS.DLL
909312 06-24-2003 06:47 06-24-2003
06:47 HTMED.DLL
3035136 06-05-2003 09:46 06-05-2003
09:46 MSENV.DLL
487424 01-05-2002 03:40 01-05-2002
03:40 MSVCP70.DLL
344064 01-05-2002 03:37 01-05-2002
03:37 MSVCR70.DLL
232 11-29-2000 15:57 11-29-2000
15:57 SCHEMA.GIF
Directory: C:\PROGRA~1\MICROS~2\OFFICE11
\VS Runtime\SCHEMAS
Directory: C:\PROGRA~1\MICROS~2
\OFFICE11\VS Runtime\SCHEMAS\HTML
17828 01-16-2001 04:27
01-16-2001 04:27 HTM32DOM.TLB
731688 01-16-2001 04:27
01-16-2001 04:27 HTM40DOM.TLB
79259 11-29-2000 16:00
11-29-2000 16:00 HTML32.XSD
177943 01-11-2001 00:56
01-11-2001 00:56 HTML40.XSD
23244 01-16-2001 04:27
01-16-2001 04:27 NSC40DOM.TLB
108380 11-29-2000 16:00
11-29-2000 16:00 NSCP40.XSD
Directory: C:\PROGRA~1\MICROS~2
\OFFICE11\VS Runtime\SCHEMAS\XML
1465 11-29-2000 16:00
11-29-2000 16:00 adrotator.xsd
70215 11-29-2000 16:00
11-29-2000 16:00 ASP.XSD
2481 11-29-2000 16:00
11-29-2000 16:00 WSHMETA.XSD
15876 11-29-2000 16:00
11-29-2000 16:00 xsdschema.xsd
122880 01-29-2001 10:28 01-29-2001
10:28 scriptle2.dll
143360 01-16-2001 06:56 01-16-2001
06:56 SDM2.DLL
256 11-29-2000 15:57 11-29-2000
15:57 SERVICE.GIF
311296 01-18-2001 12:08 01-18-2001
12:08 TRIDSN.DLL
356352 01-16-2001 07:11 01-16-2001
07:11 VisualStudioTeamCore.dll
212992 01-26-2001 10:32 01-26-2001
10:32 VSBROWSE.DLL
589824 05-20-2002 16:25 05-20-2002
16:25 VSDEBUG.DLL
224256 01-31-2001 04:18 01-31-2001
04:18 VSTLBINF.DLL
111632 04-02-2003 11:21 04-02-2003 11:21
WAVTOASF.EXE
92752 01-13-2003 15:04 01-13-2003 15:04
WDBIMP.DLL
11213656 03-09-2004 10:42 03-09-2004 10:42
WINPROJ.EXE
12037320 01-16-2004 00:35 01-16-2004 00:35
WINWORD.EXE
1764 06-06-2003 11:25 06-06-2003 11:25
WORD.PIP
1532 12-02-2002 15:54 12-02-2002 15:54
WORDMAIL.PIP
81012 06-03-2003 15:18 06-03-2003 15:18
WRDPRTID.XML
53248 09-27-2000 11:27 09-27-2000 11:27
WWPAB.CNV
237568 03-07-2000 22:45 03-07-2000 22:45
XL5EN32.OLB
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\XLATORS
430136 07-15-2003 03:18 07-15-2003
03:18 PP4X322.DLL
93752 07-15-2003 03:18 07-15-2003
03:18 PP7X32.DLL
32768 12-09-1999 21:21 12-09-1999 21:21
XLCALL32.DLL
Directory: C:\PROGRA~1\MICROS~2\OFFICE11\XLSTART
10217 05-29-2003 12:22 05-29-2003 12:22
XML2WORD.XSL
297624 07-09-2003 14:32 07-09-2003 14:32
XMLREP.DLL
Size Created Modified Path
---------- ---------------- ---------------- ------
---------------------------------
Directory: C:\notes
24576 06-26-2002 18:48 06-26-2002 18:48
afsr.dll
1054720 12-16-1998 05:44 12-16-1998 05:44
AMOVIE.EXE
49152 02-08-2002 16:58 02-08-2002 16:58
assr.dll
86016 02-08-2002 16:58 02-08-2002 16:58
awsr.dll
36864 02-08-2002 16:58 02-08-2002 16:58
bentofio.dll
3094186 02-08-2002 16:58 02-08-2002 16:58
cbmap.map
1260924 02-08-2002 16:58 02-08-2002 16:58
chartbls.ux
24576 04-17-2002 20:19 04-17-2002 20:19
csvsr.dll
2432 09-18-2003 05:57 09-18-2003 05:57
cvs310.res
36864 02-08-2002 16:58 02-08-2002 16:58
dcasr.dll
959548 09-18-2003 08:36 09-18-2003 08:36
dconsole.jar
163890 09-18-2003 09:21 09-18-2003 09:21
dmsecadm.dll
148970 07-09-2002 13:23 07-09-2002 13:23
domino.dtd
212892 09-26-2003 17:02 09-26-2003 17:02
domobj.tlb
130570 09-18-2003 06:58 09-18-2003 06:58
dservlet.jar
139264 08-22-2002 23:01 08-22-2002 23:01
dunzip32.dll
40960 02-08-2002 16:58 02-08-2002 16:58
dw4sr.dll
28672 02-08-2002 16:59 02-08-2002 16:59
emfsr.dll
18432 12-16-1998 04:59 12-16-1998 04:59
eula.doc
94208 02-08-2002 17:00 02-08-2002 17:00
exesr.dll
53248 02-08-2002 16:58 02-08-2002 16:58
foliosr.dll
2647 02-08-2002 16:59 02-08-2002 16:59
formats.ini
524332 05-09-2001 14:13 05-09-2001 14:13
gtr34nts.dll
565298 09-18-2003 09:20 09-18-2003 09:20
gtr40nts.dll
24576 02-08-2002 17:00 02-08-2002 17:00
hexsr.dll
106496 02-08-2002 16:59 02-08-2002 16:59
htmcnv.dll
61440 06-26-2002 18:48 06-26-2002 18:48
htmsr.dll
40960 02-08-2002 17:00 02-08-2002 17:00
htmss.dll
9452808 09-18-2003 09:15 09-18-2003 09:15
icudt18l.dat
376878 09-18-2003 07:24 09-18-2003 07:24
js32.dll
144330 12-21-2001 20:10 12-21-2001 20:10
jsdk.jar
94208 02-08-2002 16:58 02-08-2002 16:58
jtdsr.dll
Directory: C:\notes\jvm
Directory: C:\notes\jvm\bin
24064 04-22-2003 20:22 04-22-
2003 20:22 agent.dll
1446912 04-22-2003 20:22 04-22-
2003 20:22 awt.dll
143360 04-22-2003 20:22 04-22-
2003 20:22 beans.ocx
143360 04-22-2003 20:22 04-22-
2003 20:22 beansw.ocx
Directory: C:\notes\jvm\bin\classic
74240 04-22-2003 20:22
04-22-2003 20:22 core.dll
1310208 04-22-2003 20:22
04-22-2003 20:22 jvm.dll
1572 11-12-2002 14:06
11-12-2002 14:06 Xusage.txt
206336 04-22-2003 20:22 04-22-
2003 20:22 cmm.dll
712192 04-22-2003 20:23 04-22-
2003 20:23 dbghelp.dll
209920 04-22-2003 20:22 04-22-
2003 20:22 dcpr.dll
12800 04-22-2003 20:22 04-22-
2003 20:22 dt_shmem.dll
10752 04-22-2003 20:22 04-22-
2003 20:22 dt_socket.dll
521216 04-22-2003 20:22 04-22-
2003 20:22 fontmanager.dll
55808 04-22-2003 20:22 04-22-
2003 20:22 frame.dll
38912 04-22-2003 20:22 04-22-
2003 20:22 hpi.dll
45056 04-22-2003 20:22 04-22-
2003 20:22 hprof.dll
72192 04-22-2003 20:22 04-22-
2003 20:22 java.dll
19544 04-22-2003 20:22 04-22-
2003 20:22 java.exe
20056 04-22-2003 20:22 04-22-
2003 20:22 javaw.exe
24576 04-22-2003 20:22 04-22-
2003 20:22 JawBridge.dll
32768 04-22-2003 20:22 04-22-
2003 20:22 JdbcOdbc.dll
159232 04-22-2003 20:22 04-22-
2003 20:22 jdwp.dll
20568 04-22-2003 20:22 04-22-
2003 20:22 jextract.exe
2285776 04-22-2003 20:23 04-22-
2003 20:23 jitc.dll
119296 04-22-2003 20:23 04-22-
2003 20:23 jpeg.dll
165376 04-22-2003 20:23 04-22-
2003 20:23 jsound.dll
45294 04-22-2003 20:23 04-22-
2003 20:23 jvmdcf
240922 04-22-2003 20:23 04-22-
2003 20:23 jvmmap
64554 04-22-2003 20:23 04-22-
2003 20:23 jvmtcf
20568 05-30-2003 11:48 05-30-
2003 11:48 keytool.exe
37376 04-22-2003 20:23 04-22-
2003 20:23 net.dll
6656 04-22-2003 20:23 04-22-
2003 20:23 orb.dll
27136 04-22-2003 20:23 04-22-
2003 20:23 packager.dll
20568 05-30-2003 11:48 05-30-
2003 11:48 policytool.exe
20568 05-30-2003 11:48 05-30-
2003 11:48 rmid.exe
20568 05-30-2003 11:48 05-30-
2003 11:48 rmiregistry.exe
20568 05-30-2003 11:48 05-30-
2003 11:48 tnameserv.exe
13312 04-22-2003 20:23 04-22-
2003 20:23 xhpi.dll
55296 04-22-2003 20:23 04-22-
2003 20:23 zip.dll
542 11-12-2002 14:05 11-12-2002
14:05 copyright
Directory: C:\notes\jvm\lib
86 04-22-2003 20:22 04-22-
2003 20:22 accessibility.properties
Directory: C:\notes\jvm\lib\audio
493589 06-11-2002 16:43
06-11-2002 16:43 soundbank.gm
Directory: C:\notes\jvm\lib\cmm
51236 06-11-2002 16:42
06-11-2002 16:42 CIEXYZ.pf
632 06-11-2002 16:41
06-11-2002 16:41 GRAY.pf
1044 06-11-2002 16:40
06-11-2002 16:40 LINEAR_RGB.pf
274474 06-11-2002 16:39
06-11-2002 16:39 PYCC.pf
150368 06-11-2002 16:34
06-11-2002 16:34 sRGB.pf
8696 06-11-2002 16:02 06-11-
2002 16:02 colorname.properties
6082 06-10-2002 18:28 06-10-
2002 18:28 content-types.properties
Directory: C:\notes\jvm\lib\ext
45386 02-16-2001 22:53
02-16-2001 22:53 activation.jar
380632 04-22-2003 20:22
