cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

Résultats de correction de Farbar Recovery Scan Tool (x64) Version: 14.03.2018
Exécuté par chrif (05-04-2018 08:17:45) Run:1
Exécuté depuis C:\Users\chrif\Desktop
Profils chargés: chrif (Profils disponibles: chrif)
Mode d'amorçage: Normal
==============================================

fixlist contenu:
*****************
CloseProcesses:
ExportKey: HKLM\SYSTEM\CurrentControlSet\Services

*****************

Processus fermé avec succès.
================== ExportKey: ===================

[HKLM\SYSTEM\CurrentControlSet\Services]
[HKLM\SYSTEM\CurrentControlSet\Services\.NET CLR Data]
[HKLM\SYSTEM\CurrentControlSet\Services\.NET CLR Data\Linkage]
"Export"="2e,00,4e,00,45,00,54,00,20,00,43,00,4c,00,52,00,20,00,44,00,61,00,74,00,61,00,00,00,00,00"
[HKLM\SYSTEM\CurrentControlSet\Services\.NET CLR Data\Performance]
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="530071006c0043006c00690065006e0074003a002000430075007200720065006e00740020002300200070006f006f006c0065006400200061006e00640020006e006f006e0070006f006f006c0065006400200063006f006e006e006500630074006900 (l'élément de données a 760 caractères en plus)."
"Counter Types"="3600350035003300360000003600350035003300360000003600350035003300360000003600350035003300360000003600350035003300360000003600350035003300360000000000"
"Library"="%systemroot%\system32\netfxperf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="_DataPerfCounters_d.ini"
"First Counter"="3986"
"Last Counter"="3998"
"First Help"="3987"
"Last Help"="3999"
"Object List"="3986"
"CategoryOptions"="1"
"IsMultiInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\.NET CLR Networking]
[HKLM\SYSTEM\CurrentControlSet\Services\.NET CLR Networking\Linkage]
"Export"="2e,00,4e,00,45,00,54,00,20,00,43,00,4c,00,52,00,20,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,69,00,6e,00,67,00,00,00,00,00"
[HKLM\SYSTEM\CurrentControlSet\Services\.NET CLR Networking\Performance]
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="43006f006e006e0065006300740069006f006e0073002000450073007400610062006c00690073006800650064000000420079007400650073002000520065006300650069007600650064000000420079007400650073002000530065006e0074000000 (l'élément de données a 140 caractères en plus)."
"Counter Types"="3600350035003300360000003600350037003900320000003600350037003900320000003600350035003300360000003600350035003300360000000000"
"Library"="%systemroot%\system32\netfxperf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="_Networkingperfcounters_v2_d.ini"
"First Counter"="3714"
"Last Counter"="3724"
"First Help"="3715"
"Last Help"="3725"
"Object List"="3714"
"CategoryOptions"="3"
"FileMappingSize"="131072"
"IsMultiInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\.NET CLR Networking 4.0.0.0]
[HKLM\SYSTEM\CurrentControlSet\Services\.NET CLR Networking 4.0.0.0\Linkage]
"Export"=".NET CLR Networking 4.0.0.0"
[HKLM\SYSTEM\CurrentControlSet\Services\.NET CLR Networking 4.0.0.0\Performance]
"CategoryOptions"="3"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="Connections Established*Bytes Received*Bytes Sent*Datagrams Received*Datagrams Sent*HttpWebRequests Created/Sec*HttpWebRequests Average Lifetime*HttpWebRequests Average Lifetime Base*HttpWebRequests Q (l'élément de données a 139 caractères en plus)."
"Counter Types"="36003500350033003600000036003500370039003200000036003500370039003200000036003500350033003600000036003500350033003600000034003100390035003300320038000000310030003700330038003700340031003700360000003100 (l'élément de données a 228 caractères en plus)."
"FileMappingSize"="131072"
"IsMultiInstance"="1"
"Library"="%systemroot%\system32\netfxperf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="_Networkingperfcounters_d.ini"
"First Counter"="4472"
"Last Counter"="4498"
"First Help"="4473"
"Last Help"="4499"
"Object List"="4472"
[HKLM\SYSTEM\CurrentControlSet\Services\.NET Data Provider for Oracle]
[HKLM\SYSTEM\CurrentControlSet\Services\.NET Data Provider for Oracle\Linkage]
"Export"="2e,00,4e,00,45,00,54,00,20,00,44,00,61,00,74,00,61,00,20,00,50,00,72,00,6f,00,76,00,69,00,64,00,65,00,72,00,20,00,66,00,6f,00,72,00,20,00,4f,00,72,00,61,00,63,00,6c,00,65,00,00,00,00,00"
[HKLM\SYSTEM\CurrentControlSet\Services\.NET Data Provider for Oracle\Performance]
"CategoryOptions"="3"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="480061007200640043006f006e006e0065006300740073005000650072005300650063006f006e0064000000480061007200640044006900730063006f006e006e0065006300740073005000650072005300650063006f006e006400000053006f006600 (l'élément de données a 1356 caractères en plus)."
"Counter Types"="32003700320036003900360033003200300000003200370032003600390036003300320030000000320037003200360039003600330032003000000032003700320036003900360033003200300000003600350035003300360000003600350035003300 (l'élément de données a 204 caractères en plus)."
"FileMappingSize"="131072"
"IsMultiInstance"="1"
"Library"="%systemroot%\system32\netfxperf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="_DataOracleClientPerfCounters_shared12_neutral_d.ini"
"First Counter"="3956"
"Last Counter"="3984"
"First Help"="3957"
"Last Help"="3985"
"Object List"="3956"
[HKLM\SYSTEM\CurrentControlSet\Services\.NET Data Provider for SqlServer]
[HKLM\SYSTEM\CurrentControlSet\Services\.NET Data Provider for SqlServer\Linkage]
"Export"="2e,00,4e,00,45,00,54,00,20,00,44,00,61,00,74,00,61,00,20,00,50,00,72,00,6f,00,76,00,69,00,64,00,65,00,72,00,20,00,66,00,6f,00,72,00,20,00,53,00,71,00,6c,00,53,00,65,00,72,00,76,00,65,00,72,00,00,00,00 (l'élément de données a 3 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\.NET Data Provider for SqlServer\Performance]
"CategoryOptions"="3"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="480061007200640043006f006e006e0065006300740073005000650072005300650063006f006e0064000000480061007200640044006900730063006f006e006e0065006300740073005000650072005300650063006f006e006400000053006f006600 (l'élément de données a 1356 caractères en plus)."
"Counter Types"="32003700320036003900360033003200300000003200370032003600390036003300320030000000320037003200360039003600330032003000000032003700320036003900360033003200300000003600350035003300360000003600350035003300 (l'élément de données a 204 caractères en plus)."
"FileMappingSize"="131072"
"IsMultiInstance"="1"
"Library"="%systemroot%\system32\netfxperf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="_dataperfcounters_shared12_neutral_d.ini"
"First Counter"="4000"
"Last Counter"="4028"
"First Help"="4001"
"Last Help"="4029"
"Object List"="4000"
[HKLM\SYSTEM\CurrentControlSet\Services\.NET Memory Cache 4.0]
[HKLM\SYSTEM\CurrentControlSet\Services\.NET Memory Cache 4.0\Linkage]
"Export"=""
[HKLM\SYSTEM\CurrentControlSet\Services\.NET Memory Cache 4.0\Performance]
"CategoryOptions"="3"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="430061006300680065002000480069007400730000004300610063006800650020004d00690073007300650073000000430061006300680065002000480069007400200052006100740069006f0000004300610063006800650020004800690074002000 (l'élément de données a 232 caractères en plus)."
"Counter Types"="36003500350033003600000036003500350033003600000035003300370030003000330030003000380000003100300037003300390033003900340035003900000036003500350033003600000036003500350033003600000032003700320036003900 (l'élément de données a 24 caractères en plus)."
"FileMappingSize"="131072"
"IsMultiInstance"="1"
"Library"="%systemroot%\system32\netfxperf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="netmemorycache_d.ini"
"First Counter"="3726"
"Last Counter"="3740"
"First Help"="3727"
"Last Help"="3741"
"Object List"="3726"
[HKLM\SYSTEM\CurrentControlSet\Services\.NETFramework]
[HKLM\SYSTEM\CurrentControlSet\Services\.NETFramework\Performance]
"Close"="CloseCtrs"
"Collect"="CollectCtrs"
"Library"="%systemroot%\system32\mscoree.dll"
"Open"="OpenCtrs"
"InstallType"="1"
"PerfIniFile"="corperfmonsymbols_d.ini"
"First Counter"="3780"
"Last Counter"="3954"
"First Help"="3781"
"Last Help"="3955"
[HKLM\SYSTEM\CurrentControlSet\Services\1394ohci]
"ImagePath"="\SystemRoot\System32\drivers\1394ohci.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@1394.inf,%PCI\CC_0C0010.DeviceDesc%;1394 OHCI Compliant Host Controller"
"Owners"="1394.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\3ware]
"ImagePath"="System32\drivers\3ware.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI miniport"
"Tag"="1"
"Owners"="3ware.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\3ware\Parameters]
"BusType"="8"
"IoTimeoutValue"="60"
[HKLM\SYSTEM\CurrentControlSet\Services\3ware\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\3ware\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\ACPI]
"ImagePath"="System32\drivers\ACPI.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"DisplayName"="@acpi.inf,%ACPI.SvcDesc%;Microsoft ACPI Driver"
"Owners"="acpi.inf"
"Tag"="2"
"Group"="Core"
[HKLM\SYSTEM\CurrentControlSet\Services\ACPI\Parameters]
"AMLIMaxCTObjs"="00000000"
"APEIOSCGranted"="00000000"
"CPPCRevisionGranted"="00000000"
"WHEAOSCImplemented"="00000000"
"WppRecorder_TraceGuid"="{03906a40-cce8-447f-83f4-e2346215db84}"
[HKLM\SYSTEM\CurrentControlSet\Services\ACPI\Parameters\WakeUp]
"FixedEventMask"="2005"
"FixedEventStatus"="00c0"
"GenericEventMask"="0002000000000000"
"GenericEventStatus"="0000822e00000000"
[HKLM\SYSTEM\CurrentControlSet\Services\ACPI\Enum]
"0"="ACPI_HAL\PNP0C08\0"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\AcpiDev]
"ImagePath"="\SystemRoot\System32\drivers\AcpiDev.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="16"
"DisplayName"="@acpidev.inf,%AcpiDev.SvcDesc%;ACPI Devices driver"
"Owners"="acpidev.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\acpiex]
"DisplayName"="Microsoft ACPIEx Driver"
"ErrorControl"="3"
"Group"="Boot Bus Extender"
"ImagePath"="System32\Drivers\acpiex.sys"
"Start"="0"
"Tag"="7"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\acpiex\Parameters]
"WppRecorder_TraceGuid"="{9f068318-a1b6-4e76-8cfd-7f47886f8de6}"
[HKLM\SYSTEM\CurrentControlSet\Services\acpiex\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\acpipagr]
"ImagePath"="\SystemRoot\System32\drivers\acpipagr.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@acpipagr.inf,%SvcDesc%;ACPI Processor Aggregator Driver"
"Owners"="acpipagr.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\AcpiPmi]
"ImagePath"="\SystemRoot\System32\drivers\acpipmi.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@acpipmi.inf,%AcpiPmi.SvcDesc%;ACPI Power Meter Driver"
"Owners"="acpipmi.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\acpitime]
"ImagePath"="\SystemRoot\System32\drivers\acpitime.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="28"
"DisplayName"="@acpitime.inf,%AcpiTime.SvcDesc%;ACPI Wake Alarm Driver"
"Owners"="acpitime.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\AdobeARMservice]
"DisplayName"="Adobe Acrobat Update Service"
"Description"="Adobe Acrobat Updater keeps your Adobe software up to date."
"Type"="16"
"Start"="3"
"ErrorControl"="0"
"ImagePath"=""C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe""
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\ADOVMPPackage]
[HKLM\SYSTEM\CurrentControlSet\Services\ADOVMPPackage\Final]
HKLM\SYSTEM\CurrentControlSet\Services\ADOVMPPackage\Final => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\ADP80XX]
"ImagePath"="System32\drivers\ADP80XX.SYS"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="210"
"Owners"="adp80xx.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\ADP80XX\Parameters]
"BusType"="10"
[HKLM\SYSTEM\CurrentControlSet\Services\ADP80XX\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\ADP80XX\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\adsi]
[HKLM\SYSTEM\CurrentControlSet\Services\adsi\Cache]
"PerMachine"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\adsi\Options]
[HKLM\SYSTEM\CurrentControlSet\Services\adsi\Options\dashost.exe]
"CachingOptions"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\adsi\tracing]
[HKLM\SYSTEM\CurrentControlSet\Services\AFD]
"BootFlags"="1"
"Description"="@%systemroot%\system32\drivers\afd.sys,-1000"
"DisplayName"="@%systemroot%\system32\drivers\afd.sys,-1000"
"ErrorControl"="1"
"Group"="PNP_TDI"
"ImagePath"="\SystemRoot\system32\drivers\afd.sys"
"Start"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\AFD\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\afunix]
"DisplayName"="afunix"
"ErrorControl"="1"
"Group"="PNP_TDI"
"ImagePath"="\SystemRoot\system32\drivers\afunix.sys"
"Start"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\afunix\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\afunix\Parameters\Winsock]
"MaxSockAddrLength"="110"
"MinSockAddrLength"="2"
"HelperDllName"="%SystemRoot%\system32\wshunix.dll"
"ProviderGUID"="d94309a02e9c33469b590057a3160994"
"OfflineCapable"="1"
"Mapping"="0100000003000000010000000100000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\afunix\Parameters\Winsock\0]
"Version"="2"
"AddressFamily"="1"
"MaxSockAddrLength"="110"
"MinSockAddrLength"="2"
"SocketType"="1"
"Protocol"="0"
"ProtocolMaxOffset"="0"
"ByteOrder"="0"
"MessageSize"="0"
"szProtocol"="AF_UNIX"
"ProviderFlags"="8"
"ServiceFlags"="131110"
[HKLM\SYSTEM\CurrentControlSet\Services\ahcache]
"Description"="@%systemroot%\system32\drivers\ahcache.sys,-101"
"DisplayName"="@%systemroot%\system32\drivers\ahcache.sys,-102"
"ErrorControl"="1"
"ImagePath"="system32\DRIVERS\ahcache.sys"
"Start"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\AJRouter]
"Description"="@%SystemRoot%\system32\AJRouter.dll,-1"
"DisplayName"="@%SystemRoot%\system32\AJRouter.dll,-2"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000b80b000001000000b80b00000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT AUTHORITY\LocalService"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\AJRouter\Parameters]
"ServiceDll"="%SystemRoot%\System32\AJRouter.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\AJRouter\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\AJRouter\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\AJRouter\TriggerInfo\0]
"Action"="1"
"Data0"="500072006f007400650063007400650064005000720065006600690078005c004c006f00630061006c0053006500720076006900630065005c004d00530041004a0050006900700065000000"
"DataType0"="2"
"GUID"="31d1811fac3f37459e0c7e7b0c2f4b55"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\ALG]
"Description"="@%SystemRoot%\system32\Alg.exe,-113"
"DisplayName"="@%SystemRoot%\system32\Alg.exe,-112"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\alg.exe"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\AmdK8]
"ImagePath"="\SystemRoot\System32\drivers\amdk8.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="26"
"DisplayName"="@cpu.inf,%AmdK8.SvcDesc%;AMD K8 Processor Driver"
"Owners"="cpu.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\AmdPPM]
"ImagePath"="\SystemRoot\System32\drivers\amdppm.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="27"
"DisplayName"="@cpu.inf,%AmdPPM.SvcDesc%;AMD Processor Driver"
"Owners"="cpu.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\amdsata]
"ImagePath"="System32\drivers\amdsata.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI miniport"
"Tag"="3"
"Owners"="amdsata.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\amdsata\Parameters]
"BusType"="11"
[HKLM\SYSTEM\CurrentControlSet\Services\amdsata\Parameters\Device]
"EnableQueryAccessAlignment"="1"
"AmdSataFua"="0"
"AmdSataChannelFlags"="1"
"AmdSataWMI"="0"
"AmdSataCCC"="255"
"AmdSataCCCTV"="65535"
"AmdSataCCCCC"="32"
"AmdSataSgl"="256"
"AmdSataHints"="1"
"AmdSataDevSlp"="1000"
"AmdSataSWSP"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\amdsata\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\amdsata\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\amdsbs]
"ImagePath"="System32\drivers\amdsbs.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI miniport"
"Tag"="5"
"Owners"="amdsbs.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\amdsbs\Parameters]
"BusType"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\amdsbs\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\amdsbs\Settings]
[HKLM\SYSTEM\CurrentControlSet\Services\amdsbs\Settings\CAM]
"EnableALPEDisableHotplug"="0"
"EnableCCC"="0"
"CCCTimeoutValue"="10"
"CCCCompletionValue"="32"
"NCQEnableDiskIDBits"="-1"
"EnableHIPM"="0"
"EnableDIPM"="0"
"EnableHDDParking"="1"
"CAMTimeOutValue"="5"
"EnableAN"="1"
"EnableAPS"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\amdsbs\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\amdxata]
"ImagePath"="System32\drivers\amdxata.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI miniport"
"Tag"="4"
"Owners"="amdsata.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\amdxata\Parameters]
"AmdXataOptions"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\amdxata\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\ampa]
"DisplayName"="ampa"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"ImagePath"="\??\C:\Windows\system32\ampa.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\AppID]
"DependOnService"="FltMgr"
"Description"="@%systemroot%\system32\srpapi.dll,-101"
"DisplayName"="@%systemroot%\system32\srpapi.dll,-100"
"ErrorControl"="1"
"ImagePath"="system32\drivers\appid.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\AppID\Parameters]
"DebugFlags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\AppIDSvc]
"DependOnService"="RpcSs*AppID*CryptSvc"
"Description"="@%systemroot%\system32\appidsvc.dll,-101"
"DisplayName"="@%systemroot%\system32\appidsvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="ProfSvc_Group"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted -p"
"LaunchProtected"="2"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\AppIDSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\appidsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\AppIDSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\AppIDSvc\TriggerInfo\0]
"Action"="1"
"GUID"="279c2ad0b879d6409b97cf3f8b7b5d60"
"Type"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\Appinfo]
"DependOnService"="RpcSs*ProfSvc"
"Description"="@%systemroot%\system32\appinfo.dll,-101"
"DisplayName"="@%systemroot%\system32\appinfo.dll,-100"
"ErrorControl"="1"
"FailureActions"="ffffffff00000000000000000300000014000000000000000000000000000000000000000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeIncreaseQuotaPrivilege*SeTcbPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeDebugPrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeCreatePerm (l'élément de données a 36 caractères en plus)."
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\Appinfo\Parameters]
"ServiceDll"="%SystemRoot%\System32\appinfo.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Appinfo\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Appinfo\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\Appinfo\TriggerInfo\0]
"Action"="1"
"Data0"="320030003100650066003900390061002d0037006600610030002d0034003400340063002d0039003300390039002d003100390062006100380034006600310032006100310061000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\Appinfo\TriggerInfo\1]
"Action"="1"
"Data0"="350066003500340063006500370064002d0035006200370039002d0034003100370035002d0038003500380034002d006300620036003500330031003300610030006500390038000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\Appinfo\TriggerInfo\2]
"Action"="1"
"Data0"="660064003700610030003500320033002d0064006300370030002d0034003300640064002d0039006200320065002d003900630035006500640034003800320032003500620031000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\Appinfo\TriggerInfo\3]
"Action"="1"
"Data0"="350038006500360030003400650038002d0039006100640062002d0034006400320065002d0061003400360034002d003300620030003600380033006600620031003400380030000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\Appinfo\TriggerInfo\4]
"Action"="1"
"Data0"="300034003900370042003500370044002d0032004500360036002d0034003200340046002d0041003000430036002d003100350037004300440035004400340031003700300030000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\applockerfltr]
"DependOnService"="FltMgr*AppID*AppIDSvc"
"Description"="@%systemroot%\system32\srpapi.dll,-103"
"DisplayName"="@%systemroot%\system32\srpapi.dll,-102"
"ErrorControl"="1"
"ImagePath"="system32\drivers\applockerfltr.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\applockerfltr\Instances]
"DefaultInstance"="def"
[HKLM\SYSTEM\CurrentControlSet\Services\applockerfltr\Instances\def]
"Altitude"="265000"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\applockerfltr\Security]
"Security"="01000490b4000000c400000000000000140000000200a00006000000000218008d0002000102000000000005200000002102000000021800ff010f000102000000000005200000002002000000021400ff010f0001010000000000051200000000021400 (l'élément de données a 216 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\AppReadiness]
"Description"="@%SystemRoot%\System32\AppReadiness.dll,-1001"
"DisplayName"="@%SystemRoot%\System32\AppReadiness.dll,-1000"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k AppReadiness -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeTcbPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeProfileSingleProcessPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\AppReadiness\Parameters]
"ServiceDLL"="%SystemRoot%\system32\AppReadiness.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\AppXSvc]
"DependOnService"="rpcss*staterepository"
"Description"="@%SystemRoot%\system32\appxdeploymentserver.dll,-2"
"DisplayName"="@%SystemRoot%\system32\appxdeploymentserver.dll,-1"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%systemroot%\system32\svchost.exe -k wsappx -p"
"LaunchProtected"="2"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeIncreaseBasePriorityPrivilege*SeCreatePermanentPrivilege*SeSecurityPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeCreateGlobalPrivilege*SeAssignPrimaryTokenPrivilege*SeRes (l'élément de données a 86 caractères en plus)."
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\AppXSvc\parameters]
"ServiceDll"="%SystemRoot%\system32\appxdeploymentserver.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\AppXSvc\Security]
"Security"="01001480cc000000ec000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002009c00060000000000180014000000010200000000000f020000000100000000002800ff010f00010600000000000550000000 (l'élément de données a 336 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\arcsas]
"ImagePath"="System32\drivers\arcsas.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI miniport"
"Tag"="6"
"DisplayName"="@arcsas.inf,%arcsas_ServiceName%;Adaptec SAS/SATA-II RAID Storport's Miniport Driver"
"Owners"="arcsas.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\arcsas\Parameters]
"BusType"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\arcsas\Parameters\Device]
"DriverParameter"="BLEDCheck=1"
[HKLM\SYSTEM\CurrentControlSet\Services\arcsas\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\arcsas\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\AsyncMac]
"ImagePath"="\SystemRoot\System32\drivers\asyncmac.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@%systemroot%\system32\mprmsg.dll,-32000"
"Description"="@%systemroot%\system32\mprmsg.dll,-32000"
"Owners"="netrasa.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\atapi]
"ImagePath"="System32\drivers\atapi.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"Group"="SCSI Miniport"
"Tag"="29"
"DisplayName"="@mshdc.inf,%idechannel.DeviceDesc%;IDE Channel"
"Owners"="mshdc.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\atapi\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\athr]
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Tag"="14"
"ImagePath"="\SystemRoot\System32\drivers\athw8x.sys"
"DisplayName"="@athw8x.inf,%ATHR.Service.DispName%;Qualcomm Atheros Extensible Wireless LAN device driver"
"Group"="NDIS"
"Owners"="athw8x.inf"
"BootFlags"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="40"
"DriverMajorVersion"="1"
"DriverMinorVersion"="9"
[HKLM\SYSTEM\CurrentControlSet\Services\athr\Enum]
"0"="PCI\VEN_168C&DEV_0032&SUBSYS_662711AD&REV_01\4&1d7623a1&0&00E2"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\AudioEndpointBuilder]
"Description"="@%SystemRoot%\System32\AudioEndpointBuilder.dll,-205"
"DisplayName"="@%SystemRoot%\system32\AudioEndpointBuilder.dll,-204"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"Group"="AudioGroup"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\AudioEndpointBuilder\Parameters]
"ServiceDll"="%SystemRoot%\System32\AudioEndpointBuilder.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Audiosrv]
"DependOnService"="AudioEndpointBuilder*RpcSs"
"Description"="@%SystemRoot%\System32\audiosrv.dll,-201"
"DisplayName"="@%SystemRoot%\system32\audiosrv.dll,-200"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea000001000000c0d401000100000020bf0200"
"Group"="AudioGroup"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeIncreaseWorkingSetPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\Audiosrv\Parameters]
"ServiceDll"="%SystemRoot%\System32\Audiosrv.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Audiosrv\Security]
"Security"="01000480c0000000cc00000000000000140000000200ac000600000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 232 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\AxInstSV]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\AxInstSV.dll,-104"
"DisplayName"="@%SystemRoot%\system32\AxInstSV.dll,-103"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k AxInstSVGroup"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeIncreaseQuotaPrivilege*SeTcbPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\AxInstSV\Parameters]
"ServiceDll"="%SystemRoot%\System32\AxInstSV.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\b06bdrv]
"ImagePath"="System32\drivers\bxvbda.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="System Bus Extender"
"Tag"="2"
"DisplayName"="@netbvbda.inf,%vbd_srv_desc%;QLogic Network Adapter VBD"
"Owners"="netbvbda.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\b06bdrv\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\b06bdrv\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\b06bdrv\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\bam]
"Description"="@%SystemRoot%\system32\drivers\bam.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\bam.sys,-100"
"ErrorControl"="1"
"ImagePath"="system32\drivers\bam.sys"
"Start"="1"
"Type"="1"
"WOW64"="332"
[HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings]
[HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings\S-1-5-18]
"Version"="1"
"SequenceNumber"="64"
"\Device\HarddiskVolume4\Windows\System32\consent.exe"="11c9008fa5ccd30100000000000000000000000002000000"
[HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings\S-1-5-21-3510892240-4254816176-2582137889-1000]
"Version"="1"
"SequenceNumber"="56"
"Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy"="a5fca4eb5baad30100000000000000000100000002000000"
"Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy"="6cb188eb5baad30100000000000000000100000002000000"
[HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings\S-1-5-21-3510892240-4254816176-2582137889-1001]
"Version"="1"
"SequenceNumber"="133"
"Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy"="67603cd7a5ccd30100000000000000000100000002000000"
"Microsoft.Windows.Cortana_cw5n1h2txyewy"="d41fedd0a5ccd30100000000000000000100000002000000"
"\Device\HarddiskVolume4\Windows\System32\ApplicationFrameHost.exe"="0de123d2a5ccd30100000000000000000000000002000000"
"Microsoft.MicrosoftEdge_8wekyb3d8bbwe"="359ea1140eb9d30100000000000000000100000002000000"
"\Device\HarddiskVolume4\Windows\System32\dllhost.exe"="8cebb5d2a5ccd30100000000000000000000000002000000"
"Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy"="a4ac066f5daad30100000000000000000100000002000000"
"Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy"="a3acc539baacd30100000000000000000100000002000000"
"windows.immersivecontrolpanel_cw5n1h2txyewy"="77b1590ddbc9d30100000000000000000100000002000000"
"Microsoft.AccountsControl_cw5n1h2txyewy"="ab013a165eaad30100000000000000000100000002000000"
"Microsoft.WindowsStore_8wekyb3d8bbwe"="fdce45e2dac9d30100000000000000000100000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe"="9d5a22d2a5ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Stardock\Fences\Fences.exe"="09c73f38a4ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome Beta\Application\chrome.exe"="5394e0d2a5ccd30100000000000000000000000002000000"
"Microsoft.LockApp_cw5n1h2txyewy"="8eef5b3cfac2d30100000000000000000100000002000000"
"\Device\HarddiskVolume4\Windows\System32\rundll32.exe"="ee741ad1a5ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Windows\System32\cmd.exe"="6f32bbd1a5ccd30100000000000000000000000002000000"
"Microsoft.Windows.SecHealthUI_cw5n1h2txyewy"="11c8c4f8dac9d30100000000000000000100000002000000"
"Microsoft.WindowsScan_8wekyb3d8bbwe"="d7d2ba12c5abd30100000000000000000100000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"="3de0f2ffa0ccd30100000000000000000000000002000000"
"Microsoft.Windows.Photos_8wekyb3d8bbwe"="ec24f5d3a5ccd30100000000000000000100000002000000"
"Microsoft.WindowsCalculator_8wekyb3d8bbwe"="ba7bd3ba02bad30100000000000000000100000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Corel\CUH\v2\CUH.EXE"="b42e342736ccd30100000000000000000000000002000000"
"Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe"="df717e5ba4ccd30100000000000000000100000002000000"
"Microsoft.WindowsMaps_8wekyb3d8bbwe"="c4332e96abafd30100000000000000000100000002000000"
"Microsoft.Messaging_8wekyb3d8bbwe"="31867fc2d4c3d30100000000000000000100000002000000"
"Microsoft.BingWeather_8wekyb3d8bbwe"="4db4de1b13b5d30100000000000000000100000002000000"
"Microsoft.XboxApp_8wekyb3d8bbwe"="442a137378b5d30100000000000000000100000002000000"
"\Device\HarddiskVolume4\Windows\explorer.exe"="8f6b7c9b44c8d30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Glary Utilities 5\Integrator.exe"="549748d4a5ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Glary Utilities 5\upgrade.exe"="fcbc5df944c8d30100000000000000000000000002000000"
"Microsoft.ZuneVideo_8wekyb3d8bbwe"="e7f7e9af7cbdd30100000000000000000100000002000000"
"Microsoft.Office.OneNote_8wekyb3d8bbwe"="f5edd5dbcfbad30100000000000000000100000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\TechSmith\Snagit 13\SnagitEditor.exe"="8c23bad5a5ccd30100000000000000000000000002000000"
"Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe"="44f5ebbd60bdd30100000000000000000100000002000000"
"\Device\HarddiskVolume4\Users\chrif\AppData\Local\Pushbullet\bin\pushbullet_client.exe"="289a0ad4a5ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Windows\System32\Taskmgr.exe"="52ac451072c8d30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\TechSmith\Snagit 13\Snagit32.exe"="d7af85d5a5ccd30100000000000000000000000002000000"
"Microsoft.Windows.Apprep.ChxApp_cw5n1h2txyewy"="1d20df2ddac9d30100000000000000000100000002000000"
"Microsoft.ZuneMusic_8wekyb3d8bbwe"="e39fe2de05c2d30100000000000000000100000002000000"
"\Device\HarddiskVolume4\Users\chrif\AppData\Roaming\Dashlane\Dashlane.exe"="080cfcd1a5ccd30100000000000000000000000002000000"
"Microsoft.WindowsAlarms_8wekyb3d8bbwe"="d3225bb213c5d30100000000000000000100000002000000"
"\Device\HarddiskVolume4\Users\chrif\Captvty\Captvty.exe"="3ffdc847a0ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files\Notepad++\notepad++.exe"="2332ded2a5ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Users\chrif\AppData\Local\Microsoft\OneDrive\OneDrive.exe"="3a7dd0d4a5ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files\WinZip\WINZIP64.EXE"="220ef1983fc8d30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Mozilla Thunderbird\crashreporter.exe"="e4aa087f9fccd30100000000000000000000000002000000"
"\Device\HarddiskVolume6\Downloads\captvty-2.7.5-autoextract.exe"="ef9659ff3ac8d30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Users\chrif\Captvty3\Captvty.exe"="d393209410ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Iconion\Iconion.exe"="4f78ca0344c8d30100000000000000000000000002000000"
"\Device\HarddiskVolume6\Downloads\serial_key_generator_3301273667.exe"="8c4923b643c8d30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Windows\System32\igfxTray.exe"="c5036fd1a5ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\WinSCP\WinSCP.exe"="cd81d96ed8c9d30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files\LibreOffice 5\program\soffice.bin"="3e151be78cc9d30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Sib Icon Editor\iconeditor.exe"="e77c872ed8c9d30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Outils\ZHPDiag3.exe"="bbd9d9cd0accd30100000000000000000000000002000000"
"\Device\HarddiskVolume6\Downloads\ZHPDiag3 (1).exe"="49c1480dd9c9d30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Users\chrif\AppData\Roaming\ZHP\ZHPCleaner.exe"="18691790d9c9d30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Users\chrif\AppData\Roaming\ZHP\ZHPLite.exe"="360eb17fd9c9d30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Users\chrif\ZHPLite.exe"="69785aedd9c9d30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\VideoLAN\VLC\vlc.exe"="09ec829510ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE"="289a0ad4a5ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Canon\IJ Scan Utility\SCANUTILITY.exe"="bcfba68436ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Program Files (x86)\Canon\My Image Garden\cnmigmain.exe"="402c079297ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Windows\System32\MusNotificationUx.exe"="eafa2e5693ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Users\chrif\Desktop\FRST64-.exe"="dd547ca6a5ccd30100000000000000000000000002000000"
"\Device\HarddiskVolume4\Users\chrif\Desktop\FRST64.exe"="60ecbba6a5ccd30100000000000000000000000002000000"
[HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings\S-1-5-21-3510892240-4254816176-2582137889-1003]
"Version"="1"
"SequenceNumber"="233"
"Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy"="9df5dd15baacd30100000000000000000100000002000000"
"Microsoft.LockApp_cw5n1h2txyewy"="9df5dd15baacd30100000000000000000100000002000000"
[HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings\S-1-5-90-0-1]
"Version"="1"
"SequenceNumber"="3"
"\Device\HarddiskVolume4\Windows\System32\dwm.exe"="8f6b7c9b44c8d30100000000000000000000000002000000"
[HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings\S-1-5-90-0-2]
"Version"="1"
"SequenceNumber"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\BasicDisplay]
"ImagePath"="\SystemRoot\System32\drivers\BasicDisplay.sys"
"Type"="1"
"Start"="1"
"ErrorControl"="0"
"Group"="Video"
"Tag"="1"
"Owners"="basicdisplay.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\BasicDisplay\Parameters]
"SingleDeviceInstall"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BasicDisplay\Video]
"Service"="BasicDisplay"
[HKLM\SYSTEM\CurrentControlSet\Services\BasicDisplay\Enum]
"0"="ROOT\BasicDisplay\0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BasicDisplay\VolatileSettings]
"{5b45201d-f2f2-4f3b-85bb-30ff1f953599}"="5c003f003f005c0052004f004f00540023004200610073006900630044006900730070006c00610079002300300030003000300023007b00350062003400350032003000310064002d0066003200660032002d0034006600330062002d00380035006200 (l'élément de données a 60 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\BasicRender]
"ImagePath"="\SystemRoot\System32\drivers\BasicRender.sys"
"Type"="1"
"Start"="1"
"ErrorControl"="0"
"Group"="Video"
"Tag"="2"
"Owners"="basicrender.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\BasicRender\Parameters]
"SingleDeviceInstall"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BasicRender\Enum]
"0"="ROOT\BasicRender\0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BattC]
"MofImagePath"="system32\drivers\battc.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\BcastDVRUserService]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\BcastDVRUserService.dll,-101"
"DisplayName"="@%SystemRoot%\system32\BcastDVRUserService.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000b80b000001000000b80b00000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k BcastDVRUserService"
"ObjectName"="LocalSystem"
"ServiceSidType"="1"
"Start"="3"
"Type"="96"
[HKLM\SYSTEM\CurrentControlSet\Services\BcastDVRUserService\Parameters]
"ServiceDll"="%SystemRoot%\System32\BcastDVRUserService.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BcastDVRUserService\Security]
"Security"="01000480700000007c000000000000001400000002005c000400000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 72 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\BcastDVRUserService_48e2d]
"Type"="224"
"Start"="3"
"ErrorControl"="1"
"ImagePath"="C:\WINDOWS\system32\svchost.exe -k BcastDVRUserService"
"DisplayName"="Service utilisateur de diffusion et GameDVR_48e2d"
"FailureActions"="805101000000000000000000030000001400000001000000b80b000001000000b80b00000000000000000000"
"Description"="@%SystemRoot%\system32\BcastDVRUserService.dll,-101"
[HKLM\SYSTEM\CurrentControlSet\Services\BcastDVRUserService_48e2d\Security]
"Security"="01000480700000007c000000000000001400000002005c000400000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 72 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\bcmfn2]
"ImagePath"="\SystemRoot\System32\drivers\bcmfn2.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="18"
"DisplayName"="@bcmfn2.inf,%bcmfn2.SVCDESC%;bcmfn2 Service"
"Owners"="bcmfn2.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\BDESVC]
"Description"="@%SystemRoot%\system32\bdesvc.dll,-101"
"DisplayName"="@%SystemRoot%\system32\bdesvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="84030000000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="localSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeTcbPrivilege*SeAssignPrimaryTokenPrivilege*SeIncreaseQuotaPrivilege*SeSystemEnvironmentPrivilege*SeBackupPrivilege*SeRestorePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\BDESVC\Parameters]
"ServiceDll"="%SystemRoot%\System32\bdesvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BDESVC\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f00010100000000000100000000020060000400000000001400ff000e0001010000000000051200000000001800ff000e0001020000000000052000000020020000 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\BDESVC\State]
[HKLM\SYSTEM\CurrentControlSet\Services\BDESVC\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\BDESVC\TriggerInfo\0]
"Action"="1"
"Data0"="7530bca32b188341"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\Beep]
"DisplayName"="Beep"
"ErrorControl"="1"
"Group"="Base"
"Start"="1"
"Tag"="2"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BFE]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\bfe.dll,-1002"
"DisplayName"="@%SystemRoot%\system32\bfe.dll,-1001"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="NetworkProvider"
"ImagePath"="%systemroot%\system32\svchost.exe -k LocalServiceNoNetwork -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeAuditPrivilege"
"ServiceSidType"="3"
"Start"="2"
"SvcHostSplitDisable"="1"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters]
"ServiceDll"="%SystemRoot%\System32\bfe.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="BfeServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy]
[HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\BootTime]
[HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\BootTime\Filter]
"{074f7f68-ee10-428a-89d1-ba78f6c327ca}"="01100800cccccccc680000000000000000000200000000001c000000000000000000000000000000000000000000000004000200000000000f00000000000000040000000400000008000200020000000000000000000000011000000000000000000000 (l'élément de données a 40 caractères en plus)."
"{0c3be01b-fe70-4cc4-89dc-c07996b67e6d}"="01100800cccccccca80000000000000000000200000000002e00000000000000000000000000000000000000000000000400020000000000060000000000000004000000040000000800020002000000020000000c000200021000000000000000000000 (l'élément de données a 168 caractères en plus)."
"{0c41d586-9c19-4e01-9d66-b5b98a97576e}"="01100800cccccccc800000000000000000000200000000001c00000000000000000000000000000000000000000000000400020000000000030000000000000004000000040000000800020002000000010000000c000200021000000000000000000000 (l'élément de données a 88 caractères en plus)."
"{0ccc96a3-8c5c-45e2-b80e-7e37b16cc1ad}"="01100800cccccccc680000000000000000000200000000002e000000000000000000000000000000000000000000000004000200000000001200000000000000040000000400000008000200020000000000000000000000011000000000000000000000 (l'élément de données a 40 caractères en plus)."
"{12c38916-82ac-4737-8f38-b6957ffebad6}"="01100800cccccccc800000000000000000000200000000001e00000000000000000000000000000000000000000000000400020000000000040000000000000004000000040000000800020002000000010000000c000200021000000000000000000000 (l'élément de données a 88 caractères en plus)."
"{2db25e6c-f07a-44f4-b6c8-50a330d2790b}"="01100800cccccccca80000000000000000000200000000002e00000000000000000000000000000000000000000000000400020000000000190000000000000004000000040000000800020001000000030000000c000200011000000000000000000000 (l'élément de données a 168 caractères en plus)."
"{2dd96961-5757-434f-b617-34e732517c0e}"="01100800cccccccca80000000000000000000200000000002e00000000000000000000000000000000000000000000000400020000000000170000000000000004000000040000000800020001000000030000000c000200011000000000000000000000 (l'élément de données a 168 caractères en plus)."
"{935b7f48-0ede-44dd-9bc2-e00bb635cda3}"="01100800cccccccc8000000000000000000002000000000008000000000000000000000000000000000000000000000004000200000000001d0000000000000004000000040000000800020002000000010000000c000200011000000000000000000000 (l'élément de données a 88 caractères en plus)."
"{941dad9d-7b1a-4354-997b-00cf1aa9b35c}"="01100800cccccccc800000000000000000000200000000000a000000000000000000000000000000000000000000000004000200000000001e0000000000000004000000040000000800020002000000010000000c000200011000000000000000000000 (l'élément de données a 88 caractères en plus)."
"{a47525e2-725b-4888-8af1-ba5a60c04f4d}"="01100800cccccccc680000000000000000000200000000002c000000000000000000000000000000000000000000000004000200000000001100000000000000040000000400000008000200020000000000000000000000011000000000000000000000 (l'élément de données a 40 caractères en plus)."
"{c016105c-eb34-4519-a5fd-5f4e4ad4d18e}"="01100800cccccccc680000000000000000000200000000001e000000000000000000000000000000000000000000000004000200000000001000000000000000040000000400000008000200020000000000000000000000011000000000000000000000 (l'élément de données a 40 caractères en plus)."
"{c42f1cd6-3a95-4ae2-a513-793c3ae610c7}"="01100800cccccccca80000000000000000000200000000002c000000000000000000000000000000000000000000000004000200000000001a0000000000000004000000040000000800020001000000030000000c000200011000000000000000000000 (l'élément de données a 168 caractères en plus)."
"{c970a45d-57f9-4e32-a5bd-886a9662641e}"="01100800cccccccca80000000000000000000200000000002c00000000000000000000000000000000000000000000000400020000000000050000000000000004000000040000000800020002000000020000000c000200021000000000000000000000 (l'élément de données a 168 caractères en plus)."
"{dc95b53e-01cf-4058-821d-350b3d0d4676}"="01100800cccccccc980000000000000000000200000000002e00000000000000000000000000000000000000000000000400020000000000010000000000000004000000040000000800020002000000020000000c000200021000000000000000000000 (l'élément de données a 136 caractères en plus)."
"{89a89b7c-b5ab-4ed6-bf05-d3059281a5c5}"="01100800cccccccc800000000000000000000200000000002c00000000000000000000000000000000000000000000000400020000000000aa0001000000000004000000040000000800020002000000010000000c000200021000000000000000000000 (l'élément de données a 88 caractères en plus)."
"{84750a0c-b836-48e3-ab80-104985c857db}"="01100800cccccccc800000000000000000000200000000002e00000000000000000000000000000000000000000000000400020000000000ab0001000000000004000000040000000800020002000000010000000c000200021000000000000000000000 (l'élément de données a 88 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Options]
"EnablePacketQueue"="0"
"CollectConnections"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent]
[HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent\Callout]
"{22001ee0-8e87-4f75-ba58-248f5918a63a}"="01100800cccccccc58020000000000000000020004000000d0000000040002006801000008000200d000000001100800ccccccccc00000000000000000000200e01e0022878e754fba58248f5918a63a0400020008000200000001000c00020000000000 (l'élément de données a 1032 caractères en plus)."
"{79f2a265-b693-4cc9-b480-cbcd87bd4747}"="01100800cccccccc58020000000000000000020004000000d0000000040002006801000008000200d000000001100800ccccccccc0000000000000000000020065a2f27993b6c94cb480cbcd87bd47470400020008000200000001000c00020000000000 (l'élément de données a 1032 caractères en plus)."
"{c4b50f21-503e-4d7a-abd4-ed0a823a2453}"="01100800cccccccc90020000000000000000020004000000080100000400020068010000080002000801000001100800ccccccccf80000000000000000000200210fb5c43e507a4dabd4ed0a823a24530400020008000200000001000c00020000000000 (l'élément de données a 1144 caractères en plus)."
"{91e902db-2cef-4040-b8e2-02fe4fd49c25}"="01100800cccccccc90020000000000000000020004000000080100000400020068010000080002000801000001100800ccccccccf80000000000000000000200db02e991ef2c4040b8e202fe4fd49c250400020008000200000001000c00020000000000 (l'élément de données a 1144 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent\Filter]
"{074f7f68-ee10-428a-89d1-ba78f6c327ca}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc48010000000000000000020000000000687f4f0710ee8a4289d1ba78f6c327ca0400020008000200020000000c000200 (l'élément de données a 584 caractères en plus)."
"{07a24961-a760-4e80-b263-6d275e1b09cb}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc700100000000000000000200000000006149a20760a7804eb2636d275e1b09cb0400020008000200010000000c000200 (l'élément de données a 664 caractères en plus)."
"{0aa7fff8-919f-453c-928c-28a12122ba38}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc70010000000000000000020000000000f8ffa70a9f913c45928c28a12122ba380400020008000200010000000c000200 (l'élément de données a 664 caractères en plus)."
"{0c3be01b-fe70-4cc4-89dc-c07996b67e6d}"="01100800ccccccccd0010000000000000000020005000000b0010000040002000000000000000000b001000001100800cccccccca00100000000000000000200000000001be03b0c70fec44c89dcc07996b67e6d0400020008000200020000000c000200 (l'élément de données a 760 caractères en plus)."
"{0c41d586-9c19-4e01-9d66-b5b98a97576e}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc7001000000000000000002000000000086d5410c199c014e9d66b5b98a97576e0400020008000200020000000c000200 (l'élément de données a 664 caractères en plus)."
"{0ccc96a3-8c5c-45e2-b80e-7e37b16cc1ad}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc48010000000000000000020000000000a396cc0c5c8ce245b80e7e37b16cc1ad0400020008000200020000000c000200 (l'élément de données a 584 caractères en plus)."
"{1165065e-4996-4338-abaf-4b8556b4d431}"="01100800ccccccccd0010000000000000000020005000000b0010000040002000000000000000000b001000001100800cccccccca00100000000000000000200000000005e06651196493843abaf4b8556b4d4310400020008000200010000000c000200 (l'élément de données a 760 caractères en plus)."
"{12c38916-82ac-4737-8f38-b6957ffebad6}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc700100000000000000000200000000001689c312ac8237478f38b6957ffebad60400020008000200020000000c000200 (l'élément de données a 664 caractères en plus)."
"{13bfd422-6f75-4408-8924-9400ec0cb19c}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc4801000000000000000002000000000022d4bf13756f084489249400ec0cb19c0400020008000200010000000c000200 (l'élément de données a 584 caractères en plus)."
"{17043d46-fac2-4561-bca1-0c7a05e95f5f}"="01100800cccccccc00030000000000000000020005000000780100000400020068010000080002007801000001100800cccccccc68010000000000000000020000000000463d0417c2fa6145bca10c7a05e95f5f0400020008000200010000000c000200 (l'élément de données a 1368 caractères en plus)."
"{2db25e6c-f07a-44f4-b6c8-50a330d2790b}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca80100000000000000000200000000006c5eb22d7af0f444b6c850a330d2790b0400020008000200020000000c000200 (l'élément de données a 776 caractères en plus)."
"{2dd96961-5757-434f-b617-34e732517c0e}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca80100000000000000000200000000006169d92d57574f43b61734e732517c0e0400020008000200020000000c000200 (l'élément de données a 776 caractères en plus)."
"{3180114b-8338-4740-9a16-444134ad62f4}"="01100800cccccccc00030000000000000000020005000000780100000400020068010000080002007801000001100800cccccccc680100000000000000000200000000004b118031388340479a16444134ad62f40400020008000200010000000c000200 (l'élément de données a 1368 caractères en plus)."
"{3697a558-3ed3-49be-a4c1-c1a4448653b4}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca801000000000000000002000000000058a59736d33ebe49a4c1c1a4448653b40400020008000200010000000c000200 (l'élément de données a 776 caractères en plus)."
"{375fb39b-08c6-40f2-bdf2-08fa63f970a2}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca80100000000000000000200000000009bb35f37c608f240bdf208fa63f970a20400020008000200010000000c000200 (l'élément de données a 776 caractères en plus)."
"{3a90a266-1519-4d23-911b-e84cd0f02ab8}"="01100800cccccccc40030000000000000000020005000000b8010000040002006801000008000200b801000001100800cccccccca801000000000000000002000000000066a2903a1915234d911be84cd0f02ab80400020008000200410000000c000200 (l'élément de données a 1496 caractères en plus)."
"{4137b143-2770-43d4-91a2-55bb0a069830}"="01100800cccccccc00030000000000000000020005000000780100000400020068010000080002007801000001100800cccccccc6801000000000000000002000000000043b137417027d44391a255bb0a0698300400020008000200010000000c000200 (l'élément de données a 1368 caractères en plus)."
"{4d9581d2-aef8-4993-84cd-b986ced80d42}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc70010000000000000000020000000000d281954df8ae934984cdb986ced80d420400020008000200010000000c000200 (l'élément de données a 664 caractères en plus)."
"{4e718c57-c397-4221-9fbb-14fd51701d6a}"="01100800cccccccc40030000000000000000020005000000b8010000040002006801000008000200b801000001100800cccccccca8010000000000000000020000000000578c714e97c321429fbb14fd51701d6a0400020008000200410000000c000200 (l'élément de données a 1496 caractères en plus)."
"{567d3836-3f5b-4067-b9c4-952f677010a2}"="01100800cccccccc00030000000000000000020005000000780100000400020068010000080002007801000001100800cccccccc6801000000000000000002000000000036387d565b3f6740b9c4952f677010a20400020008000200410000000c000200 (l'élément de données a 1368 caractères en plus)."
"{5b0cb2e2-ab87-4974-9f1c-2f22a654eeb9}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc70010000000000000000020000000000e2b20c5b87ab74499f1c2f22a654eeb90400020008000200010000000c000200 (l'élément de données a 664 caractères en plus)."
"{64e55933-15a5-495d-a928-ccca43d44875}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc480100000000000000000200000000003359e564a5155d49a928ccca43d448750400020008000200010000000c000200 (l'élément de données a 584 caractères en plus)."