04-22-2003 20:22 ibmjcaprovider.jar
102403 02-16-2001 22:53
02-16-2001 22:53 imap.jar
44338 04-22-2003 20:22
04-22-2003 20:22 indicim.jar
13750 04-22-2003 20:22
04-22-2003 20:22 JawBridge.jar
280984 02-16-2001 22:53
02-16-2001 22:53 mail.jar
153117 02-16-2001 22:53
02-16-2001 22:53 mailapi.jar
15314 02-16-2001 22:53
02-16-2001 22:53 pop3.jar
11902 02-16-2001 22:53
02-16-2001 22:53 smtp.jar
1117 06-10-2002 18:28 06-10-
2002 18:28 flavormap.properties
4525 06-10-2002 18:28 06-10-
2002 18:28 font.properties
6138 06-10-2002 18:28 06-10-
2002 18:28 font.properties.ar
4813 06-10-2002 18:28 06-10-
2002 18:28 font.properties.hi
6269 06-10-2002 18:28 06-10-
2002 18:28 font.properties.in
4533 06-10-2002 18:28 06-10-
2002 18:28 font.properties.iw
6216 06-10-2002 18:28 06-10-
2002 18:28 font.properties.ja
5764 06-10-2002 18:28 06-10-
2002 18:28 font.properties.ko
5466 06-11-2002 16:43 06-11-
2002 16:43 font.properties.ru
4492 06-10-2002 18:28 06-10-
2002 18:28 font.properties.ta
4315 06-10-2002 18:28 06-10-
2002 18:28 font.properties.te
5337 06-10-2002 18:28 06-10-
2002 18:28 font.properties.th
4935 06-10-2002 18:28 06-10-
2002 18:28 font.properties.zh
6785 03-19-2002 21:00 03-19-
2002 21:00 font.properties.zh.5.0
6785 03-19-2002 21:00 03-19-
2002 21:00 font.properties.zh.5.1
5073 06-10-2002 18:28 06-10-
2002 18:28 font.properties.zh_TW
Directory: C:\notes\jvm\lib\fonts
47868 06-11-2002 15:59
06-11-2002 15:59 Courtbi_.ttf
46144 06-11-2002 15:59
06-11-2002 15:59 Courtb__.ttf
53544 06-11-2002 15:55
06-11-2002 15:55 Courti__.ttf
49812 06-11-2002 15:54
06-11-2002 15:54 Court___.ttf
56240 06-11-2002 16:33
06-11-2002 16:33 LucidaBrightDemiBold.ttf
59112 06-11-2002 16:32
06-11-2002 16:32 LucidaBrightDemiItalic.ttf
59776 06-11-2002 16:31
06-11-2002 16:31 LucidaBrightItalic.ttf
59488 06-11-2002 16:30
06-11-2002 16:30 LucidaBrightRegular.ttf
85348 06-11-2002 16:29
06-11-2002 16:29 LucidaSansDemiBold.ttf
89444 06-11-2002 16:52
06-11-2002 16:52 LucidaSansDemiOblique.ttf
255660 06-10-2002 18:29
06-10-2002 18:29 LucidaSansOblique.ttf
245264 06-11-2002 16:51
06-11-2002 16:51 LucidaSansRegular.ttf
59308 06-11-2002 16:50
06-11-2002 16:50 LucidaTypewriterBold.ttf
63168 06-11-2002 16:49
06-11-2002 16:49 LucidaTypewriterBoldOblique.ttf
148412 06-11-2002 16:23
06-11-2002 16:23 LucidaTypewriterOblique.ttf
141668 06-11-2002 16:22
06-11-2002 16:22 LucidaTypewriterRegular.ttf
41812 06-11-2002 15:53
06-11-2002 15:53 Thonbi__.ttf
42840 06-11-2002 15:52
06-11-2002 15:52 Thonburi.ttf
41140 06-11-2002 15:50
06-11-2002 15:50 Thonb___.ttf
43100 06-11-2002 15:48
06-11-2002 15:48 Thoni___.ttf
3646675 04-22-2003 20:22 04-22-
2003 20:22 i18n.jar
Directory: C:\notes\jvm\lib\images
Directory:
C:\notes\jvm\lib\images\cursors
1359 06-11-
2002 16:20 06-11-2002 16:20 cursors.properties
153 06-11-
2002 16:19 06-11-2002 16:19 invalid32x32.gif
165 06-11-
2002 16:14 06-11-2002 16:14 win32_CopyDrop32x32.gif
153 06-11-
2002 16:13 06-11-2002 16:13 win32_CopyNoDrop32x32.gif
168 06-11-
2002 16:12 06-11-2002 16:12 win32_LinkDrop32x32.gif
153 06-11-
2002 16:11 06-11-2002 16:11 win32_LinkNoDrop32x32.gif
147 06-11-
2002 16:09 06-11-2002 16:09 win32_MoveDrop32x32.gif
153 06-11-
2002 16:07 06-11-2002 16:07 win32_MoveNoDrop32x32.gif
570096 04-22-2003 20:22 04-22-
2003 20:22 jaws.jar
8691175 04-22-2003 20:23 04-22-
2003 20:23 rt.jar
Directory:
C:\notes\jvm\lib\security
7365 06-11-2002 16:08
06-11-2002 16:08 cacerts
2273 06-11-2002 16:03
06-11-2002 16:03 java.policy
4523 04-22-2003 20:22
04-22-2003 20:22 java.security
5105671 04-22-2003 20:23 04-22-
2003 20:23 tools.jar
1065474 04-22-2003 20:23 04-22-
2003 20:23 TraceFormat.dat
6673 06-11-2002 16:03 06-11-
2002 16:03 tzmappings
11906 11-12-2002 14:06 11-12-2002
14:06 license
8193 10-17-2000 22:25 08-31-2004 17:19
keyview.ini
45056 02-08-2002 16:59 02-08-2002 16:59
kp3dwrld.dll
61440 02-08-2002 16:59 02-08-2002 16:59
kpagrdr.dll
28672 02-08-2002 16:59 02-08-2002 16:59
kpanirdr.dll
32768 02-08-2002 16:59 02-08-2002 16:59
kpbmprdr.dll
24576 02-08-2002 16:59 02-08-2002 16:59
kpbmpwrt.dll
28672 02-08-2002 16:59 02-08-2002 16:59
kpcdrrdr.dll
53248 02-08-2002 16:59 02-08-2002 16:59
kpcgmrdr.dll
40960 02-08-2002 16:59 02-08-2002 16:59
kpcgmwrt.dll
65536 02-08-2002 16:59 02-08-2002 16:59
kpchtrdr.dll
24576 02-08-2002 16:59 02-08-2002 16:59
kpdcxrdr.dll
24576 02-08-2002 16:59 02-08-2002 16:59
kpem2rdr.dll
77824 02-08-2002 16:59 02-08-2002 16:59
kpemfrdr.dll
28672 02-08-2002 16:59 02-08-2002 16:59
kpepsrdr.dll
28672 02-08-2002 16:59 02-08-2002 16:59
kpgifrdr.dll
24576 02-08-2002 16:59 02-08-2002 16:59
kpicordr.dll
49152 02-08-2002 16:59 02-08-2002 16:59
kpifcnvt.dll
98304 06-26-2002 18:48 06-26-2002 18:48
kpifutil.dll
36864 02-08-2002 16:59 02-08-2002 16:59
kpjavwrt.dll
131072 02-08-2002 16:59 02-08-2002 16:59
kpjpeg.dll
24576 02-08-2002 16:59 02-08-2002 16:59
kpjpgrdr.dll
24576 02-08-2002 16:59 02-08-2002 16:59
kpjpgwrt.dll
24576 02-08-2002 16:59 02-08-2002 16:59
kpmacrdr.dll
135168 02-08-2002 16:59 02-08-2002 16:59
kpmsordr.dll
49152 04-17-2002 20:19 04-17-2002 20:19
kpp40rdr.dll
65536 02-08-2002 16:59 02-08-2002 16:59
kpp95rdr.dll
61440 02-08-2002 16:59 02-08-2002 16:59
kpp97rdr.dll
45056 02-08-2002 16:59 02-08-2002 16:59
kppctrdr.dll
28672 02-08-2002 16:59 02-08-2002 16:59
kppcxrdr.dll
28672 02-08-2002 16:59 02-08-2002 16:59
kppicrdr.dll
143360 02-08-2002 16:58 02-08-2002 16:58
kppng.dll
28672 02-08-2002 16:59 02-08-2002 16:59
kppngrdr.dll
24576 02-08-2002 16:59 02-08-2002 16:59
kppngwrt.dll
147456 02-08-2002 16:59 02-08-2002 16:59
kpprerdr.dll
114688 02-08-2002 17:00 02-08-2002 17:00
kpprzrdr.dll
36864 02-08-2002 17:00 02-08-2002 17:00
kpsdwrdr.dll
24576 02-08-2002 17:00 02-08-2002 17:00
kpsgirdr.dll
28672 02-08-2002 17:00 02-08-2002 17:00
kpshwrdr.dll
24576 02-08-2002 17:00 02-08-2002 17:00
kpsunrdr.dll
28672 02-08-2002 17:00 02-08-2002 17:00
kptgardr.dll
49152 02-08-2002 17:00 02-08-2002 17:00
kptifrdr.dll
28672 02-08-2002 17:00 02-08-2002 17:00
kptifwrt.dll
65536 02-08-2002 17:00 02-08-2002 17:00
kpwg2rdr.dll
24576 02-08-2002 17:00 02-08-2002 17:00
kpwm2rdr.dll
61440 02-08-2002 17:00 02-08-2002 17:00
kpwmfrdr.dll
69632 02-08-2002 17:00 02-08-2002 17:00
kpwmfwrt.dll
40960 02-08-2002 17:00 02-08-2002 17:00
kpwpgrdr.dll
126976 02-08-2002 17:00 02-08-2002 17:00
kvarcve.dll
204800 02-08-2002 17:00 02-08-2002 17:00
kvaxcc.dll
28672 02-08-2002 17:00 02-08-2002 17:00
kvcnv.dll
57344 02-08-2002 16:58 02-08-2002 16:58
kvdocsa.dll
315392 02-08-2002 17:00 02-08-2002 17:00
kvdocve.dll
77824 03-04-2002 21:28 03-04-2002 21:28
kvfilter.dll
81920 02-08-2002 17:00 02-08-2002 17:00
kvgraph.dll
32768 02-08-2002 17:00 02-08-2002 17:00
kvgz.dll
24576 02-08-2002 17:00 02-08-2002 17:00
kvhqx.dll
77824 02-08-2002 16:59 02-08-2002 16:59
kvhtml.dll
77824 02-08-2002 17:00 02-08-2002 17:00
kvmve.dll
32768 02-08-2002 16:58 02-08-2002 16:58
kvolefio.dll
40960 02-08-2002 16:59 02-08-2002 16:59
kvoop.exe
36864 02-08-2002 16:59 02-08-2002 16:59
kvpgsa.dll
118784 08-25-2003 17:27 08-25-2003 17:27
kvpicve.dll
40960 02-08-2002 17:00 02-08-2002 17:00
kvpie.dll
28672 02-08-2002 17:00 02-08-2002 17:00
kvplug.dll
40960 02-08-2002 17:00 02-08-2002 17:00
kvradar.dll
65536 08-25-2003 17:27 08-25-2003 17:27
kvsssa.dll
159744 02-08-2002 17:00 02-08-2002 17:00
kvssvwr.dll
270336 08-24-2002 20:12 08-24-2002 20:12
kvutil.dll
94208 08-25-2003 17:27 08-25-2003 17:27
kvvapi.dll
61440 02-08-2002 17:00 02-08-2002 17:00
kvwkbve.dll
40960 02-08-2002 17:00 02-08-2002 17:00
kvxmlve.dll
24576 02-08-2002 17:00 02-08-2002 17:00
kvzee.dll
24576 02-08-2002 17:00 02-08-2002 17:00
kw2hqx.dll
24576 02-08-2002 17:00 02-08-2002 17:00
kw2tar.dll
24576 02-08-2002 17:00 02-08-2002 17:00
kw2uue.dll
24576 02-08-2002 17:00 02-08-2002 17:00
kw2zee.dll
40960 02-08-2002 17:00 02-08-2002 17:00
kw2zip.dll
139264 02-08-2002 16:58 02-08-2002 16:58
kwad.dll
49152 02-08-2002 17:00 02-08-2002 17:00
kwbase64.dll
20480 02-08-2002 17:00 02-08-2002 17:00
kwres.dll
196608 03-26-2003 00:34 03-26-2003 00:34
l123sr.dll
92672 09-11-1998 05:16 09-11-1998 05:16
lasn22en.dll
122880 02-08-2002 16:58 02-08-2002 16:58
lasr.dll
69684 09-26-2003 17:56 09-26-2003 17:56
ldapsearch.exe
Directory: C:\notes\license
34138 08-07-2003 14:09 08-07-2003
14:09 LA_cs.rtf
36806 08-07-2003 14:09 08-07-2003
14:09 LA_de.rtf
55082 08-07-2003 14:09 08-07-2003
14:09 LA_en.rtf
32416 08-07-2003 14:09 08-07-2003
14:09 LA_es.rtf
39958 08-07-2003 14:09 08-07-2003
14:09 LA_fr.rtf
31779 08-07-2003 14:09 08-07-2003
14:09 LA_it.rtf
80444 08-07-2003 14:09 08-07-2003
14:09 LA_ja.rtf
65188 08-07-2003 14:09 08-07-2003
14:09 LA_ko.rtf
35525 08-07-2003 14:09 08-07-2003
14:09 LA_pl.rtf
34247 08-07-2003 14:09 08-07-2003
14:09 LA_pt.rtf
34852 08-07-2003 14:09 08-07-2003
14:09 LA_tr.rtf
51701 08-07-2003 14:09 08-07-2003
14:09 LA_zh.rtf
51430 08-07-2003 14:09 08-07-2003
14:09 LA_zh_TW.rtf
5990 09-18-2003 09:07 09-18-2003 09:07
liveconn.jar
6768093 09-26-2003 17:59 09-26-2003 17:59
lotusnotes.sym
390044 09-18-2003 07:22 09-18-2003 07:22
LotusXSL.jar
6768 03-03-2000 00:45 03-03-2000 00:45
lsconst.lss
13484 06-03-2002 16:06 06-03-2002 16:06
lserr.lss
734 09-04-1999 00:15 09-04-1999 00:15
lsprcval.lss
33715 09-18-2003 09:29 09-18-2003 09:29
lsxbeerr.lss
1647 09-18-2003 09:29 09-18-2003 09:29
lsxuierr.lss
64512 12-16-1998 05:00 12-16-1998 05:00
ltbenn30.dll
174592 09-11-1998 05:17 09-11-1998 05:17
ltouin22.dll
5257808 09-18-2003 09:15 09-18-2003 09:15
ltsci3.tlb
105472 12-16-1998 05:00 12-16-1998 05:00
ltscsn10.dll
2277376 05-08-2002 18:18 05-08-2002 18:18
ltspln50.dll
277777 05-06-2002 14:04 05-06-2002 14:04
ltssp30.lsl
1548288 02-08-2002 16:58 02-08-2002 16:58
lwpapin.dll
33280 12-16-1998 05:00 12-16-1998 05:00
lwppann.dll
126976 08-25-2003 17:27 08-25-2003 17:27
lwpsr.dll
69632 02-08-2002 16:58 02-08-2002 16:58
mbsr.dll
73728 02-08-2002 16:58 02-08-2002 16:58
mifsr.dll
32768 02-08-2002 17:00 02-08-2002 17:00
mimesr.dll
73728 02-08-2002 16:58 02-08-2002 16:58
misr.dll
49152 02-08-2002 16:58 02-08-2002 16:58
mswsr.dll
122760 02-07-2000 17:51 02-07-2000 17:51
mtsans_w.ttf
Directory: C:\notes\MUI
69 02-19-2004 12:34 02-19-2004
12:34 MUI.DAT
151552 02-08-2002 16:59 02-08-2002 16:59
mw6sr.dll
118784 08-25-2003 17:27 08-25-2003 17:27
mw8sr.dll
45056 02-08-2002 16:59 02-08-2002 16:59
mwsr.dll
40960 02-08-2002 16:59 02-08-2002 16:59
mwssr.dll
196656 09-18-2003 09:32 09-18-2003 09:32
nabp32.dll
483377 09-18-2003 09:14 09-18-2003 09:14
nadminp.exe
28720 09-18-2003 09:39 09-18-2003 09:39
nadreg.dll
20530 09-18-2003 09:20 09-18-2003 09:20
naftaro6.dll
114738 09-18-2003 09:20 09-18-2003 09:20
naftaro9.dll
28722 09-18-2003 09:14 09-18-2003 09:14
naldaemn.dll
24626 09-18-2003 09:20 09-18-2003 09:20
naltfltr.dll
86066 09-18-2003 09:14 09-18-2003 09:14
namgrdll.dll
16433 09-18-2003 09:14 09-18-2003 09:14
namhook.dll
57393 09-18-2003 09:20 09-18-2003 09:20
nbroker.dcx
16432 09-18-2003 09:40 09-18-2003 09:40
nbsafe.dll
757805 09-18-2003 09:39 09-18-2003 09:39
nca.exe
20530 09-18-2003 09:15 09-18-2003 09:15
nchronos.exe
127026 09-18-2003 09:15 09-18-2003 09:15
ncollect.exe
61490 09-18-2003 09:20 09-18-2003 09:20
ncollexp.dcx
57394 09-18-2003 09:15 09-18-2003 09:15
ncompact.exe
16434 09-18-2003 09:40 09-18-2003 09:40
ncompute.dll
32818 09-18-2003 09:29 09-18-2003 09:29
nconvert.exe
24625 09-18-2003 09:38 09-18-2003 09:38
ndatalk.dll
110638 09-18-2003 09:20 09-18-2003 09:20
ndb2.dcx
131060 09-18-2003 09:29 09-18-2003 09:29
ndbdlens.dll
20530 09-18-2003 09:15 09-18-2003 09:15
ndbnotes.dll
131060 09-18-2003 09:29 09-18-2003 09:29
ndbodbc.dll
303152 09-18-2003 09:20 09-18-2003 09:20
ndcapi.dll
311346 09-18-2003 09:20 09-18-2003 09:20
ndchtapi.dll
94257 09-18-2003 09:20 09-18-2003 09:20
ndctest.exe
41010 09-18-2003 09:17 09-18-2003 09:17
ndefault.exe
20527 09-26-2003 18:01 09-26-2003 18:01
ndgts.dll
20530 09-18-2003 09:38 09-18-2003 09:38
ndnetbio.dll
20529 09-18-2003 09:38 09-18-2003 09:38
ndnwspx.dll
36914 09-18-2003 09:38 09-18-2003 09:38
ndsnotes.dll
20527 09-18-2003 09:38 09-18-2003 09:38
ndtcp.dll
1056815 09-18-2003 09:42 09-18-2003 09:42
ndxli.dll
319535 09-18-2003 09:42 09-18-2003 09:42
ndxlo.dll
57391 09-18-2003 09:38 09-18-2003 09:38
ndxpc.dll
36913 09-18-2003 09:20 09-18-2003 09:20
ndyncfg.exe
380978 09-18-2003 09:20 09-18-2003 09:20
neditfax.dll
147504 09-18-2003 09:20 09-18-2003 09:20
nevent.exe
16433 09-18-2003 09:40 09-18-2003 09:40
neventl.dll
77871 09-18-2003 09:20 09-18-2003 09:20
nfile.dcx
41010 09-18-2003 09:41 09-18-2003 09:41
nfileret.exe
57392 09-18-2003 09:20 09-18-2003 09:20
nfixup.exe
16429 09-18-2003 09:40 09-18-2003 09:40
nft.dll
127026 09-18-2003 09:20 09-18-2003 09:20
nftgtr40.dll
24626 09-18-2003 09:14 09-18-2003 09:14
nhkdaemn.dll
16434 09-18-2003 09:20 09-18-2003 09:20
nhldaemn.dll
94257 09-18-2003 09:25 09-18-2003 09:25
nhttprs.dll
20527 09-18-2003 09:28 09-18-2003 09:28
nibmp.dll
2347058 09-18-2003 09:20 09-18-2003 09:20
nicppapi.dll
24622 09-18-2003 09:28 09-18-2003 09:28
nifl.dll
24623 09-18-2003 09:28 09-18-2003 09:28
nigif.dll
20528 09-18-2003 09:28 09-18-2003 09:28
nihtml.dll
98352 09-18-2003 09:28 09-18-2003 09:28
nijpeg.dll
41009 09-18-2003 09:21 09-18-2003 09:21
nimapcl.dll
28719 09-18-2003 09:28 09-18-2003 09:28
nimsg.dll
2252847 09-18-2003 09:04 09-18-2003 09:04
nimui.dll
98354 09-18-2003 09:04 09-18-2003 09:04
nimuires.dll
2252848 09-26-2003 17:55 09-26-2003 17:55
nimuiu.dll
800584 09-18-2003 09:21 09-18-2003 09:21
ninfobox.dll
3080241 09-18-2003 09:22 09-18-2003 09:22
ninotes.dll
20527 09-18-2003 09:28 09-18-2003 09:28
nipcx.dll
28719 09-18-2003 09:28 09-18-2003 09:28
nIPIC.dll
45103 09-18-2003 09:28 09-18-2003 09:28
nirtf.dll
28719 09-18-2003 09:28 09-18-2003 09:28
nistr.dll
20530 09-18-2003 09:28 09-18-2003 09:28
nistrngs.dll
36911 09-18-2003 09:28 09-18-2003 09:28
nitab.dll
20528 09-18-2003 09:28 09-18-2003 09:28
nITEXT.dll
24624 09-18-2003 09:28 09-18-2003 09:28
nitiff.dll