"{716b48eb-0a35-4a76-92ab-1d987230d288}"="01100800ccccccccd0010000000000000000020005000000b0010000040002000000000000000000b001000001100800cccccccca0010000000000000000020000000000eb486b71350a764a92ab1d987230d2880400020008000200010000000c000200 (l'élément de données a 760 caractères en plus)."
"{8b50e2ec-7cF0-4b71-b42e-5b0536f6cab8}"="01100800cccccccc00030000000000000000020005000000780100000400020068010000080002007801000001100800cccccccc68010000000000000000020000000000ece2508bf07c714bb42e5b0536f6cab80400020008000200010000000c000200 (l'élément de données a 1368 caractères en plus)."
"{91ffecf0-0a9e-4572-95f1-a7111af86967}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc48010000000000000000020000000000f0ecff919e0a724595f1a7111af869670400020008000200010000000c000200 (l'élément de données a 584 caractères en plus)."
"{935b7f48-0ede-44dd-9bc2-e00bb635cda3}"="01100800cccccccc98010000000000000000020005000000780100000400020000000000000000007801000001100800cccccccc68010000000000000000020000000000487f5b93de0edd449bc2e00bb635cda30400020008000200020000000c000200 (l'élément de données a 648 caractères en plus)."
"{941dad9d-7b1a-4354-997b-00cf1aa9b35c}"="01100800cccccccc98010000000000000000020005000000780100000400020000000000000000007801000001100800cccccccc680100000000000000000200000000009dad1d941a7b5443997b00cf1aa9b35c0400020008000200020000000c000200 (l'élément de données a 648 caractères en plus)."
"{a47525e2-725b-4888-8af1-ba5a60c04f4d}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc48010000000000000000020000000000e22575a45b7288488af1ba5a60c04f4d0400020008000200020000000c000200 (l'élément de données a 584 caractères en plus)."
"{b02a4013-b6b5-4859-9168-1e3299e43b24}"="01100800cccccccce0020000000000000000020005000000580100000400020068010000080002005801000001100800cccccccc4801000000000000000002000000000013402ab0b5b6594891681e3299e43b240400020008000200010000000c000200 (l'élément de données a 1304 caractères en plus)."
"{b6b2ca61-fb98-4422-adc2-e7cf56b3680c}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc7001000000000000000002000000000061cab2b698fb2244adc2e7cf56b3680c0400020008000200010000000c000200 (l'élément de données a 664 caractères en plus)."
"{b6fdab6b-dcc6-43e3-99ce-7aeca65063a4}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca80100000000000000000200000000006babfdb6c6dce34399ce7aeca65063a40400020008000200010000000c000200 (l'élément de données a 776 caractères en plus)."
"{be7cbdf4-b192-4aa5-94f8-1fb5c5ee07bc}"="01100800cccccccca0010000000000000000020005000000800100000400020000000000000000008001000001100800cccccccc70010000000000000000020000000000f4bd7cbe92b1a54a94f81fb5c5ee07bc0400020008000200010000000c000200 (l'élément de données a 664 caractères en plus)."
"{c016105c-eb34-4519-a5fd-5f4e4ad4d18e}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc480100000000000000000200000000005c1016c034eb1945a5fd5f4e4ad4d18e0400020008000200020000000c000200 (l'élément de données a 584 caractères en plus)."
"{c42f1cd6-3a95-4ae2-a513-793c3ae610c7}"="01100800ccccccccd8010000000000000000020005000000b8010000040002000000000000000000b801000001100800cccccccca8010000000000000000020000000000d61c2fc4953ae24aa513793c3ae610c70400020008000200020000000c000200 (l'élément de données a 776 caractères en plus)."
"{c970a45d-57f9-4e32-a5bd-886a9662641e}"="01100800ccccccccd0010000000000000000020005000000b0010000040002000000000000000000b001000001100800cccccccca00100000000000000000200000000005da470c9f957324ea5bd886a9662641e0400020008000200020000000c000200 (l'élément de données a 760 caractères en plus)."
"{cbfb56db-3c85-4543-9bc2-76ea28cdd74e}"="01100800cccccccc78010000000000000000020005000000580100000400020000000000000000005801000001100800cccccccc48010000000000000000020000000000db56fbcb853c43459bc276ea28cdd74e0400020008000200010000000c000200 (l'élément de données a 584 caractères en plus)."
"{d870c96c-75ee-46a6-8a02-8e4401a73423}"="01100800cccccccce0020000000000000000020005000000580100000400020068010000080002005801000001100800cccccccc480100000000000000000200000000006cc970d8ee75a6468a028e4401a734230400020008000200010000000c000200 (l'élément de données a 1304 caractères en plus)."
"{dc95b53e-01cf-4058-821d-350b3d0d4676}"="01100800ccccccccb8010000000000000000020005000000980100000400020000000000000000009801000001100800cccccccc880100000000000000000200000000003eb595dccf015840821d350b3d0d46760400020008000200020000000c000200 (l'élément de données a 712 caractères en plus)."
"{f444c576-6e60-4ea2-9faa-80d57ed12cd2}"="01100800ccccccccb8010000000000000000020005000000980100000400020000000000000000009801000001100800cccccccc8801000000000000000002000000000076c544f4606ea24e9faa80d57ed12cd20400020008000200010000000c000200 (l'élément de données a 712 caractères en plus)."
"{89a89b7c-b5ab-4ed6-bf05-d3059281a5c5}"="01100800cccccccc18030000000000000000020005000000900100000400020068010000080002009001000001100800cccccccc800100000000000000000200000000007c9ba889abb5d64ebf05d3059281a5c50400020008000200020000000c000200 (l'élément de données a 1416 caractères en plus)."
"{84750a0c-b836-48e3-ab80-104985c857db}"="01100800cccccccc18030000000000000000020005000000900100000400020068010000080002009001000001100800cccccccc800100000000000000000200000000000c0a758436b8e348ab80104985c857db0400020008000200020000000c000200 (l'élément de données a 1416 caractères en plus)."
"{e72646bc-7d3f-4c5c-a679-b3716f8c6cc8}"="01100800cccccccc18030000000000000000020005000000900100000400020068010000080002009001000001100800cccccccc80010000000000000000020000000000bc4626e73f7d5c4ca679b3716f8c6cc80400020008000200010000000c000200 (l'élément de données a 1416 caractères en plus)."
"{b98b75dc-17c0-4e84-bd4e-2080527ca6a6}"="01100800cccccccc18030000000000000000020005000000900100000400020068010000080002009001000001100800cccccccc80010000000000000000020000000000dc758bb9c017844ebd4e2080527ca6a60400020008000200010000000c000200 (l'élément de données a 1416 caractères en plus)."
"{0593d9b7-8e2b-44b1-9f9e-2831da1c9bd9}"="01100800ccccccccf0020000000000000000020005000000680100000400020068010000080002006801000001100800cccccccc58010000000000000000020000000000b7d993052b8eb1449f9e2831da1c9bd90400020008000200010000000c000200 (l'élément de données a 1336 caractères en plus)."
"{916c0dbf-7cec-40f9-9dd9-a5e68b904510}"="01100800ccccccccf0020000000000000000020005000000680100000400020068010000080002006801000001100800cccccccc58010000000000000000020000000000bf0d6c91ec7cf9409dd9a5e68b9045100400020008000200010000000c000200 (l'élément de données a 1336 caractères en plus)."
"{15d327cf-89c3-4032-9ded-774ae6b0b49f}"="01100800ccccccccf0020000000000000000020005000000680100000400020068010000080002006801000001100800cccccccc58010000000000000000020000000000cf27d315c38932409ded774ae6b0b49f0400020008000200010000000c000200 (l'élément de données a 1336 caractères en plus)."
"{082edf36-12d7-4698-858a-cf274b78d09a}"="01100800ccccccccf0020000000000000000020005000000680100000400020068010000080002006801000001100800cccccccc5801000000000000000002000000000036df2e08d7129846858acf274b78d09a0400020008000200010000000c000200 (l'élément de données a 1336 caractères en plus)."
"{70694559-714a-4a38-a0cd-51439e06f1d8}"="01100800cccccccc98030000000000000000020005000000100200000400020068010000080002001002000001100800cccccccc00020000000000000000020000000000594569704a71384aa0cd51439e06f1d80400020008000200410000000c000200 (l'élément de données a 1672 caractères en plus)."
"{56b4fdc4-bb4e-4c42-a9d8-f627ee15ac21}"="01100800ccccccccc8020000000000000000020005000000400100000400020068010000080002004001000001100800cccccccc30010000000000000000020000000000c4fdb4564ebb424ca9d8f627ee15ac210400020008000200110000000c000200 (l'élément de données a 1256 caractères en plus)."
"{1ba41ed8-151d-4577-9272-317856bc637c}"="01100800ccccccccc8020000000000000000020005000000400100000400020068010000080002004001000001100800cccccccc30010000000000000000020000000000d81ea41b1d1577459272317856bc637c0400020008000200110000000c000200 (l'élément de données a 1256 caractères en plus)."
"{9248d57e-f843-4159-807d-3813173e2096}"="01100800cccccccc00030000000000000000020005000000780100000400020068010000080002007801000001100800cccccccc680100000000000000000200000000007ed5489243f85941807d3813173e20960400020008000200110000000c000200 (l'élément de données a 1368 caractères en plus)."
"{4658cd86-525d-44ed-98a5-791a7b8655f1}"="01100800cccccccc00030000000000000000020005000000780100000400020068010000080002007801000001100800cccccccc6801000000000000000002000000000086cd58465d52ed4498a5791a7b8655f10400020008000200110000000c000200 (l'élément de données a 1368 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent\Provider]
"{4b153735-1049-4480-aab4-d1b9bdc03710}"="01100800ccccccccf0000000000000000000020000000000d0000000040002000000000000000000d000000001100800ccccccccc000000000000000000002003537154b49108044aab4d1b9bdc037100400020008000200010000000000000000000000 (l'élément de données a 312 caractères en plus)."
"{decc16ca-3f33-4346-be1e-8fb4ae0f3d62}"="01100800ccccccccf0000000000000000000020000000000d0000000040002000000000000000000d000000001100800ccccccccc00000000000000000000200ca16ccde333f4643be1e8fb4ae0f3d620400020008000200010000000000000000000000 (l'élément de données a 312 caractères en plus)."
"{1bebc969-61a5-4732-a177-847a0817862a}"="01100800cccccccc58020000000000000000020000000000d0000000040002006801000008000200d000000001100800ccccccccc0000000000000000000020069c9eb1ba5613247a177847a0817862a0400020008000200010000000000000000000000 (l'élément de données a 1032 caractères en plus)."
"{aa6a7d87-7f8f-4d2a-be53-fda555cd5fe3}"="01100800cccccccc50020000000000000000020000000000c8000000040002006801000008000200c800000001100800ccccccccb80000000000000000000200877d6aaa8f7f2a4dbe53fda555cd5fe30400020008000200010000000000000000000000 (l'élément de données a 1016 caractères en plus)."
"{839cd73f-1907-49ea-9aa5-0e6be9048087}"="01100800cccccccc40020000000000000000020000000000b8000000040002006801000008000200b800000001100800cccccccca800000000000000000002003fd79c830719ea499aa50e6be90480870400020008000200010000000000000000000000 (l'élément de données a 984 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\BFE\Parameters\Policy\Persistent\SubLayer]
"{b3cdd441-af90-41ba-a745-7c6008ff2300}"="01100800ccccccccc0000000000000000000020002000000a0000000040002000000000000000000a000000001100800cccccccc90000000000000000000020041d4cdb390afba41a7457c6008ff23000400020008000200010000000c00020000000000 (l'élément de données a 216 caractères en plus)."
"{b3cdd441-af90-41ba-a745-7c6008ff2301}"="01100800ccccccccc0000000000000000000020002000000a0000000040002000000000000000000a000000001100800cccccccc90000000000000000000020041d4cdb390afba41a7457c6008ff23010400020008000200010000000c00020000000000 (l'élément de données a 216 caractères en plus)."
"{b3cdd441-af90-41ba-a745-7c6008ff2302}"="01100800cccccccc28020000000000000000020002000000a0000000040002006801000008000200a000000001100800cccccccc90000000000000000000020041d4cdb390afba41a7457c6008ff23020400020008000200010000000c00020000000000 (l'élément de données a 936 caractères en plus)."
"{9ba30013-c84e-47e5-ac6e-1e1aed72fa69}"="01100800cccccccc28020000000000000000020002000000a0000000040002006801000008000200a000000001100800cccccccc9000000000000000000002001300a39b4ec8e547ac6e1e1aed72fa690400020008000200010000000c00020000000000 (l'élément de données a 936 caractères en plus)."
"{8c36b346-4e0c-4049-8b55-5295ac35567c}"="01100800cccccccc60020000000000000000020002000000d8000000040002006801000008000200d800000001100800ccccccccc8000000000000000000020046b3368c0c4e49408b555295ac35567c0400020008000200010000000c00020000000000 (l'élément de données a 1048 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\BFE\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200600004000000000014008500020001010000000000050b000000000014009f000e0001010000000000051200000000001800 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\bindflt]
"DependOnService"="FltMgr"
"Description"="@%systemroot%\system32\drivers\bindflt.sys,-101"
"DisplayName"="@%systemroot%\system32\drivers\bindflt.sys,-100"
"ErrorControl"="1"
"Group"="FSFilter Top"
"ImagePath"="\SystemRoot\system32\drivers\bindflt.sys"
"Start"="3"
"SupportedFeatures"="7"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\bindflt\Instances]
"DefaultInstance"="bindflt Instance"
[HKLM\SYSTEM\CurrentControlSet\Services\bindflt\Instances\bindflt Instance]
"Altitude"="409800"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\bindflt\Parameters]
"DebugOptions"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\BITS]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\qmgr.dll,-1001"
"DisplayName"="@%SystemRoot%\system32\qmgr.dll,-1000"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeTcbPrivilege*SeAssignPrimaryTokenPrivilege*SeIncreaseQuotaPrivilege*SeDebugPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
"DelayedAutostart"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BITS\Parameters]
"ServiceDll"="%SystemRoot%\System32\qmgr.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BITS\Performance]
"Close"="PerfMon_Close"
"Collect"="PerfMon_Collect"
"Library"="C:\Windows\System32\bitsperf.dll"
"Open"="PerfMon_Open"
"InstallType"="1"
"PerfIniFile"="bitsctrs.ini"
"First Counter"="3762"
"Last Counter"="3778"
"First Help"="3763"
"Last Help"="3779"
"Object List"="3762"
"1008"="ec711f7d5eaad301"
[HKLM\SYSTEM\CurrentControlSet\Services\BITS\Security]
"Security"="0100148090000000a00000001400000034000000020020000100000002c0180000000c000102000000000005200000002002000002005c000400000000021400ff010f0001010000000000051200000000001800ff010f00010200000000000520000000 (l'élément de données a 152 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\BluetoothUserService]
"DependOnService"="bthserv*rpcss"
"Description"="@%SystemRoot%\system32\Microsoft.Bluetooth.UserService.dll,-102"
"DisplayName"="@%SystemRoot%\system32\Microsoft.Bluetooth.UserService.dll,-101"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000300000014000000010000006400000001000000c800000000000000c8000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k BthAppGroup"
"Start"="3"
"Type"="96"
"UserServiceFlags"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\BluetoothUserService\Parameters]
"ServiceDll"="%SystemRoot%\System32\Microsoft.Bluetooth.UserService.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BluetoothUserService\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\BluetoothUserService\TriggerInfo\0]
"Action"="1"
"GUID"="2a30500844b3da4f9be990576b8d46f0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BluetoothUserService\TriggerInfo\1]
"Action"="1"
"Data0"="7538bca32f029209"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\BluetoothUserService_48e2d]
"Type"="224"
"Start"="3"
"ErrorControl"="1"
"ImagePath"="C:\WINDOWS\system32\svchost.exe -k BthAppGroup"
"DisplayName"="Service de support des utilisateurs du Bluetooth_48e2d"
"FailureActions"="8051010000000000000000000300000014000000010000006400000001000000c800000000000000c8000000"
"Description"="@%SystemRoot%\system32\Microsoft.Bluetooth.UserService.dll,-102"
[HKLM\SYSTEM\CurrentControlSet\Services\BluetoothUserService_48e2d\Security]
"Security"="010014808c00000098000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002005c000400000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 128 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\BluetoothUserService_48e2d\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\BluetoothUserService_48e2d\TriggerInfo\0]
"Type"="1"
"Action"="1"
"Guid"="2a30500844b3da4f9be990576b8d46f0"
[HKLM\SYSTEM\CurrentControlSet\Services\BluetoothUserService_48e2d\TriggerInfo\1]
"Type"="7"
"Action"="1"
"Guid"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Data0"="7538bca32f029209"
"DataType0"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\bowser]
"Description"="@%systemroot%\system32\browser.dll,-103"
"DisplayName"="@%systemroot%\system32\browser.dll,-102"
"ErrorControl"="1"
"Group"="Network"
"ImagePath"="system32\DRIVERS\bowser.sys"
"Start"="3"
"Tag"="5"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\BrokerInfrastructure]
"DependOnService"="RpcEptMapper*DcomLaunch*RpcSs"
"Description"="@%windir%\system32\bisrv.dll,-101"
"DisplayName"="@%windir%\system32\bisrv.dll,-100"
"ErrorControl"="1"
"FailureActions"="000000000000000000000000030000001400000002000000c0d4010002000000c0d4010002000000c0d40100"
"Group"="COM Infrastructure"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k DcomLaunch -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeCreatePermanentPrivilege*SeDebugPrivilege*SeImpersonatePrivilege*SeShutdownPrivilege*SeTcbPrivilege*SeProfileSingleProcessPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\BrokerInfrastructure\Parameters]
"EnergyBudgetBgTaskPercentage"="15"
"EnergyBudgetImportanceDecayPeriodDays"="7"
"EnergyBudgetRundownTarget"="2880"
"ServiceDll"="%SystemRoot%\System32\bisrv.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\BrokerInfrastructure\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200600004000000000014008500020001010000000000050b00000000001400ff000e0001010000000000051200000000001800 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Browser]
"DependOnService"="LanmanWorkstation*LanmanServer"
"Description"="@%systemroot%\system32\browser.dll,-101"
"DisplayName"="@%systemroot%\system32\browser.dll,-100"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="NetworkProvider"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\Browser\Parameters]
"MaintainServerList"="Auto"
"ServiceDll"="%SystemRoot%\System32\browser.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Browser\Security]
"Security"="010014807800000084000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200480003000000000014008d01020001010000000000050b00000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 88 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Browser\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\Browser\TriggerInfo\0]
"Action"="1"
"Data0"="31003300390000005400430050000000530079007300740065006d0000000000"
"Data1"="31003300370000005500440050000000530079007300740065006d0000000000"
"Data2"="31003300380000005500440050000000530079007300740065006d0000000000"
"DataType0"="2"
"DataType1"="2"
"DataType2"="2"
"GUID"="079e56b72184e04ead1086915afdad09"
"Type"="4"
[HKLM\SYSTEM\CurrentControlSet\Services\Browser\TriggerInfo\1]
"Action"="2"
"Data0"="31003300390000005400430050000000530079007300740065006d0000000000"
"Data1"="31003300370000005500440050000000530079007300740065006d0000000000"
"Data2"="31003300380000005500440050000000530079007300740065006d0000000000"
"DataType0"="2"
"DataType1"="2"
"DataType2"="2"
"GUID"="38ed44a1128ee44d9d96e64740b1a524"
"Type"="4"
[HKLM\SYSTEM\CurrentControlSet\Services\BTAGService]
"DependOnService"="bthserv*rpcss"
"Description"="@%SystemRoot%\system32\BTAGService.dll,-102"
"DisplayName"="@%SystemRoot%\system32\BTAGService.dll,-101"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000300000014000000010000006400000001000000c800000000000000c8000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeIncreaseWorkingSetPrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\BTAGService\Parameters]
"ServiceDll"="%SystemRoot%\System32\BTAGService.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BTAGService\Parameters\Settings]
[HKLM\SYSTEM\CurrentControlSet\Services\BTAGService\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\BTAGService\TriggerInfo\0]
"Action"="1"
"GUID"="2a30500844b3da4f9be990576b8d46f0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BthA2DP]
[HKLM\SYSTEM\CurrentControlSet\Services\BthA2DP\Parameters]
"PublishSDPRecords"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\BthAvctpSvc]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\BthAvctpSvc.dll,-102"
"DisplayName"="@%SystemRoot%\system32\BthAvctpSvc.dll,-101"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000300000014000000010000006400000001000000c800000000000000c8000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeIncreaseWorkingSetPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\BthAvctpSvc\Parameters]
"IsAudioSinkSupported"="0"
"IsAudioSourceSupported"="1"
"ServiceDll"="%SystemRoot%\System32\BthAvctpSvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BthAvctpSvc\Parameters\Profiles]
[HKLM\SYSTEM\CurrentControlSet\Services\BthAvctpSvc\Parameters\Profiles\{208f7a6f-fb35-4686-9494-ab22b7b2cd78}]
"ProfileID"="3601"
"ProfileName"="AVRCP"
[HKLM\SYSTEM\CurrentControlSet\Services\BthAvctpSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\BthAvctpSvc\TriggerInfo\0]
"Action"="1"
"GUID"="2a30500844b3da4f9be990576b8d46f0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\BthHFEnum]
"ImagePath"="\SystemRoot\System32\drivers\bthhfenum.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="35"
"DisplayName"="@bthhfenum.inf,%BthHFEnum.SVCDESC%;Bluetooth Hands-Free Audio and Call Control HID Enumerator"
"Owners"="bthhfenum.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\BTHMODEM]
"ImagePath"="\SystemRoot\System32\drivers\bthmodem.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@mdmbtmdm.inf,%BthModem.DisplayName%;Bluetooth Modem Communications Driver"
"Owners"="bthspp.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT]
[HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB]
[HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids]
[HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\1045e_007c]
"Flag"="12"
[HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\2045e_0098]
"Flag"="12"
[HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\2045e_0701]
"Flag"="12"
[HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\2045e_0702]
"Flag"="12"
[HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\20471_206b]
"Flag"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\20a5c_0001]
"Flag"="12"
[HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\21532_0008]
"Flag"="12"
[HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\ExceptionDB\VidPids\23938_1001]
"Flag"="12"
[HKLM\SYSTEM\CurrentControlSet\Services\bthserv]
"Description"="@%SystemRoot%\System32\bthserv.dll,-102"
"DisplayName"="@%SystemRoot%\System32\bthserv.dll,-101"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\bthserv\Parameters]
"ServiceDll"="%SystemRoot%\system32\bthserv.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\bthserv\Parameters\BluetoothControlPanelTasks]
"State"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\bthserv\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\bthserv\TriggerInfo\0]
"Action"="1"
"GUID"="2a30500844b3da4f9be990576b8d46f0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\bthserv\TriggerInfo\1]
"Action"="1"
"Data0"="440030003900420044004500420035002d0036003100370031002d0034004100330034002d0042004600450032002d003000360046004100380032003600350032003500360038003a00460043004300410045003900360032002d003400370032003200 (l'élément de données a 96 caractères en plus)."
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\bthserv\TriggerInfo\2]
"Action"="1"
"Data0"="320041004300420039004400360038002d0042003400330034002d0034004200330045002d0042003900360036002d004500300036004200340042003300410038003400430042000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\bttflt]
"ImagePath"="System32\drivers\bttflt.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="PnP Filter"
"Tag"="6"
"DisplayName"="@virtdisk.inf,%service_desc%;Microsoft Hyper-V VHDPMEM BTT Filter"
"Owners"="virtdisk.inf"
"BootFlags"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\bttflt\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\buttonconverter]
"ImagePath"="\SystemRoot\System32\drivers\buttonconverter.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@buttonconverter.inf,%btnconv.SvcDesc%;Service for Portable Device Control devices"
"Owners"="buttonconverter.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\CAD]
"ImagePath"="\SystemRoot\System32\drivers\CAD.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@ChargeArbitration.inf,%CAD_DevDesc%;Charge Arbitration Driver"
"Owners"="ChargeArbitration.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\camsvc]
"Description"="@%SystemRoot%\system32\CapabilityAccessManager.dll,-2"
"DisplayName"="@%SystemRoot%\system32\CapabilityAccessManager.dll,-1"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k appmodel -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeDebugPrivilege*SeTcbPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\camsvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\CapabilityAccessManager.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\CapImg]
"ImagePath"="\SystemRoot\System32\drivers\capimg.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@capimg.inf,%CapImgHid_Service%;HID driver for CapImg touch screen"
"Owners"="capimg.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\cdfs]
"DependOnGroup"="SCSI CDROM Class"
"Description"="ISO9660/Joliet File System Reader for CD/DVDs. (Core) (All pieces)"
"DisplayName"="CD/DVD File System Reader"
"ErrorControl"="1"
"Group"="Boot File System"
"ImagePath"="system32\DRIVERS\cdfs.sys"
"Start"="4"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\CDPSvc]
"DelayedAutoStart"="1"
"DependOnService"="ncbservice*RpcSS*Tcpip"
"Description"="@%SystemRoot%\system32\cdpsvc.dll,-101"
"DisplayName"="@%SystemRoot%\system32\cdpsvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000b80b000001000000b80b00000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\CDPSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\CDPSvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\CDPSvc\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\CDPSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\CDPSvc\TriggerInfo\0]
"Action"="1"
"GUID"="1eff86a0dcd6f745b3e46cd5c9fdd6d7"
"Type"="30"
[HKLM\SYSTEM\CurrentControlSet\Services\CDPUserSvc]
"Description"="@%SystemRoot%\system32\cdpusersvc.dll,-101"
"DisplayName"="@%SystemRoot%\system32\cdpusersvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000b80b000001000000b80b00000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k UnistackSvcGroup"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="96"
"UserServiceFlags"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\CDPUserSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\CDPUserSvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\CDPUserSvc\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\CDPUserSvc_48e2d]
"Type"="224"
"Start"="2"
"ErrorControl"="1"
"ImagePath"="C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup"
"DisplayName"="Service pour utilisateur de plateforme d’appareils connectés_48e2d"
"FailureActions"="805101000000000000000000030000001400000001000000b80b000001000000b80b00000000000000000000"
"Description"="@%SystemRoot%\system32\cdpusersvc.dll,-101"
[HKLM\SYSTEM\CurrentControlSet\Services\CDPUserSvc_48e2d\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\cdrom]
"ImagePath"="\SystemRoot\System32\drivers\cdrom.sys"
"Type"="1"
"Start"="1"
"ErrorControl"="1"
"Group"="SCSI CDROM Class"
"Tag"="1"
"DisplayName"="@cdrom.inf,%cdrom_ServiceDesc%;CD-ROM Driver"
"Owners"="cdrom.inf"
"AutoRun"="1"
"AutoRunAlwaysDisable"="NEC MBR-7 *NEC MBR-7.4 *PIONEER CHANGR DRM-1804X*PIONEER CD-ROM DRM-6324X*PIONEER CD-ROM DRM-624X *TORiSAN CD-ROM CDR_C36"
[HKLM\SYSTEM\CurrentControlSet\Services\cdrom\Parameters]
"DefaultDvdRegion"="2"
"WppRecorder_TraceGuid"="{a4196372-c3c4-42d5-87bf-7edb2e9bcc27}"
[HKLM\SYSTEM\CurrentControlSet\Services\cdrom\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
"TimeOfLastTelemetryLog"="fd63e16f44c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\cdrom\Enum]
"0"="SCSI\CdRom&Ven_Slimtype&Prod_DVD_A__DS8A9SH\4&15ad2e1c&0&000000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\CertPropSvc]
"Start"="3"
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\System32\certprop.dll,-12"
"DisplayName"="@%SystemRoot%\System32\certprop.dll,-11"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeTcbPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeTakeOwnershipPrivilege*SeSecurityPrivilege"
"ServiceSidType"="1"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\CertPropSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\certprop.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="CertPropServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\CertPropSvc\Security]
"Security"="01001480b8000000c80000001400000034000000020020000100000002c0180000000c0001020000000000052000000020020000020084000500000000021400ff010f0001010000000000051200000000001800ff010200010200000000000520000000 (l'élément de données a 232 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\CertPropSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\CertPropSvc\TriggerInfo\0]
"Action"="1"
"GUID"="3052dd508abad111bf5d0000f805f530"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\CertPropSvc\TriggerInfo\1]
"Action"="1"
"GUID"="61811d126d86244aba589058940c0d47"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\cht4iscsi]
"ImagePath"="System32\drivers\cht4sx64.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="26"
"Owners"="cht4sx64.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\cht4iscsi\Parameters]
"BusType"="9"
[HKLM\SYSTEM\CurrentControlSet\Services\cht4iscsi\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\cht4vbd]
"ImagePath"="\SystemRoot\System32\drivers\cht4vx64.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="System Bus Extender"
"Tag"="5"
"DisplayName"="@cht4vx64.inf,%cht4vbd.generic%;Chelsio Virtual Bus Driver"
"Owners"="cht4vx64.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\cht4vbd\Parameters]
"BootFlags"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass]
"ImagePath"="\SystemRoot\System32\drivers\circlass.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="3"
"DisplayName"="@circlass.inf,%circlass.SVCDESC%;Périphériques IR grand public"
"Owners"="circlass.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Decoders]
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63]
"DecoderName"="SMK QuatroPulse"
"DecoderID"="9"
"DecoderType"="TwoPPM"
"BitOrder"="LSBFirst"
"CodeMinBits"="46"
"CodeMaxBits"="46"
"ZeroZeroPatternMin"="150 -500"
"ZeroZeroPatternMax"="450 -250"
"ZeroOnePatternMin"="150 -750"
"ZeroOnePatternMax"="450 -550"
"OneZeroPatternMin"="150 -1050"
"OneZeroPatternMax"="450 -800"
"OneOnePatternMin"="150 -1300"
"OneOnePatternMax"="450 -1100"
"HasRepeatData"="1"
"RepeatPrefixPatternMin"="800 -450"
"RepeatPrefixPatternMax"="1200 -150"
"RepeatSuffixPatternMin"="150"
"RepeatSuffixPatternMax"="450"
"MaxRepeatPauseInterval"="81730"
"MaxRepeatTimeout"="120000"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da]
"DecoderName"="Philips RC6 32-bit"
"DecoderID"="1"
"DecoderType"="BiPhase"
"BitOrder"="MSBFirst"
"CodeMinBits"="32"
"CodeMaxBits"="32"
"OnePatternMin"="300 -666"
"OnePatternMax"="666 -300"
"ZeroPatternMin"="-666 300"
"ZeroPatternMax"="-300 666"
"HasRepeatData"="1"
"RepeatPrefixPatternMin"="2300 -1110 300 -666 300 -666 300 -1110 300 -1110 666"
"RepeatPrefixPatternMax"="2900 -666 666 -300 666 -300 666 -666 666 -666 1110"
"MaxRepeatPauseInterval"="80000"
"MaxRepeatTimeout"="120000"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db]
"DecoderName"="Sony 12 to 15-bit"
"DecoderID"="2"
"DecoderType"="Pulse"
"BitOrder"="LSBFirst"
"CodeMinBits"="12"
"CodeMaxBits"="15"
"OnePatternMin"="1000 -800"
"OnePatternMax"="1400 -400"
"ZeroPatternMin"="400 -800"
"ZeroPatternMax"="800 -400"
"HasRepeatData"="1"
"RepeatPrefixPatternMin"="2000 -800"
"RepeatPrefixPatternMax"="2800 -400"
"MaxRepeatPauseInterval"="32000"
"MaxRepeatTimeout"="50000"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc]
"DecoderName"="WebTV 13-bit"
"DecoderID"="3"
"DecoderType"="Space"
"BitOrder"="MSBFirst"
"CodeMinBits"="13"
"CodeMaxBits"="13"
"OnePatternMin"="400 -1800"
"OnePatternMax"="800 -1100"
"ZeroPatternMin"="400 -2900"
"ZeroPatternMax"="800 -2300"
"HasRepeatData"="1"
"RepeatPrefixPatternMin"="400 -6500"
"RepeatPrefixPatternMax"="800 -5500"
"MaxRepeatPauseInterval"="32000"
"MaxRepeatTimeout"="50000"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd]
"DecoderName"="NEC 32-bit"
"DecoderID"="4"
"DecoderType"="Space"
"BitOrder"="LSBFirst"
"CodeMinBits"="32"
"CodeMaxBits"="32"
"OnePatternMin"="360 -1890"
"OnePatternMax"="760 -1490"
"ZeroPatternMin"="360 -760"
"ZeroPatternMax"="760 -360"
"HasRepeatData"="1"
"RepeatPrefixPatternMin"="4000 -5000"
"RepeatPrefixPatternMax"="5000 -4000"
"RepeatSuffixPatternMin"="360 -760"
"RepeatSuffixPatternMax"="760 -360"
"MaxRepeatPauseInterval"="60000"
"MaxRepeatTimeout"="120000"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de]
"DecoderName"="Thompson 24-bit"
"DecoderID"="5"
"DecoderType"="Space"
"BitOrder"="MSBFirst"
"CodeMinBits"="24"
"CodeMaxBits"="24"
"OnePatternMin"="300 -1200"
"OnePatternMax"="700 -800"
"ZeroPatternMin"="300 -2200"
"ZeroPatternMax"="700 -1800"
"HasRepeatData"="1"
"RepeatPrefixPatternMin"="3500 -4500"
"RepeatPrefixPatternMax"="4500 -3500"
"RepeatSuffixPatternMin"="300 -700"
"RepeatSuffixPatternMax"="700 -300"
"MaxRepeatPauseInterval"="10000"
"MaxRepeatTimeout"="70000"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df]
"DecoderName"="MCIR Standard Keyboard 32-bit"
"DecoderID"="6"
"DecoderType"="BiPhase"
"BitOrder"="MSBFirst"
"CodeMinBits"="32"
"CodeMaxBits"="32"
"OnePatternMin"="150 -450"
"OnePatternMax"="450 -150"
"ZeroPatternMin"="-450 150"
"ZeroPatternMax"="-150 450"
"HasRepeatData"="1"
"RepeatPrefixPatternMin"="2300 -350 200 -450 450 -800 200 -450 200"
"RepeatPrefixPatternMax"="2900 -100 500 -150 800 -450 450 -150 450"
"MaxRepeatPauseInterval"="80000"
"MaxRepeatTimeout"="250000"
"AllowSimultaneousKeys"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0]
"DecoderName"="MCIR Japanese Keyboard 32-bit"
"DecoderID"="7"
"DecoderType"="BiPhase"
"BitOrder"="MSBFirst"
"CodeMinBits"="32"
"CodeMaxBits"="32"
"OnePatternMin"="150 -450"
"OnePatternMax"="450 -150"
"ZeroPatternMin"="-450 150"
"ZeroPatternMax"="-150 450"
"HasRepeatData"="1"
"RepeatPrefixPatternMin"="2300 -450 150 -450 150 -450 450 -750 150"
"RepeatPrefixPatternMax"="2900 -100 450 -150 450 -150 750 -450 450"
"MaxRepeatPauseInterval"="80000"
"MaxRepeatTimeout"="250000"
"AllowSimultaneousKeys"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1]
"DecoderName"="MCIR Three Button Mouse 29-bit"
"DecoderID"="8"
"DecoderType"="BiPhase"
"BitOrder"="MSBFirst"
"CodeMinBits"="29"
"CodeMaxBits"="29"
"OnePatternMin"="150 -450"
"OnePatternMax"="450 -150"
"ZeroPatternMin"="-450 150"
"ZeroPatternMax"="-150 450"
"HasRepeatData"="1"
"RepeatPrefixPatternMin"="2300 -450 150 -450 150 -450 150 -450 450 -450"
"RepeatPrefixPatternMax"="2900 -100 450 -150 450 -150 450 -150 750 -150"
"MaxRepeatPauseInterval"="80000"
"MaxRepeatTimeout"="250000"
"SuppressRepeatPacketFilter"="1"
"AllowSimultaneousKeys"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Parameters]
"PortCount"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Parameters\Wdf]
"KmdfLibraryVersion"="1.5"
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
"TimeOfLastTelemetryLog"="a001df6f44c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\circlass\Enum]
"0"="ROOT\SYSTEM\0002"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\CldFlt]
"DependOnService"="FltMgr"
"DisplayName"="Windows Cloud Files Filter Driver"
"ErrorControl"="1"
"Group"="FSFilter HSM"
"ImagePath"="system32\drivers\cldflt.sys"
"Start"="2"
"SupportedFeatures"="7"
"Tag"="1"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\CldFlt\Instances]
"DefaultInstance"="CldFlt"
[HKLM\SYSTEM\CurrentControlSet\Services\CldFlt\Instances\CldFlt]
"Altitude"="180451"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\CLFS]
"Description"="@%SystemRoot%\system32\drivers\clfs.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\clfs.sys,-100"
"ErrorControl"="3"
"Group"="Filter"
"ImagePath"="System32\drivers\CLFS.sys"
"Start"="0"
"Tag"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\CLFS\Parameters]
"EventLogLevel"="2"
"FlushThreshold"="40000"
"MasterFilePath"="\SystemRoot\System32\config"
[HKLM\SYSTEM\CurrentControlSet\Services\CLFS\Security]
"Security"="01000490d8000000f800000000000000140000000200c4000600000000022800ff010f00010600000000000550000000b589fb381984c2cb5c6c236d5700776ec0026487000214008d000200010100000000000512000000000218008d00020001020000 (l'élément de données a 360 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\ClipSVC.dll,-104"
"DisplayName"="@%SystemRoot%\system32\ClipSVC.dll,-103"
"ErrorControl"="1"
"FailureActions"="84030000000000000000000001000000140000000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k wsappx -p"
"LaunchProtected"="2"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeChangeNotifyPrivilege*SeSystemEnvironmentPrivilege"
"ServiceSidType"="1"
"Start"="3"
"SvcMemSoftLimitInMB"="-1"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC\Parameters]
"DisableSubscription"="0"
"InactivityShutdownDelay"="300"
"RefreshRequired"="1"
"ServiceDll"="%SystemRoot%\System32\ClipSVC.dll"
"ServiceDllUnloadOnStop"="1"
"LastBiosKey"="NG4TJ-THFHM-9TMTV-DPCC7-9BQHT"
"ProcessBiosKey"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC\Security]
"Security"="01001480b8000000c4000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020088000600000000001400ff01020001010000000000051200000000001800fd010f0001020000000000052000000020020000 (l'élément de données a 216 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC\TriggerInfo\0]
"Action"="1"
"Data0"="360034004400310044003000340035002d0046003600370035002d0034003600300042002d0038004100390034002d003500370030003200340036004200330036004400410042000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC\TriggerInfo\1]
"Action"="1"
"Data0"="7508bca321078541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC\TriggerInfo\2]
"Action"="1"
"Data0"="7510bca321078541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC\TriggerInfo\3]
"Action"="1"
"Data0"="7518bca321078541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC\TriggerInfo\4]
"Action"="1"
"Data0"="7520bca321078541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC\TriggerInfo\5]
"Action"="1"
"Data0"="7528bca321078541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC\TriggerInfo\6]
"Action"="1"
"Data0"="7530bca321078541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\clr_optimization_v2.0.50727_32]
"DelayedAutostart"="1"
"FailureActions"="84030000000000000000000003000000f9310f7001000000c0d4010001000000e09304000000000000000000"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeChangeNotifyPrivilege*SeIncreaseBasePriorityPrivilege*SeIncreaseQuotaPrivilege"
[HKLM\SYSTEM\CurrentControlSet\Services\clr_optimization_v2.0.50727_64]
"DelayedAutostart"="1"
"FailureActions"="84030000000000000000000003000000f9310f7001000000c0d4010001000000e09304000000000000000000"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeChangeNotifyPrivilege*SeIncreaseBasePriorityPrivilege*SeIncreaseQuotaPrivilege"
[HKLM\SYSTEM\CurrentControlSet\Services\clr_optimization_v4.0.30319_32]
"DelayedAutostart"="1"
"FailureActions"="84030000000000000000000003000000f9310f7001000000c0d4010001000000e09304000000000000000000"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeChangeNotifyPrivilege*SeIncreaseBasePriorityPrivilege*SeIncreaseQuotaPrivilege*SeTcbPrivilege*SeAssignPrimaryTokenPrivilege*SeShutdownPrivilege"
[HKLM\SYSTEM\CurrentControlSet\Services\clr_optimization_v4.0.30319_64]
"DelayedAutostart"="1"
"FailureActions"="84030000000000000000000003000000f9310f7001000000c0d4010001000000e09304000000000000000000"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeChangeNotifyPrivilege*SeIncreaseBasePriorityPrivilege*SeIncreaseQuotaPrivilege*SeTcbPrivilege*SeAssignPrimaryTokenPrivilege*SeShutdownPrivilege"
[HKLM\SYSTEM\CurrentControlSet\Services\CmBatt]
"ImagePath"="\SystemRoot\System32\drivers\CmBatt.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@cmbatt.inf,%CmBatt.SvcDesc%;Microsoft ACPI Control Method Battery Driver"
"Owners"="cmbatt.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\CNG]
"ErrorControl"="3"
"Group"="Core"
"ImagePath"="System32\Drivers\cng.sys"
"Start"="0"
"Tag"="4"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\cnghwassist]
"Description"="@%SystemRoot%\system32\drivers\cnghwassist.sys,-100"
"DisplayName"="@%SystemRoot%\system32\drivers\cnghwassist.sys,-100"
"ErrorControl"="1"
"Group"="Base"
"ImagePath"="System32\DRIVERS\cnghwassist.sys"
"Start"="4"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\CompositeBus]
"ImagePath"="\SystemRoot\System32\DriverStore\FileRepository\compositebus.inf_amd64_5a3c90d119a4428f\CompositeBus.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="4"
"DisplayName"="@compositebus.inf,%CompositeBus.SVCDESC%;Composite Bus Enumerator Driver"
"Owners"="compositebus.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\CompositeBus\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\CompositeBus\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
"TimeOfLastTelemetryLog"="a365c26f44c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\CompositeBus\Enum]
"0"="ROOT\CompositeBus\0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\COMSysApp]
"DependOnService"="RpcSs*EventSystem*SENS"
"Description"="@comres.dll,-948"
"DisplayName"="@comres.dll,-947"
"ErrorControl"="1"
"FailureActions"="1e0000000000000000000000030000001400000001000000e803000001000000881300000000000000000000"
"ImagePath"="%SystemRoot%\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeDebugPrivilege*SeImpersonatePrivilege*SeIncreaseQuotaPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\ConciergeServer]
"DisplayName"="Vera Concierge Server"
"DelayedAutostart"="1"
"FailureActionsOnNonCrashFailures"="1"
"Description"="Inerface between Google Home and other Google Cast Devices, and Vera. Configure with https://localhost:8989"
"Type"="16"
"Start"="2"
"ErrorControl"="1"
"ImagePath"="D:\VeraConcierge\nssm.exe"
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\ConciergeServer\Parameters]
"Application"="C:\Program Files\Java\jre1.8.0_161\bin\java.exe"
"AppParameters"="-jar ConciergeServer.jar service"
"AppDirectory"="D:\VeraConcierge"
"AppRestartDelay"="5000"
[HKLM\SYSTEM\CurrentControlSet\Services\ConciergeServer\Parameters\AppExit]
""="Restart"
[HKLM\SYSTEM\CurrentControlSet\Services\condrv]
"DisplayName"="Console Driver"
"ErrorControl"="1"
"Group"="Base"
"ImagePath"="System32\drivers\condrv.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\CoreMessagingRegistrar]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\coremessaging.dll,-2"
"DisplayName"="@%SystemRoot%\system32\coremessaging.dll,-1"
"ErrorControl"="1"
"FailureActions"="00000000000000000000000001000000140000000200000030750000"
"FailureActionsOnNonCrashFailures"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNoNetwork -p"
"ObjectName"="NT AUTHORITY\LocalService"
"ServiceSidType"="3"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\CoreMessagingRegistrar\Parameters]
"ServiceDll"="%SystemRoot%\system32\coremessaging.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\CoreMessagingRegistrar\Security]
"Security"="0100048088000000940000000000000014000000020074000500000000001400fd01020001010000000000051200000000001800fd01020001020000000000052000000020020000000014009d010200010100000000000506000000000014009d010200 (l'élément de données a 120 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\CoreUI]
[HKLM\SYSTEM\CurrentControlSet\Services\CoreUI\Navigation]
[HKLM\SYSTEM\CurrentControlSet\Services\CoreUI\Navigation\ActivationPolicy]
"ShellActivationPolicy"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\CoreUI\Navigation\Timeouts]
"Activation"="18000"
"BeginHide"="600000"
"BeginShow"="600000"
"CloseTask"="12000"
"EndHide"="600000"
"EndShow"="600000"
"FirstPartyAnimation"="600000"
"FirstPartyHideAnimation"="120000"
"FirstPartyQuickSwitching"="600000"
"FirstPartySystemKeyPressed"="600000"
"FirstPartyTargetState"="600000"
"Validation"="600000"
[HKLM\SYSTEM\CurrentControlSet\Services\cphs]
"Type"="16"
"Start"="3"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\SysWow64\IntelCpHeciSvc.exe"
"DisplayName"="Intel(R) Content Protection HECI Service"
"ObjectName"="LocalSystem"
"Description"="Intel(R) Content Protection HECI Service - enables communication with the Content Protection FW"
"Owners"="oem3.inf"
"DependOnService"="RPCSS"
[HKLM\SYSTEM\CurrentControlSet\Services\CPK1HWU]
[HKLM\SYSTEM\CurrentControlSet\Services\CPK1HWU\Final]
"ActivationEnabled"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\CPK2HWU]
[HKLM\SYSTEM\CurrentControlSet\Services\CPK2HWU\Final]
"ActivationEnabled"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\crypt32]
[HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\cryptsvc.dll,-1002"
"DisplayName"="@%SystemRoot%\system32\cryptsvc.dll,-1001"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea000000000000000000000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k NetworkService -p"
"ObjectName"="NT Authority\NetworkService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\cryptsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="CryptServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc\Security]
"Security"="01000480d8000000e400000000000000140000000200c4000700000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 280 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\dam]
"Description"="@%SystemRoot%\system32\drivers\dam.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\dam.sys,-100"
"ErrorControl"="1"
"ImagePath"="system32\drivers\dam.sys"
"Start"="1"
"Type"="1"
"WOW64"="332"
[HKLM\SYSTEM\CurrentControlSet\Services\DCLocator]
[HKLM\SYSTEM\CurrentControlSet\Services\DCLocator\Tracing]
[HKLM\SYSTEM\CurrentControlSet\Services\DcomLaunch]
"Description"="@combase.dll,-5013"
"DisplayName"="@combase.dll,-5012"
"ErrorControl"="1"
"FailureActions"="00000000000000000000000001000000000000000200000060ea0000"
"Group"="COM Infrastructure"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k DcomLaunch -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeDebugPrivilege*SeImpersonatePrivilege*SeIncreaseQuotaPrivilege*SeTcbPrivilege*SeBackupPrivilege*SeResto (l'élément de données a 11 caractères en plus)."
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\DcomLaunch\Parameters]
"ServiceDll"="%SystemRoot%\system32\rpcss.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\DcomLaunch\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200600004000000000014008500020001010000000000050b00000000001400ff000e0001010000000000051200000000001800 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\defragsvc]
"DependOnService"="RPCSS"
"Description"="@%SystemRoot%\system32\defragsvc.dll,-102"
"DisplayName"="@%SystemRoot%\system32\defragsvc.dll,-101"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k defragsvc"
"ObjectName"="localSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeIncreaseWorkingSetPrivilege*SeTcbPrivilege*SeSystemProfilePrivilege*SeAuditPrivilege*SeCreateGlobalPrivilege*SeBackupPrivilege*SeManageVolumePrivilege"
"ServiceSidType"="1"
"Start"="3"
"SvcMemHardLimitInMB"="185"
"SvcMemMidLimitInMB"="127"
"SvcMemSoftLimitInMB"="70"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\defragsvc\Parameters]
"ServiceDll"="%Systemroot%\System32\defragsvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService]
"Description"="@%SystemRoot%\system32\das.dll,-101"
"DisplayName"="@%SystemRoot%\system32\das.dll,-100"
"ErrorControl"="1"
"FailureActions"="100e0000000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeRestorePrivilege*SeImpersonatePrivilege*SeTcbPrivilege*SeDebugPrivilege*SeLoadDriverPrivilege"
"ServiceSidType"="1"
"Type"="32"
"Start"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\Parameters]
"ServiceDll"="%SystemRoot%\system32\das.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State]
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Apps]
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store]
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b]
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\Properties]
HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\Properties => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\SWD#DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b]
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\SWD#DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\Properties]
HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\SWD#DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\Properties => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\SWD#DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b/http://schemas.canon.com/Fax]
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\SWD#DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b/http://schemas.canon.com/Fax\Properties]
HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\SWD#DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b/http://schemas.canon.com/Fax\Properties => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\SWD#DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b/http://schemas.canon.com/Printer]
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\SWD#DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b/http://schemas.canon.com/Printer\Properties]
HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\SWD#DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b/http://schemas.canon.com/Printer\Properties => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\SWD#DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b/http://schemas.canon.com/Scanner]
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\SWD#DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b/http://schemas.canon.com/Scanner\Properties]
HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\State\Store\DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b\SWD#DAFWSDProvider#urn:uuid:00000000-0000-1000-8000-00bbc1c05f1b/http://schemas.canon.com/Scanner\Properties => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\TriggerInfo\0]
"Action"="1"
"Data0"="620064003800340063006400380036002d0039003800320035002d0034003300370036002d0038003100330064002d003300330034006300350034003300660038003900620031000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\TriggerInfo\1]
"Action"="1"
"Data0"="380035003000630065006500350032002d0033003000330038002d0034003200370037002d0062003900620034002d006500300035006400620038006200320063003300350063000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\TriggerInfo\2]
"Action"="1"
"Data0"="320065003700640034003900330035002d0035003900640032002d0034003300310032002d0061003200630038002d003400310039003000300061006100350034003900350066000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceAssociationService\TriggerInfo\3]
"Action"="1"
"Data0"="610031006400340065006100650037002d0033003900660038002d0034006200630061002d0038006500370032002d003800330032003700360037006600350030003800320061000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceInstall]
"Description"="@%SystemRoot%\system32\umpnpmgr.dll,-101"
"DisplayName"="@%SystemRoot%\system32\umpnpmgr.dll,-100"
"ErrorControl"="1"
"FailureActions"="100e0000000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"FailureActionsOnNonCrashFailures"="1"
"Group"="PlugPlay"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k DcomLaunch -p"
"ObjectName"="LocalSystem"
"PreshutdownTimeout"="3600000"
"RequiredPrivileges"="SeTcbPrivilege*SeSecurityPrivilege*SeAssignPrimaryTokenPrivilege*SeTakeOwnershipPrivilege*SeLoadDriverPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeImpersonatePrivilege*SeAuditPrivilege*SeChangeNot (l'élément de données a 67 caractères en plus)."