20527 09-18-2003 09:28 09-18-2003 09:28
niw4w.dll
41008 09-18-2003 09:28 09-18-2003 09:28
niwkse.dll
49200 09-18-2003 09:28 09-18-2003 09:28
niwksv.dll
127026 09-18-2003 09:29 09-18-2003 09:29
njavacon.dll
77871 09-18-2003 09:29 09-18-2003 09:29
njemp.dll
161220 09-18-2003 07:24 09-18-2003 07:24
njempcl.zip
20526 09-18-2003 09:40 09-18-2003 09:40
nlib.dll
1032241 09-26-2003 17:56 09-26-2003 17:56
nlnotes.exe
36914 09-18-2003 09:29 09-18-2003 09:29
nlogasio.exe
970802 09-18-2003 09:15 09-18-2003 09:15
nlsccstr.dll
1761328 09-26-2003 17:56 09-26-2003 17:56
nlsxbe.dll
147504 09-18-2003 09:20 09-18-2003 09:20
nlsxlc.dll
449868 09-18-2003 09:29 09-18-2003 09:29
nlsxodbc.dll
81971 09-18-2003 09:06 09-18-2003 09:06
nlxlid102.dll
122929 09-18-2003 09:06 09-18-2003 09:06
nlxrt22.dll
139314 09-18-2003 09:06 09-18-2003 09:06
nlxsum22.dll
36914 09-18-2003 09:29 09-18-2003 09:29
nmailman.dll
69680 09-18-2003 09:20 09-18-2003 09:20
nmeter.dcx
229425 09-18-2003 09:38 09-18-2003 09:38
nminder.exe
561200 09-18-2003 09:32 09-18-2003 09:32
nmsp32.dll
61491 09-26-2003 17:58 09-26-2003 17:58
nmstrings.DLL
16430 09-18-2003 09:41 09-18-2003 09:41
nnet.dll
53298 09-18-2003 09:38 09-18-2003 09:38
nnetbios.dll
28721 09-18-2003 09:21 09-18-2003 09:21
nnntpcl.dll
114739 09-18-2003 09:20 09-18-2003 09:20
nnotes.dcx
12603440 09-26-2003 17:58 09-26-2003 17:58
nnotes.dll
16434 09-18-2003 09:39 09-18-2003 09:39
nnotesmm.exe
17076274 09-26-2003 17:14 09-26-2003 17:14
nnotesws.dll
20526 09-18-2003 09:41 09-18-2003 09:41
nnsf.dll
65583 09-18-2003 09:38 09-18-2003 09:38
nnspx.dll
16434 09-18-2003 09:15 09-18-2003 09:15
nntcheck.dll
73775 09-18-2003 09:38 09-18-2003 09:38
nntcp.dll
81968 09-18-2003 09:38 09-18-2003 09:38
nnwspx.dll
114736 09-18-2003 09:20 09-18-2003 09:20
nodbc2.dcx
176176 09-18-2003 09:20 09-18-2003 09:20
noledb.dcx
16433 09-18-2003 09:39 09-18-2003 09:39
nolemon.dll
118833 09-18-2003 09:20 09-18-2003 09:20
noracle.dcx
139314 09-18-2003 09:20 09-18-2003 09:20
noracle8.dcx
61488 09-18-2003 09:20 09-18-2003 09:20
norder.dcx
434223 09-18-2003 09:30 09-18-2003 09:30
notes.exe
5340 02-19-2004 12:34 09-07-2004 14:49
notes.ini
2198018 09-18-2003 09:07 09-18-2003 09:07
Notes.jar
121140 08-08-2002 20:10 08-08-2002 20:10
notes32.tlb
4045 05-20-1999 23:58 05-20-1999 23:58
notestat.ini
5155 02-22-2001 20:56 02-22-2001 20:56
notesw32.reg
41010 09-18-2003 09:39 09-18-2003 09:39
nplugins.dll
135215 09-18-2003 09:28 09-18-2003 09:28
npop3.exe
24622 09-18-2003 09:40 09-18-2003 09:40
nras.dll
16430 09-18-2003 09:41 09-18-2003 09:41
nreg.dll
16434 09-18-2003 09:41 09-18-2003 09:41
nreplsub.dll
16434 09-18-2003 09:41 09-18-2003 09:41
nrouterl.dll
978989 09-26-2003 17:58 09-26-2003 17:58
nsd.exe
16430 09-18-2003 09:41 09-18-2003 09:41
nsdk.dll
49202 09-18-2003 09:29 09-18-2003 09:29
nsen50en.dll
81971 09-18-2003 09:41 09-18-2003 09:41
nsenddiag.exe
20530 09-18-2003 09:21 09-18-2003 09:21
nservlet.dll
49202 09-18-2003 09:29 09-18-2003 09:29
nskn50en.dll
81970 09-18-2003 09:38 09-18-2003 09:38
nsslplus.dll
1437747 09-18-2003 09:17 09-18-2003 09:17
nstclient.dll
1437748 09-18-2003 09:17 09-18-2003 09:17
nstclientu.dll
884786 09-26-2003 17:56 09-26-2003 17:56
nstrings.dll
110641 09-18-2003 09:20 09-18-2003 09:20
nsybase.dcx
20530 09-18-2003 09:14 09-18-2003 09:14
ntaskldr.exe
45102 09-18-2003 09:20 09-18-2003 09:20
ntcc.dcx
36910 09-18-2003 09:38 09-18-2003 09:38
ntcp.dll
53298 09-18-2003 09:41 09-18-2003 09:41
ntlupdat.dll
53297 09-18-2003 09:39 09-18-2003 09:39
ntmulti.exe
69680 09-18-2003 09:20 09-18-2003 09:20
ntrace.dcx
192561 09-18-2003 09:14 09-18-2003 09:14
ntrends.exe
49201 09-18-2003 09:41 09-18-2003 09:41
nupdall.exe
49201 09-18-2003 09:41 09-18-2003 09:41
nupdate.exe
225329 09-18-2003 09:28 09-18-2003 09:28
nwebdll.dll
139314 09-18-2003 09:29 09-18-2003 09:29
nwmsgtrc.dll
53301 09-18-2003 09:14 09-18-2003 09:14
nwrdaemndll.dll
20527 09-18-2003 09:28 09-18-2003 09:28
nxcgm.dll
24623 09-18-2003 09:28 09-18-2003 09:28
nxcsv.dll
94260 09-18-2003 09:42 09-18-2003 09:42
nxmlcommon.dll
1392689 09-18-2003 09:42 09-18-2003 09:42
nxmlpar.dll
143406 09-18-2003 09:38 09-18-2003 09:38
nxpc.dll
20529 09-18-2003 09:38 09-18-2003 09:38
nxpcdmn.exe
245808 09-18-2003 09:32 09-18-2003 09:32
nxpp32.dll
36911 09-18-2003 09:28 09-18-2003 09:28
nxrtf.dll
1724463 09-18-2003 09:43 09-18-2003 09:43
nxslt.dll
24623 09-18-2003 09:28 09-18-2003 09:28
nxstr.dll
24623 09-18-2003 09:28 09-18-2003 09:28
nxtab.dll
24624 09-18-2003 09:28 09-18-2003 09:28
nxtext.dll
24624 09-18-2003 09:28 09-18-2003 09:28
nxtiff.dll
20528 09-18-2003 09:28 09-18-2003 09:28
nxvcrd.dll
20529 09-18-2003 09:28 09-18-2003 09:28
nxvcrd3.dll
36911 09-18-2003 09:28 09-18-2003 09:28
nxwks.dll
53295 09-18-2003 09:25 09-18-2003 09:25
nzlib.dll
575240 06-07-2002 21:16 06-07-2002 21:16
olch2d7.dll
591624 06-05-2002 21:06 06-05-2002 21:06
olch2du7.dll
10475 11-04-2000 00:43 11-04-2000 00:43
orgconst.lss
7231 02-26-2002 20:26 02-26-2002 20:26
outcmd.dat
180882 09-06-1994 17:31 09-06-1994 17:31
panose.dat
299008 04-17-2002 20:19 04-17-2002 20:19
pdfsr.dll
131117 09-18-2003 09:40 09-18-2003 09:40
qnc.exe
61440 02-08-2002 16:59 02-08-2002 16:59
qpssr.dll
53248 02-08-2002 17:00 02-08-2002 17:00
rtfcnv.dll
45105 09-18-2003 09:16 09-18-2003 09:16
rtfcnvt.exe
131072 08-25-2003 17:27 08-25-2003 17:27
rtfsr.dll
32768 02-08-2002 17:00 02-08-2002 17:00
rtfss.dll
86063 09-18-2003 09:41 09-18-2003 09:41
smi32.dll
405554 09-18-2003 09:17 09-18-2003 09:17
sminstal.exe
495666 09-18-2003 09:17 09-18-2003 09:17
smupdate.exe
143360 07-17-2003 16:29 07-17-2003 16:29
stconnagent30.exe
24576 02-08-2002 17:00 02-08-2002 17:00
tarrdr.dll
261632 03-27-1998 14:51 03-27-1998 14:51
tool32w.dll
24576 02-08-2002 16:59 02-08-2002 16:59
txtcnv.dll
24576 02-08-2002 16:59 02-08-2002 16:59
unisr.dll
28672 08-22-2002 23:01 08-22-2002 23:01
unzip.dll
28672 02-08-2002 17:00 02-08-2002 17:00
uudrdr.dll
94255 09-18-2003 09:41 09-18-2003 09:41
vim32.dll
102400 08-25-2003 17:27 08-25-2003 17:27
wkssr.dll
28672 02-08-2002 16:59 02-08-2002 16:59
wmfsr.dll
77824 02-08-2002 16:59 02-08-2002 16:59
wosr.dll
86016 04-17-2002 20:19 04-17-2002 20:19
wp6sr.dll
69632 02-08-2002 16:59 02-08-2002 16:59
wpmsr.dll
204800 08-25-2003 17:27 08-25-2003 17:27
xlssr.dll
320906 09-18-2003 07:22 09-18-2003 07:22
XML4j.jar
Directory: C:\notes\xmlschemas
149542 12-23-2002 19:54 12-23-2002
19:54 domino_6_0.dtd
149875 12-23-2002 19:54 12-23-2002
19:54 domino_6_0_1.dtd
149757 03-13-2003 17:48 03-13-2003
17:48 domino_6_0_2.dtd
150709 07-08-2003 11:54 07-08-2003
11:54 domino_6_0_3.dtd
148970 07-09-2002 13:23 07-09-2002
13:23 domino_6_0_M14.dtd
150706 07-08-2003 11:54 07-08-2003
11:54 domino_6_5.dtd
94208 02-08-2002 16:59 02-08-2002 16:59
xywsr.dll
32768 08-22-2002 23:01 08-22-2002 23:01
ziprdr.dll
26412 09-18-2003 09:39 09-18-2003 09:39
_olemon.dll
DBG(036c) 15:10:43
@@@@@@@@@@@@@@@@@ Data Directory Full Listing
@@@@@@@@@@@@@@@@@