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceInstall\Parameters]
"ServiceDll"="%SystemRoot%\system32\umpnpmgr.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceInstall\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceInstall\TriggerInfo\0]
"Action"="1"
"Data0"="350063003900610034006300640037002d0062006100370035002d0034003500640032002d0039003800390038002d003100370037003300620033006400310065003500660031000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\DeviceInstall\TriggerInfo\1]
"Action"="1"
"Data0"="7510bca33d009602"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\DevicePickerUserSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\Windows.Devices.Picker.dll,-1007"
"DisplayName"="@%SystemRoot%\system32\Windows.Devices.Picker.dll,-1006"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000020000001400000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k DevicesFlow"
"ObjectName"="LocalSystem"
"ServiceSidType"="1"
"Start"="3"
"Type"="96"
"UserServiceFlags"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\DevicePickerUserSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\Windows.Devices.Picker.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\DevicePickerUserSvc\Security]
"Security"="0100048094000000a00000000000000014000000020080000500000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 144 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\DevicePickerUserSvc_48e2d]
"Type"="224"
"Start"="3"
"ErrorControl"="1"
"ImagePath"="C:\WINDOWS\system32\svchost.exe -k DevicesFlow"
"DisplayName"="DevicePicker_48e2d"
"FailureActions"="805101000000000000000000020000001400000001000000102700000000000000000000"
"Description"="@%SystemRoot%\system32\Windows.Devices.Picker.dll,-1007"
[HKLM\SYSTEM\CurrentControlSet\Services\DevicePickerUserSvc_48e2d\Security]
"Security"="0100048094000000a00000000000000014000000020080000500000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 144 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\DevicesFlowUserSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\DevicesFlowBroker.dll,-104"
"DisplayName"="@%SystemRoot%\system32\DevicesFlowBroker.dll,-103"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000020000001400000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k DevicesFlow"
"ObjectName"="LocalSystem"
"ServiceSidType"="1"
"Start"="3"
"Type"="96"
"UserServiceFlags"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\DevicesFlowUserSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\DevicesFlowBroker.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\DevicesFlowUserSvc\Security]
"Security"="0100048094000000a00000000000000014000000020080000500000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 144 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\DevicesFlowUserSvc_48e2d]
"Type"="224"
"Start"="3"
"ErrorControl"="1"
"ImagePath"="C:\WINDOWS\system32\svchost.exe -k DevicesFlow"
"DisplayName"="Flux d’appareils_48e2d"
"FailureActions"="805101000000000000000000020000001400000001000000102700000000000000000000"
"Description"="@%SystemRoot%\system32\DevicesFlowBroker.dll,-104"
[HKLM\SYSTEM\CurrentControlSet\Services\DevicesFlowUserSvc_48e2d\Security]
"Security"="0100048094000000a00000000000000014000000020080000500000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 144 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\DevQueryBroker]
"Description"="@%SystemRoot%\system32\DevQueryBroker.dll,-101"
"DisplayName"="@%SystemRoot%\system32\DevQueryBroker.dll,-100"
"ErrorControl"="1"
"FailureActions"="100e0000000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeRestorePrivilege*SeImpersonatePrivilege*SeTcbPrivilege*SeDebugPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\DevQueryBroker\Parameters]
"ServiceDll"="%SystemRoot%\system32\DevQueryBroker.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\DevQueryBroker\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\DevQueryBroker\TriggerInfo\0]
"Action"="1"
"Data0"="440030003900420044004500420035002d0036003100370031002d0034004100330034002d0042004600450032002d003000360046004100380032003600350032003500360038003a00330031003400630038003400320037002d003400610064003700 (l'élément de données a 96 caractères en plus)."
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\Dfsc]
"DependOnService"="Mup"
"Description"="@%systemroot%\system32\wkssvc.dll,-1009"
"DisplayName"="@%systemroot%\system32\wkssvc.dll,-1008"
"ErrorControl"="1"
"Group"="Network"
"ImagePath"="System32\Drivers\dfsc.sys"
"Start"="1"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\Dfsc\Parameters]
"UseDCLocatorSiteName"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp]
"DependOnService"="NSI*Tdx*Afd"
"Description"="@%SystemRoot%\system32\dhcpcore.dll,-101"
"DisplayName"="@%SystemRoot%\system32\dhcpcore.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="TDI"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege"
"ServiceDll"="%SystemRoot%\system32\dhcpcore.dll"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Configurations]
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Linkage]
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Linkage\Disabled]
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters]
"ServiceDll"="%SystemRoot%\system32\dhcpcore.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options]
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\1]
"KeyType"="7"
"RegLocation"="SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\?\DhcpSubnetMaskOpt*SYSTEM\CurrentControlSet\Services\?\Parameters\Tcpip\DhcpSubnetMaskOpt"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\15]
"KeyType"="1"
"RegLocation"="SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\?\DhcpDomain*SYSTEM\CurrentControlSet\Services\TcpIp\Parameters\DhcpDomain"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\220]
"KeyType"="3"
"RegSendLocation"="SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\?\SoHRequest"
"VendorType"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\3]
"KeyType"="7"
"RegLocation"="SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\?\DhcpDefaultGateway*SYSTEM\CurrentControlSet\Services\?\Parameters\Tcpip\DhcpDefaultGateway"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\44]
"KeyType"="1"
"RegLocation"="SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_?\DhcpNameServerList*SYSTEM\CurrentControlSet\Services\NetBT\Adapters\?\DhcpNameServer"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\46]
"KeyType"="4"
"RegLocation"="SYSTEM\CurrentControlSet\Services\NetBT\Parameters\DhcpNodeType"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\47]
"KeyType"="1"
"RegLocation"="SYSTEM\CurrentControlSet\Services\NetBT\Parameters\DhcpScopeID"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\6]
"KeyType"="1"
"RegLocation"="SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\?\DhcpNameServer*SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DhcpNameServer"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\Options\DhcpNetbiosOptions]
"KeyType"="4"
"OptionId"="1"
"RegLocation"="SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_?\DhcpNetbiosOptions"
"VendorType"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parametersv6]
"DllName"="%SystemRoot%\system32\dhcpcore6.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parametersv6\Options]
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parametersv6\Options\23]
"KeyType"="3"
"RegLocation"="SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\?\Dhcpv6DNSServers*SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Dhcpv6DNSServers"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Parametersv6\Options\24]
"KeyType"="3"
"RegLocation"="SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\?\Dhcpv6DomainSearchList*SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Dhcpv6DomainSearchList"
[HKLM\SYSTEM\CurrentControlSet\Services\Dhcp\Security]
"Security"="01001480a4000000b0000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200740005000000000014008d01020001010000000000050b00000000001800fd0102000102000000000005200000002c020000 (l'élément de données a 176 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\diagnosticshub.standardcollector.service]
"Description"="@%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1001"
"DisplayName"="@%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeSystemProfilePrivilege*SeDebugPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\diagsvc]
"DependOnService"="RpcSs"
"Description"="@%systemroot%\system32\DiagSvc.dll,-101"
"DisplayName"="@%systemroot%\system32\DiagSvc.dll,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k diagnostics"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeTakeOwnershipPrivilege"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\diagsvc\Parameters]
"ServiceDll"="%systemroot%\system32\DiagSvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\diagsvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\diagsvc\TriggerInfo\0]
"Action"="1"
"Data0"="460044004400340035003900320034002d0037003800340041002d0034003900390043002d0041004500450039002d003000380031003300380035003000430045003100380032000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\DiagTrack]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\diagtrack.dll,-3002"
"DisplayName"="@%SystemRoot%\system32\diagtrack.dll,-3001"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000300000014000000010000003075000001000000307500000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k utcsvc -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeAssignPrimaryTokenPrivilege*SeImpersonatePrivilege*SeSystemProfilePrivilege*SeTcbPrivilege*SeDebugPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\DiagTrack\Parameters]
"ServiceDll"="%SystemRoot%\system32\diagtrack.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\Disk]
"TimeOutValue"="65"
"IoTimeoutValue"="60"
"ImagePath"="System32\drivers\disk.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"DisplayName"="@disk.inf,%disk_ServiceDesc%;Disk Driver"
"Owners"="wstorflt.inf*smrdisk.inf*disk.inf*virtdisk.inf"
"AutoRunAlwaysDisable"="Brother RemovableDisk(U)"
[HKLM\SYSTEM\CurrentControlSet\Services\Disk\Enum]
"0"="SCSI\Disk&Ven_TOSHIBA&Prod_DT01ACA100\4&15ad2e1c&0&010000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\DmEnrollmentSvc]
"DependOnService"="rpcss"
"Description"="@%systemroot%\system32\Windows.Internal.Management.dll,-101"
"DisplayName"="@%systemroot%\system32\Windows.Internal.Management.dll,-100"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"ImagePath"="%systemroot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeTcbPrivilege*SeIncreaseQuotaPrivilege*SeAssignPrimaryTokenPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeSystemEnvironmentPrivilege*SeTakeOwnershipPrivilege*SeSecurityPrivil (l'élément de données a 23 caractères en plus)."
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\DmEnrollmentSvc\Parameters]
"ServiceDll"="%systemroot%\system32\Windows.Internal.Management.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\dmvsc]
"ImagePath"="\SystemRoot\System32\drivers\dmvsc.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Owners"="wdmvsc.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\dmwappushservice]
"DelayedAutoStart"="1"
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\dmwappushsvc.dll,-201"
"DisplayName"="@%SystemRoot%\system32\dmwappushsvc.dll,-200"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000010270000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeIncreaseWorkingSetPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\dmwappushservice\Parameters]
"IdleTimeout(sec)"="120"
"ServiceDll"="%SystemRoot%\system32\dmwappushsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\dmwappushservice\Security]
"Security"="01000480b0000000bc000000000000001400000002009c0007000000000014008d010200010100000000000504000000000014008d01020001010000000000050600000000001400ff010f0001010000000000051200000000001800ff010f0001020000 (l'élément de données a 200 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\dmwappushservice\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\dmwappushservice\TriggerInfo\0]
"Action"="1"
"Data0"="370039003500420036004200460039002d0039003700420036002d0034004600380039002d0042004400380044002d003200460034003200420042004200450039003900360045000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\dmwappushservice\TriggerInfo\1]
"Action"="1"
"Data0"="390034003500360039003300630034002d0033003600340038002d0034003900360036002d0062003200610061002d003300370064003600360065003200340034003900350066000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\dmwappushservice\TriggerInfo\2]
"Action"="1"
"Data0"="7590bca328009213"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache]
"DependOnService"="Tdx*nsi"
"Description"="@%SystemRoot%\System32\dnsapi.dll,-102"
"DisplayName"="@%SystemRoot%\System32\dnsapi.dll,-101"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="TDI"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k NetworkService -p"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\InterfaceSpecificParameters]
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\mDNS]
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters]
"extension"="%SystemRoot%\System32\dnsext.dll"
"ServiceDll"="%SystemRoot%\System32\dnsrslvr.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters\DnsActiveIfs]
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters\DnsActiveIfs\Ethernet_4]
"Connection"="Ethernet"
"ActiveInterfaces"="4"
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters\DnsActiveIfs\Software Loopback Connection_1]
"Connection"="Software Loopback Connection"
"ActiveInterfaces"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters\DnsConnections]
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters\DnsConnectionsProxies]
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters\Probe]
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters\Probe\{3f433e1b-238c-44c4-9beb-e85c513e71d3}]
"LastProbeTime"="1519297014"
"NetworkPerformsHijacking"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters\Probe\{7135dc6a-e3a4-415d-a71d-ff6afb65d7e4}]
"LastProbeTime"="1522434657"
"NetworkPerformsHijacking"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters\Probe\{d18f7f19-cc91-4258-ae06-a0876ffe9571}]
"LastProbeTime"="1521551768"
"NetworkPerformsHijacking"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\Security]
"Security"="010014805801000064010000140000003000000002001c000100000002801400dd000200010100000000000100000000020028010c000000000218009d0002000102000000000005200000002102000000021800dd000200010200000000000520000000 (l'élément de données a 536 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\TriggerInfo\0]
"Action"="1"
"Data0"="3500330035003500000055004400500000000000"
"DataType0"="2"
"GUID"="079e56b72184e04ead1086915afdad09"
"Type"="4"
[HKLM\SYSTEM\CurrentControlSet\Services\DoSvc]
"DependOnService"="rpcss"
"Description"="@%systemroot%\system32\dosvc.dll,-101"
"DisplayName"="@%systemroot%\system32\dosvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k NetworkService -p"
"ObjectName"="NT Authority\NetworkService"
"ServiceDll"="%SystemRoot%\system32\dosvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceSidType"="1"
"Start"="2"
"SvcMemHardLimitInMB"="39"
"SvcMemMidLimitInMB"="27"
"SvcMemSoftLimitInMB"="15"
"Type"="32"
"DelayedAutostart"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\DoSvc\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200700004000000000014009d00020001010000000000050b00000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\DoSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\DoSvc\TriggerInfo\0]
"Action"="1"
"Data0"="7510bca32901c641"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\DoSvc\TriggerInfo\1]
"Action"="1"
"GUID"="e6ca9f65db5ba94db1ffca2a178d46e0"
"Type"="5"
[HKLM\SYSTEM\CurrentControlSet\Services\dot3svc]
"DependOnService"="RpcSs*Ndisuio*Eaphost"
"Description"="@%systemroot%\system32\dot3svc.dll,-1103"
"DisplayName"="@%systemroot%\system32\dot3svc.dll,-1102"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="TDI"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="localSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeAuditPrivilege*SeTcbPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\dot3svc\Parameters]
"ServiceDll"="%SystemRoot%\System32\dot3svc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="Dot3SvcMain"
[HKLM\SYSTEM\CurrentControlSet\Services\DPS]
"DelayedAutoStart"="0"
"Description"="@%systemroot%\system32\dps.dll,-501"
"DisplayName"="@%systemroot%\system32\dps.dll,-500"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServiceNoNetwork -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeAssignPrimaryTokenPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="3"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\DPS\Parameters]
"ServiceDll"="%SystemRoot%\system32\dps.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\DPS\Security]
"Security"="010014808c00000098000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002005c000400000000001400ff010f0001010000000000051200000000001800ff01020001020000000000052000000020020000 (l'élément de données a 128 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\drmkaud]
"ImagePath"="\SystemRoot\System32\drivers\drmkaud.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@wdmaudio.inf,%drmkaud.SvcDesc%;Microsoft Trusted Audio Drivers"
"Owners"="wdmaudio.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\DsmSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\DeviceSetupManager.dll,-1001"
"DisplayName"="@%SystemRoot%\system32\DeviceSetupManager.dll,-1000"
"ErrorControl"="1"
"FailureActions"="100e0000000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeAuditPrivilege*SeTcbPrivilege*SeCreatePermanentPrivilege*SeAssignPrimaryTokenPrivilege*SeLoadDriverPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\DsmSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\DeviceSetupManager.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\DsmSvc\Security]
"Security"="01001480a4000000b0000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020074000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 176 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\DsmSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\DsmSvc\TriggerInfo\0]
"Action"="1"
"Data0"="7518bca33d009602"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\DsSvc]
"Description"="@%SystemRoot%\system32\dssvc.dll,-10002"
"DisplayName"="@%SystemRoot%\system32\dssvc.dll,-10003"
"ErrorControl"="0"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\DsSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\DsSvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\DsSvc\Security]
"Security"="010004809c000000a800000000000000140000000200880006000000000014008d010200010100000000000504000000000014008d01020001010000000000050600000000001400ff010f0001010000000000051200000000001800ff010f0001020000 (l'élément de données a 160 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\DsSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\DsSvc\TriggerInfo\0]
"Action"="1"
"Data0"="420046003400440043003900310032002d0045003500320046002d0034003900300034002d0038004500420045002d003900330031003700430031004200440044003400390037000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\DusmSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\System32\dusmsvc.dll,-2"
"DisplayName"="@%SystemRoot%\System32\dusmsvc.dll,-1"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000020000001400000001000000e09304000000000000000000"
"Group"="TDI"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT Authority\LocalService"
"ServiceSidType"="1"
"Start"="2"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\DusmSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\dusmsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\DXGKrnl]
"Description"="Controls the underlying video driver stacks to provide fully-featured display capabilities."
"DisplayName"="LDDM Graphics Subsystem"
"ErrorControl"="0"
"Group"="Video Init"
"ImagePath"="\SystemRoot\System32\drivers\dxgkrnl.sys"
"Start"="1"
"Tag"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost]
"DependOnService"="RPCSS*KeyIso"
"Description"="@%systemroot%\system32\eapsvc.dll,-2"
"DisplayName"="@%systemroot%\system32\eapsvc.dll,-1"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="localSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeDebugPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods]
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311]
"Name"="Microsoft"
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\18]
"PeerConfigUIPath"="%SystemRoot%\System32\SimCfg.dll"
"PeerDllPath"="%SystemRoot%\System32\SimAuth.dll"
"PeerFriendlyName"="@%SystemRoot%\System32\SimAuth.dll,-1001"
"PeerIdentityPath"="%SystemRoot%\System32\SimCfg.dll"
"PeerInteractiveUIPath"="%SystemRoot%\System32\SimCfg.dll"
"PeerInvokePasswordDialog"="0"
"PeerInvokeUsernameDialog"="0"
"PeerRequireConfigUI"="1"
"Properties"="376195262"
"WLANProfileTemplate"="placeholder706C616365686F6C646572placeholder (l'élément de données a 1160 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\21]
"PeerConfigUIPath"="%SystemRoot%\System32\TtlsCfg.dll"
"PeerDllPath"="%SystemRoot%\System32\TtlsAuth.dll"
"PeerFriendlyName"="@%SystemRoot%\System32\TtlsCfg.dll,-1001"
"PeerIdentityPath"="%SystemRoot%\System32\TtlsCfg.dll"
"PeerInteractiveUIPath"="%SystemRoot%\System32\TtlsCfg.dll"
"PeerInvokePasswordDialog"="0"
"PeerInvokeUsernameDialog"="0"
"PeerRequireConfigUI"="1"
"Properties"="389863599"
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\21\WLANProfileCreationUXAuth]
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\21\WLANProfileCreationUXAuth\1025]
"FriendlyName"="@%SystemRoot%\system32\TtlsCfg.dll,-3000"
"WLANProfileTemplate"="placeholder706C616365686F6C646572placeholder (l'élément de données a 1289 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\21\WLANProfileCreationUXAuth\1026]
"FriendlyName"="@%SystemRoot%\system32\TtlsCfg.dll,-3001"
"WLANProfileTemplate"="placeholder706C616365686F6C646572placeholder (l'élément de données a 1290 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\21\WLANProfileCreationUXAuth\1027]
"FriendlyName"="@%SystemRoot%\system32\TtlsCfg.dll,-3002"
"WLANProfileTemplate"="placeholder706C616365686F6C646572placeholder (l'élément de données a 1292 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\21\WLANProfileCreationUXAuth\1028]
"FriendlyName"="@%SystemRoot%\system32\TtlsCfg.dll,-3003"
"WLANProfileTemplate"="placeholder706C616365686F6C646572placeholder (l'élément de données a 1372 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\21\WLANProfileCreationUXAuth\13]
"FriendlyName"="@%SystemRoot%\system32\rastls.dll,-2001"
"WLANProfileTemplate"="placeholder706C616365686F6C646572placeholder (l'élément de données a 2584 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\21\WLANProfileCreationUXAuth\26]
"FriendlyName"="@%SystemRoot%\system32\raschap.dll,-2002"
"WLANProfileTemplate"="placeholder706C616365686F6C646572placeholder (l'élément de données a 2020 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\23]
"PeerConfigUIPath"="%SystemRoot%\System32\SimCfg.dll"
"PeerDllPath"="%SystemRoot%\System32\SimAuth.dll"
"PeerFriendlyName"="@%SystemRoot%\System32\SimAuth.dll,-1002"
"PeerIdentityPath"="%SystemRoot%\System32\SimCfg.dll"
"PeerInteractiveUIPath"="%SystemRoot%\System32\SimCfg.dll"
"PeerInvokePasswordDialog"="0"
"PeerInvokeUsernameDialog"="0"
"PeerRequireConfigUI"="1"
"Properties"="376195262"
"WLANProfileTemplate"="placeholder706C616365686F6C646572placeholder (l'élément de données a 1112 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\254]
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\254\14122]
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\254\14122\1]
"PeerDllPath"="%SystemRoot%\System32\WcnEapPeerProxy.dll"
"PeerFriendlyName"="Windows Connect Now EAP Peer"
"PeerInvokePasswordDialog"="0"
"PeerInvokeUsernameDialog"="0"
"PeerRequireConfigUI"="1"
"Properties"="8683520"
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Methods\311\50]
"PeerConfigUIPath"="%SystemRoot%\System32\SimCfg.dll"
"PeerDllPath"="%SystemRoot%\System32\SimAuth.dll"
"PeerFriendlyName"="@%SystemRoot%\System32\SimAuth.dll,-1003"
"PeerIdentityPath"="%SystemRoot%\System32\SimCfg.dll"
"PeerInteractiveUIPath"="%SystemRoot%\System32\SimCfg.dll"
"PeerInvokePasswordDialog"="0"
"PeerInvokeUsernameDialog"="0"
"PeerRequireConfigUI"="1"
"Properties"="376195262"
"WLANProfileTemplate"="placeholder706C616365686F6C646572placeholder (l'élément de données a 1228 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Parameters]
"PeerInstalled"="1"
"ServiceDll"="%SystemRoot%\System32\eapsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Eaphost\Parameters\EapProvPlugin]
""="%SystemRoot%\System32\eapprovp.dll"
"DllEntryPoint"="EapProvPlugGetInfo"
[HKLM\SYSTEM\CurrentControlSet\Services\ebdrv]
"ImagePath"="System32\drivers\evbda.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="System Bus Extender"
"Tag"="3"
"DisplayName"="@netevbda.inf,%vbd_srv_desc%;QLogic 10 Gigabit Ethernet Adapter VBD"
"Owners"="netevbda.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\ebdrv\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\ebdrv\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="11"
[HKLM\SYSTEM\CurrentControlSet\Services\ebdrv\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\EFS]
"DependOnService"="RPCSS"
"Description"="@%SystemRoot%\system32\efssvc.dll,-101"
"DisplayName"="@%SystemRoot%\system32\efssvc.dll,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\System32\lsass.exe"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeTcbPrivilege*SeIncreaseQuotaPrivilege*SeAssignPrimaryTokenPrivilege*SeAuditPrivilege"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\EFS\Parameters]
"EdpCredLibProxy"="feclient.dll"
"ServiceDll"="%SystemRoot%\system32\efssvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EFS\Security]
"Security"="01001480b8000000c4000000140000003000000002001c000100000002c0140002000d00010100000000000100000000020088000600000000001400ff010f0001010000000000051200000000001800bf01020001020000000000052000000020020000 (l'élément de données a 216 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\EFS\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\EFS\TriggerInfo\0]
"Action"="1"
"Data0"="7508bca328089541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EFS\TriggerInfo\1]
"Action"="1"
"Data0"="7588bca328009213"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EFS\TriggerInfo\2]
"Action"="1"
"Data0"="640066003100390034003100630035002d0066006500380039002d0034006500370039002d0062006600310030002d003400360033003600350037006100630066003400340064000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\EFS\TriggerInfo\3]
"Action"="1"
"Data0"="300034004500450042003200390037002d0043004200460034002d0034003600360062002d0038004100320041002d004200460044003600410032004600310030004200420041000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\EhStorClass]
"Description"="@%SystemRoot%\system32\drivers\EhStorClass.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\EhStorClass.sys,-100"
"ErrorControl"="1"
"Group"="SCSI Class"
"ImagePath"="System32\drivers\EhStorClass.sys"
"Start"="0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\EhStorClass\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\EhStorClass\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\EhStorClass\Enum]
"0"="SCSI\Disk&Ven_TOSHIBA&Prod_DT01ACA100\4&15ad2e1c&0&010000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\EhStorTcgDrv]
"ImagePath"="System32\drivers\EhStorTcgDrv.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Class"
"Tag"="1"
"DisplayName"="@ehstortcgdrv.inf,%EhStorTcgDrv.Desc%;Microsoft driver for storage devices supporting IEEE 1667 and TCG protocols"
"Owners"="ehstortcgdrv.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\EhStorTcgDrv\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\EhStorTcgDrv\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\EhStorTcgDrv\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\embeddedmode]
"DependOnService"="BrokerInfrastructure"
"Description"="@%SystemRoot%\system32\embeddedmodesvc.dll,-202"
"DisplayName"="@%SystemRoot%\system32\embeddedmodesvc.dll,-201"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeCreatePermanentPrivilege*SeImpersonatePrivilege*SeTcbPrivilege"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\embeddedmode\Parameters]
"Flags"="0"
"ServiceDll"="%SystemRoot%\System32\embeddedmodesvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\embeddedmode\Security]
"Security"="01001480cc000000ec000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002009c00060000000000180014000000010200000000000f020000000100000000002800ff010f00010600000000000550000000 (l'élément de données a 336 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\embeddedmode\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\embeddedmode\TriggerInfo\0]
"Action"="1"
"Data0"="7508bca324019241"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EntAppSvc]
"DependOnService"="rpcss"
"Description"="@EnterpriseAppMgmtSvc.dll,-2"
"DisplayName"="@EnterpriseAppMgmtSvc.dll,-1"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%systemroot%\system32\svchost.exe -k appmodel -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\EntAppSvc\parameters]
"ServiceDll"="%SystemRoot%\system32\EnterpriseAppMgmtSvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\EntAppSvc\Security]
"Security"="01001480cc000000ec000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002009c00060000000000180014000000010200000000000f020000000100000000002800ff010f00010600000000000550000000 (l'élément de données a 336 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\ErrDev]
"ImagePath"="\SystemRoot\System32\drivers\errdev.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="22"
"DisplayName"="@errdev.inf,%ERRDEV.SvcDesc%;Microsoft Hardware Error Device Driver"
"Owners"="errdev.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\ESENT]
[HKLM\SYSTEM\CurrentControlSet\Services\ESENT\Performance]
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Library"="%systemroot%\system32\esentprf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="esentprf.ini"
"First Counter"="1936"
"Last Counter"="3710"
"First Help"="1937"
"Last Help"="3711"
"Object List"="1936 2710 2942 3634"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog]
"Description"="@%SystemRoot%\system32\wevtsvc.dll,-201"
"DisplayName"="@%SystemRoot%\system32\wevtsvc.dll,-200"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"FailureActionsOnNonCrashFailures"="1"
"Group"="Event Log"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT AUTHORITY\LocalService"
"PlugPlayServiceType"="3"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeAuditPrivilege"
"ServiceDll"="%SystemRoot%\System32\wevtsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
"ServiceSidType"="1"
"Start"="2"
"SvcMemHardLimitInMB"="20"
"SvcMemMidLimitInMB"="15"
"SvcMemSoftLimitInMB"="11"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application]
"DisplayNameFile"="%SystemRoot%\system32\wevtapi.dll"
"DisplayNameID"="256"
"File"="%SystemRoot%\system32\winevt\Logs\Application.evtx"
"MaxSize"="20971520"
"PrimaryModule"="Application"
"Retention"="0"
"AutoBackupLogFiles"="0"
"RestrictGuestAccess"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\.NET Runtime]
"EventMessageFile"="C:\Windows\System32\mscoree.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\.NET Runtime Optimization Service]
"EventMessageFile"="C:\Windows\System32\mscoree.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Application]
"CategoryCount"="7"
"CategoryMessageFile"="%SystemRoot%\system32\wevtapi.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Application Error]
"CategoryCount"="1"
"CategoryMessageFile"="%SystemRoot%\System32\wer.dll"
"EventMessageFile"="%SystemRoot%\System32\wer.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Application Hang]
"EventMessageFile"="%SystemRoot%\System32\wersvc.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Application-Addon-Event-Provider]
"ProviderGuid"="{a83fa99f-c356-4ded-9fd6-5a5eb8546d68}"
"EventMessageFile"="%SystemRoot%\system32\ieframe.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\ASP.NET 2.0.50727.0]
"CategoryCount"="5"
"CategoryMessageFile"="C:\WINDOWS\Microsoft.NET\Framework64\v2.0.50727\fr\aspnet_rc.dll"
"EventMessageFile"="C:\WINDOWS\Microsoft.NET\Framework64\v2.0.50727\fr\aspnet_rc.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\AutoEnrollment]
"ProviderGuid"="{F0DB7EF8-B6F3-4005-9937-FEB77B9E1B43}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\CardSpace 4.0.0.0]
"CategoryCount"="1"
"CategoryMessageFile"="C:\Windows\System32\icardres.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll;C:\Windows\System32\icardres.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\CertCa]
"ProviderGuid"="{98BF1CD3-583E-4926-95EE-A61BF3F46470}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\CertCli]
"ProviderGuid"="{98BF1CD3-583E-4926-95EE-A61BF3F46470}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\CertEnroll]
"ProviderGuid"="{54164045-7C50-4905-963F-E5BC1EEF0CCA}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Chkdsk]
"EventMessageFile"="%SystemRoot%\System32\ulib.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Chrome]
"CategoryCount"="1"
"CategoryMessageFile"="C:\Program Files (x86)\Google\Chrome\Application\65.0.3325.181\eventlog_provider.dll"
"EventMessageFile"="C:\Program Files (x86)\Google\Chrome\Application\65.0.3325.181\eventlog_provider.dll"
"ParameterMessageFile"="C:\Program Files (x86)\Google\Chrome\Application\65.0.3325.181\eventlog_provider.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Chrome Beta]
"CategoryCount"="1"
"CategoryMessageFile"="C:\Program Files (x86)\Google\Chrome Beta\Application\66.0.3359.81\eventlog_provider.dll"
"EventMessageFile"="C:\Program Files (x86)\Google\Chrome Beta\Application\66.0.3359.81\eventlog_provider.dll"
"ParameterMessageFile"="C:\Program Files (x86)\Google\Chrome Beta\Application\66.0.3359.81\eventlog_provider.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\COM]
"providerGuid"="{bf406804-6afa-46e7-8a48-6c357e1d6d61}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\COM+]
"providerGuid"="{0f177893-4a9c-4709-b921-f432d67f43d5}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Corel VideoStudio Pro X10]
"EventMessageFile"="C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\EventLogMessages.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Defrag]
"EventMessageFile"="C:\Program Files\OO Software\Defrag\OODAGMG.DLL"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\DeliveryOptimization]
"EventMessageFile"="%SystemRoot%\system32\dosvc.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Desktop Window Manager]
"EventMessageFile"="%SystemRoot%\system32\dwm.exe"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\DiskQuota]
"EventMessageFile"="%SystemRoot%\System32\dskquota.dll"
"TypesSupported"="0x00000007"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Dwminit]
"EventMessageFile"="%SystemRoot%\system32\dwminit.dll"
"TypesSupported"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Error Instrument]
"ProviderGuid"="{cd7cf0d0-02cc-4872-9b65-0dba0a90efe8}"
"EventMessageFile"="%SystemRoot%\system32\user32.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\ESENT]
"CategoryCount"="16"
"CategoryMessageFile"="%systemroot%\system32\esent.dll"
"EventMessageFile"="%systemroot%\system32\esent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\EventSystem]
"providerGuid"="{899daace-4868-4295-afcd-9eb8fb497561}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Folder Redirection]
"EventMessageFile"="%SystemRoot%\System32\fdeploy.dll"
"ProviderGuid"="{7D7B0C39-93F6-4100-BD96-4DDA859652C5}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\GroupPolicy]
"EventMessageFile"="%SystemRoot%\System32\gpapi.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Handwriting Recognition]
"CategoryCount"="7"
"CategoryMessageFile"="%CommonProgramFiles%\Microsoft Shared\Ink\IPSEventLogMsg.dll"
"EventMessageFile"="%CommonProgramFiles%\Microsoft Shared\Ink\IPSEventLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\IJPLMSVC]
"CategoryCount"="1"
"CategoryMessageFile"="C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE"
"EventMessageFile"="C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE"
"TypesSupported"="4"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Interactive Services detection]
"EventMessageFile"="%SystemRoot%\System32\UI0Detect.exe"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\ipmiprv]
"EventMessageFile"="%windir%\system32\wbem\ipmiprr.dll"
"providerGuid"="{2A45D52E-BBF3-4843-8E18-B356ED5F6A65}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\LoadPerf]
"ProviderGuid"="{122EE297-BB47-41AE-B265-1CA8D1886D40}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft Fax]
"CategoryCount"="4"
"CategoryMessageFile"="C:\Windows\System32\fxsevent.dll"
"EventMessageFile"="C:\Windows\System32\fxsevent.dll"
"publisherGuid"="{9F8639E0-9EEF-4125-9B1C-86109BDD8289}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-AAD]
"providerGuid"="{4DE9BC9C-B27A-43C9-8994-0915F1A5E24F}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-ApplicationExperienceInfrastructure]
"ProviderGuid"="{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a}"
"EventMessageFile"="%SystemRoot%\system32\apphelp.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-AppModel-Runtime]
"ProviderGuid"="{f1ef270a-0d32-4352-ba52-dbab41e1d859}"
"EventMessageFile"="%SystemRoot%\system32\Microsoft-Windows-System-Events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-AppModel-State]
"ProviderGuid"="{bff15e13-81bf-45ee-8b16-7cfead00da86}"
"EventMessageFile"="%SystemRoot%\system32\Microsoft-Windows-System-Events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-ASN1]
"providerGuid"="{d92ef8ac-99dd-4ab8-b91d-c6eba85f3755}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Audio]
"ProviderGuid"="{ae4bd3be-f36f-45b6-8d21-bdd6fb832853}"
"EventMessageFile"="%SystemRoot%\System32\audioses.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Audit-CVE]
"ProviderGuid"="{85a62a0d-7e17-485f-9d4f-749a287193a6}"
"EventMessageFile"="%SystemRoot%\system32\Microsoft-Windows-System-Events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-AxInstallService]
"ProviderGuid"="{dab3b18c-3c0f-43e8-80b1-e44bc0dad901}"
"EventMessageFile"="%SystemRoot%\System32\AxInstSv.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Backup]
"ProviderGuid"="{1db28f2e-8f80-4027-8c5a-a11f7f10f62d}"
"EventMessageFile"="%windir%\system32\BlbEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-CAPI2]
"ProviderGuid"="{5bbca4a8-b209-48dc-a8c7-b23d3e5216fb}"
"EventMessageFile"="%SystemRoot%\System32\crypt32.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-CertificateServicesClient]
"ProviderGuid"="{73370bd6-85e5-430b-b60a-fea1285808a7}"
"EventMessageFile"="%SystemRoot%\system32\dimsjob.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-CertificateServicesClient-AutoEnrollment]
"ProviderGuid"="{f0db7ef8-b6f3-4005-9937-feb77b9e1b43}"
"EventMessageFile"="%SystemRoot%\system32\pautoenr.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-CertificateServicesClient-CertEnroll]
"ProviderGuid"="{54164045-7c50-4905-963f-e5bc1eef0cca}"
"EventMessageFile"="%SystemRoot%\system32\certenroll.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-CertificateServicesClient-CredentialRoaming]
"ProviderGuid"="{89a2278b-c662-4aff-a06c-46ad3f220bca}"
"EventMessageFile"="%SystemRoot%\system32\dimsroam.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-CertificationAuthorityClient-CertCli]
"ProviderGuid"="{98bf1cd3-583e-4926-95ee-a61bf3f46470}"
"EventMessageFile"="%SystemRoot%\system32\certcli.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-COMRuntime]
"ProviderGuid"="{bf406804-6afa-46e7-8a48-6c357e1d6d61}"
"EventMessageFile"="%systemroot%\system32\combase.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Crypto-BCrypt]
"providerGuid"="{C7E089AC-BA2A-11E0-9AF7-68384824019B}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Crypto-CNG]
"providerGuid"="{E3E0E2F0-C9C5-11E0-8AB9-9EBC4824019B}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Crypto-DPAPI]
"providerGuid"="{89fe8f40-cdce-464e-8217-15ef97d4c7c3}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Crypto-DSSEnh]
"providerGuid"="{43dad447-735f-4829-a6ff-9829a87419ff}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Crypto-NCrypt]
"providerGuid"="{e8ed09dc-100c-45e2-9fc8-b53399ec1f70}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Crypto-RNG]
"providerGuid"="{54d5ac20-e14f-4fda-92da-ebf7556ff176}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Crypto-RSAEnh]
"providerGuid"="{152FDB2B-6E9D-4B60-B317-815D5F174C4A}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Defrag]
"EventMessageFile"="%systemroot%\system32\defragsvc.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-DeliveryOptimization]
"ProviderGuid"="{f8ad09ba-419c-5134-1750-270f4d0fb889}"
"EventMessageFile"="%SystemRoot%\System32\dosvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-DirectShow-Core]
"ProviderGuid"="{968f313b-097f-4e09-9cdd-bc62692d138b}"
"EventMessageFile"="%SystemRoot%\system32\quartz.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-DirectShow-KernelSupport]
"ProviderGuid"="{3cc2d4af-da5e-4ed4-bcbe-3cf995940483}"
"EventMessageFile"="%SystemRoot%\System32\ksproxy.ax"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-EapHost]
"ProviderGuid"="{6eb8db94-fe96-443f-a366-5fe0cee7fb1c}"
"EventMessageFile"="%systemroot%\system32\eapsvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-EFS]
"ProviderGuid"="{3663a992-84be-40ea-bba9-90c7ed544222}"
"EventMessageFile"="%SystemRoot%\system32\efscore.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-EventCollector]
"ProviderGuid"="{b977cf02-76f6-df84-cc1a-6a4b232322b6}"
"EventMessageFile"="%SystemRoot%\system32\wecsvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Folder Redirection]
"ProviderGuid"="{7d7b0c39-93f6-4100-bd96-4dda859652c5}"
"EventMessageFile"="%SystemRoot%\System32\fdeploy.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-GenericRoaming]
"providerGuid"="{4EACB4D0-263B-4b93-8CD6-778A278E5642}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Immersive-Shell]
"ProviderGuid"="{315a8872-923e-4ea2-9889-33cd4754bf64}"
"EventMessageFile"="%SystemRoot%\system32\twinui.appcore.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-KdsSvc]
"providerGuid"="{D4BE7726-DC7A-11DF-A6E6-0902DFD72085}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-LiveId]
"providerGuid"="{05f02597-fe85-4e67-8542-69567ab8fd4f}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-PerfCtrs]
"ProviderGuid"="{973143dd-f3c7-4ef5-b156-544ac38c39b6}"
"EventMessageFile"="%SystemRoot%\system32\perfctrs.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-PerfNet]
"ProviderGuid"="{cab2b8a5-49b9-4eec-b1b0-fac21da05a3b}"
"EventMessageFile"="%SystemRoot%\system32\perfnet.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-PerfOS]
"ProviderGuid"="{f82fb576-e941-4956-a2c7-a0cf83f6450a}"
"EventMessageFile"="%SystemRoot%\system32\perfos.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-PerfProc]
"ProviderGuid"="{72d211e1-4c54-4a93-9520-4901681b2271}"
"EventMessageFile"="%SystemRoot%\system32\perfproc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-propsys]
"EventMessageFile"="%SystemRoot%\system32\propsys.dll"
"ProviderGuid"="{9485FA1E-23CD-49A1-84E3-11D8BC550CB7}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-RemoteApp and Desktop Connections]
"ProviderGuid"="{1b8b402d-78dc-46fb-bf71-46e64aedf165}"
"EventMessageFile"="%SystemRoot%\system32\TSWorkspace.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-RemoteAssistance]
"ProviderGuid"="{5b0a651a-8807-45cc-9656-7579815b6af0}"
"EventMessageFile"="%systemroot%\system32\msra.exe"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-RestartManager]
"ProviderGuid"="{0888e5ef-9b98-4695-979d-e92ce4247224}"
"EventMessageFile"="%SystemRoot%\System32\RstrtMgr.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-RPC-Events]
"ProviderGuid"="{f4aed7c7-a898-4627-b053-44a7caa12fcd}"
"EventMessageFile"="%SystemRoot%\system32\rpcrt4.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Security-EnterpriseData-FileRevocationManager]
"ProviderGuid"="{2cd58181-0bb6-463e-828a-056ff837f966}"
"EventMessageFile"="%SystemRoot%\system32\efswrt.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Security-Netlogon]
"providerGuid"="{E5BA83F6-07D0-46b1-8BC7-7E669A1D31DC}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-SmartCard-DeviceEnum]
"providerGuid"="{AAEAC398-3028-487c-9586-44EACAD03637}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-SoftwareRestrictionPolicies]
"ProviderGuid"="{7d29d58a-931a-40ac-8743-48c733045548}"
"EventMessageFile"="%SystemRoot%\system32\Microsoft-Windows-System-Events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Spell-Checking]
"ProviderGuid"="{d0e22efc-ac66-4b25-a72d-382736b5e940}"
"EventMessageFile"="%systemroot%\System32\MsSpellCheckingFacility.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-SpellChecker]
"ProviderGuid"="{b2fcd41f-9a40-4150-8c92-b224b7d8c8aa}"
"EventMessageFile"="%systemroot%\System32\MsSpellCheckingFacility.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Spellchecking-Host]
"ProviderGuid"="{1bda2ab1-bbc1-4acb-a849-c0ef2b249672}"
"EventMessageFile"="%systemroot%\System32\MsSpellCheckingHost.exe"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-System-Restore]
"ProviderGuid"="{126cdb97-d346-4894-8a34-658da5eea1b6}"
"EventMessageFile"="%windir%\system32\SrEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-TerminalServices-ClientActiveXCore]
"ProviderGuid"="{28aa95bb-d444-4719-a36f-40462168127e}"
"EventMessageFile"="%SystemRoot%\system32\mstscax.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-User Profiles General]
"ProviderGuid"="{db00dfb6-29f9-4a9c-9b3b-1f4f9e7d9770}"
"EventMessageFile"="%SystemRoot%\System32\userenv.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-User Profiles Service]
"ProviderGuid"="{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845}"
"EventMessageFile"="%SystemRoot%\System32\profsvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-User-Loader]
"ProviderGuid"="{b059b83f-d946-4b13-87ca-4292839dc2f2}"
"EventMessageFile"="%SystemRoot%\system32\Microsoft-Windows-System-Events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Video-For-Windows]
"ProviderGuid"="{712abb2d-d806-4b42-9682-26da01d8b307}"
"EventMessageFile"="%SystemRoot%\system32\mciavi32.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-WBioSrvc]
"providerGuid"="{A0E3D8EA-C34F-4419-A1DB-90435B8B21D0}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-WindowsSystemAssessmentTool]
"ProviderGuid"="{11a75546-3234-465e-bec8-2d301cb501ac}"
"EventMessageFile"="%SystemRoot%\system32\WINSAT.EXE"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-Winsrv]
"ProviderGuid"="{9d55b53d-449b-4824-a637-24f9d69aa02f}"
"EventMessageFile"="%SystemRoot%\system32\winsrv.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-WMI]
"ProviderGuid"="{1edeee53-0afe-4609-b846-d8c0b2075b1f}"
"EventMessageFile"="%SystemRoot%\system32\wbem\WinMgmtR.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft-Windows-XWizards]
"ProviderGuid"="{777ba8fe-2498-4875-933a-3067de883070}"
"EventMessageFile"="%windir%\system32\xwizards.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft.Transactions.Bridge 3.0.0.0]
"CategoryCount"="14"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Microsoft.Transactions.Bridge 4.0.0.0]
"CategoryCount"="15"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\MSDTC]
"providerGuid"="{719BE4ED-E9BC-4DD8-A7CF-C85CE8E4975D}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\MSDTC 2]
"providerGuid"="{5D9E0020-3761-4f36-90C8-38CE6511BD12}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\MSDTC Client]
"providerGuid"="{7A67066E-193F-4D3A-82D3-322FEE5259DE}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\MSDTC Client 2]
"providerGuid"="{155CB334-3D7F-4ff1-B107-DF8AFC3C0363}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\MsiInstaller]
"EventMessageFile"="C:\Windows\System32\msimsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\MSSOAP]
"CategoryCount"="4"
"CategoryMessageFile"="C:\Program Files (x86)\Common Files\MSSoap\Binaries\MSSOAP30.dll"
"EventMessageFile"="C:\Program Files (x86)\Common Files\MSSoap\Binaries\MSSOAP30.dll"
"TypesSupported"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\NSSM]
"EventMessageFile"="D:\VeraConcierge\nssm.exe"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\PDH]
"ProviderGuid"="{04D66358-C4A1-419B-8023-23B73902DE2C}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\PerfCtrs]
"ProviderGuid"="{973143DD-F3C7-4EF5-B156-544AC38C39B6}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\PerfDisk]
"ProviderGuid"="{7F9D83DE-8ABB-457F-98E8-4AD161449ECC}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Perflib]
"ProviderGuid"="{13B197BD-7CEE-4B4E-8DD0-59314CE374CE}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\PerfNet]
"ProviderGuid"="{CAB2B8A5-49B9-4EEC-B1B0-FAC21DA05A3B}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\PerfOs]
"ProviderGuid"="{F82FB576-E941-4956-A2C7-A0CF83F6450A}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\PerfProc]
"ProviderGuid"="{72D211E1-4C54-4A93-9520-4901681B2271}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Process Exit Monitor]
"providerGuid"="{FD771D53-8492-4057-8E35-8C02813AF49B}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Profsvc]
"EventMessageFile"="%SystemRoot%\System32\profsvc.dll"
"ProviderGuid"="{89B1E9F0-5AFF-44A6-9B44-0A07A7CE5845}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Protexis Licensing Service]
"EventMessageFile"="C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\RasClient]
"EventMessageFile"="%SystemRoot%\System32\mprmsg.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\SceCli]
"EventMessageFile"="%SystemRoot%\System32\scecli.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\SceSrv]
"EventMessageFile"="%SystemRoot%\System32\scesrv.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\SecurityCenter]
"EventMessageFile"="%SystemRoot%\System32\wscsvc.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\ServiceModel Audit 3.0.0.0]
"CategoryCount"="2"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\ServiceModel Audit 4.0.0.0]
"CategoryCount"="2"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\SideBySide]
"EventMessageFile"="%SystemRoot%\System32\sxs.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Software Protection Platform Service]
"EventMessageFile"="%SystemRoot%\system32\sppsvc.exe"
"ProviderGuid"="{E23B33B0-C8C9-472C-A5F9-F2BDFEA0F156}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\SpeechRuntime]
"EventMessageFile"="C:\Windows\System32\Speech_OneCore\Common\sapi_onecore.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\SPP]
"EventMessageFile"="%systemroot%\system32\sxproxy.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Standard TCP/IP Port]
"ProviderGuid"="{CAD2D809-03D9-4F46-9CF4-72AA4F04B6B9}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\System Restore]
"EventMessageFile"="%systemroot%\system32\srcore.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\System.IdentityModel 3.0.0.0]
"CategoryCount"="14"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\System.IdentityModel 4.0.0.0]
"CategoryCount"="15"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\System.IO.Log 3.0.0.0]
"CategoryCount"="14"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\System.IO.Log 4.0.0.0]
"CategoryCount"="15"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\System.Runtime.Serialization 3.0.0.0]
"CategoryCount"="14"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\System.Runtime.Serialization 4.0.0.0]
"CategoryCount"="15"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\System.ServiceModel 3.0.0.0]
"CategoryCount"="14"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\System.ServiceModel 4.0.0.0]
"CategoryCount"="15"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\TechSmith Updater]
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EventLogMessages.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\usbperf]
"EventMessageFile"="%SystemRoot%\system32\usbperf.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Userenv]
"EventMessageFile"="%SystemRoot%\System32\userenv.dll"
"ProviderGuid"="{DB00DFB6-29F9-4A9C-9B3B-1F4F9E7D9770}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\VBRuntime]
"EventMessageFile"="C:\Windows\SysWOW64\msvbvm60.dll"
"TypesSupported"="4"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\VSS]
"EventMessageFile"="%SystemRoot%\System32\VSSVC.EXE"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\VSSetup]
"EventMessageFile"="d:\8fa6d2dcb62e3d0f37e17dbfa90c8a71\DW\DW20.exe"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\WerSvc]
"EventMessageFile"="%SystemRoot%\System32\wersvc.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Windows Backup]
"EventMessageFile"="%systemroot%\system32\sdengin2.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Windows Error Reporting]
"EventMessageFile"="%SystemRoot%\System32\wer.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Windows Search Service]
"CategoryCount"="7"
"CategoryMessageFile"="%systemroot%\system32\tquery.dll"
"EventMessageFile"="%systemroot%\system32\tquery.dll"
"ProviderGuid"="{CA4E628D-8567-4896-AB6B-835B221F373F}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Windows Search Service Profile Notification]
"EventMessageFile"="%SystemRoot%\system32\wsepno.dll"
"ProviderGuid"="{FC6F77DD-769A-470E-BCF9-1B6555A118BE}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Wininit]
"EventMessageFile"="%SystemRoot%\System32\wininit.exe"
"providerGuid"="{206f6dea-d3c5-4d10-bc72-989f03c8b84b}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Winlogon]
"EventMessageFile"="%SystemRoot%\System32\winlogon.exe"
"providerGuid"="{DBE9B383-7CF3-4331-91CC-A3CB16A3B538}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\WinMgmt]
"ProviderGuid"="{1edeee53-0afe-4609-b846-d8c0b2075b1f}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Wlclntfy]
"EventMessageFile"="%SystemRoot%\System32\winlogon.exe"
"providerGuid"="{DBE9B383-7CF3-4331-91CC-A3CB16A3B538}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\WMI.NET Provider Extension]
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EventLogMessages.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Wow64 Emulation Layer]
"EventMessageFile"="%SystemRoot%\System32\ntvdm64.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\WSH]
"EventMessageFile"="%SystemRoot%\System32\wshext.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\HardwareEvents]
"DisplayNameFile"="%SystemRoot%\system32\wecsvc.dll"
"DisplayNameID"="256"
"File"="%systemroot%\system32\winevt\logs\HardwareEvents.evtx"
"MaxSize"="20971520"
"Retention"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Internet Explorer]
"CustomSD"="O:BAG:SYD:(A;;0x07;;;WD)S:(ML;;0x1;;;LW)"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Key Management Service]
"DisplayNameFile"="%SystemRoot%\system32\sppsvc.exe"
"DisplayNameID"="256"
"MaxSize"="20971520"
"Retention"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Key Management Service\KmsRequests]
"EventMessageFile"="%SystemRoot%\system32\sppsvc.exe"
"ProviderGuid"="{E23B33B0-C8C9-472C-A5F9-F2BDFEA0F156}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security]
"DisplayNameFile"="%SystemRoot%\system32\wevtapi.dll"
"DisplayNameID"="257"
"File"="%SystemRoot%\System32\winevt\Logs\Security.evtx"
"Isolation"="2"
"MaxSize"="20971520"
"PrimaryModule"="Security"
"Retention"="0"
"Security"="01001480a4000000b0000000140000004400000002003000020000000240140072010d0001010000000000010000000002801400ff010f000101000000000001000000000200600004000000000014008d01020001010000000000050b00000000001800 (l'élément de données a 176 caractères en plus)."