Size Created Modified Path
---------- ---------------- ---------------- ------
---------------------------------
Directory: C:\notes\data
78336 11-25-2002 21:05 11-25-2002 17:05
alog4.ntf
232960 11-21-2002 20:43 11-21-2002 16:43
archlg50.ntf
905 08-20-1996 22:29 08-20-1996 18:29
binary.gif
9437184 05-27-2004 15:42 09-07-2004 14:52
bookmark.nsf
4456448 08-22-2003 18:43 05-27-2004 15:50
bookmark.ntf
10818 05-01-2002 16:32 05-01-2002 12:32
browser.cnf
68096 11-25-2002 21:05 11-25-2002 17:05
busytime.ntf
7864320 02-22-2004 01:55 09-07-2004 14:52
Cache.NDK
64512 05-11-2002 12:04 05-11-2002 08:04
cache.ntf
1090560 04-06-2000 13:26 04-06-2000 09:26
canadien.dic
136 05-27-2004 15:42 09-07-2004 14:52
cluster.ncf
136 05-27-2004 15:42 05-07-2003 15:23
cluster.ncf.bak
98304 01-21-2003 18:03 01-20-2003 16:00
dblib4.ntf
2350080 05-27-2004 15:42 05-07-2003 15:43
desktop5.DSK
2883584 02-22-2004 01:55 09-07-2004 14:52
desktop6.ndk
428 02-22-2004 01:55 09-07-2004 15:10
diagindex.nbf
971264 07-10-2003 20:24 11-21-2002 16:44
discsw6.ntf
670720 11-21-2002 20:44 11-21-2002 16:44
doclbm6.ntf
548352 11-21-2002 20:44 11-21-2002 16:44
doclbs6.ntf
570368 11-21-2002 20:44 11-21-2002 16:44
doclbw6.ntf
263 08-20-1996 22:29 08-20-1996 18:29
error.gif
2525 05-27-2004 15:42 09-07-2004 15:10
fault_recovery.hst
6047 05-27-2004 15:42 09-07-2004 15:10
fault_recovery.log
887 08-20-1996 22:29 08-20-1996 18:29
folder.gif
2688 02-22-2004 01:55 05-27-2004 15:50
frstrings.dat
919 08-20-1996 22:29 08-20-1996 18:29
graphic.gif
589824 05-27-2004 15:42 09-07-2004 14:52
headline.nsf
294912 11-21-2002 20:44 05-27-2004 15:50
headline.ntf
Directory: C:\notes\data\Help
2359296 06-27-2003 17:14 09-07-2004
01:57 decsdoc6.nsf
9961472 11-21-2002 20:43 09-07-2004
01:57 help6_client.nsf
2883584 06-27-2003 17:14 09-07-2004
01:57 lccon6.nsf
1921536 06-27-2003 17:15 09-07-2004
01:57 lsxlc6.nsf
6291456 09-11-2003 18:29 09-07-2004
01:57 readme.nsf
Directory: C:\notes\data\IBM_TECHNICAL_SUPPORT
2452 06-02-2004 11:50 09-01-2004
11:50 aexexchpls.adr
44 02-22-2004 01:55 09-07-2004
15:10 console.log
44 05-27-2004 15:42 11-18-2003
03:04 Copy of console.log
343 02-22-2004 01:55 05-28-2004
10:53 diagindex_T40N99WRCK3_2004_05_27@21_42_49.nbf
768 02-22-2004 01:55 05-29-2004
20:53 diagindex_T40N99WRCK3_2004_05_28@10_54_30.nbf
258 02-22-2004 01:55 06-01-2004
09:47 diagindex_T40N99WRCK3_2004_05_30@07_06_51.nbf
343 02-22-2004 01:55 06-06-2004
01:38 diagindex_T40N99WRCK3_2004_06_06@01_06_54.nbf
258 02-22-2004 01:55 07-12-2004
10:31 diagindex_T40N99WRCK3_2004_07_12@09_47_02.nbf
258 02-22-2004 01:55 08-03-2004
23:44 diagindex_T40N99WRCK3_2004_08_03@23_06_32.nbf
743 05-27-2004 15:42 03-31-2004
22:05 diagindex_T8100N10379108U_2004_03_20@20_11_02.nbf
278 05-27-2004 15:42 05-05-2004
15:33 diagindex_T8100N10379108U_2004_05_05@09_46_47.nbf
264 05-27-2004 15:42 11-25-2003
10:14 diagindex_T8100X10384_2003_11_20@20_06_01.nbf
264 05-27-2004 15:42 12-22-2003
08:31 diagindex_T8100X10384_2003_12_12@11_30_29.nbf
2539 05-26-2004 17:56 05-26-2004
17:56 MsiExec.adr
1347 05-27-2004 16:54 09-07-2004
01:36 ndyncfg.adr
1348 02-22-2004 01:55 09-07-2004
14:08 nfileret.adr
1799 02-22-2004 01:55 09-07-2004
14:08 NLNOTES.adr
1348 06-08-2004 21:36 06-08-2004
21:36 nNOTESMM.adr
900027 05-28-2004 10:52 05-28-2004
10:52 nsd_all_W32I_T40N99WRCK3_05_28@10_52.log
886775 05-28-2004 10:53 05-28-2004
10:53 nsd_all_W32I_T40N99WRCK3_05_28@10_53.log
770177 05-28-2004 10:56 05-28-2004
10:56 nsd_all_W32I_T40N99WRCK3_05_28@10_56.log
773453 05-28-2004 11:08 05-28-2004
11:08 nsd_all_W32I_T40N99WRCK3_05_28@11_08.log
834562 05-28-2004 11:14 05-28-2004
11:15 nsd_all_W32I_T40N99WRCK3_05_28@11_14.log
843874 05-28-2004 11:15 05-28-2004
11:15 nsd_all_W32I_T40N99WRCK3_05_28@11_15.log
846642 05-28-2004 15:27 05-28-2004
15:27 nsd_all_W32I_T40N99WRCK3_05_28@15_27.log
854543 05-29-2004 20:45 05-29-2004
20:46 nsd_all_W32I_T40N99WRCK3_05_29@20_45.log
853153 05-29-2004 20:53 05-29-2004
20:54 nsd_all_W32I_T40N99WRCK3_05_29@20_53.log
929602 06-06-2004 01:15 06-06-2004
01:15 nsd_all_W32I_T40N99WRCK3_06_06@01_15.log
960256 06-06-2004 01:38 06-06-2004
01:38 nsd_all_W32I_T40N99WRCK3_06_06@01_38.log
1667659 07-12-2004 10:31 07-12-2004
10:31 nsd_all_W32I_T40N99WRCK3_07_12@10_31.log
1154597 08-03-2004 23:44 08-03-2004
23:44 nsd_all_W32I_T40N99WRCK3_08_03@23_44.log
922517 09-07-2004 15:03 09-07-2004
15:03 nsd_all_W32I_T40N99WRCK3_09_07@15_03.log
873424 09-07-2004 15:05 09-07-2004
15:05 nsd_all_W32I_T40N99WRCK3_09_07@15_05.log
40440 09-07-2004 15:10 09-07-2004
15:10 nsd_all_W32I_T40N99WRCK3_09_07@15_10.log
451900 05-27-2004 15:42 03-22-2004
16:09 nsd_all_W32I_T8100N10379108U_03_22@15_08.log
494017 05-27-2004 15:42 03-22-2004
19:38 nsd_all_W32I_T8100N10379108U_03_22@18_38.log
455016 05-27-2004 15:42 03-22-2004
23:00 nsd_all_W32I_T8100N10379108U_03_22@22_00.log
419573 05-27-2004 15:42 03-23-2004
00:42 nsd_all_W32I_T8100N10379108U_03_22@23_42.log
358406 05-27-2004 15:42 03-27-2004
12:05 nsd_all_W32I_T8100N10379108U_03_27@11_05.log
339925 05-27-2004 15:42 03-31-2004
22:13 nsd_all_W32I_T8100N10379108U_03_31@21_05.log
3827 05-27-2004 15:42 05-05-2004
15:33 nsd_all_W32I_T8100N10379108U_05_05@15_33.log
832123 05-27-2004 15:42 10-20-2003
03:20 nsd_all_W32I_T8100X10384_10_20@13_48.log
897597 05-27-2004 15:42 10-28-2003
01:02 nsd_all_W32I_T8100X10384_10_28@11_31.log
800359 05-27-2004 15:42 10-30-2003
10:12 nsd_all_W32I_T8100X10384_10_30@20_41.log
978316 05-27-2004 15:42 11-03-2003
07:53 nsd_all_W32I_T8100X10384_11_03@18_22.log
910557 05-27-2004 15:42 11-10-2003
11:16 nsd_all_W32I_T8100X10384_11_10@21_45.log
4634 05-27-2004 15:42 11-11-2003
08:55 nsd_all_W32I_T8100X10384_11_11@19_24.log
798902 05-27-2004 15:42 11-17-2003
05:21 nsd_all_W32I_T8100X10384_11_17@15_50.log
876538 05-27-2004 15:42 11-18-2003
02:59 nsd_all_W32I_T8100X10384_11_18@13_28.log
1648871 05-27-2004 15:42 11-20-2003
08:56 nsd_all_W32I_T8100X10384_11_20@19_24.log
1003300 05-27-2004 15:42 11-25-2003
10:16 nsd_all_W32I_T8100X10384_11_25@20_44.log
939292 05-27-2004 15:42 12-22-2003
08:33 nsd_all_W32I_T8100X10384_12_22@19_01.log
1349 05-28-2004 10:54 08-03-2004
23:45 nsenddiag.adr
1348 05-27-2004 16:51 09-07-2004
14:09 ntaskldr.adr
1390 05-27-2004 16:56 09-07-2004
14:11 nxpcdmn.adr
3090 05-28-2004 10:50 09-07-2004
15:10 outlook.adr
3584 05-28-2004 11:11 09-07-2004
15:01 rundll32.adr
45 02-22-2004 01:55 09-07-2004
15:10 SEMDEBUG.TXT
319 08-20-1996 22:29 08-20-1996 18:29
image.gif
365056 11-25-2002 21:05 11-25-2002 17:05
imapcl5.ntf
19 02-22-2004 01:55 09-07-2004 15:10
ini.nbf
13369344 09-17-2003 15:53 09-17-2003 15:53
iNotes6.ntf
12582912 05-27-2004 15:42 01-21-2003 13:55
iNotes60.ntf
139 05-27-2004 15:42 09-07-2004 15:10
JOBSCHED.NJF
408576 11-21-2002 20:44 11-21-2002 16:44
journal6.ntf
890 08-20-1996 22:29 08-20-1996 18:29
link.gif
1350144 05-27-2004 15:42 09-07-2004 14:52
log.nsf
606208 11-21-2002 20:45 05-27-2004 15:50
log.ntf
Directory: C:\notes\data\mail
5143552 05-27-2004 15:42 02-22-2001 15:05
mail50.ntf
11796480 09-16-2003 19:37 01-20-2003 16:00
mail6.ntf
12320768 09-16-2003 19:38 01-20-2003 16:00
mail6ex.ntf