"RestrictGuestAccess"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\DS]
"ParameterMessageFile"="%SystemRoot%\System32\MsObjs.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\DS\ObjectNames]
"Directory Service Object"="7680"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\LSA]
"ParameterMessageFile"="%SystemRoot%\System32\MsObjs.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\LSA\ObjectNames]
"AdtSecurity"="7936"
"PolicyObject"="5632"
"SecretObject"="5648"
"TrustedDomainObject"="5664"
"UserAccountObject"="5680"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\Microsoft-Windows-Eventlog]
"ProviderGuid"="{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148}"
"EventMessageFile"="%SystemRoot%\System32\wevtsvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\Microsoft-Windows-Security-Auditing]
"ProviderGuid"="{54849625-5478-4994-a5ba-3e3b0328c30d}"
"EventMessageFile"="%SystemRoot%\system32\adtschema.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\SC Manager]
"ParameterMessageFile"="%SystemRoot%\System32\MsObjs.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\SC Manager\ObjectNames]
"SC_MANAGER Object"="7168"
"SERVICE Object"="7184"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\Security]
"CategoryCount"="9"
"CategoryMessageFile"="%SystemRoot%\System32\MsAuditE.dll"
"EventMessageFile"="%SystemRoot%\System32\MsAuditE.dll"
"ParameterMessageFile"="%SystemRoot%\System32\MsObjs.dll"
"TypesSupported"="28"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\Security\ObjectNames]
"ALPC Port"="4464"
"Channel"="5120"
"Desktop"="6672"
"Device"="4352"
"Directory"="4368"
"Event"="4384"
"File"="4416"
"IoCompletion"="4864"
"Job"="5136"
"Key"="4432"
"KeyedEvent"="5696"
"MailSlot"="4416"
"Mutant"="4448"
"NamedPipe"="4416"
"Port"="4464"
"Process"="4480"
"Profile"="4496"
"Section"="4512"
"Semaphore"="4528"
"SymbolicLink"="4544"
"Thread"="4560"
"Timer"="4576"
"Token"="4592"
"Type"="4608"
"WaitablePort"="4464"
"WindowStation"="6656"
"WMI Namespace"="16896"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\Security Account Manager]
"ParameterMessageFile"="%SystemRoot%\System32\MsObjs.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\Security Account Manager\ObjectNames]
"SAM_ALIAS"="5424"
"SAM_DOMAIN"="5392"
"SAM_GROUP"="5408"
"SAM_SERVER"="5376"
"SAM_USER"="5440"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\ServiceModel 3.0.0.0]
"CategoryCount"="3"
"CategoryMessageFile"="%SystemRoot%\System32\MsAuditE.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
"EventSourceFlags"="1"
"ParameterMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\ServiceModel 4.0.0.0]
"CategoryCount"="3"
"CategoryMessageFile"="%SystemRoot%\System32\MsAuditE.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
"EventSourceFlags"="1"
"ParameterMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\Spooler]
"ParameterMessageFile"="%SystemRoot%\System32\MsObjs.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\Spooler\ObjectNames]
"Document"="6944"
"Printer"="6928"
"Server"="6912"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\TCP/IP]
"ParameterMessageFile"="%SystemRoot%\System32\MsObjs.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\TCP/IP\ObjectNames]
"InternetPort"="8064"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Security\VSSAudit]
"EventMessageFile"="%SystemRoot%\System32\VSSVC.EXE"
"EventSourceFlags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System]
"DisplayNameFile"="%SystemRoot%\system32\wevtapi.dll"
"DisplayNameID"="258"
"File"="%SystemRoot%\system32\winevt\Logs\System.evtx"
"MaxSize"="20971520"
"PrimaryModule"="System"
"Retention"="0"
"RestrictGuestAccess"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\3ware]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\ACPI]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\acpi.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\ADP80XX]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\AFD]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\AmdK8]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\amdk8.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\AmdPPM]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\amdppm.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\amdsata]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\amdsbs]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\amdxata]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Application Popup]
"ProviderGuid"="{47bfa2b7-bd54-4fac-b70b-29021084ca8f}"
"EventMessageFile"="%SystemRoot%\system32\winsrv.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\AppReadiness]
"EventMessageFile"="%SystemRoot%\system32\AppReadiness.dll"
"ProviderGuid"="{f0be35f8-237b-4814-86b5-ade51192e503}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\arcsas]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\AsyncMac]
"EventMessageFile"="%SystemRoot%\System32\mprmsg.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\atapi]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\athr]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\b06bdrv]
"eventmessagefile"="%SystemRoot%\System32\iologmsg.dll;%SystemRoot%\System32\drivers\bxvbda.sys"
"typessupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\BasicRender]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\beep]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Bowser]
"EventMessageFile"="%systemroot%\system32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Browser]
"EventMessageFile"="%systemroot%\system32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\BugCheck]
"providerGuid"="{ABCE23E7-DE45-4366-8631-84FA6C525952}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\cdrom]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\cht4iscsi]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\cht4sx64.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\cht4vbd]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll;%SystemRoot%\System32\drivers\cht4vx64.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\DCOM]
"providerGuid"="{1B562E86-B7AA-4131-BADC-B6F3A001407E}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\DfsSvc]
"ProviderGuid"="{7DA4FE0E-FD42-4708-9AA5-89B77A224885}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Dhcp]
"EventMessageFile"="%SystemRoot%\System32\dhcpcore.dll"
"ParameterMessageFile"="%SystemRoot%\System32\kernel32.dll"
"providerGuid"="{15A7A4F8-0072-4EAB-ABAD-F98A4D666AED}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Dhcpv6]
"EventMessageFile"="%SystemRoot%\system32\dhcpcore6.dll"
"ParameterMessageFile"="%SystemRoot%\system32\kernelbase.dll"
"providerGuid"="{6A1F2B00-6A90-4C38-95A5-5CAB3B056778}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\disk]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Display]
"EventMessageFile"="%SystemRoot%\System32\dxgwdi.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Dnsapi]
"EventMessageFile"="%Systemroot%\system32\netevent.dll"
"ParameterMessageFile"="%Systemroot%\system32\kernel32.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Dnscache]
"EventMessageFile"="%Systemroot%\system32\netevent.dll"
"ParameterMessageFile"="%Systemroot%\system32\kernel32.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\ebdrv]
"eventmessagefile"="%SystemRoot%\System32\drivers\evbda.sys;%SystemRoot%\System32\iologmsg.dll"
"typessupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\eventlog]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\exFAT]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\FltMgr]
"EventMessageFile"="%SystemRoot%\System32\drivers\fltmgr.sys;%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\fvevol]
"ProviderGuid"="{651DF93B-5053-4D1E-94C5-F6E6D25908D0}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\HidBth]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\hidbth.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\hidi2c]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\hidi2c.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\HpSAMD]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Http]
"ProviderGuid"="{7b6bc78c-898b-4170-bbf8-1a469ea43fc5}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\i8042prt]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\i8042prt.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\iaStorAV]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\iaStorAV.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\iaStorAVC]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\iaStorAVC.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\iaStorV]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\iaStorV.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\ibbus]
"EventMessageFile"="%SystemRoot%\System32\drivers\ibbus.sys;%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Intel-iaLPSS-GPIO]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\system32\drivers\iaLPSSi_GPIO.sys"
"TypesSupported"="7"
"ProviderGuid"="{d386cc7a-620a-41c1-abf5-55018c6c699a}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Intel-iaLPSS-I2C]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\system32\drivers\iaLPSSi_I2C.sys"
"TypesSupported"="7"
"ProviderGuid"="{D4AEAC44-AD44-456E-9C90-33F8CDCED6AF}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Intel-iaLPSS2-GPIO2]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\system32\drivers\iaLPSS2i_GPIO2.sys"
"TypesSupported"="7"
"ProviderGuid"="{63848cff-3ec7-4ddf-8072-5f95e8c8eb98}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Intel-iaLPSS2-I2C]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\system32\drivers\iaLPSS2i_I2C.sys"
"TypesSupported"="7"
"ProviderGuid"="{C2F86198-03CA-4771-8D4C-CE6E15CBCA56}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\intelppm]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\intelppm.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\invdimm]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\invdimm.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\IPMGM]
"EventMessageFile"="%SystemRoot%\System32\rtm.dll"
"providerGuid"="{29D13147-1C2E-48EC-9994-E29DFE496EB3}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\IPMIDRV]
"EventMessageFile"="%SystemRoot%\System32\drivers\ipmidrv.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\IPNATHLP]
"providerGuid"="{A6F32731-9A38-4159-A220-3D9B7FC5FE5D}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\IPRouterManager]
"EventMessageFile"="%SystemRoot%\System32\mprmsg.dll"
"providerGuid"="{F2C628AE-D26C-4352-9C45-74754E1E2F9F}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\irevents]
"CategoryCount"="1"
"CategoryMessageFile"="%SystemRoot%\System32\irmon.dll"
"EventMessageFile"="%SystemRoot%\System32\irmon.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\isapnp]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\isapnp.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\iScsiPrt]
"EventMessageFile"="%SystemRoot%\System32\iscsilog.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\ItSas35i]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\kbdclass]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\kbdclass.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\kbdhid]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\kbdhid.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\kdnic]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Kerberos]
"EventMessageFile"="%SystemRoot%\System32\kerberos.dll"
"ProviderGuid"="{98E6CFCB-EE0A-41E0-A57B-622D4E1B30B1}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Lfsvc]
"EventMessageFile"="C:\Windows\System32\locationframework.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\lltdio]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\LmHosts]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\LsaSrv]
"ProviderGuid"="{199fe037-2b82-40a9-82ac-e1d46c792b99}"
"EventMessageFile"="%windir%\System32\lsasrv.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\LSI_SAS]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\LSI_SAS2i]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\LSI_SAS3i]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\LSI_SSS]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\LSM]
"EventMessageFile"="%SystemRoot%\system32\lsm.dll"
"providerGuid"="{5d896912-022d-40aa-a3a8-4fa5515c76d7}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\megasas]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\megasas2i]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\megasas2i.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\megasas35i]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\megasas35i.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\megasr]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\MEIx64]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll;%SystemRoot%\System32\drivers\TeeDriverW8x64.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Audit-CVE]
"ProviderGuid"="{85a62a0d-7e17-485f-9d4f-749a287193a6}"
"EventMessageFile"="%SystemRoot%\system32\Microsoft-Windows-System-Events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-BitLocker-API]
"ProviderGuid"="{5d674230-ca9f-11da-a94d-0800200c9a66}"
"EventMessageFile"="%SystemRoot%\system32\fveapi.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-BitLocker-Driver]
"ProviderGuid"="{651df93b-5053-4d1e-94c5-f6e6d25908d0}"
"EventMessageFile"="%SystemRoot%\system32\drivers\fvevol.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Bits-Client]
"ProviderGuid"="{ef1cc15b-46c1-414e-bb95-e76b077bd51e}"
"EventMessageFile"="%systemroot%\system32\qmgr.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Bluetooth-BthLEPrepairing]
"ProviderGuid"="{4af188ac-e9c4-4c11-b07b-1fabc07dfeb2}"
"EventMessageFile"="%SystemRoot%\system32\bthserv.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-CoreSystem-InitMachineConfig]
"ProviderGuid"="{0b886108-1899-4d3a-9c0d-42d8fc4b9108}"
"EventMessageFile"="%windir%\system32\drivers\cmimcext.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-CoreSystem-NetProvision-JoinProviderOnline]
"ProviderGuid"="{3629dd4d-d6f1-4302-a623-0768b51501c7}"
"EventMessageFile"="%windir%\System32\joinproviderol.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-CorruptedFileRecovery-Client]
"ProviderGuid"="{ba093605-3909-4345-990b-26b746adee0a}"
"EventMessageFile"="%SystemRoot%\system32\cofiredm.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-CorruptedFileRecovery-Server]
"ProviderGuid"="{d6f68875-cdf5-43a5-a3e3-53ffd683311c}"
"EventMessageFile"="%SystemRoot%\system32\cofiredm.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Devices-Background]
"ProviderGuid"="{64ef2b1c-4ae1-4e64-8599-1636e441ec88}"
"EventMessageFile"="%SystemRoot%\system32\deviceaccess.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-DfsSvc]
"ProviderGuid"="{7da4fe0e-fd42-4708-9aa5-89b77a224885}"
"EventMessageFile"="%SystemRoot%\system32\netevent.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Dhcp-Client]
"ProviderGuid"="{15a7a4f8-0072-4eab-abad-f98a4d666aed}"
"EventMessageFile"="%SystemRoot%\system32\dhcpcore.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-DHCPv6-Client]
"ProviderGuid"="{6a1f2b00-6a90-4c38-95a5-5cab3b056778}"
"EventMessageFile"="%systemroot%\system32\dhcpcore6.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Diagnostics-Networking]
"ProviderGuid"="{36c23e18-0e66-11d9-bbeb-505054503030}"
"EventMessageFile"="%windir%\system32\netdiagfx.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Directory-Services-SAM]
"ProviderGuid"="{0d4fdc09-8c27-494a-bda0-505e4fd8adae}"
"EventMessageFile"="%SystemRoot%\System32\samsrv.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-DiskDiagnostic]
"ProviderGuid"="{e670a5a2-ce74-4ab4-9347-61b815319f4c}"
"EventMessageFile"="%windir%\system32\dfdts.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-DistributedCOM]
"ProviderGuid"="{1b562e86-b7aa-4131-badc-b6f3a001407e}"
"EventMessageFile"="%systemroot%\system32\combase.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-DNS-Client]
"ProviderGuid"="{1c95126e-7eea-49a9-a3fe-a378b03ddb4d}"
"EventMessageFile"="%SystemRoot%\system32\dnsapi.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-DriverFrameworks-UserMode]
"ProviderGuid"="{2e35aaeb-857f-4beb-a418-2e6c0e54d988}"
"EventMessageFile"="%SystemRoot%\system32\WUDFPlatform.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-EnhancedStorage-EhStorTcgDrv]
"ProviderGuid"="{aa3aa23b-bb6d-425a-b58c-1d7e37f5d02a}"
"EventMessageFile"="%SystemRoot%\System32\Drivers\EhStorTcgDrv.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-EventCollector]
"ProviderGuid"="{b977cf02-76f6-df84-cc1a-6a4b232322b6}"
"EventMessageFile"="%SystemRoot%\system32\wecsvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Eventlog]
"ProviderGuid"="{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148}"
"EventMessageFile"="%SystemRoot%\System32\wevtsvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-exFAT-SQM]
"ProviderGuid"="{494e7a3d-8db9-4ec4-b43e-2844af6e38d6}"
"EventMessageFile"="%SystemRoot%\system32\drivers\exfat.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Fat-SQM]
"ProviderGuid"="{3e59a529-b0b3-4a11-8129-9ffe6bb46eb9}"
"EventMessageFile"="%SystemRoot%\system32\drivers\fastfat.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Fault-Tolerant-Heap]
"ProviderGuid"="{6b93bf66-a922-4c11-a617-cf60d95c133d}"
"EventMessageFile"="%SystemRoot%\system32\fthsvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-FilterManager]
"ProviderGuid"="{f3c5e28e-63f6-49c7-a204-e48a1bc4b09d}"
"EventMessageFile"="%SystemRoot%\system32\drivers\fltmgr.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Firewall]
"ProviderGuid"="{e595f735-b42a-494b-afcd-b68666945cd3}"
"EventMessageFile"="%SystemRoot%\System32\mpssvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-FMS]
"ProviderGuid"="{dea07764-0790-44de-b9c4-49677b17174f}"
"EventMessageFile"="%SystemRoot%\system32\fms.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-FunctionDiscoveryHost]
"ProviderGuid"="{538cbbad-4877-4eb2-b26e-7caee8f0f8cb}"
"EventMessageFile"="%SystemRoot%\system32\fdphost.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-GPIO-ClassExtension]
"ProviderGuid"="{55ab77f6-fa04-43ef-af45-688fbf500482}"
"EventMessageFile"="%SystemRoot%\system32\drivers\msgpioclx.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-GroupPolicy]
"ProviderGuid"="{aea1b4fa-97d1-45f2-a64c-4d69fffd92c9}"
"EventMessageFile"="%systemroot%\system32\gpsvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-HAL]
"ProviderGuid"="{63d1e632-95cc-4443-9312-af927761d52a}"
"EventMessageFile"="%systemroot%\system32\microsoft-windows-hal-events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-HttpEvent]
"ProviderGuid"="{7b6bc78c-898b-4170-bbf8-1a469ea43fc5}"
"EventMessageFile"="%SystemRoot%\system32\drivers\http.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Hyper-V-Hypervisor]
"ProviderGuid"="{52fc89f8-995e-434c-a91e-199986449890}"
"EventMessageFile"="%windir%\system32\drivers\hvservice.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Iphlpsvc]
"ProviderGuid"="{66a5c15c-4f8e-4044-bf6e-71d896038977}"
"EventMessageFile"="%windir%\system32\iphlpsvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-IsolatedUserMode]
"ProviderGuid"="{73a33ab2-1966-4999-8add-868c41415269}"
"EventMessageFile"="%systemroot%\system32\iumbase.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-Boot]
"ProviderGuid"="{15ca44ff-4d7a-4baa-bba5-0998955e531e}"
"EventMessageFile"="%SystemRoot%\system32\Microsoft-Windows-System-Events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-General]
"ProviderGuid"="{a68ca8b7-004f-d7b6-a698-07e2de0f1f5d}"
"EventMessageFile"="%SystemRoot%\system32\Microsoft-Windows-System-Events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-Interrupt-Steering]
"ProviderGuid"="{951b41ea-c830-44dc-a671-e2c9958809b8}"
"EventMessageFile"="%systemroot%\system32\microsoft-windows-kernel-processor-power-events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-IO]
"ProviderGuid"="{abf1f586-2e50-4ba8-928d-49044e6f0db7}"
"EventMessageFile"="%SystemRoot%\system32\Microsoft-Windows-System-Events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-PnP]
"ProviderGuid"="{9c205a39-1250-487d-abd7-e831c6290539}"
"EventMessageFile"="%SystemRoot%\system32\microsoft-windows-kernel-pnp-events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-Power]
"ProviderGuid"="{331c3b3a-2005-44c2-ac5e-77220c37d6b4}"
"EventMessageFile"="%systemroot%\system32\microsoft-windows-kernel-power-events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-Processor-Power]
"ProviderGuid"="{0f67e49f-fe51-4e9f-b490-6f2948cc6027}"
"EventMessageFile"="%systemroot%\system32\microsoft-windows-kernel-processor-power-events.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-Tm]
"ProviderGuid"="{4cec9c95-a65f-4591-b5c4-30100e51d870}"
"EventMessageFile"="%SystemRoot%\system32\ktmw32.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-WHEA]
"ProviderGuid"="{7b563579-53c8-44e7-8236-0f87b9fe6594}"
"EventMessageFile"="%SystemRoot%\system32\PSHED.DLL"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Kernel-XDV]
"ProviderGuid"="{f029ac39-38f0-4a40-b7de-404d244004cb}"
"EventMessageFile"="%SystemDrive%\Windows\System32\Drivers\VerifierExt.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-LanguagePackSetup]
"ProviderGuid"="{7237fff9-a08a-4804-9c79-4a8704b70b87}"
"EventMessageFile"="%SystemRoot%\system32\lpksetup.exe"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Memory-Diagnostic-Task-Handler]
"ProviderGuid"="{babda89a-4d5e-48eb-af3d-e0e8410207c0}"
"EventMessageFile"="%SystemRoot%\system32\MemoryDiagnostic.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-MemoryDiagnostics-Results]
"ProviderGuid"="{5f92bc59-248f-4111-86a9-e393e12c6139}"
"EventMessageFile"="%SystemRoot%\System32\relpost.exe"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-MemoryDiagnostics-Schedule]
"ProviderGuid"="{73e9c9de-a148-41f7-b1db-4da051fdc327}"
"EventMessageFile"="%SystemRoot%\System32\mdsched.exe"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-MountMgr]
"ProviderGuid"="{e3bac9f8-27be-4823-8d7f-1cc320c05fa7}"
"EventMessageFile"="%SystemRoot%\system32\drivers\mountmgr.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-NDIS]
"ProviderGuid"="{cdead503-17f5-4a3e-b7ae-df8cc2902eb9}"
"EventMessageFile"="%windir%\system32\drivers\ndis.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-NdisImPlatformSysEvtProvider]
"ProviderGuid"="{62de9e48-90c6-4755-8813-6a7d655b0802}"
"EventMessageFile"="%SystemRoot%\system32\drivers\NdisImPlatform.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-NetworkBridge]
"ProviderGuid"="{a67075c2-3e39-4109-b6cd-6d750058a731}"
"EventMessageFile"="%windir%\system32\drivers\bridge.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Ntfs]
"ProviderGuid"="{3ff37a1c-a68d-4d6e-8c9b-f79e8b16c482}"
"EventMessageFile"="%SystemRoot%\system32\drivers\ntfs.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Ntfs-UBPM]
"ProviderGuid"="{8e6a5303-a4ce-498f-afdb-e03a8a82b077}"
"EventMessageFile"="%SystemRoot%\system32\drivers\ntfs.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-OverlayFilter]
"ProviderGuid"="{46c78e5c-a213-46a8-8a6b-622f6916201d}"
"EventMessageFile"="%SystemRoot%\system32\drivers\wof.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-PersistentMemory-INvdimm]
"EventMessageFile"="%SystemRoot%\system32\drivers\invdimm.sys"
"ProviderGuid"="{94d560d0-147e-51c9-763a-b03634331449}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-PersistentMemory-Nvdimm]
"ProviderGuid"="{a7f2235f-be51-51ed-decf-f4498812a9a2}"
"EventMessageFile"="%SystemRoot%\system32\drivers\nvdimm.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-PersistentMemory-NvdimmN]
"EventMessageFile"="%SystemRoot%\system32\drivers\nvdimmn.sys"
"ProviderGuid"="{ba4b59d0-3388-55a0-bdd7-8fd539dee1d2}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-PersistentMemory-PmemDisk]
"ProviderGuid"="{0fa2ee03-1feb-5057-3bb3-eb25521b8482}"
"EventMessageFile"="%SystemRoot%\system32\drivers\pmem.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-PersistentMemory-VirtualNvdimm]
"EventMessageFile"="%SystemRoot%\system32\drivers\vnvdimm.sys"
"ProviderGuid"="{3244f41a-e7e6-5f92-8c62-6ca864cb8cea}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Power-Meter-Polling]
"ProviderGuid"="{306c4e0b-e148-543d-315b-c618eb93157c}"
"EventMessageFile"="%SystemRoot%\system32\umpoext.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Power-Troubleshooter]
"ProviderGuid"="{cdc05e28-c449-49c6-b9d2-88cf761644df}"
"EventMessageFile"="%systemroot%\system32\pots.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-ReFS]
"ProviderGuid"="{cd9c6198-bf73-4106-803b-c17d26559018}"
"EventMessageFile"="%SystemRoot%\system32\drivers\refs.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-ReFS-v1]
"ProviderGuid"="{059f0f37-910e-4ff0-a7ee-ae8d49dd319b}"
"EventMessageFile"="%SystemRoot%\system32\drivers\refsv1.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-ResetEng]
"ProviderGuid"="{a4445c76-ed85-c8a3-02c1-532a38614a9e}"
"EventMessageFile"="%windir%\system32\reseteng.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Resource-Exhaustion-Detector]
"ProviderGuid"="{9988748e-c2e8-4054-85f6-0c3e1cad2470}"
"EventMessageFile"="%SystemRoot%\system32\radardt.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-ResourcePublication]
"ProviderGuid"="{74c2135f-cc76-45c3-879a-ef3bb1eeaf86}"
"EventMessageFile"="%SystemRoot%\system32\fdrespub.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-SCPNP]
"ProviderGuid"="{9f650c63-9409-453c-a652-83d7185a2e83}"
"EventMessageFile"="%SystemRoot%\system32\certprop.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Serial-ClassExtension]
"ProviderGuid"="{47bc9477-a8ba-452e-b951-4f2ed3593cf9}"
"EventMessageFile"="%SystemRoot%\system32\drivers\SerCx.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Serial-ClassExtension-V2]
"ProviderGuid"="{eee173ef-7ed2-45de-9877-01c70a852fbd}"
"EventMessageFile"="%SystemRoot%\system32\drivers\SerCx2.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Servicing]
"EventMessageFile"="%SystemRoot%\servicing\cbsmsg.dll"
"ProviderGuid"="{bd12f3b8-fc40-4a61-a307-b7a013a069c1}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Setup]
"ProviderGuid"="{75ebc33e-997f-49cf-b49f-ecc50184b75d}"
"EventMessageFile"="%SystemRoot%\system32\oobe\winsetup.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-SetupPlatform]
"ProviderGuid"="{530fb9b9-c515-4472-9313-fb346f9255e3}"
"EventMessageFile"="%SystemRoot%\system32\setupetw.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-SPB-ClassExtension]
"ProviderGuid"="{72cd9ff7-4af8-4b89-aede-5f26fda13567}"
"EventMessageFile"="%SystemRoot%\system32\drivers\SpbCx.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-SPB-HIDI2C]
"ProviderGuid"="{991f8fe6-249d-44d6-b93d-5a3060c1dedb}"
"EventMessageFile"="%SystemRoot%\system32\drivers\hidi2c.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Spell-Checking]
"ProviderGuid"="{d0e22efc-ac66-4b25-a72d-382736b5e940}"
"EventMessageFile"="%systemroot%\System32\MsSpellCheckingFacility.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-SpellChecker]
"ProviderGuid"="{b2fcd41f-9a40-4150-8c92-b224b7d8c8aa}"
"EventMessageFile"="%systemroot%\System32\MsSpellCheckingFacility.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-StartupRepair]
"ProviderGuid"="{c914f0df-835a-4a22-8c70-732c9a80c634}"
"EventMessageFile"="%SystemRoot%\System32\reagent.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Subsys-SMSS]
"ProviderGuid"="{43e63da5-41d1-4fbf-aded-1bbed98fdd1d}"
"EventMessageFile"="%windir%\system32\csrsrv.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-TaskScheduler]
"ProviderGuid"="{de7b24ea-73c8-4a09-985d-5bdadcfa9017}"
"EventMessageFile"="%SystemRoot%\system32\schedsvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-TerminalServices-LocalSessionManager]
"ProviderGuid"="{5d896912-022d-40aa-a3a8-4fa5515c76d7}"
"EventMessageFile"="%SystemRoot%\system32\lsm.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-TerminalServices-RemoteConnectionManager]
"ProviderGuid"="{c76baa63-ae81-421c-b425-340b4b24157f}"
"EventMessageFile"="%SystemRoot%\system32\termsrv.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Time-Service]
"ProviderGuid"="{06edcfeb-0fd0-4e53-acca-a6f8bbf81bcb}"
"EventMessageFile"="%SystemRoot%\system32\w32time.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-TPM-WMI]
"ProviderGuid"="{7d5387b0-cbe0-11da-a94d-0800200c9a66}"
"EventMessageFile"="%SystemRoot%\system32\TpmCoreProvisioning.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-USB-CCID]
"ProviderGuid"="{f708c483-4880-11e6-9121-5cf37068b67b}"
"EventMessageFile"="%SystemRoot%\System32\Drivers\UMDF\UsbccidDriver.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-USB-MAUSBHOST]
"ProviderGuid"="{7725b5f9-1f2e-4e21-baeb-b2af4690bc87}"
"EventMessageFile"="%SystemRoot%\system32\drivers\MAUSBHOST.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-USB-USBHUB3]
"ProviderGuid"="{ac52ad17-cc01-4f85-8df5-4dce4333c99b}"
"EventMessageFile"="%systemroot%\System32\drivers\usbhub3.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-USB-USBXHCI]
"ProviderGuid"="{30e1d284-5d88-459c-83fd-6345b39b19ec}"
"EventMessageFile"="%SystemRoot%\system32\drivers\usbxhci.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-UserModePowerService]
"ProviderGuid"="{ce8dee0b-d539-4000-b0f8-77bed049c590}"
"EventMessageFile"="%SystemRoot%\system32\umpo.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-UserPnp]
"ProviderGuid"="{96f4a050-7e31-453c-88be-9634f4e02139}"
"EventMessageFile"="%SystemRoot%\system32\umpnpmgr.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-WHEA-Logger]
"ProviderGuid"="{c26c4f3c-3f66-4e99-8f8a-39405cfed220}"
"EventMessageFile"="%systemroot%\system32\whealogr.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-WindowsToGo-StartupOptions]
"ProviderGuid"="{2e6cb42e-161d-413b-a6c1-84ca4c1e5890}"
"EventMessageFile"="%SystemRoot%\System32\pwlauncher.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-WindowsUpdateClient]
"ProviderGuid"="{945a8954-c147-4acd-923f-40c45405a658}"
"EventMessageFile"="%systemroot%\system32\wuaueng.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Wininit]
"ProviderGuid"="{206f6dea-d3c5-4d10-bc72-989f03c8b84b}"
"EventMessageFile"="%SystemRoot%\system32\wininit.exe"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-Winlogon]
"ProviderGuid"="{dbe9b383-7cf3-4331-91cc-a3cb16a3b538}"
"EventMessageFile"="%SystemRoot%\system32\winlogon.exe"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Microsoft-Windows-WLAN-AutoConfig]
"ProviderGuid"="{9580d7dd-0379-4658-9870-d5be7d52d6de}"
"EventMessageFile"="%windir%\system32\wlansvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\mlx4_bus]
"EventMessageFile"="%SystemRoot%\System32\drivers\mlx4_bus.sys;%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\mouclass]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\mouclass.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\mouhid]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\mouhid.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\mrxsmb]
"EventMessageFile"="%systemroot%\system32\netevent.dll;%systemroot%\system32\iologmsg.dll"
"TypesSupported"="7"
"ParameterMessageFile"="%SystemRoot%\System32\kernel32.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\MsBridge]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\MSDTC Gateway]
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v2.0.50727\EventLogMessages.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\MSDTC WS-AT Protocol]
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v2.0.50727\EventLogMessages.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\mshidumdf]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\umdf\Microsoft.Bluetooth.Profiles.HidOverGatt.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\MSiSCSI]
"EventMessageFile"="%systemroot%\System32\iscsiexe.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\MTConfig]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\MTConfig.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Mup]
"EventMessageFile"="%systemroot%\system32\netevent.dll;%systemroot%\system32\iologmsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\mvumis]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\NdisImPlatform]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\NdisImPlatformSysEvtProvider]
"ProviderGuid"="{62de9e48-90c6-4755-8813-6a7d655b0802}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\NdisWan]
"EventMessageFile"="%SystemRoot%\System32\mprmsg.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\ndiswanlegacy]
"EventMessageFile"="%SystemRoot%\System32\mprmsg.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\NetBIOS]
"EventMessageFile"="%SystemRoot%\system32\iologmsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\NetBT]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\NetJoin]
"ProviderGuid"="{9741fd4e-3757-479f-a3c6-fc49f6d5edd0}"
"EventMessageFile"="%windir%\System32\netjoin.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Netlogon]
"EventMessageFile"="%SystemRoot%\System32\netmsg.dll"
"ParameterMessageFile"="%SystemRoot%\System32\kernel32.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Ntfs]
"EventMessageFile"="%SystemRoot%\system32\drivers\ntfs.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\nvdimm]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\nvdimm.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\nvdimmn]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\nvdimmn.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\nvstor]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\nvstor.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\P2PIMSvc]
"ProviderGuid"="{2992E9CF-4F99-48f5-A0B6-B99B11CD387D}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Parport]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\parport.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\partmgr]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\pcmcia]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\Pcmcia.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\percsas2i]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\percsas3i]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\pmem]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\pmem.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\PNPMEM]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\pnpmem.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\PNRPSvc]
"ProviderGuid"="{BBE94F36-F8DC-4C33-8227-81602B7A3D53}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Power]
"EventMessageFile"="%SystemRoot%\System32\umpo.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\PptpMiniport]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Print]
"EventMessageFile"="%SystemRoot%\System32\ntprint.dll"
"providerGuid"="{747EF6FD-E535-4d16-B510-42C90F6873A1}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\PrintFilterPipelineSvc]
"ProviderGuid"="{5B33145C-1C66-49F3-B4CA-F563C165F2C0}"
"TypesSupported"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Processor]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\processr.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\RasAuto]
"EventMessageFile"="%SystemRoot%\System32\mprmsg.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\RasCfg]
"EventMessageFile"="%SystemRoot%\System32\mprmsg.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Rasman]
"EventMessageFile"="%SystemRoot%\System32\mprmsg.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\RasSstp]
"EventMessageFile"="%systemroot%\system32\sstpsvc.dll"
"ProviderGuid"="{6c260f2c-049a-43d8-bf4d-d350a4e6611a}"
"TypesSupported"="28"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\rdbss]
"EventMessageFile"="C:\Windows\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\RemoteAccess]
"EventMessageFile"="%SystemRoot%\System32\mprmsg.dll"
"ParameterMessageFile"="%SystemRoot%\System32\iassvcs.dll"
"TypesSupported"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\RetailDemo]
"EventMessageFile"="%SystemRoot%\system32\RDXService.dll"
"ProviderGuid"="{d3f29eda-805d-428a-9902-b259b937f84b}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\rhproxy]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\rhproxy.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\rspndr]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\rt640x64]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll;%SystemRoot%\System32\drivers\rt640x64.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\SAM]
"EventMessageFile"="%SystemRoot%\System32\samsrv.dll"
"providerGuid"="{0D4FDC09-8C27-494A-BDA0-505E4FD8ADAE}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\sbp2port]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\sbp2port.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\SCardSvr]
"providerGuid"="{4FCBF664-A33A-4652-B436-9D558983D955}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Schannel]
"ProviderGuid"="{1f678132-5938-4686-9fdc-c8ff68f15c85}"
"EventMessageFile"="%windir%\System32\lsasrv.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\scmbus]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\sercx]
"EventMessageFile"="\SystemRoot\system32\drivers\SerCx.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\sercx2]
"EventMessageFile"="\SystemRoot\system32\drivers\SerCx2.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Serial]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\serial.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\sermouse]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\sermouse.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Server]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Service Control Manager]
"ProviderGuid"="{555908d1-a6d7-4695-8e1e-26931d2012f4}"
"EventMessageFile"="%SystemRoot%\system32\services.exe"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\SiSRaid2]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\SiSRaid4]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\SMSvcHost 3.0.0.0]
"CategoryCount"="14"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\SMSvcHost 4.0.0.0]
"CategoryCount"="15"
"CategoryMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
"EventMessageFile"="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\SNMPTRAP]
"EventMessageFile"="%SystemRoot%\System32\snmptrap.exe"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\spaceport]
"EventMessageFile"="%SystemRoot%\System32\iologmsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\spbcx]
"EventMessageFile"="\SystemRoot\system32\drivers\SpbCx.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Srv]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\stexstor]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\StillImage]
"EventMessageFile"="%SystemRoot%\System32\wiaservc.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\storahci]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\stornvme]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\System]
"CategoryCount"="7"
"CategoryMessageFile"="%SystemRoot%\system32\wevtapi.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Tcpip]
"EventMessageFile"="%SystemRoot%\system32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Tcpip6]
"EventMessageFile"="%SystemRoot%\system32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\TCPMon]
"EventMessageFile"="%SystemRoot%\System32\tcpmon.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\TermService]
"EventMessageFile"="%SystemRoot%\system32\termsrv.dll"
"providerGuid"="{C76BAA63-AE81-421C-B425-340B4B24157F}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\TPM]
"ProviderGuid"="{1b6b0772-251b-4d42-917d-faca166bc059}"
"EventMessageFile"="%SystemRoot%\System32\drivers\tpm.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\tsusbflt]
"ProviderGuid"="{6e400999-5b82-475f-b800-cef6fe361539}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\tunnel]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\UASPStor]
"EventMessageFile"="%SystemRoot%\System32\iologmsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\UEFI]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\uefi.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\UmRdpService]
"EventMessageFile"="%SystemRoot%\System32\umrdp.dll"
"providerGuid"="{952773BF-C2B7-49BC-88F4-920744B82C43}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\usbehci]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\usbehci.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\usbser]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\usbser.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\usbvideo]
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\User32]
"ProviderGuid"="{b0aa8734-56f7-41cc-b2f4-de228e98b946}"
"EventMessageFile"="%SystemRoot%\system32\user32.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\VDS Basic Provider]
"EventMessageFile"="%SystemRoot%\System32\vdsbas.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\VDS Dynamic Provider]
"EventMessageFile"="%SystemRoot%\System32\vdsdyn.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\VDS Virtual Disk Provider]
"EventMessageFile"="%SystemRoot%\System32\vdsvd.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Virtual Disk Service]
"EventMessageFile"="%SystemRoot%\System32\vds.exe"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\vnvdimm]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\vnvdimm.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\volmgr]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Volsnap]
"ProviderGuid"="{cb017cd2-1f37-4e65-82bc-3e91f6a37559}"
"EventMessageFile"="%SystemRoot%\system32\drivers\volsnap.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\vpci]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\vpci.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\vsmraid]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\VSTXRAID]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\vwifimp]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\W32Time]
"EventMessageFile"="%Systemroot%\system32\w32time.dll"
"ProviderGuid"="{06EDCFEB-0FD0-4E53-ACCA-A6F8BBF81BCB}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\WacomPen]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\wacompen.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\WalletService]
"EventMessageFile"="%SystemRoot%\system32\WalletService.dll"
"ProviderGuid"="{6ED11B00-C1B5-48CB-AECC-FF72EBEFBAE8}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\wdf01000]
"EventMessageFile"="C:\Windows\System32\drivers\Wdf01000.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\wecsvc]
"EventMessageFile"="%SystemRoot%\System32\wecsvc.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Win32k]
"EventMessageFile"="%SystemRoot%\System32\win32kbase.sys"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\WinDefend]
"EventMessageFile"="%ProgramFiles%\Windows Defender\MpEvMsg.dll"
"ParameterMessageFile"="%ProgramFiles%\Windows Defender\MpEvMsg.dll"
"ProviderGuid"="{11CD958A-C507-4EF3-B3F2-5FD9DFBD2C78}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Windows Disk Diagnostic]
"EventMessageFile"="%SystemRoot%\System32\DFDTS.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Windows Script Host]
"EventMessageFile"="%SystemRoot%\System32\wshext.dll"
"TypesSupported"="24"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\WinHttpAutoProxySvc]
"EventMessageFile"="$(runtime.system32)\winhttp.dll"
"ProviderGuid"="{7D44233D-3055-4B9C-BA64-0D47CA40A232}"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\WinNat]
"EventMessageFile"="%SystemRoot%\System32\netevent.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\WinRM]
"ProviderGuid"="{A7975C8F-AC13-49F1-87DA-5A984A4AB417}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\WMIxWDM]
"EventMessageFile"="%SystemRoot%\System32\IoLogMsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\WMPNetworkSvc]
"ProviderGuid"="{6A2DC7C1-930A-4FB5-BB44-80B30AEBED6C}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\Workstation]
"EventMessageFile"="C:\Windows\System32\netmsg.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\System\WPDClassInstaller]
"ProviderGuid"="{AD5162D8-DAF0-4A25-88A7-01CBEB33902E}"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\TechSmith]
"AutoBackupLogFiles"="0"
"MaxSize"="16777216"
"Retention"="0"
"Sources"="**̘*̘*** ***Ɣ*ඟ釼症***ↈ®****Ā**█®█®▐®*˄©*Ā*��혁Ɣ←®*0*******〲㠱〯⼲ㄲㄠ㨶㈳ㄺ‶‭潌歯湩⁧潦⁲敬慧祣挠湯楦⁧楦敬䌠尺牐杯慲楆敬⁳砨㘸尩敔档浓瑩屨敔档浓瑩⁨敒潣摲牥啜汰慯敤屲灕潬摡牥敓癲捩⹥潣普杩഍*훰Ɣ⣠疼*©**R*酋폏F*F*㯀ª3*겨璮*郚璯▐®F*휤Ɣ䑲甕▘®흤Ɣ**▜®㯀ªF*�©䒦甕**'*◄¯烩퍅흴Ɣ럺甑*㯀ªF*�©흴Ɣ렑甑렡甑 (l'élément de données a 1233 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\TechSmith\TechSmith Uploader Service]
"CategoryCount"="9"
"CategoryMessageFile"="C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\messages.dll"
"EventMessageFile"="C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\messages.dll"
"TypesSupported"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Windows PowerShell]
"AutoBackupLogFiles"="0"
"MaxSize"="15728640"
"Retention"="0"
"Sources"="PowerShell"
[HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Windows PowerShell\PowerShell]
"CategoryCount"="8"
"CategoryMessageFile"="%SystemRoot%\system32\WindowsPowerShell\v1.0\pwrshmsg.dll"
"EventMessageFile"="%SystemRoot%\system32\WindowsPowerShell\v1.0\pwrshmsg.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\EventSystem]
"DependOnService"="rpcss"
"Description"="@comres.dll,-2451"
"DisplayName"="@comres.dll,-2450"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000e803000001000000881300000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\EventSystem\Parameters]
"ServiceDll"="%systemroot%\system32\es.dll"
"ServiceDllUnLoadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\exfat]
"Description"="exFAT File System Driver"
"DisplayName"="exFAT File System Driver"
"ErrorControl"="1"
"Group"="Boot File System"
"Start"="3"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\fastfat]
"Description"="Note - dependance on CDROM.SYS only if required to read/write DVD-RAM media (which appears as CD class device). (Core) (All pieces)"
"DisplayName"="FAT12/16/32 File System Driver"
"ErrorControl"="1"
"Group"="Boot File System"
"Start"="3"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\Fax]
"DependOnService"="TapiSrv*RpcSs*Spooler"
"Description"="@%systemroot%\system32\fxsresm.dll,-122"
"DisplayName"="@%systemroot%\system32\fxsresm.dll,-118"
"ErrorControl"="1"
"FailureActions"="2c010000000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"ImagePath"="%systemroot%\system32\fxssvc.exe"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeIncreaseQuotaPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\Fax\Security]
"Security"="01000480840000009000000000000000140000000200700004000000000014001400000001010000000000010000000000002800fd0102000106000000000005500000004c4f397eb9c314ef8c5fc29d345a6a7f04eb410d00001800ff010f0001020000 (l'élément de données a 112 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\fdc]
"ImagePath"="\SystemRoot\System32\drivers\fdc.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@fdc.inf,%fdc_ServiceDesc%;Floppy Disk Controller Driver"
"Owners"="fdc.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\fdPHost]
"DependOnService"="RpcSs*http"
"Description"="@%systemroot%\system32\fdPHost.dll,-101"
"DisplayName"="@%systemroot%\system32\fdPHost.dll,-100"
"ErrorControl"="1"
"FailureActions"="00000000000000000000000003000000140000000000000060ea000000000000000000000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\fdPHost\Parameters]
"ServiceDll"="%SystemRoot%\system32\fdPHost.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\FDResPub]
"DependOnService"="RpcSs*http"
"Description"="@%systemroot%\system32\fdrespub.dll,-101"
"DisplayName"="@%systemroot%\system32\fdrespub.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\FDResPub\Parameters]
"ServiceDll"="%SystemRoot%\system32\fdrespub.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\FDResPub\Security]
"Security"="01001488a4000000b0000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020074000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 176 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\FDResPub\ServiceData]
[HKLM\SYSTEM\CurrentControlSet\Services\fhsvc]
"DependOnService"="RpcSs"
"Description"="@%systemroot%\system32\fhsvc.dll,-102"
"DisplayName"="@%systemroot%\system32\fhsvc.dll,-101"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeBackupPrivilege*SeImpersonatePrivilege*SeTcbPrivilege"
"ServiceSidType"="1"
"Start"="3"
"SvcMemHardLimitInMB"="65"
"SvcMemMidLimitInMB"="44"
"SvcMemSoftLimitInMB"="22"
"Type"="32"
"DelayedAutostart"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\fhsvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\fhsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\fhsvc\Parameters\Configs]
[HKLM\SYSTEM\CurrentControlSet\Services\fhsvc\Security]
"Security"="010004805c000000680000000000000014000000020048000300000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014009d01020001010000000000050b0000000101000000000005 (l'élément de données a 32 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\fhsvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\fhsvc\TriggerInfo\0]
"Action"="1"
"GUID"="e6ca9f65db5ba94db1ffca2a178d46e0"
"Type"="5"
[HKLM\SYSTEM\CurrentControlSet\Services\fhsvc\TriggerInfo\1]
"Action"="1"
"GUID"="c846fb5489f04c46b1fd59d1b62c3b50"
"Type"="5"
[HKLM\SYSTEM\CurrentControlSet\Services\FileCrypt]
"DependOnService"="FltMgr"
"Description"="@%systemroot%\system32\drivers\filecrypt.sys,-101"
"DisplayName"="@%systemroot%\system32\drivers\filecrypt.sys,-100"
"ErrorControl"="3"
"Group"="FSFilter Encryption"
"ImagePath"="system32\drivers\filecrypt.sys"
"Start"="1"
"SupportedFeatures"="7"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\FileCrypt\Instances]
"DefaultInstance"="FileCrypt Instance"
[HKLM\SYSTEM\CurrentControlSet\Services\FileCrypt\Instances\FileCrypt Instance]
"Altitude"="141100"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\FileInfo]
"DependOnService"="fltmgr"
"Description"="@%SystemRoot%\system32\drivers\fileinfo.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\fileinfo.sys,-100"
"ErrorControl"="1"
"Group"="FSFilter Bottom"
"ImagePath"="System32\drivers\fileinfo.sys"
"Start"="0"
"SupportedFeatures"="7"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\FileInfo\Instances]
"DefaultInstance"="FileInfo"
[HKLM\SYSTEM\CurrentControlSet\Services\FileInfo\Instances\FileInfo]
"Altitude"="40500"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\Filetrace]
"DependOnService"="FltMgr"
"Description"="@%SystemRoot%\system32\drivers\filetrace.sys,-10000"
"DisplayName"="@%SystemRoot%\system32\drivers\filetrace.sys,-10001"
"ErrorControl"="1"
"Group"="FSFilter Activity Monitor"
"ImagePath"="system32\drivers\filetrace.sys"
"Start"="3"
"SupportedFeatures"="3"
"Tag"="1"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\Filetrace\Instances]
"DefaultInstance"="FileTrace - Top Instance"
[HKLM\SYSTEM\CurrentControlSet\Services\Filetrace\Instances\FileTrace - Top Instance]
"Altitude"="385000"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\flpydisk]
"ImagePath"="\SystemRoot\System32\drivers\flpydisk.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@flpydisk.inf,%floppy_ServiceDesc%;Floppy Disk Driver"
"Owners"="flpydisk.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\FltMgr]
"AttachWhenLoaded"="1"
"Description"="@%SystemRoot%\system32\drivers\fltmgr.sys,-10000"
"DisplayName"="@%SystemRoot%\system32\drivers\fltmgr.sys,-10001"
"ErrorControl"="3"
"Group"="FSFilter Infrastructure"
"ImagePath"="system32\drivers\fltmgr.sys"
"Start"="0"
"Tag"="1"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\FontCache]
"Description"="@%systemroot%\system32\FntCache.dll,-101"
"DisplayName"="@%systemroot%\system32\FntCache.dll,-100"
"ErrorControl"="1"
"FailureActions"="2c010000000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"Group"="AudioGroup"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeAuditPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\FontCache\Parameters]
"ClientCacheSize"="4194304"
"FontFaceCacheSize"="16777216"
"ServiceDll"="%SystemRoot%\system32\FntCache.dll"
"ServiceDllUnloadOnStop"="1"
"UserCacheSize"="8388608"
[HKLM\SYSTEM\CurrentControlSet\Services\FontCache\Security]
"Security"="01001480cc000000d8000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002009c000700000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 256 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\FontCache3.0.0.0]
"Description"="@%SystemRoot%\system32\PresentationHost.exe,-3310"
"DisplayName"="@%SystemRoot%\system32\PresentationHost.exe,-3309"
"ErrorControl"="1"
"FailureActions"="100e000000000000000000000300000014000000010000000000000000000000000000000000000000000000"
"ImagePath"="%systemroot%\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe"
"ObjectName"="NT Authority\LocalService"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\FontCache3.0.0.0\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\FrameServer]
"DependOnService"="rpcss"
"Description"="@%systemroot%\system32\FrameServer.dll,-101"
"DisplayName"="@%systemroot%\system32\FrameServer.dll,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k Camera"
"ObjectName"="NT AUTHORITY\LocalService"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\FrameServer\parameters]
"ServiceDll"="%SystemRoot%\system32\FrameServer.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\FrameServer\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\FrameServer\TriggerInfo\0]
"Action"="1"
"Data0"="360044004400460043003700440031002d0037004600430041002d0034003400450042002d0041003200370039002d004500390039003800380046003400440042003300320042000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\FrameServer\TriggerInfo\1]
"Action"="1"
"Data0"="7510bca3261d9041"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\FrameServer\TriggerInfo\2]
"Action"="1"
"Data0"="7520bca32e0f8b41"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\FrameServer\TriggerInfo\3]
"Action"="1"
"GUID"="773732e576f95b4f9b55b94699c46e44"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\FrameServer\TriggerInfo\4]
"Action"="1"
"GUID"="d752e5242365f747a647d3465bf1f5ca"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\FsDepends]
"BootFlags"="2"
"DependOnService"="fltmgr"
"Description"="@%SystemRoot%\system32\drivers\fsdepends.sys,-10000"
"DisplayName"="@%SystemRoot%\system32\drivers\fsdepends.sys,-10001"
"ErrorControl"="3"
"Group"="FSFilter Top"
"ImagePath"="System32\drivers\FsDepends.sys"
"Start"="3"
"SupportedFeatures"="7"
"Tag"="1"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\FsDepends\Instances]
"DefaultInstance"="FsDepends"
[HKLM\SYSTEM\CurrentControlSet\Services\FsDepends\Instances\FsDepends]
"Altitude"="407000"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\FsDepends\Parameters]
"VirtualDiskExpandOnMount"="1"
"VirtualDiskMaxTreeDepth"="2"
"VirtualDiskNoLocalMount"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\FsDepends\Parameters\AccessControl]
"ISOMountAllowNormalUser"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Fs_Rec]
"ErrorControl"="0"
"Group"="File System"
"Start"="0"
"Type"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\fvevol]
"Description"="@%SystemRoot%\system32\drivers\fvevol.sys,-100"
"DisplayName"="@%SystemRoot%\system32\drivers\fvevol.sys,-100"
"ErrorControl"="3"
"Group"="PnP Filter"
"ImagePath"="System32\DRIVERS\fvevol.sys"
"Start"="0"
"Tag"="5"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\fvevol\Enum]
"0"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000000100000"
"Count"="7"
"NextInstance"="7"
"1"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000025900000"
"2"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000035D00000"
"3"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000003DD00000"
"4"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#00000032266D0000"
"5"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000323CA0F800"
"6"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000E4E0D00000"
[HKLM\SYSTEM\CurrentControlSet\Services\gencounter]
"ImagePath"="\SystemRoot\System32\drivers\vmgencounter.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@wgencounter.inf,%GenCounter.SVCDESC%;Microsoft Hyper-V Generation Counter"
"Owners"="wgencounter.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\genericusbfn]
"ImagePath"="\SystemRoot\System32\drivers\genericusbfn.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="11"
"DisplayName"="@genericusbfn.inf,%genericusbfn.ServiceName%;Generic USB Function Class"
"Owners"="genericusbfn.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\GPIOClx0101]
"DependOnService"="acpiex"
"DisplayName"="Microsoft GPIO Class Extension Driver"
"ErrorControl"="3"
"Group"="System Bus Extender"
"ImagePath"="System32\Drivers\msgpioclx.sys"
"Start"="3"
"Tag"="7"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\gpsvc]
"DependOnService"="RPCSS*Mup"
"Description"="@gpapi.dll,-113"
"DisplayName"="@gpapi.dll,-112"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="ProfSvc_Group"
"ImagePath"="%systemroot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"PreshutdownTimeout"="900000"
"RequiredPrivileges"="SeImpersonatePrivilege*SeTcbPrivilege*SeTakeOwnershipPrivilege*SeIncreaseQuotaPrivilege*SeAssignPrimaryTokenPrivilege*SeSecurityPrivilege*SeChangeNotifyPrivilege*SeCreatePermanentPrivilege*SeShutdownP (l'élément de données a 93 caractères en plus)."