2468864 11-21-2002 20:45 11-21-2002 16:45
mailbox.ntf
Directory: C:\notes\data\Modems
3171 03-04-1999 22:49 03-04-1999
18:49 3c56k.mdm
1832 10-03-1996 20:31 10-03-1996
16:31 3com562b.mdm
4771 03-05-1999 00:41 03-04-1999
20:41 ac56kflx.mdm
2844 11-23-1994 19:06 11-23-1994
15:06 accura14.mdm
4870 03-05-1999 00:36 03-04-1999
20:36 acv90pci.mdm
3651 09-29-1995 02:30 09-28-1995
22:30 angia192.mdm
2778 09-28-1993 14:38 09-28-1993
10:38 apex.mdm
3943 03-03-1999 14:10 03-03-1999
10:10 apexv34c.mdm
3950 03-03-1999 14:10 03-03-1999
10:10 apexv34p.mdm
2396 08-04-1993 23:51 08-04-1993
19:51 att24mnp.mdm
4473 02-18-1993 07:47 02-18-1993
03:47 att3810.mdm
4030 03-03-1999 13:56 03-03-1999
09:56 att38pls.mdm
4750 11-18-1994 21:30 11-18-1994
17:30 att73614.mdm
4992 11-18-1994 21:33 11-18-1994
17:33 attkit14.mdm
4396 03-03-1999 14:04 03-03-1999
10:04 attkit28.mdm
2447 07-14-1997 22:17 07-14-1997
18:17 attstu.mdm
5915 07-14-1997 22:17 07-14-1997
18:17 auto.mdm
2674 02-18-1993 07:48 02-18-1993
03:48 ax24mnp4.mdm
2202 09-29-1995 03:44 09-28-1995
23:44 boca14.mdm
1720 06-10-1996 13:15 06-10-1996
09:15 bocav34.mdm
2664 09-03-1993 18:41 09-03-1993
14:41 card14.mdm
1573 05-13-1994 02:36 05-12-1994
22:36 card24.mdm
3840 03-03-1999 14:12 03-03-1999
10:12 card28.mdm
3163 11-18-1994 19:05 11-18-1994
15:05 cdx3220.mdm
2864 02-18-1993 07:50 02-18-1993
03:50 cdx3260.mdm
2255 09-29-1995 03:44 09-28-1995
23:44 cmpq14e.mdm
2785 05-30-1993 08:53 05-30-1993
04:53 cmpq14sp.mdm
4002 03-03-1999 14:19 03-03-1999
10:19 cmpq1500.mdm
2619 05-30-1993 08:51 05-30-1993
04:51 cmpq24e.mdm
2808 05-30-1993 08:52 05-30-1993
04:52 cmpq96e.mdm
7485 02-12-2002 13:47 02-12-2002
09:47 comserv.scr
2157 08-05-1993 17:59 08-05-1993
13:59 csxe2496.mdm
3008 08-04-1994 19:06 08-04-1994
15:06 dr96.mdm
3602 02-18-1993 07:57 02-18-1993
03:57 ds14442.mdm
2462 02-18-1993 07:59 02-18-1993
03:59 dsi96le.mdm
2236 09-29-1995 03:43 09-28-1995
23:43 dsipcc14.mdm
2231 12-14-1995 16:11 12-14-1995
12:11 dsiv32b.mdm
3065 02-18-1993 08:13 02-18-1993
04:13 dsm5v42b.mdm
2853 09-24-2001 18:45 09-24-2001
14:45 EicAna.mdm
2947 09-24-2001 18:45 09-24-2001
14:45 EicFax.mdm
3345 09-24-2001 18:45 09-24-2001
14:45 EicGen.mdm
3134 09-24-2001 18:45 09-24-2001
14:45 EicPPP.mdm
3146 09-24-2001 18:45 09-24-2001
14:45 EicPPP56.mdm
2916 09-24-2001 18:45 09-24-2001
14:45 EicV110.mdm
3027 09-24-2001 18:45 09-24-2001
14:45 EicV120.mdm
3039 09-24-2001 18:45 09-24-2001
14:45 EicV12056.mdm
2901 09-24-2001 18:45 09-24-2001
14:45 EicX75.mdm
2915 09-24-2001 18:45 09-24-2001
14:45 EicX7556.mdm
6460 03-20-2002 19:14 03-20-2002
15:14 ess56k92.mdm
3151 11-18-1994 19:21 11-18-1994
15:21 gateii.mdm
2798 11-18-1994 19:18 11-18-1994
15:18 gatet2g.mdm
956 03-30-1993 15:49 03-30-1993
11:49 gen12.mdm
1122 03-30-1993 15:49 03-30-1993
11:49 gen24.mdm
3404 04-28-1994 20:54 04-28-1994
16:54 gen9614.mdm
15269 03-09-2000 16:52 03-09-2000
12:52 gen_all.mdm
904 02-18-1993 05:22 02-18-1993
01:22 grid24.mdm
3949 03-03-1999 14:21 03-03-1999
10:21 gv56k.mdm
1651 03-02-1999 16:16 03-02-1999
12:16 gwtp336.mdm
2030 03-02-1999 16:16 03-02-1999
12:16 gwtpx2.mdm
2360 02-18-1993 08:34 02-18-1993
04:34 hayes12.mdm
2372 02-18-1993 08:34 02-18-1993
04:34 hayes24.mdm
2698 02-18-1993 08:34 02-18-1993
04:34 hayes96.mdm
2867 02-18-1993 08:35 02-18-1993
04:35 hy24v42.mdm
2912 02-18-1993 08:36 02-18-1993
04:36 hy96v42.mdm
3971 03-03-1999 13:56 03-03-1999
09:56 hyaccv34.mdm
2025 07-14-1997 22:17 07-14-1997
18:17 hyopv34b.mdm
1919 07-14-1997 22:17 07-14-1997
18:17 hyopv34r.mdm
3960 03-03-1999 13:57 03-03-1999
09:57 hypcm28.mdm
1913 07-14-1997 22:17 07-14-1997
18:17 hyv34pcm.mdm
3057 04-11-1993 19:29 04-11-1993
15:29 ibm14df.mdm
4186 03-03-1999 14:05 03-03-1999
10:05 ibm288p.mdm
4823 03-07-1999 17:33 03-07-1999
13:33 ibm56x2.mdm
2845 02-18-1993 08:37 02-18-1993
04:37 ibm5853.mdm
2276 07-19-1993 18:53 07-19-1993
14:53 ibm7855.mdm
4340 03-03-1999 14:31 03-03-1999
10:31 ibmacp56.mdm
2305 09-23-1993 21:28 09-23-1993
17:28 ibmas32a.mdm
2481 04-11-1993 20:04 04-11-1993
16:04 ibmdf.mdm
2454 02-18-1993 08:39 02-18-1993
04:39 ibmlx40.mdm
2028 07-19-1996 06:11 07-19-1996
02:11 ibmmw14.mdm
2219 02-18-1993 08:39 02-18-1993
04:39 ibmps24a.mdm
3919 03-03-1999 14:19 03-03-1999
10:19 ibmwav28.mdm
2311 02-18-1993 08:40 02-18-1993
04:40 intel24x.mdm
2347 04-27-1994 01:53 04-26-1994
21:53 intelfax.mdm
3128 03-23-1993 15:34 03-23-1993
11:34 intelv42.mdm
3973 11-28-1995 18:08 11-28-1995
14:08 intl14.mdm
3984 11-24-1993 14:38 11-24-1993
10:38 intlsf14.mdm
2990 05-13-1994 02:36 05-12-1994
22:36 laptlk14.mdm
11905 03-20-2002 19:14 03-20-2002
15:14 ltv92.mdm
1945 08-16-1996 20:13 08-16-1996
16:13 mcdes28.mdm
2068 08-09-1996 13:20 08-09-1996
09:20 mcdesv32.mdm
1974 08-12-1996 13:17 08-12-1996
09:17 mcdesv34.mdm
3948 03-03-1999 14:01 03-03-1999
10:01 mcdpfast.mdm
3992 03-03-1999 14:08 03-03-1999
10:08 mctc288.mdm
1533 03-02-1999 16:34 03-02-1999
12:34 mhz1288.mdm
2734 03-03-1999 14:26 03-03-1999
10:26 mhz1336.mdm
4757 11-23-1994 19:12 11-23-1994
15:12 mhz144r.mdm
2448 03-03-1999 15:28 03-03-1999
11:28 mhz1560.mdm
3939 03-03-1999 13:57 03-03-1999
09:57 mhz2288.mdm
1946 06-10-1996 15:14 06-10-1996
11:14 mhz3144.mdm
3912 03-03-1999 14:12 03-03-1999
10:12 mhz3288.mdm
1846 06-10-1996 15:17 06-10-1996
11:17 mhz3288i.mdm
3922 03-03-1999 14:18 03-03-1999
10:18 mhz3336.mdm
3728 02-18-1993 08:46 02-18-1993
04:46 mhz96.mdm
3182 03-05-1999 00:48 03-04-1999
20:48 mhzv90.mdm
3935 03-03-1999 14:07 03-03-1999
10:07 mhzxj428.mdm
1650 08-23-1996 15:44 08-23-1996
11:44 mo144p.mdm
2685 03-03-1999 14:18 03-03-1999
10:18 mo3400.mdm
4030 09-29-1995 02:57 09-28-1995
22:57 mocel14.mdm
3144 02-18-1993 08:47 02-18-1993
04:47 mp1042.mdm
3929 03-03-1999 14:08 03-03-1999
10:08 mt2834lt.mdm
3934 03-03-1999 14:11 03-03-1999
10:11 mt2834zd.mdm
5193 02-18-1993 08:48 02-18-1993
04:48 mt9614.mdm
3135 02-18-1993 08:50 02-18-1993
04:50 mtport.mdm
3934 03-03-1999 13:58 03-03-1999
09:58 multi28e.mdm
3953 03-03-1999 14:30 03-03-1999
10:30 multi28i.mdm
2842 02-18-1993 08:52 02-18-1993
04:52 multiv32.mdm
3125 04-27-1994 02:49 04-26-1994
22:49 n9635e.mdm
1054 12-07-1992 22:41 12-07-1992
18:41 nec14int.mdm
2256 02-24-1993 19:01 02-24-1993
15:01 nec9631.mdm
4562 04-27-1994 04:25 04-27-1994
00:25 necpc14.mdm
3620 09-29-1995 03:02 09-28-1995
23:02 nok144.mdm
2302 05-15-1996 17:49 05-15-1996
13:49 null.mdm
3354 11-10-1993 17:47 11-10-1993
13:47 octo144.mdm
2688 04-27-1994 04:06 04-27-1994
00:06 octo8596.mdm
4118 12-06-1995 18:19 12-06-1995
14:19 optima28.mdm
2483 05-04-1998 21:53 05-04-1998
17:53 pdg56k.mdm
3938 03-03-1999 14:17 03-03-1999
10:17 pdgv34.mdm
2851 02-18-1993 09:04 02-18-1993
05:04 piiv32.mdm
2847 11-23-1994 18:21 11-23-1994
14:21 pp14fxsa.mdm
2834 11-18-1994 19:01 11-18-1994
15:01 pp14mtii.mdm
4184 03-03-1999 13:59 03-03-1999
09:59 pp288mt2.mdm
3965 03-03-1999 14:02 03-03-1999
10:02 pp288v34.mdm
2740 02-18-1993 09:07 02-18-1993
05:07 pp96v42.mdm
1727 06-10-1996 16:26 06-10-1996
12:26 ppc288mt.mdm
2844 05-17-1993 19:08 05-17-1993
15:08 psipm4.mdm
3582 03-30-1994 15:52 03-30-1994
11:52 qblazer.mdm
2601 02-18-1993 09:11 02-18-1993
05:11 qx3296c.mdm