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\gpsvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\gpsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="GroupPolicyClientServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\gpsvc\Security]
"Security"="010014808c00000098000000140000003000000002001c000100000002c0140002000d0001010000000000010000000002005c000400000000001400ff010f00010100000000000512000000000018008d01020001020000000000052000000020020000 (l'élément de données a 128 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\gpsvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\gpsvc\TriggerInfo\0]
"Action"="1"
"Data0"="320045004200300038004500330045002d0036003300390046002d0034006600620061002d0039003700420031002d003100340046003800370038003900360031003000370036000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\GpuEnergyDrv]
"Description"="@%SystemRoot%\system32\drivers\gpuenergydrv.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\gpuenergydrv.sys,-100"
"ErrorControl"="1"
"ImagePath"="System32\drivers\gpuenergydrv.sys"
"Start"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\GraphicsPerfSvc]
"Description"="@%SystemRoot%\system32\GraphicsPerfSvc.dll,-101"
"DisplayName"="@%SystemRoot%\system32\GraphicsPerfSvc.dll,-100"
"ErrorControl"="0"
"FailureActions"="80510100000000000000000003000000140000000100000080ee36000100000000dd6d0001000000005c2605"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k GraphicsPerfSvcGroup"
"ObjectName"="LocalSystem"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\GraphicsPerfSvc\Parameters]
"BufferSize"="0"
"FlushTimer"="0"
"IntervalSecs"="60"
"MaximumBuffers"="0"
"MinimumBuffers"="0"
"ServiceDll"="%SystemRoot%\System32\GraphicsPerfSvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
"TimeoutSecs"="90"
[HKLM\SYSTEM\CurrentControlSet\Services\GraphicsPerfSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\GraphicsPerfSvc\TriggerInfo\0]
"Action"="1"
"Data0"="7578bca32916c641"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\GUBootStartup]
"DisplayName"="GUBootStartup"
"Type"="1"
"Start"="1"
"ErrorControl"="1"
"ImagePath"="\??\C:\WINDOWS\System32\drivers\GUBootStartup.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\gupdate]
"DisplayName"="Service Google Update (gupdate)"
"WOW64"="332"
"Description"="Permet de maintenir votre logiciel Google à jour. Si ce service est désactivé ou interrompu, votre logiciel Google ne sera plus mis à jour. Toute faille de sécurité susceptible d'apparaître ne pourrai (l'élément de données a 168 caractères en plus)."
"DelayedAutostart"="1"
"Type"="16"
"Start"="2"
"ErrorControl"="1"
"ImagePath"=""C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc"
"DependOnService"="RPCSS"
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\gupdatem]
"DisplayName"="Service Google Update (gupdatem)"
"WOW64"="332"
"Description"="Permet de maintenir votre logiciel Google à jour. Si ce service est désactivé ou interrompu, votre logiciel Google ne sera plus mis à jour. Toute faille de sécurité susceptible d'apparaître ne pourrai (l'élément de données a 168 caractères en plus)."
"DelayedAutostart"="1"
"Type"="16"
"Start"="3"
"ErrorControl"="1"
"ImagePath"=""C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc"
"DependOnService"="RPCSS"
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\HDAudBus]
"ImagePath"="\SystemRoot\System32\drivers\HDAudBus.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="5"
"DisplayName"="@hdaudbus.inf,%HDAudBus.SVCDESC%;Microsoft UAA Bus Driver for High Definition Audio"
"Owners"="hdaudbus.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\HDAudBus\Parameters]
"WppRecorder_TraceGuid"="{b3a109ec-1cb3-4947-95ed-431033eeb1b4}"
[HKLM\SYSTEM\CurrentControlSet\Services\HDAudBus\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="7"
"TimeOfLastTelemetryLog"="b3c1217444c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\HDAudBus\Enum]
"0"="PCI\VEN_8086&DEV_1C20&SUBSYS_85031043&REV_05\3&11583659&0&D8"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\HidBatt]
"ImagePath"="\SystemRoot\System32\drivers\HidBatt.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@hidbatt.inf,%HidBatt.SvcDesc%;HID UPS Battery Driver"
"Owners"="hidbatt.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\HidBth]
"ImagePath"="\SystemRoot\System32\drivers\hidbth.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"Group"="extended base"
"Tag"="36"
"DisplayName"="@hidbth.inf,%HIDBTH.SvcDesc%;Microsoft Bluetooth HID Miniport"
"Owners"="xinputhid.inf*hidbth.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\hidi2c]
"ImagePath"="\SystemRoot\System32\drivers\hidi2c.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="38"
"DisplayName"="@hidi2c.inf,%hidi2c.SVCDESC%;Microsoft I2C HID Miniport Driver"
"Owners"="hidi2c.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\hidinterrupt]
"ImagePath"="\SystemRoot\System32\drivers\hidinterrupt.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="39"
"DisplayName"="@hidinterrupt.inf,%HID_Interrupt.SvcDesc%;Common Driver for HID Buttons implemented with interrupts"
"Owners"="hidinterrupt.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\HidIr]
"ImagePath"="\SystemRoot\System32\drivers\hidir.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"Group"="extended base"
"Tag"="6"
"DisplayName"="@hidir.inf,%HIDIR.SvcDesc%;Microsoft Infrared HID Driver"
"Owners"="hidir.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\HidIr\Parameters]
"DefaultWakeProtocol"="1"
"DefaultWakePayload"="12"
"DefaultWakeAddress"="0"
"WppRecorder_TraceGuid"="{47c779cd-4efd-49d7-9b10-9f16e5c25d06}"
[HKLM\SYSTEM\CurrentControlSet\Services\HidIr\Remotes]
[HKLM\SYSTEM\CurrentControlSet\Services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da]
"RemoteName"="RC6 based MCE remote"
"EnableDebounce"="1"
"EnableVendorPassThrough"="1"
"DecoderID"="1"
"CodeSetID"="0"
"CodeBitLen"="32"
"CodeSetNum0"="1"
"CodeSetNum1"="2"
"CodeSetNum2"="3"
"CodeSetNum3"="4"
"CodeSetNumMask"="28672"
"CodeSetNumShiftBits"="12"
"CodeMatchMask"="-61696"
"CodeMatchValue"="-2146499584"
"DataMask"="255"
"DataShiftBits"="0"
"ReportLength"="3"
"ReportDescriptor"="050c0901a101850119002a3c021500263c02950175108100c006bcff0988a1018502190129ff15002501950175088100c005010980a1018503190129ff150125ff950175088100c005010906a1018504050719e029e87501950881021900299026ff0075 (l'élément de données a 12 caractères en plus)."
"ReportMappingTable"="0100000004001e0200000004001f03000000040020040000000400210500000004002206000000040023070000000400240800000004002509000000040026000000000400270b0000000400280a0000000400291d0000000402251c0000000402201f00 (l'élément de données a 374 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db]
"RemoteName"="Samsung MCE remote"
"EnableDebounce"="0"
"DecoderID"="4"
"CodeSetID"="0"
"CodeBitLen"="32"
"CodeSetNum0"="0"
"CodeSetNum1"="0"
"CodeSetNum2"="0"
"CodeSetNum3"="0"
"CodeSetNumMask"="0"
"CodeSetNumShiftBits"="0"
"CodeMatchMask"="65535"
"CodeMatchValue"="44417"
"DataMask"="16711680"
"DataShiftBits"="16"
"ReportLength"="3"
"ReportDescriptor"="050c0901a101850119002a3c021500263c02950175108100c006bcff0988a1018502190129ff15002501950175088100c005010980a1018503190129ff150125ff950175088100c005010906a1018504050719e029e87501950881021900299026ff0075 (l'élément de données a 12 caractères en plus)."
"ReportMappingTable"="5100000004001e5200000004001f5300000004002054000000040021550000000400225600000004002357000000040024580000000400255900000004002650000000040027610000000400286000000004002962000000040225630000000402204200 (l'élément de données a 486 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc]
"RemoteName"="MCIR Standard Keyboard Remote"
"EnableDebounce"="0"
"EnablePassThrough"="5"
"DecoderID"="6"
"CodeSetID"="0"
"CodeBitLen"="32"
"CodeSetNum0"="0"
"CodeSetNum1"="0"
"CodeSetNum2"="0"
"CodeSetNum3"="0"
"CodeSetNumMask"="-536870912"
"CodeSetNumShiftBits"="29"
"CodeMatchMask"="0"
"CodeMatchValue"="0"
"DataMask"="16777215"
"DataShiftBits"="0"
"CheckSumResultsMasks"="0000001f00000000"
"CheckSumResultsShiftBits"="18"
"CheckSumOperation"="1"
"CheckSumWordsMasks"="ffffffe000000000"
"CheckSumWordsShiftBits"="00"
"ReportLength"="4"
"ReportDescriptor"="05010906a1018505050719e029e71500250175019508810219002991150026ff00750895028100c0"
"ReportMappingTable"="0000000005000000"
[HKLM\SYSTEM\CurrentControlSet\Services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd]
"RemoteName"="MCIR Japanese Keyboard Remote"
"EnableDebounce"="0"
"EnablePassThrough"="6"
"ForceUniqueReport"="1"
"DecoderID"="7"
"CodeSetID"="0"
"CodeBitLen"="32"
"CodeSetNum0"="0"
"CodeSetNum1"="0"
"CodeSetNum2"="0"
"CodeSetNum3"="0"
"CodeSetNumMask"="-536870912"
"CodeSetNumShiftBits"="29"
"CodeMatchMask"="0"
"CodeMatchValue"="0"
"DataMask"="16777215"
"DataShiftBits"="0"
"CheckSumResultsMasks"="0000001f00000000"
"CheckSumResultsShiftBits"="18"
"CheckSumOperation"="1"
"CheckSumWordsMasks"="ffffffe000000000"
"CheckSumWordsShiftBits"="00"
"ReportLength"="4"
"ReportDescriptor"="05010906a1018506050719e029e71500250175019508810219002998150026ff00750895028100c0"
"ReportMappingTable"="0000000006000000"
[HKLM\SYSTEM\CurrentControlSet\Services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de]
"RemoteName"="MCIR Three Button Mouse Remote"
"EnableDebounce"="0"
"EnablePassThrough"="7"
"DecoderID"="8"
"CodeSetID"="0"
"CodeBitLen"="29"
"CodeSetNum0"="0"
"CodeSetNum1"="0"
"CodeSetNum2"="0"
"CodeSetNum3"="0"
"CodeSetNumMask"="469762048"
"CodeSetNumShiftBits"="26"
"CodeMatchMask"="0"
"CodeMatchValue"="0"
"DataMask"="2097120"
"DataShiftBits"="5"
"CheckSumResultsMasks"="0000e003000000001f00000000000000"
"CheckSumResultsShiftBits"="1500"
"CheckSumOperation"="2"
"CheckSumWordsMasks"="e0ff1f1c00000000"
"CheckSumWordsShiftBits"="00"
"ReportLength"="3"
"ReportDescriptor"="05010901a10185070509190129021500250175019502810205010930093115c1253f750795028106c0"
"ReportMappingTable"="00000000070000"
[HKLM\SYSTEM\CurrentControlSet\Services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb]
"RemoteName"="QuatroPulse MCE remote"
"EnableDebounce"="0"
"EnableVendorPassThrough"="1"
"DecoderID"="9"
"CodeSetID"="0"
"CodeBitLen"="46"
"CodeSetNum0"="1"
"CodeSetNum1"="2"
"CodeSetNum2"="3"
"CodeSetNum3"="4"
"CodeSetNumMask"="3c00000000000000"
"CodeSetNumShiftBits"="2"
"CodeMatchMask"="c3ffff0300000000"
"CodeMatchValue"="4288040000000000"
"DataMask"="000000fcff030000"
"DataShiftBits"="26"
"DataSwapBytes"="1"
"ChecksumOperation"="3"
"CheckSumWordsMasks"="3c00000000000000c003000000000000003c00000000000000c003000000000000003c00000000000000c003000000000000003c00000000000000c003000000000000003c00000000000000c0030000"
"CheckSumWordsShiftBits"="02060a0e12161a1e2226"
"CheckSumResultsMasks"="00000000003c0000"
"CheckSumResultsShiftBits"="2a"
"ReportLength"="3"
"ReportDescriptor"="050c0901a101850119002a3c021500263c02950175108100c006bcff0988a1018502190129ff15002501950175088100c005010980a1018503190029ff150025ff950175088100c005010906a1018504050719e029e87501950881021900299026ff0075 (l'élément de données a 12 caractères en plus)."
"ReportMappingTable"="0100000004001e0200000004001f03000000040020040000000400210500000004002206000000040023070000000400240800000004002509000000040026000000000400270b0000000400280a0000000400291d0000000402251c0000000402201f00 (l'élément de données a 388 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\HidIr\Enum]
"0"="CIRCLASS\IrDeviceV2\1&1a590e2c&0&PORT1"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\hidserv]
"Description"="@%SystemRoot%\System32\hidserv.dll,-102"
"DisplayName"="@%SystemRoot%\System32\hidserv.dll,-101"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\hidserv\Parameters]
"ServiceDll"="%SystemRoot%\system32\hidserv.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\hidserv\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\hidserv\TriggerInfo\0]
"Action"="1"
"Data0"="4800490044005f004400450056004900430045005f00550050003a0030003000300043005f0055003a0030003000300031000000"
"DataType0"="2"
"GUID"="b2551e4d6ff1cf1188cb001111000030"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\HidUsb]
"ImagePath"="\SystemRoot\System32\drivers\hidusb.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"Group"="extended base"
"Tag"="37"
"DisplayName"="@input.inf,%HID.SvcDesc%;Microsoft HID Class Driver"
"Owners"="input.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\HidUsb\Enum]
"0"="USB\VID_04F2&PID_1123&MI_00\7&1474cd61&0&0000"
"Count"="5"
"NextInstance"="5"
"1"="USB\VID_04F2&PID_1123&MI_01\7&1474cd61&0&0001"
"2"="USB\VID_04F2&PID_1123&MI_02\7&1474cd61&0&0002"
"3"="USB\VID_2149&PID_211B&MI_00\7&b69cd12&0&0000"
"4"="USB\VID_2149&PID_211B&MI_01\7&b69cd12&0&0001"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener]
"SvcMemHardLimitInMB"="189"
"SvcMemMidLimitInMB"="126"
"SvcMemSoftLimitInMB"="64"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\ApprovedListeners]
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\ApprovedListeners\{125B0F61-0EC3-4f07-9A49-AFB340D9E57F}]
""="File History Hosted Listener"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\ApprovedListeners\{125B0F61-0EC3-4f07-9A49-AFB340D9E57F}\SupportedRecordTypes]
"GUID_DPListenerRecordType"="{ADBCFEA5-D8FC-4a46-B12B-EB1FFE39BF17}"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\ApprovedListeners\{517F6AA6-D6FA-46D0-8094-17FF17E4CCF4}]
""="Security Hosted Listener"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\ApprovedListeners\{517F6AA6-D6FA-46D0-8094-17FF17E4CCF4}\SupportedRecordTypes]
"GUID_SecurityListener_SigningKeys"="{CA328F46-E759-4399-82AB-FA92651D1ED2}"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\ApprovedListeners\{5255EFED-103A-4444-B124-F88F99E4EF8D}]
""="Printer Hosted Listener"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\ApprovedListeners\{8ADD018C-5C5F-43C5-BE1E-07BAE85593B7}]
""="Alpha Hosted Listener"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\ApprovedListeners\{8ADD018C-5C5F-43C5-BE1E-07BAE85593B7}\SupportedRecordTypes]
"GUID_AlphaListener_AlphaAccount"="{929CB323-C5EA-48E7-A6D0-193DD432E769}"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\ApprovedListeners\{DE9C1288-0F09-40ff-BA84-7F19279FA74B}]
""="Identity Hosted Listener"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\ApprovedListeners\{DE9C1288-0F09-40ff-BA84-7F19279FA74B}\SupportedRecordTypes]
"GUID_IdentityListenerRecordType"="{07004F5D-93A5-4b6c-B851-E2C9BBFD923D}"
"GUID_IdentityMachineCertRecordType"="{07004F5E-93A5-4b6c-B851-E2C9BBFD923E}"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\ApprovedListeners\{EB6B4457-F013-4E5A-9B05-1D44E4D6FAEB}]
""="Sharing Hosted Listener"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\ApprovedListeners\{EB6B4457-F013-4E5A-9B05-1D44E4D6FAEB}\SupportedRecordTypes]
"GUID_SharingListener_MACAddresses"="{A7BC622E-8238-4E38-9C88-34153B7D9AB1}"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupListener\Parameters]
"ServiceDll"="%SystemRoot%\system32\ListSvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ListenerServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupProvider]
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupProvider\LocalUserMembership]
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupProvider\Parameters]
"ServiceDll"="%SystemRoot%\system32\provsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ProviderServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\HomeGroupProvider\ServiceData]
"LocalJoiningUser"=""
"Password"="00"
[HKLM\SYSTEM\CurrentControlSet\Services\HpSAMD]
"ImagePath"="System32\drivers\HpSAMD.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="259"
"Owners"="hpsamd.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\HpSAMD\Parameters]
"BusType"="8"
"IoTimeOutValue"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\HpSAMD\Parameters\Device]
"DriverParameter"="CSMI=None;"
[HKLM\SYSTEM\CurrentControlSet\Services\HpSAMD\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\HpSAMD\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\HTTP]
"Description"="@%SystemRoot%\system32\drivers\http.sys,-2"
"DisplayName"="@%SystemRoot%\system32\drivers\http.sys,-1"
"ErrorControl"="1"
"ImagePath"="system32\drivers\HTTP.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\HTTP\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\HTTP\Parameters\SslBindingInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\HTTP\Parameters\SslCcsBindingInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\HTTP\Parameters\SslSniBindingInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\HTTP\Parameters\UrlAclInfo]
"http://*:5357/"="010004800000000000000000000000001400000002003400020000000000180000000020010200000000000520000000210200000000140000000020010100000000000513000000"
"http://+:80/Temporary_Listen_Addresses/"="010004800000000000000000000000001400000002001c00010000000000140000000020010100000000000100000000"
"https://*:5358/"="010004800000000000000000000000001400000002003400020000000000180000000020010200000000000520000000210200000000140000000020010100000000000513000000"
"https://+:443/sra_{BA195980-CD49-458b-9E23-C84EE0ADCD75}/"="010004800000000000000000000000001400000002005c000300000000002800000000100106000000000005500000007ea6c8cc2aaea72fc1ebfbe1bae36bc0dad02baf0000180000000010010200000000000520000000200200000000140000000010 (l'élément de données a 24 caractères en plus)."
"https://+:5986/wsman/"="010004800000000000000000000000001400000002003000010000000000280000000020010600000000000550000000862aee21d75b09b0a45b6cadbb83934dea679018"
"http://+:47001/wsman/"="010004800000000000000000000000001400000002003000010000000000280000000020010600000000000550000000862aee21d75b09b0a45b6cadbb83934dea679018"
"http://+:10246/MDEServer/"="010004800000000000000000000000001400000002001c0001000000000014000000002001010000000000050b000000"
"http://*:2869/"="010004800000000000000000000000001400000002001c00010000000000140000000020010100000000000513000000"
"http://+:10247/apps/"="010004800000000000000000000000001400000002001c0001000000000014000000002001010000000000050b000000"
"https://+:10245/WMPNSSv4/"="010004800000000000000000000000001400000002003000010000000000280000000020010600000000000550000000390b9a8d3e6dc72d58a4add24866ef3bc8b64aab"
"http://+:10243/WMPNSSv4/"="010004800000000000000000000000001400000002003000010000000000280000000020010600000000000550000000390b9a8d3e6dc72d58a4add24866ef3bc8b64aab"
"http://+:8298/"="01000480000000000000000000000000140000000200200001000000000018000000002001020000000000052000000021020000"
"http://+:5985/wsman/"="010004800000000000000000000000001400000002005800020000000000280000000020010600000000000550000000862aee21d75b09b0a45b6cadbb83934dea679018000028000000002001060000000000055000000043b4faf1d3d45434a8d53e4a (l'élément de données a 16 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\HTTP\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400ff010f0001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\hvcrash]
"ImagePath"="\SystemRoot\System32\drivers\hvcrash.sys"
"Type"="1"
"Start"="4"
"ErrorControl"="1"
"Owners"="whvcrash.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\HvHost]
"DependOnService"="hvservice"
"Description"="@%SystemRoot%\system32\hvhostsvc.dll,-101"
"DisplayName"="@%SystemRoot%\system32\hvhostsvc.dll,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\HvHost\Parameters]
"ServiceDll"="%SystemRoot%\System32\hvhostsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\HvHost\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\HvHost\TriggerInfo\0]
"Action"="1"
"Data0"="7508bca325188a41"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\hvservice]
"Description"="@%SystemRoot%\system32\drivers\hvservice.sys,-17"
"DisplayName"="@%SystemRoot%\system32\drivers\hvservice.sys,-16"
"ErrorControl"="1"
"Group"="Extended Base"
"ImagePath"="system32\drivers\hvservice.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\HwNClx0101]
"DisplayName"="Microsoft Hardware Notifications Class Extension Driver"
"ErrorControl"="1"
"Group"="System"
"HwNClxSecurity"="010004801400000020000000000000002c0000000101000000000005120000000101000000000005120000000200b4000500000000001400000000c001010000000000050400000000001400ffff1f1101010000000000051200000000001800ffff1f11 (l'élément de données a 248 caractères en plus)."
"ImagePath"="System32\Drivers\mshwnclx.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\hwpolicy]
"Description"="@%systemroot%\system32\drivers\hwpolicy.sys,-102"
"DisplayName"="@%systemroot%\system32\drivers\hwpolicy.sys,-101"
"ErrorControl"="0"
"ImagePath"="System32\drivers\hwpolicy.sys"
"Start"="0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\hyperkbd]
"ImagePath"="\SystemRoot\System32\drivers\hyperkbd.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"Group"="Extended Base"
"Tag"="32"
"Owners"="whyperkbd.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\HyperVideo]
"ImagePath"="\SystemRoot\System32\drivers\HyperVideo.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"Group"="Video"
"Tag"="4"
"Owners"="wvmbusvideo.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\i8042prt]
"ImagePath"="\SystemRoot\System32\drivers\i8042prt.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Keyboard Port"
"Tag"="1"
"DisplayName"="@msmouse.inf,%i8042prt.SvcDesc%;PS/2 Keyboard and Mouse Port Driver"
"Owners"="msmouse.inf*keyboard.inf"
"PnpFlags"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\i8042prt\Parameters]
"PollingIterations"="12000"
"PollingIterationsMaximum"="12000"
"ResendIterations"="3"
"LayerDriver JPN"="kbd101.dll"
"LayerDriver KOR"="kbd101a.dll"
"OverrideKeyboardIdentifier"="PCAT_101KEY"
"OverrideKeyboardType"="7"
"OverrideKeyboardSubtype"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\iagpio]
"ImagePath"="\SystemRoot\System32\drivers\iagpio.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DependOnService"="GPIOClx"
"DisplayName"="@iagpio.inf,%iagpio.SVCDESC%;Intel Serial IO GPIO Controller Driver"
"Owners"="iagpio.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\iai2c]
"ImagePath"="\SystemRoot\System32\drivers\iai2c.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="3"
"DependOnService"="SpbCx"
"DisplayName"="@iai2c.inf,%iai2c.SVCDESC%;Intel(R) Serial IO I2C Host Controller"
"Owners"="iai2c.inf"
"ForceDma"="000,000,000,000,000,000,000"
"NoRestartCondition"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\iaLPSS2i_GPIO2]
"ImagePath"="\SystemRoot\System32\drivers\iaLPSS2i_GPIO2.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="2"
"DisplayName"="@iaLPSS2i_GPIO2_SKL.inf,%iaLPSS2i_GPIO2.SVCDESC%;Intel(R) Serial IO GPIO Driver v2"
"Owners"="iaLPSS2i_GPIO2_SKL.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\iaLPSS2i_GPIO2_BXT_P]
"ImagePath"="\SystemRoot\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="1"
"DisplayName"="@iaLPSS2i_GPIO2_BXT_P.inf,%iaLPSS2i_GPIO2_BXT_P.SVCDESC%;Intel(R) Serial IO GPIO Driver v2"
"Owners"="iaLPSS2i_GPIO2_BXT_P.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\iaLPSS2i_I2C]
"ImagePath"="\SystemRoot\System32\drivers\iaLPSS2i_I2C.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="2"
"DependOnService"="SpbCx"
"DisplayName"="@iaLPSS2i_I2C_SKL.inf,%iaLPSS2i_I2C.SVCDESC%;Intel(R) Serial IO I2C Driver v2"
"Owners"="iaLPSS2i_I2C_SKL.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\iaLPSS2i_I2C_BXT_P]
"ImagePath"="\SystemRoot\System32\drivers\iaLPSS2i_I2C_BXT_P.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="1"
"DependOnService"="SpbCx"
"DisplayName"="@iaLPSS2i_I2C_BXT_P.inf,%iaLPSS2i_I2C_BXT_P.SVCDESC%;Intel(R) Serial IO I2C Driver v2"
"Owners"="iaLPSS2i_I2C_BXT_P.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\iaLPSSi_GPIO]
"ImagePath"="\SystemRoot\System32\drivers\iaLPSSi_GPIO.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="14"
"DisplayName"="@ialpssi_gpio.inf,%iaLPSSi_GPIO.SVCDESC%;Intel(R) Serial IO GPIO Controller Driver"
"Owners"="ialpssi_gpio.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\iaLPSSi_I2C]
"ImagePath"="\SystemRoot\System32\drivers\iaLPSSi_I2C.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="4"
"DependOnService"="SpbCx"
"DisplayName"="@ialpssi_i2c.inf,%iaLPSSi_I2C.SVCDESC%;Intel(R) Serial IO I2C Controller Driver"
"Owners"="ialpssi_i2c.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\iaStorAVC]
"ImagePath"="System32\drivers\iaStorAVC.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI miniport"
"Tag"="27"
"DisplayName"="@iastorav.inf,%iaStorAVC.DeviceDesc%;Intel Chipset SATA RAID Controller"
"Owners"="iastorav.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\iaStorAVC\Parameters]
"BusType"="8"
"IoLatencyCap"="500"
[HKLM\SYSTEM\CurrentControlSet\Services\iaStorAVC\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\iaStorAVC\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\iaStorV]
"ImagePath"="System32\drivers\iaStorV.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="25"
"DisplayName"="@iastorv.inf,%*PNP0600.DeviceDesc%;Intel RAID Controller Windows 7"
"Owners"="iastorv.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\iaStorV\Parameters]
"queuePriorityEnable"="0"
"BusType"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\iaStorV\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\ibbus]
"ImagePath"="\SystemRoot\System32\drivers\ibbus.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="PnP Filter"
"Tag"="1"
"DisplayName"="@mlx4_bus.inf,%Ibbus.ServiceDesc%;Mellanox InfiniBand Bus/AL (Filter Driver)"
"Owners"="mlx4_bus.inf"
"BootFlags"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\ibbus\Parameters]
"IbalDebugLevel"="2"
"IbalDebugFlags"="-1"
"SmiPollInterval"="20000"
"IocQueryTimeout"="250"
"IocQueryRetries"="4"
"IocPollInterval"="0"
"DebugFlags"="-2147483648"
"ReportPortNIC"="1"
"StaticChild"="IPoIB"
[HKLM\SYSTEM\CurrentControlSet\Services\ibbus\Parameters\IPoIB]
"DeviceId"="IBA\IPoIB"
"CompatibleId"="IBA\SID_1000066a00020000"
"HardwareId"="IBA\IPoIB"
"Description"="Mellanox IPoIB Adapter"
"PartitionKey"="0XFFFF-IPoIB"
[HKLM\SYSTEM\CurrentControlSet\Services\ibbus\Parameters\XsigoBus]
"DeviceId"="IBA\XsigoBus"
"CompatibleId"="IBA\SID_0000000002139702"
"HardwareId"="IBA\XsigoBus"
"Description"="Xsigo Virtual Bus"
"PartitionKey"="0XFFFF-iXsigo"
[HKLM\SYSTEM\CurrentControlSet\Services\icssvc]
"DependOnService"="RpcSs*wcmsvc"
"Description"="@%SystemRoot%\System32\tetheringservice.dll,-4098"
"DisplayName"="@%SystemRoot%\System32\tetheringservice.dll,-4097"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="TDI"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\icssvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\tetheringservice.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\icssvc\Security]
"Security"="01000480b4000000c000000000000000140000000200a0000600000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 208 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\icssvc\Settings]
"PublicConnectionSettings"="02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 208 caractères en plus)."
"PrivateConnectionSettings"="010000004400450053004b0054004f0050002d004300410043005400440051004300200037003300340038000000000044010000000000000000000000000000300000000000370031003f00390033003700580061000000400000000000000000000000 (l'élément de données a 208 caractères en plus)."
"PreferredPublicInterface"="cbeaac4d61dc124e90193c3c0de9b3a0"
[HKLM\SYSTEM\CurrentControlSet\Services\icssvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\icssvc\TriggerInfo\0]
"Action"="1"
"Data0"="450030003000430032003900410035002d0030004600360032002d0034004400380034002d0042003700460030002d004400320033003800370045003400310045004400310038000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\icssvc\TriggerInfo\1]
"Action"="1"
"Data0"="3508bca33e069441"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\igfx]
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"Tag"="9"
"ImagePath"="\SystemRoot\system32\DRIVERS\igdkmd64.sys"
"Group"="Video"
"Owners"="oem3.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\igfx\Video]
"Service"="igfx"
"DeviceDesc"="@oem3.inf,%iivbgd0gt1%;Intel(R) HD Graphics"
"FeatureScore"="209"
"VideoID"="{96ADE742-2F82-11E8-90C4-74D02B0865F7}"
[HKLM\SYSTEM\CurrentControlSet\Services\igfx\Enum]
"0"="PCI\VEN_8086&DEV_0152&SUBSYS_21111043&REV_09\3&11583659&0&10"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\igfxCUIService1.0.0.0]
"Type"="16"
"Start"="2"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\igfxCUIService.exe"
"DisplayName"="Intel(R) HD Graphics Control Panel Service"
"Group"="ProfSvc_Group"
"DependOnService"="SENS"
"ObjectName"="LocalSystem"
"Description"="Service for Intel(R) HD Graphics Control Panel"
"Owners"="oem3.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\IJPLMSVC]
"DisplayName"="Canon Inkjet Printer/Scanner/Fax Extended Survey Program"
"WOW64"="332"
"Description"="Collects log data from the IJ printer and manages data transmission."
"Type"="16"
"Start"="2"
"ErrorControl"="1"
"ImagePath"="C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE"
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\IKEEXT]
"DependOnService"="BFE*nsi"
"Description"="@%SystemRoot%\system32\ikeext.dll,-502"
"DisplayName"="@%SystemRoot%\system32\ikeext.dll,-501"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%systemroot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAuditPrivilege*SeImpersonatePrivilege*SeTcbPrivilege*SeDebugPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\IKEEXT\Parameters]
"ServiceDll"="%SystemRoot%\System32\ikeext.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="IkeServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\IKEEXT\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\IKEEXT\TriggerInfo\0]
"Action"="1"
"Data0"="350030003000000055004400500000002500770069006e0064006900720025005c00730079007300740065006d00330032005c0073007600630068006f00730074002e00650078006500000049004b00450045005800540000000000"
"DataType0"="2"
"GUID"="079e56b72184e04ead1086915afdad09"
"Type"="4"
[HKLM\SYSTEM\CurrentControlSet\Services\IndirectKmd]
"Description"="@%SystemRoot%\system32\drivers\IndirectKmd.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\IndirectKmd.sys,-100"
"ErrorControl"="0"
"Group"="Base"
"ImagePath"="\SystemRoot\System32\drivers\IndirectKmd.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\inetaccs]
[HKLM\SYSTEM\CurrentControlSet\Services\inetaccs\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\InstallService]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\InstallService.dll,-201"
"DisplayName"="@%SystemRoot%\system32\InstallService.dll,-200"
"ErrorControl"="0"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeTcbPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\InstallService\Parameters]
"ServiceDll"="%SystemRoot%\system32\InstallService.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\intaud_WaveExtensible]
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"ImagePath"="\SystemRoot\system32\drivers\intelaud.sys"
"DisplayName"="@oem5.inf,%INTAUD_WEX.SvcDesc%;Intel WiDi Audio Device"
"Owners"="oem5.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\IntcAzAudAddService]
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"ImagePath"="\SystemRoot\system32\drivers\RTKVHD64.sys"
"DisplayName"="Service for Realtek HD Audio (WDM)"
"Owners"="oem2.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\IntcAzAudAddService\Enum]
"0"="HDAUDIO\FUNC_01&VEN_10EC&DEV_0887&SUBSYS_10438503&REV_1003\4&172b2c19&0&0001"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\IntcDAud]
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"ImagePath"="\SystemRoot\system32\DRIVERS\IntcDAud.sys"
"DisplayName"="@oem6.inf,%IntcDAud.SvcDesc%;Son Intel(R) pour écrans"
"Owners"="oem6.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\IntcDAud\Enum]
"0"="HDAUDIO\FUNC_01&VEN_8086&DEV_2805&SUBSYS_80860101&REV_1000\4&172b2c19&0&0301"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\intelide]
"ImagePath"="System32\drivers\intelide.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"Group"="System Bus Extender"
"Tag"="7"
"Owners"="mshdc.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\intelide\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\intelpep]
"ImagePath"="System32\drivers\intelpep.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="Core Security Extensions"
"Tag"="1"
"DisplayName"="@intelpep.inf,%INTELPEP.SVCDESC%;Intel(R) Power Engine Plug-in Driver"
"Owners"="intelpep.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\intelpep\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\intelpep\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\intelppm]
"ImagePath"="\SystemRoot\System32\drivers\intelppm.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="25"
"DisplayName"="@cpu.inf,%IntelPPM.SvcDesc%;Intel Processor Driver"
"Owners"="cpu.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\intelppm\Parameters]
"WppRecorder_TraceGuid"="{67fc721a-2852-4f62-a3b1-2afc53953777}"
[HKLM\SYSTEM\CurrentControlSet\Services\intelppm\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
"TimeOfLastTelemetryLog"="499fdc6f44c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\intelppm\Enum]
"0"="ACPI\GenuineIntel_-_Intel64_Family_6_Model_58_-_________Intel(R)_Core(TM)_i3-3220_CPU_@_3.30GHz\_1"
"Count"="4"
"NextInstance"="4"
"1"="ACPI\GenuineIntel_-_Intel64_Family_6_Model_58_-_________Intel(R)_Core(TM)_i3-3220_CPU_@_3.30GHz\_2"
"2"="ACPI\GenuineIntel_-_Intel64_Family_6_Model_58_-_________Intel(R)_Core(TM)_i3-3220_CPU_@_3.30GHz\_3"
"3"="ACPI\GenuineIntel_-_Intel64_Family_6_Model_58_-_________Intel(R)_Core(TM)_i3-3220_CPU_@_3.30GHz\_4"
[HKLM\SYSTEM\CurrentControlSet\Services\iorate]
"Description"="@%SystemRoot%\system32\drivers\iorate.sys,-102"
"DisplayName"="@%SystemRoot%\system32\drivers\iorate.sys,-101"
"ErrorControl"="3"
"Group"="PnP Filter"
"ImagePath"="system32\drivers\iorate.sys"
"Start"="0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\iorate\Enum]
"0"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000000100000"
"Count"="7"
"NextInstance"="7"
"1"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000025900000"
"2"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000035D00000"
"3"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000003DD00000"
"4"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#00000032266D0000"
"5"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000323CA0F800"
"6"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000E4E0D00000"
[HKLM\SYSTEM\CurrentControlSet\Services\IpFilterDriver]
"DependOnService"="Tcpip"
"Description"="@%systemroot%\system32\mprmsg.dll,-32013"
"DisplayName"="@%systemroot%\system32\mprmsg.dll,-32013"
"ErrorControl"="1"
"ImagePath"="system32\DRIVERS\ipfltdrv.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\IpFilterDriver\Security]
"Security"="01001480b4000000c0000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020084000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 208 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\iphlpsvc]
"DependOnService"="RpcSS*Tdx*winmgmt*tcpip*nsi*WinHttpAutoProxySvc"
"Description"="@%SystemRoot%\system32\iphlpsvc.dll,-501"
"DisplayName"="@%SystemRoot%\system32\iphlpsvc.dll,-500"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k NetSvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeLoadDriverPrivilege*SeTcbPrivilege"
"ServiceSidType"="1"
"Start"="2"
"SvcMemHardLimitInMB"="197"
"SvcMemMidLimitInMB"="135"
"SvcMemSoftLimitInMB"="72"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\iphlpsvc\config]
[HKLM\SYSTEM\CurrentControlSet\Services\iphlpsvc\DaMultisite]
[HKLM\SYSTEM\CurrentControlSet\Services\iphlpsvc\Interfaces]
[HKLM\SYSTEM\CurrentControlSet\Services\iphlpsvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\iphlpsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\iphlpsvc\Parameters\ADHarvest]
[HKLM\SYSTEM\CurrentControlSet\Services\iphlpsvc\Parameters\IPHTTPS]
[HKLM\SYSTEM\CurrentControlSet\Services\iphlpsvc\Parameters\ProxyMgr]
[HKLM\SYSTEM\CurrentControlSet\Services\iphlpsvc\Teredo]
"SP1Installed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\IPMIDRV]
"ImagePath"="\SystemRoot\System32\drivers\IPMIDrv.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Owners"="ipmidrv.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\IPNAT]
"DependOnService"="Tcpip"
"DisplayName"="IP Network Address Translator"
"ErrorControl"="1"
"ImagePath"="System32\drivers\ipnat.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\IPT]
"ErrorControl"="0"
"ImagePath"="\SystemRoot\System32\drivers\ipt.sys"
"Start"="3"
"Tag"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\IPT\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\IpxlatCfgSvc]
"DependOnService"="nsi"
"Description"="@%Systemroot%\system32\ipxlatcfg.dll,-501"
"DisplayName"="@%Systemroot%\system32\ipxlatcfg.dll,-500"
"ErrorControl"="1"
"FailureActions"="2c010000000000000000000001000000140000000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeLoadDriverPrivilege*SeTakeOwnershipPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\IpxlatCfgSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\IpxlatCfg.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\IpxlatCfgSvc\Security]
"Security"="010014808c00000098000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002005c000400000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 128 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\IpxlatCfgSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\IpxlatCfgSvc\TriggerInfo\0]
"Action"="1"
"Data0"="460046003000300036003500330046002d0030003600340041002d0034003900430041002d0039003700380033002d003000450033003300370033003000440037004400370031000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\irda]
"DisplayName"="IrDA"
"ErrorControl"="1"
"Group"="PNP_TDI"
"ImagePath"="\SystemRoot\system32\drivers\irda.sys"
"Start"="3"
"Tag"="9"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\irda\Linkage]
"Export"="\Device\IrDA"
"Bind"="*"
"Route"="*"
[HKLM\SYSTEM\CurrentControlSet\Services\irda\Parameters]
"WindowSize"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\irda\Parameters\Winsock]
"MaxSockAddrLength"="50"
"MinSockAddrLength"="8"
"HelperDllName"="%SystemRoot%\System32\wshirda.dll"
"ProviderGUID"="3d527239f12ad111b65500805f3642cc"
"OfflineCapable"="1"
"Mapping"="03000000030000001a00000001000000010000001a00000001000000000000001a0000000000000001000000"
[HKLM\SYSTEM\CurrentControlSet\Services\irda\Parameters\Winsock\0]
"Version"="2"
"AddressFamily"="26"
"MaxSockAddrLength"="32"
"MinSockAddrLength"="8"
"SocketType"="1"
"Protocol"="1"
"ProtocolMaxOffset"="0"
"ByteOrder"="0"
"MessageSize"="0"
"szProtocol"="MSAFD Irda [IrDA]"
"ProviderFlags"="8"
"ServiceFlags"="131078"
[HKLM\SYSTEM\CurrentControlSet\Services\IRENUM]
"Description"="@%SystemRoot%\system32\drivers\irenum.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\irenum.sys,-100"
"ErrorControl"="0"
"ImagePath"="system32\drivers\irenum.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\irmon]
"DependOnService"="irda"
"Description"="@%SystemRoot%\System32\irmon.dll,-2001"
"DisplayName"="@%SystemRoot%\System32\irmon.dll,-2000"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000002000000140000000100000060ea00000000000000000000"
"Group"="TDI"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeIncreaseQuotaPrivilege*SeTcbPrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\irmon\Parameters]
"ServiceDll"="%SystemRoot%\System32\irmon.dll"
"ServiceDllUnloadOnStop"="1"
"TrayEnabled"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\isapnp]
"ImagePath"="System32\drivers\isapnp.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"Group"="Boot Bus Extender"
"Tag"="3"
"Owners"="machine.inf"
"HasBootConfig"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\isapnp\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\iScsiPrt]
"ImagePath"="\SystemRoot\System32\drivers\msiscsi.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@iscsi.inf,%iScsiPortName%;iScsiPort Driver"
"Owners"="iscsi.inf"
"BootFlags"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\iScsiPrt\Parameters]
"BusType"="9"
[HKLM\SYSTEM\CurrentControlSet\Services\ItSas35i]
"ImagePath"="System32\drivers\ItSas35i.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="8"
"Owners"="ItSas35i.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\ItSas35i\Parameters]
"BusType"="10"
[HKLM\SYSTEM\CurrentControlSet\Services\ItSas35i\Parameters\Device]
"DriverParameter"="PlaceHolder=0;"
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\ItSas35i\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\ItSas35i\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\iwdbus]
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Tag"="46"
"ImagePath"="\SystemRoot\System32\drivers\iwdbus.sys"
"DisplayName"="@oem8.inf,%iwdbus.SVCDESC%;IWD Bus Enumerator"
"Group"="Extended Base"
"Owners"="oem8.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\iwdbus\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\iwdbus\Parameters\Wdf]
"KmdfLibraryVersion"="1.9"
"WdfMajorVersion"="1"
"WdfMinorVersion"="9"
"TimeOfLastTelemetryLog"="a001df6f44c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\iwdbus\Enum]
"0"="ROOT\SYSTEM\0001"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\kbdclass]
"ImagePath"="\SystemRoot\System32\drivers\kbdclass.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@keyboard.inf,%kbdclass.SvcDesc%;Keyboard Class Driver"
"Owners"="termkbd.inf*keyboard.inf*whyperkbd.inf*hidirkbd.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\kbdclass\Parameters]
"ConnectMultiplePorts"="0"
"KeyboardDataQueueSize"="100"
"KeyboardDeviceBaseName"="KeyboardClass"
"MaximumPortsServiced"="3"
"SendOutputToAllPorts"="1"
"WppRecorder_TraceGuid"="{09281f1f-f66e-485a-99a2-91638f782c49}"
[HKLM\SYSTEM\CurrentControlSet\Services\kbdclass\Enum]
"0"="HID\IrDeviceV2&Col05\2&194c901e&0&0004"
"Count"="4"
"NextInstance"="4"
"1"="HID\IrDeviceV2&Col06\2&194c901e&0&0005"
"2"="HID\IrDeviceV2&Col07\2&194c901e&0&0006"
"3"="HID\VID_04F2&PID_1123&MI_00\8&1bbc0c0&0&0000"
[HKLM\SYSTEM\CurrentControlSet\Services\kbdhid]
"ImagePath"="\SystemRoot\System32\drivers\kbdhid.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"DisplayName"="@keyboard.inf,%KBDHID.SvcDesc%;Keyboard HID Driver"
"Owners"="keyboard.inf*hidirkbd.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\kbdhid\Parameters]
"WorkNicely"="0"
"WppRecorder_TraceGuid"="{b41b0a56-4483-48ef-a772-0b007cbea8c6}"
[HKLM\SYSTEM\CurrentControlSet\Services\kbdhid\Enum]
"0"="HID\IrDeviceV2&Col05\2&194c901e&0&0004"
"Count"="4"
"NextInstance"="4"
"1"="HID\IrDeviceV2&Col06\2&194c901e&0&0005"
"2"="HID\IrDeviceV2&Col07\2&194c901e&0&0006"
"3"="HID\VID_04F2&PID_1123&MI_00\8&1bbc0c0&0&0000"
[HKLM\SYSTEM\CurrentControlSet\Services\kdnic]
"ImagePath"="\SystemRoot\System32\drivers\kdnic.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="NDIS"
"Tag"="3"
"DisplayName"="@kdnic.inf,%KdNic.Service.DispName%;Microsoft Kernel Debug Network Miniport (NDIS 6.20)"
"Owners"="kdnic.inf"
"TextModeFlags"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\kdnic\Enum]
"0"="ROOT\KDNIC\0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\KeyIso]
"DependOnService"="RpcSs"
"Description"="@keyiso.dll,-101"
"DisplayName"="@keyiso.dll,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\lsass.exe"
"ObjectName"="LocalSystem"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\KeyIso\Parameters]
"ServiceDll"="%SystemRoot%\system32\keyiso.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\KeyIso\Security]
"Security"="01001480b4000000c0000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020084000600000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 208 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\KeyIso\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\KeyIso\TriggerInfo\0]
"Action"="1"
"Data0"="620032003500610035003200620066002d0065003500640064002d0034006600340061002d0061006500610036002d003800630061003700320037003200610030006500380036000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\KeyIso\TriggerInfo\1]
"Action"="1"
"Data0"="380046004200370034003700340034002d0042003200460046002d0034004300300030002d0042004500300044002d003900450046003900410031003900310046004500310042000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\KSecDD]
"ErrorControl"="3"
"Group"="Base"
"ImagePath"="System32\Drivers\ksecdd.sys"
"Start"="0"
"Tag"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\KSecPkg]
"ErrorControl"="3"
"Group"="Cryptography"
"ImagePath"="System32\Drivers\ksecpkg.sys"
"Start"="0"
"Tag"="2"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\ksthunk]
"DisplayName"="Kernel Streaming Thunks"
"ErrorControl"="1"
"Group"="PNP Filter"
"ImagePath"="\SystemRoot\system32\drivers\ksthunk.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\ksthunk\Enum]
"0"="HDAUDIO\FUNC_01&VEN_10EC&DEV_0887&SUBSYS_10438503&REV_1003\4&172b2c19&0&0001"
"Count"="4"
"NextInstance"="4"
"1"="HDAUDIO\FUNC_01&VEN_8086&DEV_2805&SUBSYS_80860101&REV_1000\4&172b2c19&0&0301"
"2"="USB\VID_1BCF&PID_2C33&MI_00\7&1c1d0fa9&0&0000"
"3"="USB\VID_1B80&PID_C880\6&df2ee03&0&5"
[HKLM\SYSTEM\CurrentControlSet\Services\KtmRm]
"DependOnService"="RPCSS*SamSS"
"Description"="@comres.dll,-2947"
"DisplayName"="@comres.dll,-2946"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000e803000001000000f82a00000000000000000000"
"FailureActionsOnNonCrashFailures"="1"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k NetworkServiceAndNoImpersonation -p"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\KtmRm\Parameters]
"ServiceDll"="%systemroot%\system32\msdtckrm.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="KtmRmServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\KtmRm\Security]
"Security"="01001480dc000000e8000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200ac0007000000000014009d01020001010000000000020000000000001400fd01020001010000000000051200000000001800 (l'élément de données a 288 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\KtmRm\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\KtmRm\TriggerInfo\0]
"Action"="1"
"GUID"="c3d120ce47a2414cbcb83c7f52c8b805"
"Type"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer]
"DependOnService"="SamSS*Srv2"
"Description"="@%systemroot%\system32\srvsvc.dll,-101"
"DisplayName"="@%systemroot%\system32\srvsvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeAuditPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Aliases]
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\AutotunedParameters]
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\DefaultSecurity]
"SrvsvcConfigInfo"="01000480a0000000ac000000000000001400000002008c00060000000000180017000f00010200000000000520000000200200000000180017000f00010200000000000520000000250200000000140017000f0001010000000000051200000000001800 (l'élément de données a 168 caractères en plus)."