3583 02-18-1993 09:13 02-18-1993
05:13 qx4232b.mdm
3105 02-18-1993 09:15 02-18-1993
05:15 qx4232hs.mdm
2995 02-18-1993 09:16 02-18-1993
05:16 qxv32c.mdm
3524 02-18-1993 09:22 02-18-1993
05:22 rmd96144.mdm
4847 01-21-1993 23:45 01-21-1993
19:45 sprntpad.scr
3906 03-03-1999 14:00 03-03-1999
10:00 supra28.mdm
3014 02-27-2002 15:27 02-27-2002
11:27 Supra56i.mdm
1695 06-10-1996 15:15 06-10-1996
11:15 suprae28.mdm
3727 09-29-1995 03:10 09-28-1995
23:10 supraibm.mdm
2648 02-18-1993 09:29 02-18-1993
05:29 syncv42.mdm
2509 02-18-1993 09:25 02-18-1993
05:25 sync_up.mdm
3527 08-04-1993 23:09 08-04-1993
19:09 t16t30.mdm
2877 08-04-1993 23:20 08-04-1993
19:20 t2500.mdm
3651 12-12-1995 14:42 12-12-1995
10:42 t3000rm.mdm
3618 02-18-1993 09:52 02-18-1993
05:52 tcpctm.mdm
4166 03-03-1999 14:04 03-03-1999
10:04 tdk28.mdm
37104 03-07-1999 17:50 03-07-1999
13:50 template.mdm
4717 02-10-1999 13:40 02-10-1999
09:40 ti144nw.mdm
2238 09-29-1995 03:46 09-28-1995
23:46 tiv32b.mdm
2324 02-18-1993 09:54 02-18-1993
05:54 tm3024.mdm
2716 02-18-1993 09:56 02-18-1993
05:56 ttrail.mdm
2542 02-18-1993 09:57 02-18-1993
05:57 twin144.mdm
3623 09-29-1995 03:20 09-28-1995
23:20 twrldb.mdm
3949 11-07-1995 17:07 11-07-1995
13:07 udsft96.mdm
2542 11-07-1995 17:08 11-07-1995
13:08 udsv3224.mdm
3125 11-07-1995 17:09 11-07-1995
13:09 udsv3229.mdm
1923 11-14-1996 15:42 11-14-1996
11:42 udsv34.mdm
2860 11-23-1994 19:04 11-23-1994
15:04 ultra14.mdm
2724 05-13-1994 02:37 05-12-1994
22:37 ultra96.mdm
2735 02-23-1993 01:03 02-22-1993
21:03 usrdual.mdm
2902 03-03-1999 14:25 03-03-1999
10:25 usrqdv34.mdm
2426 12-06-1995 19:19 12-06-1995
15:19 usrsp14.mdm
4081 03-03-1999 14:06 03-03-1999
10:06 usrsp28.mdm
3987 03-03-1999 14:05 03-03-1999
10:05 usrsp28p.mdm
2919 03-03-1999 13:54 03-03-1999
09:54 usrsp336.mdm
4923 03-07-1999 17:41 03-07-1999
13:41 usrsp56.mdm
2834 02-23-1993 01:11 02-22-1993
21:11 usrsp96.mdm
2974 03-03-1999 14:20 03-03-1999
10:20 usrspx2.mdm
2698 07-13-1993 20:57 07-13-1993
16:57 usrv32.mdm
2454 12-06-1995 19:16 12-06-1995
15:16 usrv32b.mdm
4174 03-03-1999 14:03 03-03-1999
10:03 usrv34.mdm
3284 03-04-1999 22:41 03-04-1999
18:41 usrx2v90.mdm
4188 11-18-1994 19:08 11-18-1994
15:08 viva144.mdm
3334 02-18-1993 10:05 02-18-1993
06:05 vntl96.mdm
3618 09-29-1995 03:23 09-28-1995
23:23 winbk144.mdm
2785 09-28-2001 15:56 09-28-2001
11:56 winmodem.mdm
3084 11-18-1993 20:42 11-18-1993
16:42 wp144.mdm
2488 02-18-1993 10:08 02-18-1993
06:08 wp24fd.mdm
2852 02-18-1993 10:11 02-18-1993
06:11 wp96v32.mdm
2896 09-29-1995 03:25 09-28-1995
23:25 wppcm20.mdm
3948 03-03-1999 14:15 03-03-1999
10:15 wpv34pcm.mdm
3645 11-28-1995 18:31 11-28-1995
14:31 xir32ter.mdm
4243 03-03-1999 14:14 03-03-1999
10:14 xircem33.mdm
4165 03-03-1999 14:27 03-03-1999
10:27 xircem56.mdm
4174 03-03-1999 14:22 03-03-1999
10:22 xircm56.mdm
2055 07-14-1997 22:17 07-14-1997
18:17 xirctm33.mdm
3907 03-03-1999 14:02 03-03-1999
10:02 xirv34.mdm
2372 02-18-1993 10:16 02-18-1993
06:16 zeos24.mdm
2550 02-18-1993 10:18 02-18-1993
06:18 zm24v42b.mdm
2793 02-18-1993 10:19 02-18-1993
06:19 zmv32bis.mdm
2665 02-18-1993 10:21 02-18-1993
06:21 zmv32t.mdm
3860 03-03-1999 14:23 03-03-1999
10:23 zoom56k.mdm
3870 03-03-1999 14:07 03-03-1999
10:07 zoomv34.mdm
6738 04-27-1994 01:24 04-26-1994
21:24 zypcom.mdm
2758 11-18-1994 19:25 11-18-1994
15:25 zyx1496.mdm
887 08-20-1996 22:29 08-20-1996 18:29
movie.gif
4718592 05-27-2004 15:42 09-07-2004 15:10
names.nsf
131584 11-21-2002 20:45 11-21-2002 16:45
nntpcl6.ntf
61656 05-27-2004 15:42 04-29-2003 14:57
notes.rip
99 05-27-2004 15:42 09-07-2004 15:10
nsd.ini
2817 02-22-2004 01:55 05-27-2004 15:50
nsdstrings.dat
3145728 08-21-2003 18:33 05-27-2004 15:50
pernames.ntf
2621440 05-27-2004 15:42 09-07-2004 13:53
perweb.nsf
1038848 11-21-2002 20:45 11-21-2002 16:45
perweb50.ntf
741888 11-21-2002 20:45 11-21-2002 16:45
phonebook.ntf
4 09-07-2004 15:10 09-07-2004 15:10
pid.nbf
8 05-27-2004 15:42 05-07-2003 15:26
pid.nbf.lastgood
6680 05-27-2004 15:42 09-07-2004 14:42
SKonda.id
5702 05-27-2004 15:42 05-07-2003 10:35
SKonda.id.lastgood
874 08-20-1996 22:29 08-20-1996 18:29
sound.gif
902 08-20-1996 22:29 08-20-1996 18:29
text.gif
306 02-22-2004 01:56 09-07-2004 14:52
ticket.idt
1612800 12-17-2001 18:05 12-17-2001 14:05 uk.dic
894 08-20-1996 22:29 08-20-1996 18:29
unknown.gif
1595392 12-17-2001 18:05 12-17-2001 14:05 us.dic
223744 05-06-1998 17:34 05-06-1998 13:34 us.med
Directory: C:\notes\data\W32
406 09-27-1998 16:39 09-27-1998
12:39 123w.bmp
40 05-27-2004 15:42 04-09-1993
14:07 123w.mac
370 05-27-2004 15:42 08-07-1991
14:54 amimenus.bmp
406 05-27-2004 15:42 09-27-1998
12:38 amipro.bmp
58 05-27-2004 15:42 02-20-1996
07:28 amipro.mac
370 05-27-2004 15:42 08-07-1991
16:24 autorun.bmp
370 05-27-2004 15:42 04-12-1993
16:07 ccmail.bmp
44 05-27-2004 15:42 04-09-1993
14:08 ccmail.mac
370 05-27-2004 15:42 08-07-1991
16:28 findtxt.bmp
406 05-27-2004 15:42 09-27-1998
12:39 fl.bmp
38 05-27-2004 15:42 04-09-1993
14:08 fl.mac
406 05-27-2004 15:42 08-03-1995
16:02 gotourl.bmp
10 05-27-2004 15:42 08-03-1995
16:06 gotourl.mac
370 05-27-2004 15:42 01-19-1993
14:38 improv.bmp
40 05-27-2004 15:42 04-09-1993
14:09 improv.mac
370 05-27-2004 15:42 04-01-1993
17:24 lndi.bmp
44 05-27-2004 15:42 01-28-1993
10:31 lndi.mac
3536 05-27-2004 15:42 06-07-1996
15:28 ltsicn.tbl
370 05-27-2004 15:42 07-08-1992
17:50 ncompmal.bmp
370 05-27-2004 15:42 06-01-1992
15:41 newdam.bmp
370 05-27-2004 15:42 07-08-1992
17:51 nfindnxt.bmp
370 05-27-2004 15:42 07-08-1992
18:41 nnewdoc.bmp
370 05-27-2004 15:42 09-27-1998
16:52 notes.bmp
370 05-27-2004 15:42 01-19-1993
14:38 org.bmp
64 05-27-2004 15:42 02-25-1997
09:48 org.mac
370 05-27-2004 15:42 07-08-1992
18:35 paintblu.bmp
370 05-27-2004 15:42 07-08-1992
18:35 paintred.bmp
370 05-27-2004 15:42 08-07-1991
16:54 prnbatch.bmp
370 05-27-2004 15:42 08-07-1991
15:46 prnpages.bmp
370 05-27-2004 15:42 08-07-1991
16:12 prnshade.bmp
406 05-27-2004 15:42 09-27-1998
13:03 scrncam.bmp
58 05-27-2004 15:42 10-03-1995
12:45 scrncam.mac
370 05-27-2004 15:42 03-17-1993
17:09 smartpix.bmp
48 05-27-2004 15:42 04-09-1993
14:10 smartpix.mac
370 05-27-2004 15:42 01-19-1993
14:39 smartxt.bmp
48 05-27-2004 15:42 11-05-1993
13:18 smartxt.mac
370 05-27-2004 15:42 07-08-1992
18:32 txtred.bmp
186 05-27-2004 15:42 03-03-1999
15:04 universe.smi
42 05-27-2004 15:42 01-10-1995
12:38 vadmin.smi
45 05-27-2004 15:42 11-30-1995
14:08 vdesfold.smi
81 05-27-2004 15:42 11-21-1995
18:58 vdesform.smi
78 05-27-2004 15:42 10-27-1995
16:59 vdeslay.smi
60 05-27-2004 15:42 02-21-1997
14:41 vdesnav.smi
93 05-27-2004 15:42 03-03-1999
15:11 vdestab.smi
48 05-27-2004 15:42 08-18-1995
12:36 vdesview.smi
84 05-27-2004 15:42 11-21-1995
18:55 veditdoc.smi
90 05-27-2004 15:42 03-03-1999
15:11 vedittab.smi
21 05-27-2004 15:42 09-15-1994
16:25 vnoicons.smi
72 05-27-2004 15:42 01-10-1995
08:23 vreaddoc.smi
45 05-27-2004 15:42 08-18-1995
12:46 vreplica.smi
45 05-27-2004 15:42 08-18-1995
12:54 vviewlst.smi
84 05-27-2004 15:42 03-23-1995
11:36 vviewnav.smi
57 05-27-2004 15:42 09-11-1995
13:57 vwork.smi
DBG(036c) 15:10:43
@@@@@@@@@@@@@@@@@ Local Disks @@@@@@@@@@@@@@@@@