"SrvsvcTransportEnum"="010004808c00000098000000000000001400000002007800050000000000180017000f00010200000000000520000000200200000000180017000f00010200000000000520000000250200000000140017000f0001010000000000051200000000001800 (l'élément de données a 128 caractères en plus)."
"SrvsvcConnection"="010004807c00000088000000000000001400000002006800040000000000180001000f00010200000000000520000000200200000000180001000f0001020000000000052000000025020000000018000100000001020000000000052000000026020000 (l'élément de données a 96 caractères en plus)."
"SrvsvcServerDiskEnum"="010004804c00000058000000000000001400000002003800020000000000180001000f00010200000000000520000000200200000000180001000f0001020000000000052000000025020000010100000000000512000000010100000000000512000000"
"SrvsvcFile"="010004806400000070000000000000001400000002005000030000000000180011000f00010200000000000520000000200200000000180011000f00010200000000000520000000250200000000180011000f0001020000000000052000000023020000 (l'élément de données a 48 caractères en plus)."
"SrvsvcSessionInfo"="01000480a0000000ac000000000000001400000002008c00060000000000180013000f00010200000000000520000000200200000000180013000f00010200000000000520000000250200000000180013000f0001020000000000052000000023020000 (l'élément de données a 168 caractères en plus)."
"SrvsvcShareFileInfo"="01000480dc000000e800000000000000140000000200c800090000000000180013000f00010200000000000520000000200200000000180013000f00010200000000000520000000250200000000180013000f0001020000000000052000000023020000 (l'élément de données a 288 caractères en plus)."
"SrvsvcSharePrintInfo"="01000480f40000000001000000000000140000000200e0000a0000000000180013000f00010200000000000520000000200200000000180013000f00010200000000000520000000250200000000180013000f0001020000000000052000000026020000 (l'élément de données a 336 caractères en plus)."
"SrvsvcShareAdminInfo"="010004808c00000098000000000000001400000002007800050000000000180013000f0001020000000000052000000020020000000018000200000001020000000000052000000025020000000018000200000001020000000000052000000023020000 (l'élément de données a 128 caractères en plus)."
"SrvsvcShareChange"="01000480a4000000b0000000000000001400000002009000060000000000180013000f00010200000000000520000000200200000000180013000f00010200000000000520000000250200000000180013000f0001020000000000052000000023020000 (l'élément de données a 176 caractères en plus)."
"SrvsvcShareConnect"="010004808c00000098000000000000001400000002007800050000000000180003000f00010200000000000520000000200200000000180003000f00010200000000000520000000250200000000180003000f0001020000000000052000000027020000 (l'élément de données a 128 caractères en plus)."
"SrvsvcShareAdminConnect"="01000480a0000000ac000000000000001400000002008c00060000000000180003000f00010200000000000520000000200200000000180003000f00010200000000000520000000250200000000180003000f0001020000000000052000000027020000 (l'élément de données a 168 caractères en plus)."
"SrvsvcStatisticsInfo"="01000480600000006c000000000000001400000002004c00030000000000180001000f00010200000000000520000000200200000000180001000f0001020000000000052000000025020000000014000100000001010000000000020000000001010000 (l'élément de données a 40 caractères en plus)."
"AnonymousDescriptorsUpgraded"="1"
"PreviousAnonymousRestriction"="0"
"SessionSecurityDescriptorRegenerated"="2"
"InteractiveDescriptorsRegenerated"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Linkage]
"Export"="\Device\LanmanServer_NetbiosSmb*\Device\LanmanServer_Tcpip6_{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\LanmanServer_Tcpip6_{93123211-9629-4E04-82F0-EA2E4F221468}*\Device\LanmanServer_NetBT_Tcpip6_ (l'élément de données a 1641 caractères en plus)."
"Bind"="\Device\NetbiosSmb*\Device\Tcpip6_{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\Tcpip6_{93123211-9629-4E04-82F0-EA2E4F221468}*\Device\NetBT_Tcpip6_{2EE2C70C-A092-4D88-A654-98C8D7645CD5}*\Device\NetBT (l'élément de données a 1290 caractères en plus)."
"Route"=""NetbiosSmb"*"Tcpip6" "{07374750-E68B-490E-9330-9FD785CD71B6}"*"Tcpip6" "{93123211-9629-4E04-82F0-EA2E4F221468}"*"NetBT" "Tcpip6" "{2EE2C70C-A092-4D88-A654-98C8D7645CD5}"*"NetBT" "Tcpip6" "{07374750-E (l'élément de données a 1206 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters]
"EnableAuthenticateUserSharing"="0"
"NullSessionPipes"=""
"ServiceDll"="%SystemRoot%\system32\srvsvc.dll"
"ServiceDllUnloadOnStop"="1"
"EnableForcedLogoff"="1"
"EnableSecuritySignature"="0"
"RequireSecuritySignature"="0"
"RestrictNullSessAccess"="1"
"Guid"="6eceea49ec8d764fbedae5b3b4fd3d65"
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters\FsctlAllowlist]
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\ShareProviders]
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares]
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares\Security]
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\TriggerInfo\0]
"Action"="1"
"Data0"="340042003300320034004600430038002d0031003600370030002d0030003100440033002d0031003200370038002d003500410034003700420046003600450045003100380038000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\TriggerInfo\1]
"Action"="1"
"Data0"="7300720076007300760063000000"
"DataType0"="2"
"GUID"="31d1811fac3f37459e0c7e7b0c2f4b55"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanWorkstation]
"DependOnService"="Bowser*MRxSmb20*NSI"
"Description"="@%systemroot%\system32\wkssvc.dll,-101"
"DisplayName"="@%systemroot%\system32\wkssvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"Group"="NetworkProvider"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k NetworkService -p"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeAuditPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Linkage]
"Export"="\Device\LanmanWorkstation_NetbiosSmb*\Device\LanmanWorkstation_Tcpip6_{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\LanmanWorkstation_NetBT_Tcpip6_{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\Lanma (l'élément de données a 1776 caractères en plus)."
"Bind"="\Device\NetbiosSmb*\Device\Tcpip6_{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\NetBT_Tcpip6_{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\NetBT_Tcpip6_{2EE2C70C-A092-4D88-A654-98C8D7645CD5}*\Device (l'élément de données a 1290 caractères en plus)."
"Route"=""NetbiosSmb"*"Tcpip6" "{07374750-E68B-490E-9330-9FD785CD71B6}"*"NetBT" "Tcpip6" "{07374750-E68B-490E-9330-9FD785CD71B6}"*"NetBT" "Tcpip6" "{2EE2C70C-A092-4D88-A654-98C8D7645CD5}"*"Tcpip6" "{2EE2C70C-A (l'élément de données a 1206 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\NetworkProvider]
"DeviceName"="\Device\LanmanRedirector"
"DisplayName"="@%systemroot%\system32\wkssvc.dll,-102"
"Name"="Microsoft Windows Network"
"ProviderPath"="%SystemRoot%\System32\ntlanman.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters]
"EnablePlainTextPassword"="0"
"EnableSecuritySignature"="1"
"RequireSecuritySignature"="0"
"ServiceDll"="%SystemRoot%\System32\wkssvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\ldap]
"ldapclientintegrity"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\ldap\tracing]
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\System32\lfsvc.dll,-2"
"DisplayName"="@%SystemRoot%\System32\lfsvc.dll,-1"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000010270000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components]
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\General]
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\General\Settings]
"EnableActiveCollection"="0"
"TestModeEnabled"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceAppServices]
"ClassId"="{143B03BE-F4B9-4775-979E-5392AB1B7EB2}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceEventSubscriptions]
"ClassId"="{2475A152-2C35-4489-BCBA-A269BD3F5BA4}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceEventSubscriptions\Settings]
"BackgroundThrottlingInMilliseconds"="120000"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceManager]
"ClassId"="{F8D0708C-A86F-4CBA-A55A-F2081BD47721}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceSettings]
"ClassId"="{037BB880-2613-4F6E-9F84-9574CCA8DEAC}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceStore]
"ClassId"="{26ED43EA-45C6-4EF6-9E9B-1740366C98BF}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceTracker]
"ClassId"="{3BF2A5F1-C95E-4F7B-B939-582DB5F32B81}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\GeofenceTracker\Settings]
"RegionQuota"="256"
"TransitioningQuota"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireEmulatedTrackingCpe]
"ClassId"="{59108A76-472B-4311-A9E0-B6FF399B8C99}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireOffloadedTrackingCpe]
"ClassId"="{49BD2BB3-DFBE-4E01-BF21-7DE89ED09ACD}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireOverrideCpe]
"ClassId"="{8C60ACD5-B217-49D1-97E7-DF350C818CD7}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleshotCell]
"ClassId"="{A28798CC-730B-41EB-9CA2-74F93E27B99E}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleshotCell\Settings]
"HistoricalDataLifetimeInMilliseconds"="86400000"
"HistoricalDataMaxElements"="256"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleShotCpe]
"ClassId"="{6833568B-541D-4290-AF22-3AFB73D1447C}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleshotGnss]
"ClassId"="{A89003D7-25F1-47fd-B504-6B35E7A63A27}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleShotIP]
"ClassId"="{27FE144C-9CAD-4EA6-8232-912FE8A96873}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleShotIP\Settings]
"HistoricalDataLifetimeInMilliseconds"="14400000"
"HistoricalDataMaxElements"="256"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleShotLegacyWinLocation]
"ClassId"="{A961F842-FC8E-4D53-8074-4AB67E8854B4}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleShotWiFi]
"ClassId"="{C274CC5B-44A9-4093-A686-71F88079C450}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAcquireSingleShotWiFi\Settings]
"HistoricalDataLifetimeInMilliseconds"="86400000"
"HistoricalDataMaxElements"="256"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAdapterBluetooth]
"ClassId"="{DFC05778-5E71-494B-BE6D-B532038FA397}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAdapterCell]
"ClassId"="{C86D6E59-E9E6-489B-A6C3-37ED73ADBF5A}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAdapterWiFi]
"ClassId"="{B1840AE4-5D39-4B8E-BEDD-82F251A5FF70}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationAdapterWiFi\Settings]
"ScanAveragingFreshnessMaxTimeInMilliseconds"="7000"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationBackgroundBroker]
"ClassId"="{815E42F5-B141-45C2-B844-0BDFE9C558E2}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationBluetoothBeaconInformation]
"ClassId"="{A29673B0-DE3A-458E-822B-0ECD00D4BCE0}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationCellBeaconInformation]
"ClassId"="{0A4B8F34-D725-454D-B81D-3BEBE48382DC}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationCivicAddrAdapter]
"ClassId"="{3A582F0C-9A06-43C3-BB82-7CEEED538DF7}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationCrowdsource]
"ClassId"="{8AE0163F-EDDD-4B0A-9C61-F7DD8B6137AE}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationCrowdsource\Settings]
"CrowdsourceCollectionType"="3"
"CrowdsourceLevel"="3"
"MinTimeGapBetweenWifiScans"="20000"
"ThrottleTimeForLowAccuracyGnssFixes"="86400000"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationDcpAdapter]
"ClassId"="{331E9F3D-9351-4A4D-A2CA-75A16BAFF7BB}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationGnssAdapter]
"ClassId"="{9B97D384-048C-4e24-926D-DB6F0841C9E4}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationGnssAdapter\Settings]
"DriverPath"="\\.\GnssDriver"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationInformation]
"ClassId"="{52968F2C-56B5-4078-9898-EA595DCA0A6E}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationMovementDetector]
"ClassId"="{749962AB-D849-46D5-A39C-75A8307C2C86}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationPalMisc]
"ClassId"="{F074C547-461C-4146-B35A-F1F845AF413B}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationPermissionManager]
"ClassId"="{2DE967D6-9BE7-458A-9B1C-6D3A6FF425F8}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderCell]
"ClassId"="{D1202225-F099-47FE-A965-8A78ABD6DE7D}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderCell\Settings]
"AllowedInferenceType"="3"
"InferenceSettingRefreshTime"="86400000"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderComposite]
"ClassId"="{0B30F034-02D5-4E2B-9BB7-A9F6538F4110}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderGnss]
"ClassId"="{579648D9-94B1-418D-ACC6-AFA17860F320}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderHelper]
"ClassId"="{1DF1BDDA-A8FA-4E57-8015-8B621C4DBBE7}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderIP]
"ClassId"="{497D141A-7A42-4BB6-B017-863FD4DA36BF}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderIP\Settings]
"AllowedInferenceType"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderLegacyWinLocation]
"ClassId"="{103E1E59-66D1-4143-B772-8D846E96FEBF}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderVenue]
"ClassId"="{0A77F7E3-36D2-4D32-83A8-496A4680C706}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderVenue\Settings]
"AllowedInferenceType"="3"
"BsmLevel1Fingerprint"="0"
"BsmLevel2Fingerprint"="0"
"BsmLevelToggle"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderWiFi]
"ClassId"="{18F65133-BB77-4C67-8A64-D427BE942224}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationProviderWiFi\Settings]
"AllowedInferenceType"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationSession]
"ClassId"="{4C1D33D1-3161-4A76-9487-2677CD589C11}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationSystemNotificationsCenter]
"ClassId"="{E52A23D8-9409-4998-A829-34F67A74ECA5}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationUserHandles]
"ClassId"="{BFD6E7B9-2FDE-413E-9AC9-52FC8656908C}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationVenueInformation]
"ClassId"="{BD5EB95F-1F8A-4D34-8F1E-C90BC772E64E}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationWebServiceproxy]
"ClassId"="{0D9D975A-C577-4B5C-93B0-D1BE4944DEDE}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\LocationWiFiBeaconInformation]
"ClassId"="{B0DC057D-FA13-4CB3-B54D-4CC05E125781}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\PdcDb]
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\ServerTileInformation]
"ClassId"="{AADFA891-4F4D-46E6-BF6B-E9A260931A01}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\ServerTileInformation\Settings]
"BeaconBucketCount"="25"
"StorageSpaceLimitInKB"="20480"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\SUPL]
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\VisitClientBoundary]
"ClassId"="{4517D557-7ECD-4E88-B330-BE9C95ED9AF6}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Components\VisitInformation]
"ClassId"="{C02C9230-46BD-4F89-BDFD-81A2539E2A01}"
"ClsCtx"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Migrated]
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Migrated\UserStore]
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Migrated\UserStore\S-1-5-21-3510892240-4254816176-2582137889-1001]
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\lfsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Security]
"Security"="0100048018020000240200000000000014000000020004020a000000000014008d010200010100000000000504000000000014008d01020001010000000000050600000000001400ff010f0001010000000000051200000000001800ff010f0001020000 (l'élément de données a 920 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Service]
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Service\Configuration]
"Status"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Service\Settings]
"Status"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Settings]
"TestingModeOn"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Settings\LocationWebServiceProxy]
"OrionInferenceTileUrlINT"=""
"USE_TEST_APPID"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\TriggerInfo\0]
"Action"="1"
"Data0"="75b0bca33e0b8441"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\TriggerInfo\1]
"Action"="1"
"Data0"="440030003900420044004500420035002d0036003100370031002d0034004100330034002d0042004600450032002d003000360046004100380032003600350032003500360038003a00350038003200410034003700420032002d004200430044003800 (l'élément de données a 96 caractères en plus)."
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\TriggerInfo\2]
"Action"="1"
"Data0"="440030003900420044004500420035002d0036003100370031002d0034004100330034002d0042004600450032002d003000360046004100380032003600350032003500360038003a00430043004200380041004100300037002d003700320032003500 (l'élément de données a 96 caractères en plus)."
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\TriggerInfo\3]
"Action"="1"
"GUID"="e4e536338a01694684c5bd05f3bd368b"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\licensemanagersvc.dll,-201"
"DisplayName"="@%SystemRoot%\system32\licensemanagersvc.dll,-200"
"ErrorControl"="0"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalService -p"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager\Parameters]
"ServiceDll"="%SystemRoot%\system32\LicenseManagerSvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager\TriggerInfo\0]
"Action"="1"
"Data0"="410034004200380044003400380032002d0038003000430045002d0034003000440036002d0039003300340044002d004200320032004100300031004100340034004600450037000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager\TriggerInfo\1]
"Action"="1"
"Data0"="7520bca321078541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\lltdio]
"Description"="@%SystemRoot%\system32\lltdres.dll,-6"
"DisplayName"="@%SystemRoot%\system32\lltdres.dll,-6"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="system32\drivers\lltdio.sys"
"Start"="2"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="0"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\lltdsvc]
"DependOnService"="rpcss*lltdio"
"Description"="@%SystemRoot%\system32\lltdres.dll,-2"
"DisplayName"="@%SystemRoot%\system32\lltdres.dll,-1"
"ErrorControl"="1"
"FailureActions"="00000000000000000000000003000000140000000000000060ea000000000000000000000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeImpersonatePrivilege*SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\lltdsvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\lltdsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lmhosts]
"DependOnService"="Afd"
"Description"="@%SystemRoot%\system32\lmhsvc.dll,-102"
"DisplayName"="@%SystemRoot%\system32\lmhsvc.dll,-101"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000300000014000000010000006400000001000000640000000000000000000000"
"Group"="TDI"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\lmhosts\Parameters]
"ServiceDll"="%SystemRoot%\System32\lmhsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\lmhosts\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\lmhosts\TriggerInfo\0]
"Action"="1"
"GUID"="def2274fe2140b43a5497cd48cbc8245"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\lmhosts\TriggerInfo\1]
"Action"="2"
"GUID"="2aa64bcc2e164846847ab6bdf993e335"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\lmhosts\TriggerInfo\2]
"Action"="1"
"GUID"="d804792d905c0942ba6a4c08f409934c"
"Type"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\Lsa]
[HKLM\SYSTEM\CurrentControlSet\Services\Lsa\Performance]
"Close"="CloseLsaPerformanceData"
"Collect"="CollectLsaPerformanceData"
"Library"="C:\Windows\System32\Secur32.dll"
"Object List"="1570 1670"
"Open"="OpenLsaPerformanceData"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS]
"ImagePath"="System32\drivers\lsi_sas.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="9"
"Owners"="lsi_sas.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS\Parameters]
"BusType"="10"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS\Parameters\Device]
"DriverParameter"="PlaceHolder=0;"
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS2i]
"ImagePath"="System32\drivers\lsi_sas2i.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="10"
"Owners"="lsi_sas2i.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS2i\Parameters]
"BusType"="10"
"IoTimeoutValue"="60"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS2i\Parameters\Device]
"DriverParameter"="PlaceHolder=0;"
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS2i\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS2i\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS3i]
"ImagePath"="System32\drivers\lsi_sas3i.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="11"
"Owners"="lsi_sas3i.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS3i\Parameters]
"BusType"="10"
"IoTimeoutValue"="65"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS3i\Parameters\Device]
"DriverParameter"="PlaceHolder=0;"
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS3i\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SAS3i\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SSS]
"ImagePath"="System32\drivers\lsi_sss.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="12"
"Owners"="lsi_sss.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SSS\Parameters]
"BusType"="10"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SSS\Parameters\Device]
"DriverParameter"="PlaceHolder=0;"
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SSS\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\LSI_SSS\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\LSM]
"DependOnService"="RpcEptMapper*DcomLaunch*RpcSs"
"Description"="@%windir%\system32\lsm.dll,-1002"
"DisplayName"="@%windir%\system32\lsm.dll,-1001"
"ErrorControl"="1"
"Group"="COM Infrastructure"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k DcomLaunch -p"
"ObjectName"="LocalSystem"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\LSM\Parameters]
"ServiceDll"="%SystemRoot%\System32\lsm.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\LSM\Security]
"Security"="010014807800000084000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200480003000000000014000d00000001010000000000050b00000000001400ff000f0001010000000000051200000000001800 (l'élément de données a 88 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\luafv]
"DependOnService"="FltMgr"
"Description"="@%systemroot%\system32\drivers\luafv.sys,-101"
"DisplayName"="@%systemroot%\system32\drivers\luafv.sys,-100"
"ErrorControl"="1"
"Group"="FSFilter Virtualization"
"ImagePath"="\SystemRoot\system32\drivers\luafv.sys"
"Start"="2"
"SupportedFeatures"="7"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\luafv\Instances]
"DefaultInstance"="luafv"
[HKLM\SYSTEM\CurrentControlSet\Services\luafv\Instances\luafv]
"Altitude"="135000"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\luafv\Parameters]
"ProgramData"="C:\ProgramData"
[HKLM\SYSTEM\CurrentControlSet\Services\LxpSvc]
"Description"="@%SystemRoot%\system32\LanguageOverlayServer.dll,-101"
"DisplayName"="@%SystemRoot%\system32\LanguageOverlayServer.dll,-100"
"ErrorControl"="0"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\LxpSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\LanguageOverlayServer.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\MapsBroker]
"DelayedAutoStart"="1"
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\System32\moshost.dll,-101"
"DisplayName"="@%SystemRoot%\System32\moshost.dll,-100"
"ErrorControl"="1"
"Group"="NetworkService"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k NetworkService -p"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\MapsBroker\Parameters]
"ServiceDll"="%SystemRoot%\System32\moshost.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\MapsBroker\Security]
"Security"="010004809c000000a800000000000000140000000200880006000000000014008d010200010100000000000504000000000014008d01020001010000000000050600000000001400ff010f0001010000000000051200000000001800ff010f0001020000 (l'élément de données a 160 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\mausbhost]
"ImagePath"="\SystemRoot\System32\drivers\mausbhost.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="6"
"DependOnService"="Ucx01000"
"DisplayName"="@mausbhost.inf,%MAUSBHost.ServiceName%;MA-USB Host Controller Driver"
"Owners"="mausbhost.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\mausbip]
"ImagePath"="\SystemRoot\System32\drivers\mausbip.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="7"
"DisplayName"="@mausbhost.inf,%MAUSBIP.ServiceName%;MA-USB IP Filter Driver"
"Owners"="mausbhost.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas]
"ImagePath"="System32\drivers\megasas.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="13"
"Owners"="megasas.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas\Parameters]
"BusType"="8"
"IoTimeoutValue"="60"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas\Parameters\Device]
"DriverParameter"="nobusywait=1"
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas2i]
"ImagePath"="System32\drivers\MegaSas2i.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="14"
"Owners"="megasas2i.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas2i\Parameters]
"BusType"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas2i\Parameters\Device]
"DriverParameter"="nobusywait=1"
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas2i\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas2i\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas2i\StorPort]
"PowerSrbTimeout"="40"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas35i]
"ImagePath"="System32\drivers\megasas35i.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="15"
"Owners"="megasas35i.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas35i\Parameters]
"BusType"="8"
"IoTimeoutValue"="60"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas35i\Parameters\Device]
"DriverParameter"="nobusywait=1"
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas35i\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\megasas35i\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\megasr]
"ImagePath"="System32\drivers\megasr.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="16"
"Owners"="megasr.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\megasr\Parameters]
"BusType"="8"
"IoTimeoutValue"="60"
[HKLM\SYSTEM\CurrentControlSet\Services\megasr\Parameters\Device]
"UncachedExtAlignment"="16"
"NumberOfRequests"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\megasr\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\megasr\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\MEIx64]
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Tag"="47"
"ImagePath"="\SystemRoot\System32\drivers\TeeDriverW8x64.sys"
"DisplayName"="@oem17.inf,%TEE_SvcDesc%;Intel(R) Management Engine Interface "
"Group"="Extended Base"
"Owners"="oem17.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\MEIx64\Parameters]
"BusClients"="{27B961DB-3057-49BB-BD0D-ACA9FD8FF697}"
"WdTimerTic"="120"
[HKLM\SYSTEM\CurrentControlSet\Services\MEIx64\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="11"
"TimeOfLastTelemetryLog"="4c51ce6f44c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\MEIx64\Enum]
"0"="PCI\VEN_8086&DEV_1C3A&SUBSYS_844D1043&REV_04\3&11583659&0&B0"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\MessagingService]
"Description"="@%SystemRoot%\system32\MessagingService.dll,-101"
"DisplayName"="@%SystemRoot%\system32\MessagingService.dll,-100"
"ErrorControl"="0"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000010270000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k UnistackSvcGroup"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="96"
[HKLM\SYSTEM\CurrentControlSet\Services\MessagingService\Parameters]
"ServiceDll"="%SystemRoot%\System32\MessagingService.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\MessagingService\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\MessagingService\TriggerInfo\0]
"Action"="1"
"Data0"="7518bca33e039513"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\MessagingService_48e2d]
"Type"="224"
"Start"="3"
"ErrorControl"="0"
"ImagePath"="C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup"
"DisplayName"="MessagingService_48e2d"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000010270000"
"Description"="@%SystemRoot%\system32\MessagingService.dll,-101"
[HKLM\SYSTEM\CurrentControlSet\Services\MessagingService_48e2d\Security]
"Security"="010014808c00000098000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002005c000400000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 128 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\MessagingService_48e2d\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\MessagingService_48e2d\TriggerInfo\0]
"Type"="7"
"Action"="1"
"Guid"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Data0"="7518bca33e039513"
"DataType0"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\mlx4_bus]
"ImagePath"="\SystemRoot\System32\drivers\mlx4_bus.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="NDIS"
"Tag"="1"
"DisplayName"="@mlx4_bus.inf,%MLX4BUS.ServiceDesc%;Mellanox ConnectX Bus Enumerator"
"Owners"="mlx4_bus.inf"
"DeviceCharacteristics"="256"
"Security"="D:P(A;;GA;;;BA)(A;;GA;;;SY)"
"BootFlags"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\mlx4_bus\Parameters]
"DeviceManagedSteering"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\mlx4_bus\Parameters\Roce]
"roce_mode"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\MMCSS]
"Description"="@%systemroot%\system32\drivers\mmcss.sys,-101"
"DisplayName"="@%systemroot%\system32\drivers\mmcss.sys,-100"
"ErrorControl"="1"
"ImagePath"="\SystemRoot\system32\drivers\mmcss.sys"
"Start"="2"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\MMCSS\Security]
"Security"="01001480bc000000c8000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002008c000600000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 224 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Modem]
"ErrorControl"="0"
"Group"="Extended base"
"ImagePath"="system32\drivers\modem.sys"
"Start"="3"
"Tag"="4"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\monitor]
"ImagePath"="\SystemRoot\System32\drivers\monitor.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@monitor.inf,%Monitor.SVCDESC%;Microsoft Monitor Class Function Driver Service"
"Owners"="monitor.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\monitor\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\monitor\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
"TimeOfLastTelemetryLog"="b0ad8c7a44c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\monitor\Enum]
"0"="DISPLAY\ACIE330\4&1137ce1c&0&UID50725632"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\mouclass]
"ImagePath"="\SystemRoot\System32\drivers\mouclass.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@msmouse.inf,%mouclass.SvcDesc%;Mouse Class Driver"
"Owners"="termmou.inf*msmouse.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\mouclass\Enum]
"0"="HID\IrDeviceV2&Col08\2&194c901e&0&0007"
"Count"="2"
"NextInstance"="2"
"1"="HID\VID_04F2&PID_1123&MI_01&Col04\8&2592fe82&0&0003"
[HKLM\SYSTEM\CurrentControlSet\Services\mouhid]
"ImagePath"="\SystemRoot\System32\drivers\mouhid.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"DisplayName"="@msmouse.inf,%MOUHID.SvcDesc%;Mouse HID Driver"
"Owners"="msmouse.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\mouhid\Parameters]
"UseOnlyMice"="0"
"TreatAbsoluteAsRelative"="0"
"TreatAbsolutePointerAsAbsolute"="0"
"WppRecorder_TraceGuid"="{bbbc2565-8272-486e-b5e5-2bc4630374ba}"
[HKLM\SYSTEM\CurrentControlSet\Services\mouhid\Enum]
"0"="HID\IrDeviceV2&Col08\2&194c901e&0&0007"
"Count"="2"
"NextInstance"="2"
"1"="HID\VID_04F2&PID_1123&MI_01&Col04\8&2592fe82&0&0003"
[HKLM\SYSTEM\CurrentControlSet\Services\mountmgr]
"Description"="@%SystemRoot%\system32\drivers\mountmgr.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\mountmgr.sys,-100"
"ErrorControl"="3"
"Group"="System Bus Extender"
"ImagePath"="System32\drivers\mountmgr.sys"
"Start"="0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\MozillaMaintenance]
"DisplayName"="Mozilla Maintenance Service"
"WOW64"="332"
"Type"="16"
"Start"="3"
"ErrorControl"="1"
"ImagePath"=""C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe""
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\MozillaMaintenance\Security]
"Security"="01001480a4000000b0000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020074000500000000001800bd0002000102000000000005200000002102000000001400fd010200010100000000000512000000 (l'élément de données a 176 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\MpKsl98d644d7]
"Type"="1"
"Start"="1"
"ErrorControl"="0"
"ImagePath"="\??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{A46A1E1F-3A60-4CFA-91C7-DE4B3C6CBE16}\MpKsl98d644d7.sys"
"DeviceName"="MpKsl98d644d7"
"AllowedProcessName"="\Device\HarddiskVolume4\ProgramData\Microsoft\Windows Defender\Platform\4.14.17613.18038-0\MsMpEng.exe"
[HKLM\SYSTEM\CurrentControlSet\Services\mpsdrv]
"Description"="@%SystemRoot%\system32\drivers\mpsdrv.sys,-23093"
"DisplayName"="@%SystemRoot%\system32\drivers\mpsdrv.sys,-23092"
"ErrorControl"="1"
"Group"="network"
"ImagePath"="System32\drivers\mpsdrv.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\mpsdrv\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200600004000000000014008500020001010000000000050b000000000014009f000e0001010000000000051200000000001800 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\mpssvc]
"DependOnService"="mpsdrv*bfe"
"Description"="@%SystemRoot%\system32\FirewallAPI.dll,-23091"
"DisplayName"="@%SystemRoot%\system32\FirewallAPI.dll,-23090"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000200000060ea00000200000060ea00000200000060ea0000"
"Group"="NetworkProvider"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNoNetwork -p"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeIncreaseQuotaPrivilege"
"ServiceSidType"="3"
"Start"="2"
"SvcHostSplitDisable"="1"
"SvcMemHardLimitInMB"="27"
"SvcMemMidLimitInMB"="20"
"SvcMemSoftLimitInMB"="12"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\mpssvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\ACService]
[HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\AppCs]
HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\AppCs => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords]
[HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\DHCP]
HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\DHCP => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\IPTLSIn]
HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\IPTLSIn => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\IPTLSOut]
HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\IPTLSOut => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\RPC-EPMap]
HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\RPC-EPMap => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\Teredo]
HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Parameters\PortKeywords\Teredo => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\mpssvc\Security]
"Security"="01001480b4000000c0000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020084000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 208 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\MRxDAV]
"DependOnService"="rdbss"
"Description"="@%systemroot%\system32\webclnt.dll,-105"
"DisplayName"="@%systemroot%\system32\webclnt.dll,-104"
"ErrorControl"="1"
"ImagePath"="\SystemRoot\system32\drivers\mrxdav.sys"
"Start"="3"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\MRxDAV\EncryptedDirectories]
"EncryptedDirectories"=""
[HKLM\SYSTEM\CurrentControlSet\Services\MRxDAV\Parameters]
"CloseRequestTimeoutInSec"="1800"
"CreateRequestTimeoutInSec"="1800"
"CreateSrvCallRequestTimeoutInSec"="20"
"CreateVNetRootRequestTimeoutInSec"="60"
"DAVDebugFlag"="0"
"DevFsCtlRequestTimeoutInSec"="600"
"FileInformationCacheLifeTimeInSec"="60"
"FileNotFoundCacheLifeTimeInSec"="60"
"FinalizeFcbRequestTimeoutInSec"="60"
"FinalizeFobxRequestTimeoutInSec"="60"
"FinalizeSrvCallRequestTimeoutInSec"="600"
"FinalizeVNetRootRequestTimeoutInSec"="600"
"FsCtlRequestTimeoutInSec"="1800"
"LockRefreshRequestTimeoutInSec"="600"
"NameCacheMaxEntries"="300"
"QueryDirectoryRequestTimeoutInSec"="600"
"QueryFileInfoRequestTimeoutInSec"="600"
"QueryVolumeInfoRequestTimeoutInSec"="600"
"ReNameRequestTimeoutInSec"="600"
"SetFileInfoRequestTimeoutInSec"="600"
"UMRxDebugFlag"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\mrxsmb]
"DependOnService"="rdbss"
"Description"="@%systemroot%\system32\wkssvc.dll,-1003"
"DisplayName"="@%systemroot%\system32\wkssvc.dll,-1002"
"ErrorControl"="1"
"Group"="Network"
"ImagePath"="system32\DRIVERS\mrxsmb.sys"
"Start"="3"
"Tag"="5"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\mrxsmb10]
"DependOnService"="mrxsmb"
"Description"="@%systemroot%\system32\wkssvc.dll,-1005"
"DisplayName"="@%systemroot%\system32\wkssvc.dll,-1004"
"ErrorControl"="1"
"Group"="Network"
"ImagePath"="system32\DRIVERS\mrxsmb10.sys"
"Start"="2"
"Tag"="6"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\mrxsmb20]
"DependOnService"="mrxsmb"
"Description"="@%systemroot%\system32\wkssvc.dll,-1007"
"DisplayName"="@%systemroot%\system32\wkssvc.dll,-1006"
"ErrorControl"="1"
"Group"="Network"
"ImagePath"="system32\DRIVERS\mrxsmb20.sys"
"Start"="3"
"Tag"="7"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\MsBridge]
"Description"="@%SystemRoot%\system32\bridgeres.dll,-1"
"DisplayName"="@%SystemRoot%\system32\bridgeres.dll,-1"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="System32\drivers\bridge.sys"
"NdisImPlatformProviderClass"="1"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\MSDTC]
"DelayedAutostart"="1"
"DependOnService"="RPCSS*SamSS"
"Description"="@comres.dll,-2798"
"DisplayName"="@comres.dll,-2797"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000e803000001000000f82a00000000000000000000"
"ImagePath"="%SystemRoot%\System32\msdtc.exe"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\MSDTC\Performance]
"Close"="DtcPerfClose"
"Collect"="DtcPerfCollect"
"Library"="%systemroot%\system32\msdtcuiu.DLL"
"Open"="DtcPerfOpen"
"InstallType"="1"
"PerfIniFile"="msdtcprf.ini"
"First Counter"="1848"
"Last Counter"="1874"
"First Help"="1849"
"Last Help"="1875"
"Object List"="1848"
[HKLM\SYSTEM\CurrentControlSet\Services\MSDTC\Security]
"Security"="01001480dc000000e8000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200ac0007000000000014009d00020001010000000000020000000000001400ff00020001010000000000051200000000001800 (l'élément de données a 288 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\MSDTC Bridge 3.0.0.0]
[HKLM\SYSTEM\CurrentControlSet\Services\MSDTC Bridge 3.0.0.0\Performance]
"CategoryOptions"="3"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="4d006500730073006100670065002000730065006e00640020006600610069006c0075007200650073002f0073006500630000005000720065007000610072006500200072006500740072007900200063006f0075006e0074002f007300650063000000 (l'élément de données a 1184 caractères en plus)."
"Counter Types"="32003700320036003900360033003200300000003200370032003600390036003300320030000000320037003200360039003600330032003000000032003700320036003900360033003200300000003200370032003600390036003300320030000000 (l'élément de données a 252 caractères en plus)."
"IsMultiInstance"="0"
"Library"="%systemroot%\system32\netfxperf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="_TransactionBridgePerfCounters_D.ini"
"First Counter"="8534"
"Last Counter"="8556"
"First Help"="8535"
"Last Help"="8557"
"Object List"="8534"
[HKLM\SYSTEM\CurrentControlSet\Services\MSDTC Bridge 4.0.0.0]
[HKLM\SYSTEM\CurrentControlSet\Services\MSDTC Bridge 4.0.0.0\Performance]
"CategoryOptions"="3"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="4d006500730073006100670065002000730065006e00640020006600610069006c0075007200650073002f0073006500630000005000720065007000610072006500200072006500740072007900200063006f0075006e0074002f007300650063000000 (l'élément de données a 1184 caractères en plus)."
"Counter Types"="32003700320036003900360033003200300000003200370032003600390036003300320030000000320037003200360039003600330032003000000032003700320036003900360033003200300000003200370032003600390036003300320030000000 (l'élément de données a 252 caractères en plus)."
"IsMultiInstance"="0"
"Library"="%systemroot%\system32\NETFXPerf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="_TransactionBridgePerfCounters_d.ini"
"First Counter"="1912"
"Last Counter"="1934"
"First Help"="1913"
"Last Help"="1935"
"Object List"="1912"
[HKLM\SYSTEM\CurrentControlSet\Services\Msfs]
"ErrorControl"="1"
"Group"="File system"
"Start"="1"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\msgpiowin32]
"ImagePath"="\SystemRoot\System32\drivers\msgpiowin32.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="40"
"DisplayName"="@msgpiowin32.inf,%GPIO.SvcDesc%;Common Driver for Buttons, DockMode and Laptop/Slate Indicator"
"Owners"="msgpiowin32.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\mshidkmdf]
"ImagePath"="\SystemRoot\System32\drivers\mshidkmdf.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"Owners"="buttonconverter.inf*hidvhf.inf"
"Description"="@%SystemRoot%\system32\drivers\mshidkmdf.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\mshidkmdf.sys,-100"
"Group"="Base"
[HKLM\SYSTEM\CurrentControlSet\Services\mshidumdf]
"ImagePath"="\SystemRoot\System32\drivers\mshidumdf.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"Group"="Base"
"Tag"="15"
"DisplayName"="@%SystemRoot%\system32\drivers\mshidumdf.sys,-100"
"Owners"="hidbthle.inf"
"Description"="@%SystemRoot%\system32\drivers\mshidumdf.sys,-101"
[HKLM\SYSTEM\CurrentControlSet\Services\msisadrv]
"ImagePath"="System32\drivers\msisadrv.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"Group"="Boot Bus Extender"
"Tag"="2"
"Owners"="machine.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\msisadrv\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\msisadrv\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
"TimeOfLastTelemetryLog"="c57e896c44c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\msisadrv\Enum]
"0"="PCI\VEN_8086&DEV_1C5C&SUBSYS_844D1043&REV_05\3&11583659&0&F8"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\MSiSCSI]
"Description"="@%SystemRoot%\system32\iscsidsc.dll,-5001"
"DisplayName"="@%SystemRoot%\system32\iscsidsc.dll,-5000"
"ErrorControl"="1"
"FailureActions"="504600000100000001000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"FailureActionsOnNonCrashFailures"="1"
"FailureCommand"="customScript.cmd"
"Group"="iSCSI"
"ImagePath"="%systemroot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RebootMessage"="See Note 3 below"
"RequiredPrivileges"="SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeCreatePermanentPrivilege*SeImpersonatePrivilege*SeTcbPrivilege*SeLoadDriverPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\MSiSCSI\Parameters]
"ServiceDll"="%systemroot%\system32\iscsiexe.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\msiserver]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\msimsg.dll,-32"
"DisplayName"="@%SystemRoot%\system32\msimsg.dll,-27"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%systemroot%\system32\msiexec.exe /V"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeCreatePagefilePrivilege*SeLockMemoryPrivilege*SeIncreaseBasePriorityPrivilege*SeCreatePermanentPrivilege*SeAuditPrivilege*SeSecurityPrivilege*SeChangeNotifyPrivilege*SeProfileSinglePr (l'élément de données a 250 caractères en plus)."
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\msiserver\Security]
"Security"="01001480b4000000d4000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020084000500000000002800ff010f00010600000000000550000000b589fb381984c2cb5c6c236d5700776ec002648700001400 (l'élément de données a 288 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\MSKSSRV]
"ImagePath"="\SystemRoot\System32\drivers\MSKSSRV.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="12"
"DisplayName"="@ksfilter.inf,%MSKSSRV.DeviceDesc%;Microsoft Streaming Service Proxy"
"Owners"="ksfilter.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\MSKSSRV\Enum]
"Count"="0"
"NextInstance"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\MsLldp]
"Description"="@%SystemRoot%\system32\drivers\mslldp.sys,-201"
"DisplayName"="@%SystemRoot%\system32\drivers\mslldp.sys,-200"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="system32\drivers\mslldp.sys"
"Start"="2"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="10"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\MsLldp\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\MsLldp\Parameters\Agents]
[HKLM\SYSTEM\CurrentControlSet\Services\MsLldp\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\MsLldp\Security]
"Security"="01000480a0000000ac000000000000001400000002008c000500000001001800ff010f000102000000000005200000002202000000001400ff010f0001010000000000051200000000001800df010f000102000000000005200000002002000000001800 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\MSPCLOCK]
"ImagePath"="\SystemRoot\System32\drivers\MSPCLOCK.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="10"
"DisplayName"="@ksfilter.inf,%MSPCLOCK.DeviceDesc%;Microsoft Streaming Clock Proxy"
"Owners"="ksfilter.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\MSPQM]
"ImagePath"="\SystemRoot\System32\drivers\MSPQM.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="11"
"DisplayName"="@ksfilter.inf,%MSPQM.DeviceDesc%;Microsoft Streaming Quality Manager Proxy"
"Owners"="ksfilter.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\MSPQM\Enum]
"Count"="0"
"NextInstance"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\MsRPC]
"ErrorControl"="1"
"Start"="3"
"Tag"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\MSSCNTRS]
[HKLM\SYSTEM\CurrentControlSet\Services\MSSCNTRS\Performance]
"Close"="Close"
"Collect"="Collect"
"Library"="%systemroot%\system32\msscntrs.dll"
"Open"="Open"
[HKLM\SYSTEM\CurrentControlSet\Services\mssmbios]
"ImagePath"="\SystemRoot\System32\drivers\mssmbios.sys"
"Type"="1"
"Start"="1"
"ErrorControl"="1"
"DisplayName"="@mssmbios.inf,%mssmbios_svcdesc%;Microsoft System Management BIOS Driver"
"Owners"="mssmbios.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\mssmbios\Data]
"AcpiData"="4d4346473c00000001a9414c41534b4141204d2049000000092007014d5346549700000000000000464143500c0100000596414c41534b4141204d204900000009200701414d49201300010080c0f7cc41504943720000000346414c41534b4141204d20 (l'élément de données a 576 caractères en plus)."
"RegistersData"="00000000000000000d00000047656e756e74656c696e6549000000000000000000000000000000000000000001000000a906030000081000bfe39a3dfffbebbf000000000000000000000000000000000000000002000000015a0376ffb2f00000000000 (l'élément de données a 2280 caractères en plus)."
"BiosData"="0a0000007e004d0048007a0000000400000004000000dd0c00002c00000043006f006d0070006f006e0065006e007400200049006e0066006f0072006d006100740069006f006e0000000300000010000000000000000000000000000000000000002600 (l'élément de données a 904 caractères en plus)."