DRV Total(KB) Used(KB) Free(KB) % Used Remote
Connection
C:\ 35925088 31282248 4642840 87%
E:\ 98301732 90590080 7711652 4% \\bn2kdv12
\SCM_Documentation
F:\ 96285576 42757788 53527788 44% \\dl2kdv25\d
G:\ 9767488 5854388 3913100 59% \\en933xp0101
\d
M:\ 1024000 512000 512000 50% \\view
DBG(036c) 15:10:44
@@@@@@@@@@@@@@@@@ Memory Usage @@@@@@@@@@@@@@@@@

Total Physical Memory: 1022.9M
Avail Physical Memory: 651.1M
Memory Usage : 36%
Total Paging File : 2.4G
Avail Paging File : 2.1G
Total Virtual Memory: 2.0G
Avail Virtual Memory: 1.8G
DBG(036c) 15:10:44
@@@@@@@@@@@@@@@@@ Network Stats @@@@@@@@@@@@@@@@@

Network Connections:

====================



Active Connections



Proto Local Address Foreign Address
State

TCP 0.0.0.0:111 0.0.0.0:0
LISTENING

TCP 0.0.0.0:135 0.0.0.0:0
LISTENING

TCP 0.0.0.0:371 0.0.0.0:0
LISTENING

TCP 0.0.0.0:445 0.0.0.0:0
LISTENING

TCP 0.0.0.0:1053 0.0.0.0:0
LISTENING

TCP 0.0.0.0:1059 0.0.0.0:0
LISTENING

TCP 0.0.0.0:1069 0.0.0.0:0
LISTENING

TCP 0.0.0.0:1074 0.0.0.0:0
LISTENING

TCP 0.0.0.0:1095 0.0.0.0:0
LISTENING

TCP 0.0.0.0:1115 0.0.0.0:0
LISTENING

TCP 0.0.0.0:1122 0.0.0.0:0
LISTENING

TCP 0.0.0.0:1136 0.0.0.0:0
LISTENING

TCP 0.0.0.0:1165 0.0.0.0:0
LISTENING

TCP 0.0.0.0:1208 0.0.0.0:0
LISTENING

TCP 0.0.0 .0:5900 0.0.0.0:0
LISTENING

TCP 10.20.69.3:139 0.0.0.0:0
LISTENING

TCP 10.20.69.3:1053 10.20.3.2:445
ESTABLISHED

TCP 10.20.69.3:1095 10.20.3.2:389
CLOSE_WAIT

TCP 10.20.69.3:1129 0.0.0.0:0
LISTENING

TCP 10.20.69.3:1161 0.0.0.0:0
LISTENING

TCP 10.20.69.3:1161 10.149.4.66:139
ESTABLISHED

TCP 10.20.69.3:1165 10.20.24.26:445
ESTABLISHED

TCP 10.20.69.3:1178 0.0.0.0:0
LISTENING

TCP 10.20.69.3:1178 10.20.69.1:139
ESTABLISHED

TCP 10.20.69.3:1204 10.20.3.2:445
TIME_WAIT

TCP 10.20.69.3:1207 10.20.3.2:135
TIME_WAIT

TCP 10.20.69.3:1208 10.20.3.2:1025
ESTABLISHED

TCP 10.20.69.3:1213 10.20.13.94:1352
TIME_WAIT

UDP 0.0.0.0:111 *:*

UDP 0.0.0.0:371 *:*

UDP 0.0.0.0:445 *:*

UDP 0.0.0.0:991 *:*

UDP 0.0.0.0:1027 *:*

UDP 0.0.0.0:1042 *:*

UDP 0.0.0.0:1057 *:*

UDP 0.0.0.0:1064 *:*

UDP 0.0.0.0:1066 *:*

UDP 0.0.0.0:1103 *:*

UDP 10.20.69.3:137 *:*

UDP 10.20.69.3:138 *:*



Ethernet Stats:

===============

Interface Statistics



Received Sent



Bytes 24348678 778375985

Unicast packets 208764 550333

Non-unicast packets 10264 97

Discards 0 0

Errors 0 0

Unknown protocols 147



Routing Tables:

===============

===================================================
========================

Interface List

0x1 ........................... MS TCP Loopback interface
0x2 ...44 45 53 54 42 00 ...... NOC Extranet Access Adapter
0x1000004 ...00 02 8a e0 14 b1 ...... Cisco Systems352
series Wireless LAN Adapter.
0x1000005 ...00 0d 60 78 f3 ff ...... Intel(R) PRO/1000 MT
Mobile Connection
===========================================================
================

===========================================================
================

Active Routes:

Network Destination Netmask Gateway
Interface Metric

0.0.0.0 0.0.0.0 10.20.65.1
10.20.69.3 1

10.20.64.0 255.255.248.0 10.20.69.3
10.20.69.3 1

10.20.69.3 255.255.255.255 127.0.0.1
127.0.0.1 1

10.255.255.255 255.255.255.255 10.20.69.3
10.20.69.3 1

127.0.0.0 255.0.0.0 127.0.0.1
127.0.0.1 1

224.0.0.0 224.0.0.0
10.20.69.3 10.20.69.3 1

255.255.255.255 255.255.255.255
10.20.69.3 2 1

Default Gateway: 10.20.65.1

===========================================================
================

Persistent Routes:

None



Protocol Stats:

===============



IP Statistics



Packets Received = 217638

Received Header Errors = 0

Received Address Errors = 2073

Datagrams Forwarded = 0

Unknown Protocols Received = 0

Received Packets Discarded = 0

Received Packets Delivered = 215635

Output Requests = 550415

Routing Discards = 0

Discarded Output Packets = 0

Output Packet No Route = 0

Reassembly Required = 0

Reassembly Successful = 0

Reassembly Failures = 0

Datagrams Successfully Fragmented = 0

Datagrams Failing Fragmentation = 0

Fragments Created = 0



ICMP Statistics



Received Sent

Messages 17 21

Errors 0 0

Destination Unreachable 2 1

Time Exceeded 0 0

Parameter Problems 0 0

Source Quenches 0 0

Redirects 0 0

Echos 2 18

Echo Replies 13 2

Timestamps 0 0

Timestamp Replies 0 0

Address Masks 0 0

Address Mask Replies 0 0



TCP Statistics



Active Opens = 137

Passive Opens = 24

Failed Connection Attempts = 20

Reset Connections = 16

Current Connections = 6

Segments Received = 208619

Segments Sent = 550184

Segments Retransmitted = 25



UDP Statistics



Datagrams Received = 6079

No Ports = 935

Receive Errors = 0

Datagrams Sent = 185



INFO (0): terminated process [ OUTLOOK:0770]
INFO (0): Deleting pid.nbf
WARNING (0): Debugger still attached to 1 processes



Started at: Tue Sep 07 15:10:30 2004
Ended at: Tue Sep 07 15:10:44 2004


Generated Messages:

INFO (0): Using PSAPI DLL
INFO (0): Using NSD profile C:\WINNT\notesnsd.ini
INFO (0): Found 1 Notes processes, matched 1
INFO (0): Using NSD profile nsd.ini
INFO (0): Starting Debugger
INFO (0): Walk mem for process OUTLOOK (770)
INFO (0): terminated process [ OUTLOOK:0770]
INFO (0): Deleting pid.nbf
WARNING (0): Debugger still attached to 1 processes



Please send the following files:

NSD Log :
C:\notes\data\IBM_TECHNICAL_SUPPORT\nsd_all_W32I_T40N99WRCK
3_09_07@15_10.log
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top