"SMBiosData"="00020700410e000000180000010200f0037f80988b3f01000000030d0406ffff416d65726963616e204d6567617472656e647320496e632e00303630320031322f32362f323031320000011b010001020304000000000000000000000000000000000605 (l'élément de données a 7114 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\mssmbios\Enum]
"0"="ROOT\mssmbios\0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\MSTEE]
"ImagePath"="\SystemRoot\System32\drivers\MSTEE.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="13"
"DisplayName"="@ksfilter.inf,%MSTEE.DeviceDesc%;Microsoft Streaming Tee/Sink-to-Sink Converter"
"Owners"="ksfilter.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\MTConfig]
"ImagePath"="\SystemRoot\System32\drivers\MTConfig.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="17"
"DisplayName"="@mtconfig.inf,%MTConfig.SVCDESC%;Microsoft Input Configuration Driver"
"Owners"="mtconfig.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\Mup]
"Description"="@%systemroot%\system32\drivers\mup.sys,-102"
"DisplayName"="@%systemroot%\system32\drivers\mup.sys,-101"
"ErrorControl"="1"
"Group"="Network"
"ImagePath"="System32\Drivers\mup.sys"
"Start"="0"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\Mup\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\mvumis]
"ImagePath"="System32\drivers\mvumis.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="17"
"Owners"="mvumis.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\mvumis\Parameters]
"BusType"="8"
"IoTimeoutValue"="60"
[HKLM\SYSTEM\CurrentControlSet\Services\mvumis\Parameters\Device]
"NumberOfRequests"="255"
"MaximumSGList"="255"
[HKLM\SYSTEM\CurrentControlSet\Services\mvumis\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\mvumis\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\napagent]
[HKLM\SYSTEM\CurrentControlSet\Services\napagent\Qecs]
[HKLM\SYSTEM\CurrentControlSet\Services\napagent\Qecs\79621]
"Description"="@%SystemRoot%\system32\tsgqec.dll,-101"
"Friendly Name"="@%SystemRoot%\system32\tsgqec.dll,-100"
"Id"="79621"
"Vendor Name"="@%SystemRoot%\system32\tsgqec.dll,-103"
"Version"="@%SystemRoot%\system32\tsgqec.dll,-102"
[HKLM\SYSTEM\CurrentControlSet\Services\napagent\Qecs\79624]
"Description"="@%SystemRoot%\system32\rascustom.dll,-101"
"Enabled"="1"
"Friendly Name"="@%SystemRoot%\system32\rascustom.dll,-100"
"Id"="79624"
"Vendor Name"="@%SystemRoot%\system32\rascustom.dll,-103"
"Version"="@%SystemRoot%\system32\rascustom.dll,-102"
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP]
"DisplayName"="@%SystemRoot%\System32\drivers\nwifi.sys,-101"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="system32\DRIVERS\nwifi.sys"
"Start"="3"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="50"
"DriverMajorVersion"="1"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\Parameters]
"DefaultFilterSettings"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\Parameters\NdisAdapters]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\Parameters\NdisAdapters\{90BDBDBD-CB42-4FA0-8B8F-2FC1BA0FDF72}]
"InterfaceGuid"="a7e7ad96822fe81190c474d02b0865f7"
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\Parameters\NdisAdapters\{B7CAC825-B5F7-4784-88BB-F67C570A9F83}]
"InterfaceGuid"="b0e7ad96822fe81190c474d02b0865f7"
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\Parameters\NdisAdapters\{BD426508-BEB7-4AA8-A28E-1FE037BAB29B}]
"InterfaceGuid"="9be7ad96822fe81190c474d02b0865f7"
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters\Adapters]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters\Adapters\{90bdbdbd-cb42-4fa0-8b8f-2fc1ba0fdf72}]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters\Adapters\{90bdbdbd-cb42-4fa0-8b8f-2fc1ba0fdf72}\ExtSTA]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters\Adapters\{90bdbdbd-cb42-4fa0-8b8f-2fc1ba0fdf72}\ExtSTAMib]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters\Adapters\{90bdbdbd-cb42-4fa0-8b8f-2fc1ba0fdf72}\WFD]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters\Adapters\{90bdbdbd-cb42-4fa0-8b8f-2fc1ba0fdf72}\WFDMib]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters\Adapters\{b7cac825-b5f7-4784-88bb-f67c570a9f83}]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters\Adapters\{b7cac825-b5f7-4784-88bb-f67c570a9f83}\ExtSTA]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters\Adapters\{b7cac825-b5f7-4784-88bb-f67c570a9f83}\ExtSTAMib]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters\Adapters\{bd426508-beb7-4aa8-a28e-1fe037bab29b}]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters\Adapters\{bd426508-beb7-4aa8-a28e-1fe037bab29b}\ExtSTA]
[HKLM\SYSTEM\CurrentControlSet\Services\NativeWifiP\State\Parameters\Adapters\{bd426508-beb7-4aa8-a28e-1fe037bab29b}\ExtSTAMib]
[HKLM\SYSTEM\CurrentControlSet\Services\NaturalAuthentication]
"DependOnService"="RpcSs*ProfSvc*Schedule"
"Description"="@%systemroot%\system32\NaturalAuth.dll,-101"
"DisplayName"="@%systemroot%\system32\NaturalAuth.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000040000001400000001000000e803000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeChangeNotifyPrivilege*SeSystemEnvironmentPrivilege"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\NaturalAuthentication\Parameters]
"ServiceDll"="%SystemRoot%\System32\NaturalAuth.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NaturalAuthentication\Security]
"Security"="01001480b8000000c4000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020088000600000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 216 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\NaturalAuthentication\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\NaturalAuthentication\TriggerInfo\0]
"Action"="1"
"Data0"="630063003400620034003000380063002d0034006300340065002d0034003200320066002d0039003800340039002d003400370062006200340037006200640034006400320065000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NcaSvc]
"DependOnService"="BFE*dnscache*NSI*iphlpsvc"
"Description"="@%SystemRoot%\system32\ncasvc.dll,-3008"
"DisplayName"="@%SystemRoot%\system32\ncasvc.dll,-3009"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k NetSvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeAuditPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\NcaSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\ncasvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NcaSvc\Security]
"Security"="010014808c00000098000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002005c000400000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 128 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\NcaSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\NcaSvc\TriggerInfo\0]
"Action"="1"
"GUID"="e6ca9f65db5ba94db1ffca2a178d46e0"
"Type"="5"
[HKLM\SYSTEM\CurrentControlSet\Services\NcaSvc\TriggerInfo\1]
"Action"="1"
"GUID"="ba0ae21c5198214494301ddeb766e809"
"Type"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\NcaSvc\TriggerInfo\2]
"Action"="2"
"GUID"="6e51afddc25866489574c3b615d42ea1"
"Type"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\NcbService]
"DependOnService"="RpcSS*tcpip"
"Description"="@%SystemRoot%\system32\ncbservice.dll,-501"
"DisplayName"="@%SystemRoot%\system32\ncbservice.dll,-500"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000088130000010000008813000001000000e0930400"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeDebugPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\NcbService\NCB]
[HKLM\SYSTEM\CurrentControlSet\Services\NcbService\NCB\KAHints]
[HKLM\SYSTEM\CurrentControlSet\Services\NcbService\NCB\KapiNlmCache]
[HKLM\SYSTEM\CurrentControlSet\Services\NcbService\NCB\KapiNlmCache\2]
"NumNetworks"="1"
"Networks"="6adc3571a4e35d41a71dff6afb65d7e4"
"Timestamp"="5627ed50f3c8d301"
"KeySize"="0"
"ValueSize"="8"
"Value"="0200000090060000"
[HKLM\SYSTEM\CurrentControlSet\Services\NcbService\Parameters]
"ServiceDll"="%SystemRoot%\System32\ncbservice.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NcbService\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\NcbService\TriggerInfo\0]
"Action"="1"
"Data0"="650034003000660037006200350037002d0037006100320035002d0034006300640033002d0061003100330035002d003700660037006400330064006600390064003100360062000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NcbService\TriggerInfo\1]
"Action"="1"
"Data0"="350032003200320038003200310066002d0064003500650032002d0034003800380035002d0038003400660031002d003500660036003100380035006100300065006300340031000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NcbService\TriggerInfo\2]
"Action"="1"
"Data0"="380038003000660064003500350065002d0034003300620039002d0031003100650030002d0062003100610038002d006300660034006500640066006400370032003000380035000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NcbService\TriggerInfo\3]
"Action"="1"
"Data0"="440030003900420044004500420035002d0036003100370031002d0034004100330034002d0042004600450032002d003000360046004100380032003600350032003500360038003a00660064006400300039003900630036002d006400660030003600 (l'élément de données a 96 caractères en plus)."
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NcbService\TriggerInfo\4]
"Action"="1"
"Data0"="7508bca33e06830d"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\NcdAutoSetup]
"DependOnService"="netprofm"
"Description"="@%SystemRoot%\system32\NcdAutoSetup.dll,-101"
"DisplayName"="@%SystemRoot%\system32\NcdAutoSetup.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServiceNoNetwork -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege"
"ServiceSidType"="3"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\NcdAutoSetup\Parameters]
"ServiceDll"="%SystemRoot%\System32\NcdAutoSetup.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="SvchostMain"
[HKLM\SYSTEM\CurrentControlSet\Services\NcdAutoSetup\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\NcdAutoSetup\TriggerInfo\0]
"Action"="1"
"Data0"="500052004f00460049004c0045005f004300480041004e004700450044005f0054004f005f0050005200490056004100540045000000"
"DataType0"="2"
"GUID"="3faccffb60849f418e481f0b49cdb85e"
"Type"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\ndfltr]
"ImagePath"="\SystemRoot\System32\drivers\ndfltr.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="PNP Filter"
"Tag"="2"
"DependOnService"="ibbus"
"DisplayName"="@mlx4_bus.inf,%ndfltr.ServiceDesc%;NetworkDirect Service"
"Owners"="mlx4_bus.inf"
"BootFlags"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NDIS]
"Description"="@%SystemRoot%\system32\drivers\ndis.sys,-201"
"DisplayName"="@%SystemRoot%\system32\drivers\ndis.sys,-200"
"ErrorControl"="3"
"Group"="NDIS Wrapper"
"ImagePath"="system32\drivers\ndis.sys"
"Start"="0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NDIS\IfTypes]
[HKLM\SYSTEM\CurrentControlSet\Services\NDIS\IfTypes\24]
"IfType"="24"
"IfUsedNetLuidIndices"="03"
[HKLM\SYSTEM\CurrentControlSet\Services\NDIS\IfTypes\71]
[HKLM\SYSTEM\CurrentControlSet\Services\NDIS\IfTypes\71\1]
"PortAuthReceiveAuthorizationState"="2"
"PortAuthReceiveControlState"="2"
"PortAuthSendAuthorizationState"="2"
"PortAuthSendControlState"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\NDIS\Parameters]
"MaxCachedNblContextSize"="512"
"PortAuthReceiveAuthorizationState"="2"
"PortAuthReceiveControlState"="2"
"PortAuthSendAuthorizationState"="2"
"PortAuthSendControlState"="2"
"ReceiveWorkerDisableAutoStart"="0"
"TrackNblOwner"="2"
"DefaultPnPCapabilities"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\NDIS\State]
[HKLM\SYSTEM\CurrentControlSet\Services\NdisCap]
"Description"="@%SystemRoot%\System32\drivers\ndiscap.sys,-5000"
"DisplayName"="@%SystemRoot%\System32\drivers\ndiscap.sys,-5000"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="System32\drivers\ndiscap.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NdisCap\Parameters]
"PersistentRefCount"="0"
"RefCount"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\NdisImPlatform]
"Description"="@%SystemRoot%\System32\drivers\ndisimplatform.sys,-501"
"DisplayName"="@%SystemRoot%\System32\drivers\ndisimplatform.sys,-501"
"ErrorControl"="1"
"ImagePath"="System32\drivers\NdisImPlatform.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NdisImPlatform\Parameters]
"AdapterFilterAllowList"="ms_netmon*MS_NdisCap"
"AdapterProtocolAllowList"=""
"VirtualMiniportFilterBlockList"=""
"VirtualMiniportProtocolBlockList"=""
[HKLM\SYSTEM\CurrentControlSet\Services\NdisTapi]
"AsyncEventQueueSize"="768"
"Description"="@%systemroot%\system32\mprmsg.dll,-32001"
"DisplayName"="@%systemroot%\system32\mprmsg.dll,-32001"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="System32\DRIVERS\ndistapi.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NdisTapi\Enum]
"0"="SWD\MSRRAS\MS_NDISWANIP"
"Count"="3"
"NextInstance"="3"
"1"="SWD\MSRRAS\MS_NDISWANIPV6"
"2"="SWD\MSRRAS\MS_NDISWANBH"
[HKLM\SYSTEM\CurrentControlSet\Services\Ndisuio]
"DisplayName"="NDIS Usermode I/O Protocol"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="system32\drivers\ndisuio.sys"
"Start"="3"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="0"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\NdisVirtualBus]
"ImagePath"="\SystemRoot\System32\drivers\NdisVirtualBus.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@%SystemRoot%\System32\drivers\NdisVirtualBus.sys,-200"
"Owners"="ndisvirtualbus.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\NdisVirtualBus\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\NdisVirtualBus\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
"TimeOfLastTelemetryLog"="a001df6f44c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\NdisVirtualBus\Enum]
"0"="ROOT\NdisVirtualBus\0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NdisWan]
"ImagePath"="\SystemRoot\System32\drivers\ndiswan.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@%systemroot%\system32\mprmsg.dll,-32002"
"Description"="@%systemroot%\system32\mprmsg.dll,-32002"
"Owners"="netrasa.inf"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="1"
"DriverMinorVersion"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NdisWan\Linkage]
"Export"="\Device\NdisWan_{C8E342A3-7D03-4463-846D-884728D77F74}*\Device\NdisWan_{50086E92-0887-45F4-90C0-1C0D7247AD87}*\Device\NdisWan_{C574919F-1C62-4798-A709-07429C348B6C}*\Device\NdisWan_{773E6F1C-E9AD-4647 (l'élément de données a 74 caractères en plus)."
"Bind"="\Device\{C8E342A3-7D03-4463-846D-884728D77F74}*\Device\{50086E92-0887-45F4-90C0-1C0D7247AD87}*\Device\{C574919F-1C62-4798-A709-07429C348B6C}*\Device\{773E6F1C-E9AD-4647-97C4-7B4A1369BFCB}*\Device\{A0A (l'élément de données a 34 caractères en plus)."
"Route"=""{C8E342A3-7D03-4463-846D-884728D77F74}"*"{50086E92-0887-45F4-90C0-1C0D7247AD87}"*"{C574919F-1C62-4798-A709-07429C348B6C}"*"{773E6F1C-E9AD-4647-97C4-7B4A1369BFCB}"*"{A0AD672E-C0D2-437F-894B-78C4905EC4 (l'élément de données a 4 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\NdisWan\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\NdisWan\Enum]
"0"="SWD\MSRRAS\MS_NDISWANIP"
"Count"="3"
"NextInstance"="3"
"1"="SWD\MSRRAS\MS_NDISWANIPV6"
"2"="SWD\MSRRAS\MS_NDISWANBH"
[HKLM\SYSTEM\CurrentControlSet\Services\ndiswanlegacy]
"Description"="@%systemroot%\system32\mprmsg.dll,-32014"
"DisplayName"="@%systemroot%\system32\mprmsg.dll,-32014"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="System32\DRIVERS\ndiswan.sys"
"Start"="3"
"Type"="1"
"NdisMajorVersion"="5"
"NdisMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\ndiswanlegacy\Linkage]
"Export"="\Device\ndiswanlegacy"
"Bind"="*"
"Route"="*"
[HKLM\SYSTEM\CurrentControlSet\Services\ndproxy]
"Description"="@%SystemRoot%\system32\drivers\ndproxy.sys,-6000"
"DisplayName"="@%SystemRoot%\system32\drivers\ndproxy.sys,-6000"
"ErrorControl"="1"
"Group"="PNP_TDI"
"ImagePath"="System32\DRIVERS\NDProxy.sys"
"Start"="3"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="1"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\Ndu]
"DependOnService"="tcpip"
"Description"="@%SystemRoot%\system32\drivers\Ndu.sys,-10002"
"DisplayName"="@%SystemRoot%\system32\drivers\Ndu.sys,-10001"
"ErrorControl"="1"
"ImagePath"="system32\drivers\Ndu.sys"
"Start"="2"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NetAdapterCx]
"DependOnService"="ndis"
"DisplayName"="Network Adapter Wdf Class Extension Library"
"ErrorControl"="1"
"ImagePath"="system32\drivers\NetAdapterCx.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NetBIOS]
"Description"="@%windir%\system32\drivers\netbios.sys,-502"
"DisplayName"="@%windir%\system32\drivers\netbios.sys,-503"
"ErrorControl"="1"
"Group"="NetBIOSGroup"
"ImagePath"="system32\drivers\netbios.sys"
"Start"="1"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\NetBIOS\Linkage]
"Export"="\Device\NetBIOS_NetBT_Tcpip6_{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\NetBIOS_NetBT_Tcpip6_{2EE2C70C-A092-4D88-A654-98C8D7645CD5}*\Device\NetBIOS_NetBT_Tcpip6_{93123211-9629-4E04-82F0-EA2E4F2214 (l'élément de données a 678 caractères en plus)."
"Bind"="\Device\NetBT_Tcpip6_{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\NetBT_Tcpip6_{2EE2C70C-A092-4D88-A654-98C8D7645CD5}*\Device\NetBT_Tcpip6_{93123211-9629-4E04-82F0-EA2E4F221468}*\Device\NetBT_Tcpip_ (l'élément de données a 574 caractères en plus)."
"Route"=""NetBT" "Tcpip6" "{07374750-E68B-490E-9330-9FD785CD71B6}"*"NetBT" "Tcpip6" "{2EE2C70C-A092-4D88-A654-98C8D7645CD5}"*"NetBT" "Tcpip6" "{93123211-9629-4E04-82F0-EA2E4F221468}"*"NetBT" "Tcpip" "{B7CAC825 (l'élément de données a 548 caractères en plus)."
"LanaMap"="0100010101020103010401050106010701080109010a010b010c"
[HKLM\SYSTEM\CurrentControlSet\Services\NetBIOS\Parameters]
"MaxLana"="12"
[HKLM\SYSTEM\CurrentControlSet\Services\NetbiosSmb]
[HKLM\SYSTEM\CurrentControlSet\Services\NetbiosSmb\Linkage]
"Export"="\Device\NetbiosSmb"
"Bind"="*"
"Route"="*"
[HKLM\SYSTEM\CurrentControlSet\Services\NetBT]
"DependOnService"="Tdx*tcpip"
"Description"="@%SystemRoot%\system32\drivers\netbt.sys,-1"
"DisplayName"="@%SystemRoot%\system32\drivers\netbt.sys,-2"
"ErrorControl"="1"
"Group"="PNP_TDI"
"ImagePath"="System32\DRIVERS\netbt.sys"
"Start"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Linkage]
"OtherDependencies"="Tcpip"
"Export"="\Device\NetBT_Tcpip6_{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\NetBT_Tcpip6_{93123211-9629-4E04-82F0-EA2E4F221468}*\Device\NetBT_Tcpip6_{2EE2C70C-A092-4D88-A654-98C8D7645CD5}*\Device\NetBT_Tcpip_ (l'élément de données a 574 caractères en plus)."
"Bind"="\Device\Tcpip6_{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\Tcpip6_{93123211-9629-4E04-82F0-EA2E4F221468}*\Device\Tcpip6_{2EE2C70C-A092-4D88-A654-98C8D7645CD5}*\Device\Tcpip_{D9A696F1-C3EB-404C-81E7 (l'élément de données a 496 caractères en plus)."
"Route"=""Tcpip6" "{07374750-E68B-490E-9330-9FD785CD71B6}"*"Tcpip6" "{93123211-9629-4E04-82F0-EA2E4F221468}"*"Tcpip6" "{2EE2C70C-A092-4D88-A654-98C8D7645CD5}"*"Tcpip" "{D9A696F1-C3EB-404C-81E7-6BF0FD9B1325}"*" (l'élément de données a 444 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters]
"BcastNameQueryCount"="3"
"BcastQueryTimeout"="750"
"CacheTimeout"="600000"
"EnableLMHOSTS"="1"
"NameServerPort"="137"
"NameSrvQueryCount"="3"
"NameSrvQueryTimeout"="1500"
"NbProvider"="_tcp"
"SessionKeepAlive"="3600000"
"Size/Small/Medium/Large"="1"
"TransportBindName"="\Device\"
"UseNewSmb"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces]
[HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_{4daceacb-dc61-4e12-9019-3c3c0de9b3a0}]
"NameServerList"="*"
"NetbiosOptions"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_{90bdbdbd-cb42-4fa0-8b8f-2fc1ba0fdf72}]
"NameServerList"="*"
"NetbiosOptions"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_{b7cac825-b5f7-4784-88bb-f67c570a9f83}]
"NameServerList"="*"
"NetbiosOptions"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_{bd426508-beb7-4aa8-a28e-1fe037bab29b}]
"NameServerList"="*"
"NetbiosOptions"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_{d9a696f1-c3eb-404c-81e7-6bf0fd9b1325}]
"NameServerList"="*"
"NetbiosOptions"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Security]
"Security"="01000480b4000000c000000000000000140000000200a00007000000000014008d01020001010000000000050b00000000001800ff010f000102000000000005200000002002000000001800fd0102000102000000000005200000002502000000001400 (l'élément de données a 208 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Netlogon]
"DependOnService"="LanmanWorkstation"
"Description"="@%SystemRoot%\System32\netlogon.dll,-103"
"DisplayName"="@%SystemRoot%\System32\netlogon.dll,-102"
"ErrorControl"="1"
"Group"="MS_WindowsRemoteValidation"
"ImagePath"="%systemroot%\system32\lsass.exe"
"ObjectName"="LocalSystem"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters]
"DisablePasswordChange"="0"
"MaximumPasswordAge"="30"
"RequireSignOrSeal"="1"
"RequireStrongKey"="1"
"SealSecureChannel"="1"
"ServiceDll"="%SystemRoot%\system32\netlogon.dll"
"SignSecureChannel"="1"
"Update"="no"
[HKLM\SYSTEM\CurrentControlSet\Services\Netman]
"DependOnService"="RpcSs*nsi"
"Description"="@%SystemRoot%\system32\netman.dll,-110"
"DisplayName"="@%SystemRoot%\system32\netman.dll,-109"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000300000014000000010000006400000001000000640000000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeChangeNotifyPrivilege*SeLoadDriverPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\Netman\Parameters]
"ServiceDll"="%SystemRoot%\System32\netman.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\netprofm]
"DependOnService"="RpcSs*nlasvc"
"Description"="@%SystemRoot%\system32\netprofmsvc.dll,-203"
"DisplayName"="@%SystemRoot%\system32\netprofmsvc.dll,-202"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000300000014000000010000006400000001000000640000000000000064000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeImpersonatePrivilege*SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Start"="3"
"SvcMemHardLimitInMB"="10"
"SvcMemMidLimitInMB"="6"
"SvcMemSoftLimitInMB"="4"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\netprofm\Parameters]
"ServiceDll"="%SystemRoot%\System32\netprofmsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NetSetupSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\NetSetupSvc.dll,-4"
"DisplayName"="@%SystemRoot%\system32\NetSetupSvc.dll,-3"
"ErrorControl"="1"
"FailureActions"="ffffffff000000000000000001000000140000000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeLoadDriverPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\NetSetupSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\NetSetupSvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="NetSetupServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\NetSetupSvc\Security]
"Security"="01000480e0000000ec00000000000000140000000200cc0008000000000014001d000000010100000000000514000000000014001d000000010100000000000513000000000018001d000000010200000000000f0200000001000000000018001d000000 (l'élément de données a 296 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\NetSetupSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\NetSetupSvc\TriggerInfo\0]
"Action"="1"
"Data0"="7508bca3230a8f12"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\NetSetupSvc\TriggerInfo\1]
"Action"="1"
"Data0"="7510bca3230a8f12"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\NetSetupSvc\TriggerInfo\2]
"Action"="1"
"Data0"="610031003100310066003100630035002d0035003900320033002d0034003700630030002d0039006100360038002d006400300062006100660062003500370037003900300031000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NetTcpPortSharing]
"Description"="@%systemroot%\Microsoft.NET\Framework64\v4.0.30319\ServiceModelInstallRC.dll,-8200"
"DisplayName"="@%systemroot%\Microsoft.NET\Framework64\v4.0.30319\ServiceModelInstallRC.dll,-8201"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%systemroot%\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeCreateGlobalPrivilege"
"ServiceSidType"="3"
"Start"="4"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\NetTcpPortSharing\Security]
"Security"="0100048084000000900000000000000014000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d01020001010000000000050b0000000000140014000000 (l'élément de données a 112 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\netvsc]
"ImagePath"="\SystemRoot\System32\drivers\netvsc.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="34"
"Owners"="wnetvsc.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\netvsc\Parameters]
"WppRecorder_PerBufferMaxBytes"="65536"
[HKLM\SYSTEM\CurrentControlSet\Services\netvsc\Parameters\Wdf]
"DbgPrintOn"="0"
"DbgBreakOnError"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\System32\NgcCtnrSvc.dll,-2"
"DisplayName"="@%SystemRoot%\System32\NgcCtnrSvc.dll,-1"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000e803000001000000102700000000000000000000"
"Group"="Cryptography"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT AUTHORITY\LocalService"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\Parameters]
"RecoveryServiceClientId"="9115dd05-fad5-4f9c-acc7-305d08b1b04e"
"RecoveryServiceDomain"="cred.microsoft.com"
"RecoveryServiceResource"="https://cred.microsoft.com/"
"ServiceDll"="%SystemRoot%\System32\NgcCtnrSvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
"VscHandlerPath"="C:\Windows\System32\NgcCtnrGidsHandler.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\Security]
"Security"="010014807800000084000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020048000300000000001400ff000e0001010000000000051200000000001800fd000e0001020000000000052000000020020000 (l'élément de données a 88 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo\0]
"Action"="1"
"Data0"="330030003000330034003800340033002d0030003200390064002d0034003600650063002d0038006600660066002d003500640031003200390038003700660038003500630034000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo\1]
"Action"="1"
"Data0"="320064003200340066006600300062002d0031006200610062002d0034003000340063002d0061003000660064002d003400320063003800350035003700370062006600360038000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo\2]
"Action"="1"
"Data0"="370036003400320032003400390042002d0038003400430032002d0034003400300034002d0042003600450042002d003100450030004100320034003500380038003300390041000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo\3]
"Action"="1"
"Data0"="650036006600380039003600380030002d0066006300390038002d0031003100650033002d0038003000640034002d003100300036003000340062003600380031006300660061000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo\4]
"Action"="1"
"Data0"="7508bca328009213"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcCtnrSvc\TriggerInfo\5]
"Action"="1"
"Data0"="7518bca323098541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\System32\ngcsvc.dll,-101"
"DisplayName"="@%SystemRoot%\System32\ngcsvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000e803000001000000102700000000000000000000"
"Group"="Cryptography"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeTcbPrivilege*SeTakeOwnershipPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcSvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\ngcsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="NgcServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcSvc\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200600004000000000014008500020001010000000000050b00000000001400ff000e0001010000000000051200000000001800 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo\0]
"Action"="1"
"Data0"="300065003300610065003000390035002d0038006100320033002d0034003800660034002d0039003700380032002d003000330063003100350039003400610038003900300065000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo\1]
"Action"="1"
"Data0"="630032003200350065003700390039002d0032003900640065002d0034003200610066002d0062006300300035002d003100650032003100320037006300630030003500360065000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo\2]
"Action"="1"
"Data0"="640039003800340034006500640039002d0066003700320061002d0034003700340035002d0061003400610031002d006500650037003100660039003500300037003800310064000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo\3]
"Action"="1"
"Data0"="320062003700300062006500640036002d0031003700350037002d0034006400320032002d0039006600330039002d003400340038003500380039006600620065006200660035000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo\4]
"Action"="1"
"Data0"="390063006200630039006400330061002d0037003500380036002d0034003800310034002d0038006400370030002d003100380037003300370064006300620065003500320033000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo\5]
"Action"="1"
"Data0"="340045003200350046003400410032002d0032003100450038002d0034003000430045002d0042003400300031002d003300320030003500300034003100330031003400330041000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo\6]
"Action"="1"
"Data0"="380033003300370041004500420043002d0035003500360034002d0034003600460044002d0042004300340031002d003700370039003800460031003800440032004500340042000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\NgcSvc\TriggerInfo\7]
"Action"="1"
"GUID"="6509f4009de88744989087c3abb211f4"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NlaSvc]
"DependOnService"="NSI*RpcSs*TcpIp*Dhcp*Eventlog"
"Description"="@%SystemRoot%\System32\nlasvc.dll,-2"
"DisplayName"="@%SystemRoot%\System32\nlasvc.dll,-1"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000300000014000000010000006400000001000000640000000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k NetworkService -p"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeAuditPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\NlaSvc\LANIds]
"WLANDllName"="WlanApi.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\NlaSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\nlasvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NlaSvc\Parameters\Cache]
"KnownProxylessGatewaysV4"="0610feeddad848000044530200"
[HKLM\SYSTEM\CurrentControlSet\Services\NlaSvc\Parameters\Internet]
"ActiveDnsProbeContent"="131.107.255.255"
"ActiveDnsProbeContentV6"="fd3e:4f5a:5b81::1"
"ActiveDnsProbeHost"="dns.msftncsi.com"
"ActiveDnsProbeHostV6"="dns.msftncsi.com"
"ActiveWebProbeContent"="Microsoft Connect Test"
"ActiveWebProbeContentV6"="Microsoft Connect Test"
"ActiveWebProbeHost"="www.msftconnecttest.com"
"ActiveWebProbeHostV6"="ipv6.msftconnecttest.com"
"ActiveWebProbePath"="connecttest.txt"
"ActiveWebProbePathV6"="connecttest.txt"
"EnableActiveProbing"="1"
"PassivePollPeriod"="15"
"StaleThreshold"="30"
"WebTimeout"="35"
[HKLM\SYSTEM\CurrentControlSet\Services\NlaSvc\Parameters\Internet\ManualProxies]
[HKLM\SYSTEM\CurrentControlSet\Services\NlaSvc\Security]
"Security"="0100048098000000a40000000000000014000000020084000500000000021800ff010f000102000000000005200000002002000000021400ff010f00010100000000000512000000000014009d000200010100000000000504000000000014008d010200 (l'élément de données a 152 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\NPF]
"DisplayName"="Sadp Driver (NPF)"
"TimestampMode"="0"
"Type"="1"
"Start"="2"
"ErrorControl"="1"
"ImagePath"="\??\C:\Program Files\iVMS-4200 Station\iVMS-4200\Drivers\npf64.sys"
[HKLM\SYSTEM\CurrentControlSet\Services\Npfs]
"ErrorControl"="1"
"Group"="File system"
"Start"="1"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\Npfs\Aliases]
"lsass"="protected_storage*netlogon*lsarpc*samr"
"ntsvcs"="svcctl"
[HKLM\SYSTEM\CurrentControlSet\Services\npsvctrig]
"ImagePath"="\SystemRoot\System32\drivers\npsvctrig.sys"
"Type"="1"
"Start"="1"
"ErrorControl"="2"
"DisplayName"="@npsvctrig.inf,%NPSVCTRIG.SvcDisplayName%;Named pipe service trigger provider"
"Owners"="npsvctrig.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\npsvctrig\Instances]
"DefaultInstance"="npsvctrig"
[HKLM\SYSTEM\CurrentControlSet\Services\npsvctrig\Instances\npsvctrig]
"Altitude"="46000"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\nsi]
"DependOnService"="rpcss*nsiproxy"
"Description"="@%SystemRoot%\system32\nsisvc.dll,-201"
"DisplayName"="@%SystemRoot%\system32\nsisvc.dll,-200"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%systemroot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"SvcMemHardLimitInMB"="10"
"SvcMemMidLimitInMB"="6"
"SvcMemSoftLimitInMB"="4"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\nsi\Parameters]
"ServiceDll"="%systemroot%\system32\nsisvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\nsiproxy]
"Description"="@%SystemRoot%\system32\drivers\nsiproxy.sys,-1"
"DisplayName"="@%SystemRoot%\system32\drivers\nsiproxy.sys,-2"
"ErrorControl"="1"
"ImagePath"="system32\drivers\nsiproxy.sys"
"Start"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\NTDS]
[HKLM\SYSTEM\CurrentControlSet\Services\NTDS\RID Values]
[HKLM\SYSTEM\CurrentControlSet\Services\Ntfs]
"ErrorControl"="1"
"Group"="Boot File System"
"Start"="3"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\Ntfs\EFS]
[HKLM\SYSTEM\CurrentControlSet\Services\Ntfs\EFS\Parameters]
"EdpExcludedExtensions"="appx*appxbundle*appxpackage*automaticdestinations-ms*bat*cab*cat*cdxml*cer*cmd*com*cookie*customdestinations-ms*der*dll*dmp*dsft*efi*etl*exe*fon*ini*iso*jar*js*lnk*mp*mpb*msi*msip*msm*msp*msu*mui*nst* (l'élément de données a 196 caractères en plus)."
"EdpExcludedPaths"="\Users\*\AppData\Local\VirtualStore\**\ProgramData\**\Data\Program Files\**\Data\Program Files (x86)\**\Data\ProgramData\**\Data\Windows\**\Program Files\**\Program Files (x86)\**\Windows\**\Users\*\A (l'élément de données a 105 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Null]
"ErrorControl"="1"
"Group"="Base"
"Start"="1"
"Tag"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\nuviocir]
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Tag"="45"
"ImagePath"="\SystemRoot\system32\DRIVERS\nuviocir_x64.sys"
"DisplayName"="@oem11.inf,%SERVICE_DISPLAY_NAME%;Nuvoton SIO CIR Device Driver"
"Group"="Extended Base"
"Owners"="oem11.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\nuviocir\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\nuviocir\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="9"
"TimeOfLastTelemetryLog"="499fdc6f44c8d301"
"KmdfLibraryVersion"="1.9*쨀↗ï*麢ᅌ翽*趝Ȇ"
[HKLM\SYSTEM\CurrentControlSet\Services\nuviocir\Enum]
"0"="ACPI\NTN0530\1"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\nvdimm]
"ImagePath"="\SystemRoot\System32\drivers\nvdimm.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@nvdimm.inf,%nvdimm.SvcDesc%;Microsoft NVDIMM device driver"
"Owners"="nvdimm.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\nvraid]
"ImagePath"="System32\drivers\nvraid.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="System Bus Extender"
"Tag"="4"
"Owners"="nvraid.inf"
"DisableCoalesce"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\nvraid\Parameters]
"BusType"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\nvraid\Parameters\Device]
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\nvraid\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\nvstor]
"ImagePath"="System32\drivers\nvstor.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"Group"="SCSI Miniport"
"Tag"="18"
"Owners"="nvraid.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\nvstor\Parameters]
"BusType"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\nvstor\Parameters\Device]
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\nvstor\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\nvstor\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\OneSyncSvc]
"DelayedAutoStart"="1"
"Description"="@%SystemRoot%\system32\APHostRes.dll,-10001"
"DisplayName"="@%SystemRoot%\system32\APHostRes.dll,-10002"
"ErrorControl"="0"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k UnistackSvcGroup"
"Start"="2"
"SvcHostSplitDisable"="1"
"Type"="96"
[HKLM\SYSTEM\CurrentControlSet\Services\OneSyncSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\APHostService.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\OneSyncSvc\Security]
"Security"="01000480b0000000bc000000000000001400000002009c0007000000000014008d010200010100000000000504000000000014008d01020001010000000000050600000000001400ff010f0001010000000000051200000000001800ff010f0001020000 (l'élément de données a 200 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\OneSyncSvc_48e2d]
"Type"="224"
"Start"="2"
"ErrorControl"="0"
"ImagePath"="C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup"
"DisplayName"="Hôte de synchronisation_48e2d"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"Description"="@%SystemRoot%\system32\APHostRes.dll,-10001"
[HKLM\SYSTEM\CurrentControlSet\Services\OneSyncSvc_48e2d\Security]
"Security"="01000480b0000000bc000000000000001400000002009c0007000000000014008d010200010100000000000504000000000014008d01020001010000000000050600000000001400ff010f0001010000000000051200000000001800ff010f0001020000 (l'élément de données a 200 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\OODBS]
[HKLM\SYSTEM\CurrentControlSet\Services\OODBS\Settings]
"Options"="412b3301402b3301402b3301000000100000000000000000000000004100550054004f00520049005400450020004e0054005c005300790073007400e8006d00650000000000000000003592b65a0000000000000000000000009290b65a000000000000 (l'élément de données a 6496 caractères en plus)."
"Jobs"="00000000"
[HKLM\SYSTEM\CurrentControlSet\Services\OODBS\Settings\Volume{1f6b98e7-1656-11e8-af69-74d02b0865f7}]
[HKLM\SYSTEM\CurrentControlSet\Services\OODBS\Settings\Volume{23176d5c-a99f-447c-b29c-29f20fc769e8}]
[HKLM\SYSTEM\CurrentControlSet\Services\OODBS\Settings\Volume{5284ec66-6d7f-4980-a982-f0f18e5485f3}]
[HKLM\SYSTEM\CurrentControlSet\Services\OODBS\Settings\Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}]
[HKLM\SYSTEM\CurrentControlSet\Services\OODBS\Settings\Volume{a499c8f8-3464-43bf-a699-9f9da9c28c9a}]
[HKLM\SYSTEM\CurrentControlSet\Services\OODBS\Settings\Volume{ed3afefe-8520-4932-9311-9e508f52dae5}]
[HKLM\SYSTEM\CurrentControlSet\Services\OODefragAgent]
"DisplayName"="O&O Defrag"
"Type"="16"
"Start"="2"
"ErrorControl"="1"
"ImagePath"=""C:\Program Files\OO Software\Defrag\oodag.exe""
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\p2pimsvc]
"Description"="@%SystemRoot%\system32\pnrpsvc.dll,-8005"
"DisplayName"="@%SystemRoot%\system32\pnrpsvc.dll,-8004"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000e093040001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServicePeerNet"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\p2pimsvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\pnrpsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="IMServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\p2pimsvc\Security]
"Security"="01000480bc000000c800000000000000140000000200a8000700000001001800ff010f000102000000000005200000002202000000001400ff010f0001010000000000051200000000001800ff010f000102000000000005200000002002000000001800 (l'élément de données a 224 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\p2psvc]
"DependOnService"="p2pimsvc*PNRPSvc"
"Description"="@%SystemRoot%\system32\p2psvc.dll,-8007"
"DisplayName"="@%SystemRoot%\system32\p2psvc.dll,-8006"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000e093040001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServicePeerNet"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\p2psvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\p2psvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="GroupServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\p2psvc\Security]
"Security"="01000480bc000000c800000000000000140000000200a8000700000001001800ff010f000102000000000005200000002202000000001400ff010f0001010000000000051200000000001800ff010f000102000000000005200000002002000000001800 (l'élément de données a 224 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\PACKETDRIVER]
"NdisMajorVersion"="5"
"NdisMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\Parport]
"ImagePath"="\SystemRoot\System32\drivers\parport.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"Group"="Parallel arbitrator"
"Tag"="1"
"DisplayName"="@msports.inf,%Parport.SVCDESC%;Parallel port driver"
"Owners"="msports.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\partmgr]
"Description"="@%SystemRoot%\system32\drivers\partmgr.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\partmgr.sys,-100"
"ErrorControl"="3"
"Group"="Boot Bus Extender"
"ImagePath"="System32\drivers\partmgr.sys"
"Start"="0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\partmgr\Parameters]
"SanPolicy"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\partmgr\Parameters\VolumeManagerAltitudes]
"clusbflt"="4"
"spaceport"="16"
"volmgr"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\partmgr\Enum]
"0"="SCSI\Disk&Ven_TOSHIBA&Prod_DT01ACA100\4&15ad2e1c&0&010000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\PcaSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\pcasvc.dll,-2"
"DisplayName"="@%SystemRoot%\system32\pcasvc.dll,-1"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"ImagePath"="%systemroot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeDebugPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeTcbPrivilege*SeAssignPrimaryTokenPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\PcaSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\pcasvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\PcaSvc\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\pci]
"ImagePath"="System32\drivers\pci.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"Group"="Boot Bus Extender"
"Tag"="3"
"DisplayName"="@pci.inf,%pci_svcdesc%;PCI Bus Driver"
"Owners"="pci.inf*machine.inf*pcmcia.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\pci\Parameters]
"DmaRemappingCompatible"="2"
"DmaRemappingOnHiberPath"="1"
"WppRecorder_TraceGuid"="{47711976-08c7-44ef-8fa2-082da6a30a30}"
[HKLM\SYSTEM\CurrentControlSet\Services\pci\Enum]
"0"="ACPI\PNP0A08\0"
"Count"="7"
"NextInstance"="7"
"1"="PCI\VEN_8086&DEV_0151&SUBSYS_844D1043&REV_09\3&11583659&0&08"
"2"="PCI\VEN_8086&DEV_1C10&SUBSYS_844D1043&REV_B5\3&11583659&0&E0"
"3"="PCI\VEN_8086&DEV_1C12&SUBSYS_844D1043&REV_B5\3&11583659&0&E1"
"4"="PCI\VEN_8086&DEV_1C14&SUBSYS_844D1043&REV_B5\3&11583659&0&E2"
"5"="PCI\VEN_8086&DEV_1C16&SUBSYS_844D1043&REV_B5\3&11583659&0&E3"
"6"="PCI\VEN_8086&DEV_1C1A&SUBSYS_844D1043&REV_B5\3&11583659&0&E5"
[HKLM\SYSTEM\CurrentControlSet\Services\pciide]
"ImagePath"="System32\drivers\pciide.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"Group"="System Bus Extender"
"Tag"="6"
"Owners"="mshdc.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\pciide\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\pcmcia]
"ImagePath"="System32\drivers\pcmcia.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="System Bus Extender"
"Tag"="1"
"Owners"="pcmcia.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\pcmcia\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\pcw]
"DisplayName"="Performance Counters for Windows Driver"
"ErrorControl"="1"
"Group"="System Reserved"
"ImagePath"="System32\drivers\pcw.sys"
"Start"="0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\pdc]
"Description"="@%SystemRoot%\system32\drivers\pdc.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\pdc.sys,-100"
"ErrorControl"="3"
"Group"="Boot Bus Extender"
"ImagePath"="system32\drivers\pdc.sys"
"Start"="0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\PEAUTH]
"DataPath"="C:\ProgramData\Microsoft\MF"
"DisplayName"="PEAUTH"
"ErrorControl"="1"
"ImagePath"="system32\drivers\peauth.sys"
"Options"="0"
"Start"="2"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\PEAUTH\Instances]
"DefaultInstance"="PEAUTH"
[HKLM\SYSTEM\CurrentControlSet\Services\PEAUTH\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\PEAUTH\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\percsas2i]
"ImagePath"="System32\drivers\percsas2i.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="19"
"Owners"="percsas2i.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\percsas2i\Parameters]
"BusType"="8"
"IoTimeoutValue"="60"
[HKLM\SYSTEM\CurrentControlSet\Services\percsas2i\Parameters\Device]
"DriverParameter"="nonuma=1"
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\percsas2i\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\percsas2i\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\percsas3i]
"ImagePath"="System32\drivers\percsas3i.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="20"
"Owners"="percsas3i.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\percsas3i\Parameters]
"BusType"="8"
"IoTimeoutValue"="60"
[HKLM\SYSTEM\CurrentControlSet\Services\percsas3i\Parameters\Device]
"DriverParameter"="placeholder=0"
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\percsas3i\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\percsas3i\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\PerfDisk]
[HKLM\SYSTEM\CurrentControlSet\Services\PerfDisk\Performance]
"Close"="CloseDiskObject"
"Collect"="CollectDiskObjectData"
"Collect Timeout"="2000"
"Library"="%SystemRoot%\System32\perfdisk.dll"
"Object List"="234 236"
"Open"="OpenDiskObject"
"Open Timeout"="5000"
[HKLM\SYSTEM\CurrentControlSet\Services\PerfHost]
"DependOnService"="RPCSS"
"Description"="@%systemroot%\SysWow64\perfhost.exe,-1"
"DisplayName"="@%systemroot%\sysWow64\perfhost.exe,-2"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"ImagePath"="%SystemRoot%\SysWow64\perfhost.exe"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeImpersonatePrivilege"
"ServiceSidType"="3"
"Start"="3"
"Type"="16"
"WOW64"="332"
[HKLM\SYSTEM\CurrentControlSet\Services\PerfNet]
[HKLM\SYSTEM\CurrentControlSet\Services\PerfNet\Performance]
"Close"="CloseNetSvcsObject"
"Collect"="CollectNetSvcsObjectData"
"Collect Timeout"="5000"
"Library"="%SystemRoot%\System32\perfnet.dll"
"Object List"="52 262 330 1300"
"Open"="OpenNetSvcsObject"
"Open Timeout"="8000"
[HKLM\SYSTEM\CurrentControlSet\Services\PerfOS]
[HKLM\SYSTEM\CurrentControlSet\Services\PerfOS\Performance]
"Close"="CloseOSObject"
"Collect"="CollectOSObjectData"
"Collect Timeout"="8000"
"Library"="%SystemRoot%\System32\perfos.dll"
"Object List"="2 4 86 238 260 700 1814"
"Open"="OpenOSObject"
"Open Timeout"="5000"
"Disable Performance Counters"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\PerfProc]
[HKLM\SYSTEM\CurrentControlSet\Services\PerfProc\Performance]
"Close"="CloseSysProcessObject"
"Collect"="CollectSysProcessObjectData"
"Collect Timeout"="8000"
"Library"="%SystemRoot%\System32\perfproc.dll"
"Object List"="230 232 786 740 816 1408 1500 1548 1760"
"Open"="OpenSysProcessObject"
"Open Timeout"="10000"
"Disable Performance Counters"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\PhoneSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\PhoneserviceRes.dll,-10001"
"DisplayName"="@%SystemRoot%\system32\PhoneserviceRes.dll,-10000"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000004000000140000000100000088130000010000008813000001000000881300000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\PhoneSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\PhoneService.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\PhoneSvc\Security]
"Security"="010004809c000000a80000000000000014000000020088000600000000001400ff010f0001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 160 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\PhoneSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\PhoneSvc\TriggerInfo\0]
"Action"="1"
"Data0"="660032003600650032003300370032002d0064003600300031002d0034003400660030002d0038003400620038002d003200350039003100640032006100660032006600380032000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\PhoneSvc\TriggerInfo\1]
"Action"="1"
"Data0"="610033006200610065003300660037002d0062006600390037002d0034003900660062002d0062003400380064002d003200610035006500380036003500370062003400330036000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\PimIndexMaintenanceSvc]
"DependOnService"="UnistoreSvc"
"Description"="@%SystemRoot%\system32\UserDataAccessRes.dll,-15000"
"DisplayName"="@%SystemRoot%\system32\UserDataAccessRes.dll,-15001"
"ErrorControl"="0"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k UnistackSvcGroup"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="3"
"SvcHostSplitDisable"="1"
"Type"="96"
"UserServiceFlags"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\PimIndexMaintenanceSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\PimIndexMaintenance.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\PimIndexMaintenanceSvc\Security]
"Security"="0100048088000000940000000000000014000000020074000500000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 120 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\PimIndexMaintenanceSvc_48e2d]
"Type"="224"
"Start"="3"
"ErrorControl"="0"
"ImagePath"="C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup"
"DisplayName"="Données de contacts_48e2d"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"Description"="@%SystemRoot%\system32\UserDataAccessRes.dll,-15000"
[HKLM\SYSTEM\CurrentControlSet\Services\PimIndexMaintenanceSvc_48e2d\Security]
"Security"="0100048088000000940000000000000014000000020074000500000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 120 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\pla]
"DependOnService"="RPCSS"
"Description"="@%systemroot%\system32\pla.dll,-501"
"DisplayName"="@%systemroot%\system32\pla.dll,-500"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServiceNoNetwork -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeImpersonatePrivilege"
"ServiceSidType"="3"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\pla\Configuration]
[HKLM\SYSTEM\CurrentControlSet\Services\pla\Parameters]
"ServiceDll"="%systemroot%\system32\pla.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\pla\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020060000400000000001800ff010f000102000000000005200000002002000000001800fd010000010200000000000520000000 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\PlugPlay]
"Description"="@%SystemRoot%\system32\umpnpmgr.dll,-101"
"DisplayName"="@%SystemRoot%\system32\umpnpmgr.dll,-200"
"ErrorControl"="1"
"FailureActions"="000000000000000000000000010000001400000001000000983a0000"
"FailureActionsOnNonCrashFailures"="0"
"Group"="PlugPlay"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k DcomLaunch -p"
"ObjectName"="LocalSystem"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\PlugPlay\Parameters]
"ServiceDll"="%SystemRoot%\system32\umpnpmgr.dll"
"ServiceMain"="PlugPlayServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\pmem]
"ImagePath"="\SystemRoot\System32\drivers\pmem.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@pmem.inf,%pmem.SvcDesc%;Microsoft persistent memory disk driver"
"Owners"="pmem.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\PNPMEM]
"ImagePath"="\SystemRoot\System32\drivers\pnpmem.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@memory.inf,%PNPMEM.SvcDesc%;Microsoft Memory Module Driver"
"Owners"="memory.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\PNRPAutoReg]
"DependOnService"="pnrpsvc"
"Description"="@%SystemRoot%\system32\pnrpauto.dll,-8003"
"DisplayName"="@%SystemRoot%\system32\pnrpauto.dll,-8002"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServicePeerNet"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\PNRPAutoReg\parameters]
"ServiceDll"="%SystemRoot%\system32\pnrpauto.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="PnrpAutoSVCServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\PNRPAutoReg\Security]
"Security"="01000480a4000000b00000000000000014000000020090000600000001001800ff010f000102000000000005200000002202000000001400ff010f0001010000000000051200000000001800ff010f000102000000000005200000002002000000001800 (l'élément de données a 176 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\PNRPsvc]
"DependOnService"="p2pimsvc"
"Description"="@%SystemRoot%\system32\pnrpsvc.dll,-8001"
"DisplayName"="@%SystemRoot%\system32\pnrpsvc.dll,-8000"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000e093040001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServicePeerNet"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\PNRPsvc\parameters]
"ServiceDll"="%SystemRoot%\system32\pnrpsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="SVCServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\PNRPsvc\Security]
"Security"="01000480bc000000c800000000000000140000000200a8000700000001001800ff010f000102000000000005200000002202000000001400ff010f0001010000000000051200000000001800ff010f000102000000000005200000002002000000001800 (l'élément de données a 224 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\PolicyAgent]
"DependOnService"="Tcpip*bfe"
"Description"="@%SystemRoot%\system32\polstore.dll,-5011"
"DisplayName"="@%SystemRoot%\System32\polstore.dll,-5010"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k NetworkServiceNetworkRestricted -p"
"ObjectName"="NT Authority\NetworkService"
"RequiredPrivileges"="SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\PolicyAgent\Parameters]
"ServiceDll"="%SystemRoot%\System32\ipsecsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="SpdServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\PolicyAgent\Parameters\Cache]
HKLM\SYSTEM\CurrentControlSet\Services\PolicyAgent\Parameters\Cache => Accès refusé.
[HKLM\SYSTEM\CurrentControlSet\Services\PolicyAgent\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\PolicyAgent\TriggerInfo\0]
"Action"="1"
"Data0"="520050004300000054004300500000002500770069006e0064006900720025005c00730079007300740065006d00330032005c0073007600630068006f00730074002e00650078006500000070006f006c006900630079006100670065006e0074000000 (l'élément de données a 4 caractères en plus)."
"DataType0"="2"
"GUID"="079e56b72184e04ead1086915afdad09"
"Type"="4"
[HKLM\SYSTEM\CurrentControlSet\Services\PortProxy]
[HKLM\SYSTEM\CurrentControlSet\Services\Power]
"Description"="@%SystemRoot%\system32\umpo.dll,-101"
"DisplayName"="@%SystemRoot%\system32\umpo.dll,-100"
"ErrorControl"="1"
"FailureActions"="00000000000000000000000003000000140000000200000060ea00000200000060ea00000200000060ea0000"
"Group"="Plugplay"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k DcomLaunch -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeSecurityPrivilege*SeAssignPrimaryTokenPrivilege*SeTakeOwnershipPrivilege*SeLoadDriverPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeImpersonatePrivilege*SeAuditPrivilege*SeChangeNot (l'élément de données a 47 caractères en plus)."
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\Power\Parameters]
"ServiceDll"="%SystemRoot%\system32\umpo.dll"
"ServiceMain"="UmpoMain"
[HKLM\SYSTEM\CurrentControlSet\Services\PptpMiniport]
"ImagePath"="\SystemRoot\System32\drivers\raspptp.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@%systemroot%\system32\mprmsg.dll,-32006"
"Description"="@%systemroot%\system32\mprmsg.dll,-32006"
"Owners"="netrasa.inf"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="1"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\PptpMiniport\Enum]
"0"="SWD\MSRRAS\MS_PPTPMINIPORT"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\PrintNotify]
"Type"="288"
"Start"="3"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k print"
"DisplayName"="@C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll,-1"
"DependOnService"="RpcSs"
"ObjectName"="LocalSystem"
"Description"="@C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll,-2"
[HKLM\SYSTEM\CurrentControlSet\Services\PrintNotify\Parameters]
"ServiceDll"="C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\PrintWorkflowUserSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\PrintWorkflowService.dll,-101"
"DisplayName"="@%SystemRoot%\system32\PrintWorkflowService.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000020000001400000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k PrintWorkflow"
"ObjectName"="LocalSystem"
"ServiceSidType"="1"
"Start"="3"
"Type"="96"
[HKLM\SYSTEM\CurrentControlSet\Services\PrintWorkflowUserSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\PrintWorkflowService.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\PrintWorkflowUserSvc\Security]
"Security"="01000480cc000000d800000000000000140000000200b8000600000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 256 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\PrintWorkflowUserSvc_48e2d]
"Type"="224"
"Start"="3"
"ErrorControl"="1"
"ImagePath"="C:\WINDOWS\system32\svchost.exe -k PrintWorkflow"
"DisplayName"="PrintWorkflow_48e2d"
"FailureActions"="805101000000000000000000020000001400000001000000102700000000000000000000"
"Description"="@%SystemRoot%\system32\PrintWorkflowService.dll,-101"
[HKLM\SYSTEM\CurrentControlSet\Services\PrintWorkflowUserSvc_48e2d\Security]
"Security"="01000480cc000000d800000000000000140000000200b8000600000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 256 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Processor]
"ImagePath"="\SystemRoot\System32\drivers\processr.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="24"
"DisplayName"="@cpu.inf,%Processor.SvcDesc%;Processor Driver"
"Owners"="cpu.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\ProfSvc]
"DependOnService"="RpcSs"
"Description"="@%systemroot%\system32\profsvc.dll,-301"
"DisplayName"="@%systemroot%\system32\profsvc.dll,-300"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="profsvc_group"
"ImagePath"="%systemroot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeBackupPrivilege*SeRestorePrivilege*SeTakeOwnershipPrivilege*SeDebugPrivilege*SeImpersonatePrivilege*SeAssignPrimaryTokenPrivilege"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\ProfSvc\Parameters]
"DeleteRetryAttempts"="15"
"DeleteRetryWait"="1000"
"ServiceDll"="%systemroot%\system32\profsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="UserProfileServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\Psched]
"Description"="@%windir%\System32\drivers\pacer.sys,-101"
"DisplayName"="@%windir%\System32\drivers\pacer.sys,-101"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="System32\drivers\pacer.sys"
"Start"="1"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="1"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters]
"DefaultFilterSettings"="1"
"SkipNdisAdaptersKeyGeneration"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Adapters]
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Adapters\{590332F9-DF7F-4C5B-BBAE-7D505626B9A0}]
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Adapters\{590332F9-DF7F-4C5B-BBAE-7D505626B9A0}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000]
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Adapters\{72422E4E-7FD4-4948-8583-7A5C94EA0886}]
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Adapters\{72422E4E-7FD4-4948-8583-7A5C94EA0886}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000]
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Adapters\{BCD831D2-F2FF-43B6-A953-BB2CF0832D42}]
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Adapters\{BCD831D2-F2FF-43B6-A953-BB2CF0832D42}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000]
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Winsock]
"MaxSockAddrLength"="28"
"MinSockAddrLength"="16"
"HelperDllName"="%SystemRoot%\system32\wshqos.dll"
"ProviderGUID"="e0a9609d7a33d011bd880000c082e69a"
"OfflineCapable"="1"
"Mapping"="0c000000030000001700000001000000060000001700000001000000000000001700000000000000060000000200000001000000060000000200000001000000000000000200000000000000060000001700000002000000110000001700000002000000 (l'élément de données a 104 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Winsock\0]
"Version"="2"
"AddressFamily"="23"
"MaxSockAddrLength"="28"
"MinSockAddrLength"="28"
"SocketType"="1"
"Protocol"="6"
"ProtocolMaxOffset"="0"
"ByteOrder"="0"
"MessageSize"="0"
"szProtocol"="@%SystemRoot%\System32\wshqos.dll,-100"
"ProviderFlags"="8"
"ServiceFlags"="139366"
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Winsock\1]
"Version"="2"
"AddressFamily"="2"
"MaxSockAddrLength"="16"
"MinSockAddrLength"="16"
"SocketType"="1"
"Protocol"="6"
"ProtocolMaxOffset"="0"
"ByteOrder"="0"
"MessageSize"="0"
"szProtocol"="@%SystemRoot%\System32\wshqos.dll,-101"
"ProviderFlags"="8"
"ServiceFlags"="139366"
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Winsock\2]
"Version"="2"
"AddressFamily"="23"
"MaxSockAddrLength"="28"
"MinSockAddrLength"="28"
"SocketType"="2"
"Protocol"="17"
"ProtocolMaxOffset"="0"
"ByteOrder"="0"
"MessageSize"="65527"
"szProtocol"="@%SystemRoot%\System32\wshqos.dll,-102"
"ProviderFlags"="8"
"ServiceFlags"="140809"
[HKLM\SYSTEM\CurrentControlSet\Services\Psched\Parameters\Winsock\3]
"Version"="2"
"AddressFamily"="2"
"MaxSockAddrLength"="16"
"MinSockAddrLength"="16"
"SocketType"="2"
"Protocol"="17"
"ProtocolMaxOffset"="0"
"ByteOrder"="0"
"MessageSize"="65527"
"szProtocol"="@%SystemRoot%\System32\wshqos.dll,-103"
"ProviderFlags"="8"
"ServiceFlags"="140809"
[HKLM\SYSTEM\CurrentControlSet\Services\PSI_SVC_2]
"DisplayName"="Corel License Validation Service V2, Powered by arvato"
"Description"="This service provides license-validation functionality for Corel Corporation. It is powered by Protexis from arvato digital "
"Type"="16"
"Start"="2"
"ErrorControl"="1"
"ImagePath"=""C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe""
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\PSI_SVC_2_x64]
"DisplayName"="Corel License Validation Service V2 x64, Powered by arvato"
"Description"="This service provides license-validation functionality for Corel Corporation. It is powered by Protexis from arvato digital Services."
"Type"="16"
"Start"="2"
"ErrorControl"="1"
"ImagePath"=""C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe""
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\PushToInstall]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\pushtoinstall.dll,-201"
"DisplayName"="@%SystemRoot%\system32\pushtoinstall.dll,-200"
"ErrorControl"="0"
"FailureActions"="805101000000000000000000030000001400000001000000e803000001000000e80300000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeTcbPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\PushToInstall\Parameters]
"ServiceDll"="%SystemRoot%\system32\PushToInstall.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\PushToInstall\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\PushToInstall\TriggerInfo\0]
"Action"="1"
"Data0"="7508bca33d1a8f41"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\QWAVE]
"DependOnService"="rpcss*psched*QWAVEdrv*LLTDIO"
"Description"="@%SystemRoot%\system32\qwave.dll,-2"
"DisplayName"="@%SystemRoot%\system32\qwave.dll,-1"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%windir%\system32\svchost.exe -k LocalServiceAndNoImpersonation -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\QWAVE\Parameters]
"LLTD"="1"
"ProbegapTrace"="0"
"ServiceDll"="%windir%\system32\qwave.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\QWAVE\Security]
"Security"="01000480840000009000000000000000140000000200700004000000000014009d000000010100000000000504000000000014009d000000010100000000000514000000000028009d000000010600000000000554000000000000000000000000000000 (l'élément de données a 112 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\QWAVEdrv]
"Description"="@%SystemRoot%\system32\drivers\qwavedrv.sys,-2"
"DisplayName"="@%SystemRoot%\system32\drivers\qwavedrv.sys,-1"
"ErrorControl"="1"
"ImagePath"="\SystemRoot\system32\drivers\qwavedrv.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\QWAVEdrv\Security]
"Security"="01000480840000009000000000000000140000000200700004000000000014009d000000010100000000000504000000000014009d000000010100000000000514000000000028009d000000010600000000000554000000000000000000000000000000 (l'élément de données a 112 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Ramdisk]
"DisplayName"="Windows RAM Disk Driver"
"ErrorControl"="1"
"ImagePath"="system32\DRIVERS\ramdisk.sys"
"Start"="0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Ramdisk\Debug]
"DebugComponents"="2147483647"
"DebugLevel"="5"
[HKLM\SYSTEM\CurrentControlSet\Services\Ramdisk\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\RasAcd]
"Description"="Remote Access Auto Connection Driver"
"DisplayName"="Remote Access Auto Connection Driver"
"ErrorControl"="1"
"Group"="Streams Drivers"
"ImagePath"="System32\DRIVERS\rasacd.sys"
"Start"="3"
"Tag"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RasAcd\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\RasAcd\Security]
"Security"="010014887800000084000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020048000300000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 88 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\RasAgileVpn]
"ImagePath"="\SystemRoot\System32\drivers\AgileVpn.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@netavpna.inf,%Svc-Mp-AgileVpn-DispName%;WAN Miniport (IKEv2)"
"Description"="@netavpna.inf,%Svc-Mp-AgileVpn-DispName%;WAN Miniport (IKEv2)"
"Owners"="netavpna.inf"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="1"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RasAgileVpn\Enum]
"0"="SWD\MSRRAS\MS_AGILEVPNMINIPORT"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RasAuto]
"DependOnService"="RasAcd"
"Description"="@%Systemroot%\system32\rasauto.dll,-201"
"DisplayName"="@%Systemroot%\system32\rasauto.dll,-200"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="localSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeTcbPrivilege*SeIncreaseQuotaPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeAssignPrimaryTokenPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\RasAuto\Parameters]
"ServiceDll"="%SystemRoot%\System32\rasauto.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RasAuto\Security]
"Security"="010004805c000000680000000000000014000000020048000300000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d01020001010000000000050b0000000101000000000005 (l'élément de données a 32 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Rasl2tp]
"ImagePath"="\SystemRoot\System32\drivers\rasl2tp.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@%systemroot%\system32\mprmsg.dll,-32005"
"Description"="@%systemroot%\system32\mprmsg.dll,-32005"
"Owners"="netrasa.inf"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="1"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\Rasl2tp\Enum]
"0"="SWD\MSRRAS\MS_L2TPMINIPORT"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan]
"DependOnService"="SstpSvc"
"Description"="@%Systemroot%\system32\rasmans.dll,-201"
"DisplayName"="@%Systemroot%\system32\rasmans.dll,-200"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs"
"ObjectName"="localSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeIncreaseQuotaPrivilege*SeTcbPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeAssignPrimaryTokenPrivilege*SeLoadDriverPrivilege"
"ServiceSidType"="1"
"SvcHostSplitDisable"="1"
"Type"="32"
"Start"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\IKEv2]
"DllName"="vpnike.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\Parameters]
"AllowL2TPWeakCrypto"="0"
"AllowPPTPWeakCrypto"="0"
"KeepRasConnections"="0"
"Medias"="rastapi"
"ServiceDll"="%SystemRoot%\System32\rasmans.dll"
"ServiceDllUnloadOnStop"="1"
"MiniportsInstalled"="65535"
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\PPP]
"DllName"="rasppp.dll"
"MaxConfigure"="10"
"MaxFailure"="10"
"MaxReject"="5"
"MaxTerminate"="2"
"Multilink"="0"
"NegotiateTime"="150"
"RestartTimer"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\PPP\ControlProtocols]
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\PPP\ControlProtocols\BuiltIn]
"Path"="%SystemRoot%\System32\rasppp.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\PPP\ControlProtocols\Chap]
"Path"="%SystemRoot%\System32\raschap.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP]
"Path"="%SystemRoot%\System32\rasppp.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13]
""="Microsoft"
"ConfigCLSID"="{58AB2366-D597-11d1-B90E-00C04FC9B263}"
"ConfigUiPath"="%SystemRoot%\System32\rastls.dll"
"FriendlyName"="@%SystemRoot%\system32\rastls.dll,-2001"
"IdentityPath"="%SystemRoot%\System32\rastls.dll"
"InteractiveUIPath"="%SystemRoot%\System32\rastls.dll"
"InvokePasswordDialog"="0"
"InvokeUsernameDialog"="0"
"MPPEEncryptionSupported"="1"
"NoRootRevocationCheck"="1"
"Path"="%SystemRoot%\System32\rastls.dll"
"PerPolicyConfig"="1"
"Properties"="321444015"
"RolesSupported"="3"
"StandaloneSupported"="0"
"WLANProfileTemplate"="placeholder706C616365686F6C646572placeholder (l'élément de données a 1663 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25]
""="Microsoft"
"ConfigCLSID"="{58AB2366-D597-11d1-B90E-00C04FC9B263}"
"ConfigUiPath"="%SystemRoot%\System32\rastls.dll"
"FriendlyName"="@%SystemRoot%\system32\rastls.dll,-2002"
"IdentityPath"="%SystemRoot%\System32\rastls.dll"
"InteractiveUIPath"="%SystemRoot%\System32\rastls.dll"
"InvokePasswordDialog"="0"
"InvokeUsernameDialog"="0"
"MPPEEncryptionSupported"="1"
"NoRootRevocationCheck"="1"
"Path"="%SystemRoot%\System32\rastls.dll"
"PerPolicyConfig"="1"
"Properties"="390002879"
"RolesSupported"="35"
"StandaloneSupported"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25\WLANProfileCreationUXAuth]
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25\WLANProfileCreationUXAuth\13]
"FriendlyName"="@%SystemRoot%\system32\rastls.dll,-2001"
"WLANProfileTemplate"="placeholder706C616365686F6C646572placeholder (l'élément de données a 2351 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25\WLANProfileCreationUXAuth\26]
"FriendlyName"="@%SystemRoot%\system32\raschap.dll,-2002"
"WLANProfileTemplate"="placeholder706C616365686F6C646572placeholder (l'élément de données a 2351 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\26]
""="Microsoft"
"ConfigCLSID"="{2af6bcaa-f526-4803-aeb8-5777ce386647}"
"ConfigUiPath"="%SystemRoot%\System32\raschap.dll"
"FriendlyName"="@%SystemRoot%\system32\raschap.dll,-2002"
"IdentityPath"="%SystemRoot%\System32\raschap.dll"
"InteractiveUIPath"="%SystemRoot%\System32\raschap.dll"
"InvokePasswordDialog"="0"
"InvokeUsernameDialog"="0"
"MPPEEncryptionSupported"="1"
"Path"="%SystemRoot%\System32\raschap.dll"
"PerPolicyConfig"="1"
"Properties"="53231726"
"RolesSupported"="23"
"StandaloneSupported"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\Security]
"Security"="01000480800000008c000000000000001400000002006c0003000000000014009d01020001010000000000050b00000000001800ff010f0001020000000000052000000020020000000038009d010200010a00000000000f030000000004000007f5a83f (l'élément de données a 104 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\RasMan\ThirdParty]
"DllName"="rascustom.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\RasPppoe]
"ImagePath"="System32\DRIVERS\raspppoe.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@%systemroot%\system32\mprmsg.dll,-32007"
"Description"="@%systemroot%\system32\mprmsg.dll,-32007"
"Owners"="netrasa.inf"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="1"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RasPppoe\Linkage]
"Export"="\Device\RasPppoe_{B7CAC825-B5F7-4784-88BB-F67C570A9F83}*\Device\RasPppoe_{D9A696F1-C3EB-404C-81E7-6BF0FD9B1325}*\Device\RasPppoe_{BD426508-BEB7-4AA8-A28E-1FE037BAB29B}*\Device\RasPppoe_{4DACEACB-DC61- (l'élément de données a 79 caractères en plus)."
"Bind"="\Device\{B7CAC825-B5F7-4784-88BB-F67C570A9F83}*\Device\{D9A696F1-C3EB-404C-81E7-6BF0FD9B1325}*\Device\{BD426508-BEB7-4AA8-A28E-1FE037BAB29B}*\Device\{4DACEACB-DC61-4E12-9019-3C3C0DE9B3A0}*\Device\{90B (l'élément de données a 34 caractères en plus)."
"Route"=""{B7CAC825-B5F7-4784-88BB-F67C570A9F83}"*"{D9A696F1-C3EB-404C-81E7-6BF0FD9B1325}"*"{BD426508-BEB7-4AA8-A28E-1FE037BAB29B}"*"{4DACEACB-DC61-4E12-9019-3C3C0DE9B3A0}"*"{90BDBDBD-CB42-4FA0-8B8F-2FC1BA0FDF (l'élément de données a 4 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\RasPppoe\Enum]
"0"="SWD\MSRRAS\MS_PPPOEMINIPORT"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RasSstp]
"ImagePath"="\SystemRoot\System32\drivers\rassstp.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@%systemroot%\system32\sstpsvc.dll,-202"
"Description"="@%systemroot%\system32\sstpsvc.dll,-202"
"Owners"="netsstpa.inf"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="1"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RasSstp\Enum]
"0"="SWD\MSRRAS\MS_SSTPMINIPORT"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\rdbss]
"DependOnService"="Mup"
"Description"="@%systemroot%\system32\wkssvc.dll,-1001"
"DisplayName"="@%systemroot%\system32\wkssvc.dll,-1000"
"ErrorControl"="1"
"Group"="Network"
"ImagePath"="system32\DRIVERS\rdbss.sys"
"Start"="1"
"Tag"="4"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\RDMANDK]
"NdisMajorVersion"="6"
"NdisMinorVersion"="40"
"DriverMajorVersion"="0"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\rdpbus]
"ImagePath"="\SystemRoot\System32\drivers\rdpbus.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@rdpbus.inf,%rdpbus_svcdesc%;Remote Desktop Device Redirector Bus Driver"
"Owners"="rdpbus.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\rdpbus\Enum]
"0"="ROOT\RDPBUS\0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RDPDR]
"DependOnService"="RDBSS"
"Description"="@%SystemRoot%\System32\DRIVERS\rdpdr.sys,-101"
"DisplayName"="@%SystemRoot%\System32\DRIVERS\rdpdr.sys,-100"
"ErrorControl"="1"
"ImagePath"="System32\drivers\rdpdr.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RDPNP]
"Description"="@%systemroot%\system32\drprov.dll,-101"
"DisplayName"="@%systemroot%\system32\drprov.dll,-100"
[HKLM\SYSTEM\CurrentControlSet\Services\RDPNP\NetworkProvider]
"DeviceName"="\Device\RdpDr"
"DisplayName"="@%systemroot%\system32\drprov.dll,-100"
"Name"="Microsoft Terminal Services"
"ProviderPath"="%SystemRoot%\System32\drprov.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\RDPUDD]
[HKLM\SYSTEM\CurrentControlSet\Services\RDPUDD\Device0]
"Device Description"="RDPUDD Chained DD"
"InstalledDisplayDrivers"="RDPUDD"
"VgaCompatible"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RdpVideoMiniport]
"DisplayName"="Remote Desktop Video Miniport Driver"
"ErrorControl"="1"
"ImagePath"="System32\drivers\rdpvideominiport.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RdpVideoMiniport\Security]
"Security"="0100048098000000a40000000000000014000000020084000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 152 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\rdyboost]
"Description"="ReadyBoost"
"DisplayName"="ReadyBoost"
"ErrorControl"="3"
"Group"="PnP Filter"
"ImagePath"="System32\drivers\rdyboost.sys"
"Start"="0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\rdyboost\AttachState]
"C>MKCA2B.jif"="0"
"C>MKYj5"C>MKmw;;'Ln$"="0"
"C>MK@(cEb7uB"="0"
"C>MKtKc`yE'x"="0"
"C>MKi:.Q+Udp"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\rdyboost\Diagnostics]
"ReadyBootTrainingCountSinceLastServicing"="3"
"LastTrustedInstallerBootCached"="0326cad28fc3d301"
[HKLM\SYSTEM\CurrentControlSet\Services\rdyboost\Parameters]
"ReadyBootVolumeUniqueId"="444d494f3a49443a8c53caa38690934daef3f64ce5760b25"
"ReadyBootPlanAge"="0"
"BootPlan"="4d414d0460e30200769999998899889898989999989999a9a999a99aa99aa9a9a9a999a9a88999999899a999999a999998a9999999aa9999a8a999999899a89998999999a899999999999999999a9999a999a999999999999999999a9999a999a999a99a (l'élément de données a 143348 caractères en plus)."
"LastBootPlanUserTime"="‎mer.‎, ‎avr. ‎04 ‎18, 11:45:34*ŵ*￯�****剘漤˜*ŵ***攔ٷ챯Ǔ벟ù********"
"EffectivePends"="384"
[HKLM\SYSTEM\CurrentControlSet\Services\rdyboost\Performance]
"Close"="CloseReadyBoostPerfData"
"Collect"="CollectReadyBoostPerfData"
"Library"="%systemroot%\system32\sysmain.dll"
"Open"="OpenReadyBoostPerfData"
"InstallType"="1"
"PerfIniFile"="ReadyBoostPerfCounters.ini"
"First Counter"="4030"
"Last Counter"="4050"
"First Help"="4031"
"Last Help"="4051"
"Object List"="4030"
[HKLM\SYSTEM\CurrentControlSet\Services\rdyboost\Enum]
"0"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000000100000"
"Count"="7"
"NextInstance"="7"
"1"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000025900000"
"2"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000035D00000"
"3"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000003DD00000"
"4"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#00000032266D0000"
"5"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000323CA0F800"
"6"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000E4E0D00000"
[HKLM\SYSTEM\CurrentControlSet\Services\ReFS]
"BootFlags"="128"
"ErrorControl"="1"
"Group"="Boot File System"
"Start"="3"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\ReFSv1]
"BootFlags"="128"
"ErrorControl"="1"
"Group"="Boot File System"
"Start"="3"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess]
"ConfigurationFlags"="0"
"DependOnGroup"="NetBIOSGroup"
"DependOnService"="RpcSS*Bfe*RasMan*Http"
"Description"="@%Systemroot%\system32\mprdim.dll,-201"
"DisplayName"="@%Systemroot%\system32\mprdim.dll,-200"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs"
"ObjectName"="localSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeLoadDriverPrivilege*SeImpersonatePrivilege*SeAuditPrivilege*SeTcbPrivilege"
"ServiceSidType"="1"
"Start"="4"
"SvcHostSplitDisable"="1"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Accounting]
"AccountSessionIdStart"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Accounting\Providers]
"ActiveProvider"="{1AA7F846-C7F5-11D0-A376-00C04FC9DA04}"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Accounting\Providers\{1AA7F840-C7F5-11D0-A376-00C04FC9DA04}]
"ConfigClsid"="{1AA7F840-C7F5-11D0-A376-00C04FC9DA04}"
"DisplayName"="@%Systemroot%\system32\mprddm.dll,-202"
"ProviderTypeGUID"="{76560D00-2BFD-11d2-9539-3078302C2030}"
"VendorName"="Microsoft"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Accounting\Providers\{1AA7F846-C7F5-11D0-A376-00C04FC9DA04}]
"ConfigClsid"=""
"DisplayName"="@%Systemroot%\system32\mprddm.dll,-203"
"Path"="%SystemRoot%\System32\mprddm.dll"
"ProviderTypeGUID"="{76560D81-2BFD-11d2-9539-3078302C2030}"
"VendorName"="Microsoft"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Authentication]
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Authentication\Providers]
"ActiveProvider"="{1AA7F841-C7F5-11D0-A376-00C04FC9DA04}"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Authentication\Providers\{1AA7F83F-C7F5-11D0-A376-00C04FC9DA04}]
"ConfigClsid"="{1AA7F83F-C7F5-11D0-A376-00C04FC9DA04}"
"DisplayName"="@%Systemroot%\system32\mprddm.dll,-201"
"ProviderTypeGUID"="{76560D00-2BFD-11d2-9539-3078302C2030}"
"VendorName"="Microsoft"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Authentication\Providers\{1AA7F841-C7F5-11D0-A376-00C04FC9DA04}]
"ConfigClsid"=""
"DisplayName"="@%Systemroot%\system32\mprddm.dll,-200"
"Path"="%SystemRoot%\System32\mprddm.dll"
"ProviderTypeGUID"="{76560D01-2BFD-11d2-9539-3078302C2030}"
"VendorName"="Microsoft"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\DemandDialManager]
"DllPath"="%SystemRoot%\System32\mprddm.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Interfaces]
"Stamp"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Parameters]
"LoggingFlags"="2"
"ModernStackEnabled"="0"
"PromptForRichExperience"="1"
"QuarantineInstalled"="1"
"RouterType"="7"
"ServerFlags"="8398338"
"ServiceDLL"="%SystemRoot%\System32\mprdim.dll"
"ServiceDllUnloadOnStop"="1"
"Stamp"="0"
"UsersConfigured"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Parameters\AccountLockout]
"MaxDenials"="0"
"ResetTime (mins)"="2880"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Parameters\IKEV2]
"ConfigOptions"="0"
"idleTimeout"="300"
"networkBlackoutTime"="1800"
"saDataSize"="33553408"
"saLifeTime"="3600"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Parameters\Ip]
"AllowClientIpAddresses"="0"
"AllowNetworkAccess"="1"
"EnableIn"="1"
"EnableNetbtBcastFwd"="1"
"EnableRoute"="1"
"IpAddress"="0.0.0.0"
"IpMask"="0.0.0.0"
"UseDhcpAddressing"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Parameters\Ipv6]
"AdvertiseDefaultRoute"="1"
"AllowNetworkAccess"="1"
"EnableIn"="0"
"EnableRoute"="1"
"UseDhcpAddressing"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Parameters\L2TP]
"idleTimeout"="300"
"saDataSize"="250000"
"saLifeTime"="3600"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Parameters\Nbf]
"AllowNetworkAccess"="1"
"EnableIn"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Performance]
"Close"="CloseRasPerformanceData"
"Collect"="CollectRasPerformanceData"
"Library"="C:\Windows\System32\rasctrs.dll"
"Open"="OpenRasPerformanceData"
"InstallType"="1"
"PerfIniFile"="rasctrs.ini"
"First Counter"="4052"
"Last Counter"="4090"
"First Help"="4053"
"Last Help"="4091"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy]
"Allow LM Authentication"="0"
"ProductDir"="%SystemRoot%\System32\IAS"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline]
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\01]
""="IAS.ProxyPolicyEnforcer"
"Requests"="0 1 2"
"Responses"="0 1 2 3 4"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\02]
""="IAS.Realm"
"Providers"="1"
"Requests"="0 1"
"Responses"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\03]
""="IAS.Realm"
"Providers"="0 2"
"Requests"="0 1"
"Responses"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\04]
""="IAS.NTSamNames"
"Providers"="1"
"Requests"="0"
"Responses"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\05]
""="IAS.CRPBasedEAP"
"Providers"="1"
"Requests"="0 2"
"Responses"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\06]
""="IAS.Realm"
"Providers"="1"
"Replays"="0"
"Requests"="0"
"Responses"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\07]
""="IAS.NTSamNames"
"Providers"="1"
"Replays"="0"
"Requests"="0"
"Responses"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\08]
""="IAS.MachineNameMapper"
"Providers"="1"
"Replays"="0"
"Requests"="0"
"Responses"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\09]
""="IAS.BaseCampHost"
"Replays"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\10]
""="IAS.RadiusProxy"
"Providers"="2"
"Replays"="0"
"Responses"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\11]
""="IAS.ExternalAuthNames"
"Providers"="2"
"Replays"="0"
"Requests"="0"
"Responses"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\12]
""="IAS.NTSamAuthentication"
"Providers"="1"
"Replays"="0"
"Requests"="0"
"Responses"="0 1 2"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\13]
""="IAS.UserAccountValidation"
"Providers"="1 3"
"Reasons"="33"
"Replays"="0"
"Requests"="0"
"Responses"="0 1"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\14]
""="IAS.MachineAccountValidation"
"Providers"="1"
"Replays"="0"
"Requests"="0"
"Responses"="0 1"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\15]
""="IAS.EAPIdentity"
"Providers"="1"
"Replays"="0"
"Requests"="0"
"Responses"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\17]
""="IAS.PolicyEnforcer"
"Providers"="1 3"
"Reasons"="33"
"Replays"="0"
"Requests"="0"
"Responses"="0 1"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\18]
""="IAS.NTSamPerUser"
"Providers"="1 3"
"Reasons"="33"
"Replays"="0"
"Requests"="0"
"Responses"="0 1"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\19]
""="IAS.URHandler"
"Providers"="1 3"
"Reasons"="33"
"Replays"="0"
"Requests"="0"
"Responses"="0 1"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\20]
""="IAS.RAPBasedEAP"
"Providers"="1"
"Replays"="0"
"Requests"="0 2"
"Responses"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\21]
""="IAS.PostEapRestrictions"
"Providers"="0 1 3"
"Replays"="0"
"Requests"="0"
"Responses"="0 1"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\23]
""="IAS.ChangePassword"
"Providers"="1"
"Replays"="0"
"Requests"="0"
"Responses"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\24]
""="IAS.AuthorizationHost"
"Replays"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\25]
""="IAS.EAPTerminator"
"Providers"="0 1"
"Replays"="0"
"Requests"="0 2"
"Responses"="1 2 3 5"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\26]
""="IAS.DatabaseAccounting"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\27]
""="IAS.Accounting"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\Pipeline\28]
""="IAS.MSChapErrorReporter"
"Providers"="0 1 3"
"Replays"="0"
"Requests"="0"
"Responses"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\RadiusProxyPipeline]
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\RadiusProxyPipeline\01]
""="IAS.ProxyPolicyEnforcer"
"Requests"="0 1 2"
"Responses"="0 1 2 3 4"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Policy\RadiusProxyPipeline\10]
""="IAS.RadiusProxy"
"Providers"="2"
"Replays"="0"
"Responses"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\RouterManagers]
"Stamp"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\RoutingDomains]
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\RoutingTableManager]
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\RoutingTableManager\Instance 00000]
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00002]
"AddressSize"="4"
"MaxChangeNotifyRegistrations"="16"
"MaxHandlesReturnedInEnum"="25"
"MaxNextHopsInRoute"="3"
"MaxOpaqueInfoPointers"="5"
"ViewsSupported"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00023]
"AddressSize"="16"
"MaxChangeNotifyRegistrations"="16"
"MaxHandlesReturnedInEnum"="25"
"MaxNextHopsInRoute"="3"
"MaxOpaqueInfoPointers"="5"
"ViewsSupported"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteAccess\Security]
"Security"="010004805c000000680000000000000014000000020048000300000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d01020001010000000000050b0000000101000000000005 (l'élément de données a 32 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry]
"DependOnService"="RPCSS"
"Description"="@regsvc.dll,-2"
"DisplayName"="@regsvc.dll,-1"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k localService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="4"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Parameters]
"ServiceDll"="%SystemRoot%\system32\regsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\TriggerInfo\0]
"Action"="1"
"Data0"="770069006e007200650067000000"
"DataType0"="2"
"GUID"="31d1811fac3f37459e0c7e7b0c2f4b55"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\RetailDemo]
"Description"="@%SystemRoot%\System32\RDXService.dll,-257"
"DisplayName"="@%SystemRoot%\System32\RDXService.dll,-256"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k rdxgroup"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeTcbPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeProfileSingleProcessPrivilege*SeShutdownPrivilege*SeSystemEnvironmentPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\RetailDemo\Parameters]
"ServiceDLL"="%SystemRoot%\system32\RDXService.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RFCOMM]
[HKLM\SYSTEM\CurrentControlSet\Services\RFCOMM\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\RFCOMM\Parameters\ReservedChannels]
[HKLM\SYSTEM\CurrentControlSet\Services\RFCOMM\Parameters\ReservedChannels\0x1]
"SecurityDescriptor"="01000490000000000000000000000000140000000200300001000000000028000100000001060000000000055000000041cab4c55725a09987331e1d4cbb986bd51ac055"
[HKLM\SYSTEM\CurrentControlSet\Services\rhproxy]
"ImagePath"="\SystemRoot\System32\drivers\rhproxy.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="15"
"DisplayName"="@rhproxy.inf,%rhproxy.SVCDESC%;Resource Hub proxy driver"
"Owners"="rhproxy.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\RmSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\RMapi.dll,-1002"
"DisplayName"="@%SystemRoot%\system32\RMapi.dll,-1001"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServiceNetworkRestricted"
"ObjectName"="NT AUTHORITY\LocalService"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\RmSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\RMapi.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RmSvc\Security]
"Security"="0100048074000000800000000000000014000000020060000400000000021400fd01020001010000000000051300000000021400ff01020001010000000000051200000000021800ff0102000102000000000005200000002002000000021800fd010200 (l'élément de données a 80 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\RpcEptMapper]
"Description"="@%windir%\system32\RpcEpMap.dll,-1002"
"DisplayName"="@%windir%\system32\RpcEpMap.dll,-1001"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="COM Infrastructure"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k RPCSS -p"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\RpcEptMapper\Parameters]
"ServiceDll"="%SystemRoot%\System32\RpcEpMap.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\RpcEptMapper\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200600004000000000014008500020001010000000000050b00000000001400ff000e0001010000000000051200000000001800 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\RpcLocator]
"Description"="@%systemroot%\system32\Locator.exe,-3"
"DisplayName"="@%systemroot%\system32\Locator.exe,-2"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\locator.exe"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeChangeNotifyPrivilege"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\RpcSs]
"DependOnService"="RpcEptMapper*DcomLaunch"
"Description"="@combase.dll,-5011"
"DisplayName"="@combase.dll,-5010"
"ErrorControl"="1"
"FailureActions"="00000000000000000000000001000000000000000200000060ea0000"
"Group"="COM Infrastructure"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k rpcss -p"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\RpcSs\Parameters]
"ServiceDll"="%SystemRoot%\system32\rpcss.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\RpcSs\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200600004000000000014008500020001010000000000050b00000000001400ff000e0001010000000000051200000000001800 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\rspndr]
"Description"="@%SystemRoot%\system32\lltdres.dll,-5"
"DisplayName"="@%SystemRoot%\system32\lltdres.dll,-5"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="system32\drivers\rspndr.sys"
"Start"="2"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="0"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\rt640x64]
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Tag"="13"
"ImagePath"="\SystemRoot\System32\drivers\rt640x64.sys"
"DisplayName"="@rt640x64.inf,%rt640.Service.DispName%;Realtek RT640 NT Driver"
"Group"="NDIS"
"Owners"="rt640x64.inf"
"BootFlags"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="40"
"DriverMajorVersion"="9"
"DriverMinorVersion"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\rt640x64\Enum]
"0"="PCI\VEN_10EC&DEV_8168&SUBSYS_84CD1043&REV_09\4&20221dea&0&00E3"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RTL2832UBDA]
"DevLoader"="*ntkern"
"FilterName1"="VideoMate TV U100"
"FilterName10"="Digital PCTV Tuner"
"FilterName11"="VideoMate U6xx DTV Filter"
"FilterName12"="REALTEK DTV Filter"
"FilterName2"="Digital Tuner Card"
"FilterName3"="AD-TM210"
"FilterName4"="AD-TU230"
"FilterName5"="AW-CA100"
"FilterName6"="UB450-T"
"FilterName7"="USB Digital TV"
"FilterName8"="DVB-T Dongle"
"FilterName9"="DTV"
"FilterNameNumber"="13"
"NTMPDriver"="RTL2832UBDA.sys"
"PageOutWhenUnopened"="01"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"ImagePath"="\SystemRoot\system32\drivers\RTL2832UBDA.sys"
"DisplayName"="@oem4.inf,%RTLUSBDEV.BDA_Desc%;REALTEK 2832U BDA Driver"
"Owners"="oem4.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\RTL2832UBDA\Enum]
"0"="USB\VID_1B80&PID_C880\6&df2ee03&0&5"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\RTL2832UUSB]
"DevLoader"="*ntkern"
"NTMPDriver"="RTL2832UUSB.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Tag"="29"
"ImagePath"="\SystemRoot\System32\Drivers\RTL2832UUSB.sys"
"DisplayName"="@oem4.inf,%RTLUSBDEV.USB_Desc%;REALTEK 2832U USB Driver"
"Group"="Base"
"Owners"="oem4.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\RTL2832UUSB\Enum]
"0"="USB\VID_1B80&PID_C880\6&df2ee03&0&5"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\s3cap]
"ImagePath"="\SystemRoot\System32\drivers\vms3cap.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Video"
"Tag"="3"
"Owners"="ws3cap.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\s3cap\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\s3cap\Parameters\Wdf]
"DbgPrintOn"="0"
"DbgBreakOnError"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\SamSs]
"DependOnService"="RPCSS"
"Description"="@%SystemRoot%\system32\samsrv.dll,-2"
"DisplayName"="@%SystemRoot%\system32\samsrv.dll,-1"
"ErrorControl"="1"
"Group"="MS_WindowsLocalValidation"
"ImagePath"="%SystemRoot%\system32\lsass.exe"
"ObjectName"="LocalSystem"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SamSs\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200600004000000000014008d00020001010000000000050b00000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\sbp2port]
"ImagePath"="System32\drivers\sbp2port.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"DisplayName"="@sbp2.inf,%sbp2_ServiceDesc%;SBP-2 Transport/Protocol Bus Driver"
"Owners"="sbp2.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\sbp2port\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\SCardSvr]
"Start"="3"
"Description"="@%SystemRoot%\System32\SCardSvr.dll,-5"
"DisplayName"="@%SystemRoot%\System32\SCardSvr.dll,-1"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="SmartCardGroup"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SCardSvr\Parameters]
"ServiceDll"="%SystemRoot%\System32\SCardSvr.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="CalaisMain"
[HKLM\SYSTEM\CurrentControlSet\Services\SCardSvr\Security]
"Security"="0100148090000000a00000001400000034000000020020000100000002c0180000000c000102000000000005200000002002000002005c000400000000021400ff010f0001010000000000051200000000001800ff010200010200000000000520000000 (l'élément de données a 152 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SCardSvr\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\SCardSvr\TriggerInfo\0]
"Action"="1"
"GUID"="3052dd508abad111bf5d0000f805f530"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SCardSvr\TriggerInfo\1]
"Action"="1"
"GUID"="61811d126d86244aba589058940c0d47"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SCardSvr\TriggerInfo\2]
"Action"="1"
"Data0"="630036006200350032003300350061002d0065003400310033002d0034003800310064002d0039006100630038002d003300310036003800310062003100660061006100660035000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SCardSvr\TriggerInfo\3]
"Action"="1"
"Data0"="440030003900420044004500420035002d0036003100370031002d0034004100330034002d0042004600450032002d003000360046004100380032003600350032003500360038003a00300043004300380032003800350037002d003100450030004500 (l'élément de données a 96 caractères en plus)."
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\ScDeviceEnum]
"Description"="@%SystemRoot%\System32\ScDeviceEnum.dll,-101"
"DisplayName"="@%SystemRoot%\System32\ScDeviceEnum.dll,-100"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeTcbPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeTakeOwnershipPrivilege*SeSecurityPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\ScDeviceEnum\Parameters]
"ServiceDll"="%SystemRoot%\System32\ScDeviceEnum.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ScDeviceEnumServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\ScDeviceEnum\Security]
"Security"="01001480b8000000c80000001400000034000000020020000100000002c0180000000c0001020000000000052000000020020000020084000500000000021400ff010f0001010000000000051200000000001800ff010200010200000000000520000000 (l'élément de données a 232 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\ScDeviceEnum\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\ScDeviceEnum\TriggerInfo\0]
"Action"="1"
"Data0"="8766235a07d3e2449241e1c6c27ceb28"
"DataType0"="1"
"GUID"="9f90ddaec6411a409e41dfc33006af5d"
"Type"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\ScDeviceEnum\TriggerInfo\1]
"Action"="1"
"Data0"="8b9ed99280960b439def9aaaf579013c"
"DataType0"="1"
"GUID"="dfb9210649325945988921f76b5c80f3"
"Type"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\ScDeviceEnum\TriggerInfo\2]
"Action"="1"
"Data0"="310036003900430034003500330042002d0035003900350035002d0034003600370032002d0042004500340034002d003200310046003600310045003900450046003100380046000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\scfilter]
"Description"="@%SystemRoot%\System32\drivers\scfilter.sys,-12"
"DisplayName"="@%SystemRoot%\System32\drivers\scfilter.sys,-11"
"ErrorControl"="1"
"Group"="PnP Filter"
"ImagePath"="System32\DRIVERS\scfilter.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\scfilter\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\scfilter\Parameters\Wdf]
"KmdfLibraryVersion"="1.7"
[HKLM\SYSTEM\CurrentControlSet\Services\scfilter\Security]
"Security"="0100148090000000a00000001400000034000000020020000100000002c0180000000c000102000000000005200000002002000002005c000400000000021400ff010f0001010000000000051200000000001800ff010200010200000000000520000000 (l'élément de données a 152 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Schedule]
"AtTaskMaxHours"="72"
"DependOnService"="RPCSS*SystemEventsBroker"
"Description"="@%SystemRoot%\system32\schedsvc.dll,-101"
"DisplayName"="@%SystemRoot%\system32\schedsvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000004000000000000000100000060ea00000000000000000000"
"Group"="SchedulerGroup"
"ImagePath"="%systemroot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeIncreaseQuotaPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeAssignPrimaryTokenPrivilege*SeTcbPrivilege*SeRestorePrivilege*SeBackupPrivilege*SeSecurityPrivilege*SeTakeOwnershipPrivilege*S (l'élément de données a 477 caractères en plus)."
"ServiceSidType"="1"
"Start"="2"
"SvcMemHardLimitInMB"="10"
"SvcMemMidLimitInMB"="6"
"SvcMemSoftLimitInMB"="4"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\Schedule\Parameters]
"ServiceDll"="%systemroot%\system32\schedsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\Schedule\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200600004000000000014008d00020001010000000000050b00000000001800dd010e0001020000000000052000000020020000 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\scmbus]
"ImagePath"="System32\drivers\scmbus.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"DisplayName"="@scmbus.inf,%scmbus.SvcDesc%;Microsoft Storage Class Memory Bus Driver"
"Owners"="scmbus.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\scmbus\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\SCPolicySvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\System32\certprop.dll,-14"
"DisplayName"="@%SystemRoot%\System32\certprop.dll,-13"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeTcbPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SCPolicySvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\certprop.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ScPolicyServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\SCPolicySvc\Security]
"Security"="0100148090000000a00000001400000034000000020020000100000002c0180000000c000102000000000005200000002002000002005c000400000000021400ff010f0001010000000000051200000000001800ff010200010200000000000520000000 (l'élément de données a 152 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\sdbus]
"ImagePath"="\SystemRoot\System32\drivers\sdbus.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="System Bus Extender"
"Tag"="12"
"Owners"="sdbus.inf"
"BootFlags"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\sdbus\Parameters]
"SdCmdFlags"="05010601081109190a190d111001110112011701180519051a011b011c012005210526052a0134023502370138012201230524012501"
"SdAppCmdFlags"="06010d01160117013301120119011a0126012b012c012d012e012f0130013101"
[HKLM\SYSTEM\CurrentControlSet\Services\SDFRd]
"ImagePath"="\SystemRoot\System32\drivers\SDFRd.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@SDFRd.inf,%SDFRd.ServiceDesc%;SDF Reflector"
"Owners"="SDFRd.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\SDFRd\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\SDFRd\Parameters\Wdf]
"KmdfLibraryVersion"="1.15"
[HKLM\SYSTEM\CurrentControlSet\Services\SDRSVC]
"DependOnService"="RPCSS"
"Description"="@%SystemRoot%\system32\sdrsvc.dll,-102"
"DisplayName"="@%SystemRoot%\system32\sdrsvc.dll,-107"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k SDRSVC"
"ObjectName"="localSystem"
"RequiredPrivileges"="SeBackupPrivilege*SeRestorePrivilege*SeSecurityPrivilege*SeTakeOwnershipPrivilege*SeCreateSymbolicLinkPrivilege*SeAssignPrimaryTokenPrivilege*SeIncreaseQuotaPrivilege*SeTcbPrivilege*SeSystemEnvironmen (l'élément de données a 10 caractères en plus)."
"ServiceSidType"="1"
"Start"="3"
"SvcMemHardLimitInMB"="41"
"SvcMemMidLimitInMB"="28"
"SvcMemSoftLimitInMB"="15"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\SDRSVC\Parameters]
"ServiceDll"="%Systemroot%\System32\SDRSVC.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\sdstor]
"ImagePath"="\SystemRoot\System32\drivers\sdstor.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@sdstor.inf,%sdstor_ServiceDesc%;SD Storage Port Driver"
"Owners"="sdstor.inf"
"BootFlags"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\sdstor\Parameters]
"SdCmdFlags"="09010a010d0110012a01200121012601220123012401250132013901"
"SdAppCmdFlags"="0d01120119011a0126012b012c012d012e012f01300131013301"
[HKLM\SYSTEM\CurrentControlSet\Services\seclogon]
"Description"="@%SystemRoot%\system32\seclogon.dll,-7000"
"DisplayName"="@%SystemRoot%\system32\seclogon.dll,-7001"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%windir%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeRestorePrivilege*SeBackupPrivilege*SeAssignPrimaryTokenPrivilege*SeIncreaseQuotaPrivilege*SeImpersonatePrivilege"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\seclogon\Parameters]
"ServiceDll"="%windir%\system32\seclogon.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="SvcEntry_Seclogon"
[HKLM\SYSTEM\CurrentControlSet\Services\seclogon\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService]
"DependOnService"="RpcSs"
"Description"="@%systemroot%\system32\SecurityHealthAgent.dll,-1001"
"DisplayName"="@%systemroot%\system32\SecurityHealthAgent.dll,-1002"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"ImagePath"="%SystemRoot%\system32\SecurityHealthService.exe"
"LaunchProtected"="2"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeBackupPrivilege*SeRestorePrivilege*SeDebugPrivilege*SeChangeNotifyPrivilege*SeSecurityPrivilege*SeAssignPrimaryTokenPrivilege*SeTcbPrivilege*SeSystemEnvironmentPrivilege*SeShu (l'élément de données a 14 caractères en plus)."
"ServiceSidType"="1"
"Start"="2"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService\Security]
"Security"="01001480f400000000010000140000003000000002001c000100000002801400ff010f000101000000000001000000000200c40007000000000018009d00020001020000000000052000000021020000000014009d010200010100000000000512000000 (l'élément de données a 336 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SEMgrSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\System32\SEMgrSvc.dll,-1002"
"DisplayName"="@%SystemRoot%\System32\SEMgrSvc.dll,-1001"
"ErrorControl"="0"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000010270000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\SEMgrSvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\SEMgrSvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\SEMgrSvc\Security]
"Security"="01000480d8010000e401000000000000140000000200c4010a000000000014008d010200010100000000000504000000000014008d01020001010000000000050600000000001400ff010f0001010000000000051200000000001800ff010f0001020000 (l'élément de données a 792 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SEMgrSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\SEMgrSvc\TriggerInfo\0]
"Action"="1"
"Data0"="440030003900420044004500420035002d0036003100370031002d0034004100330034002d0042004600450032002d003000360046004100380032003600350032003500360038003a00460032004100440044003500360030002d004500420038003500 (l'élément de données a 96 caractères en plus)."
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SEMgrSvc\TriggerInfo\1]
"Action"="1"
"Data0"="440030003900420044004500420035002d0036003100370031002d0034004100330034002d0042004600450032002d003000360046004100380032003600350032003500360038003a00300034003500410044003400300043002d003500390032003000 (l'élément de données a 96 caractères en plus)."
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SENS]
"DependOnService"="EventSystem"
"Description"="@%SystemRoot%\system32\Sens.dll,-201"
"DisplayName"="@%SystemRoot%\system32\Sens.dll,-200"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="ProfSvc_Group"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeTcbPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SENS\Parameters]
"ServiceDll"="%SystemRoot%\System32\sens.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\SENS\Security]
"Security"="01001480a8000000b4000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200780005000000000014008d01020001010000000000050b00000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 184 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SensorDataService]
"Description"="@%SystemRoot%\system32\SensorDataService.exe,-102"
"DisplayName"="@%SystemRoot%\system32\SensorDataService.exe,-101"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000983a000001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\System32\SensorDataService.exe"
"ObjectName"="LocalSystem"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\SensorDataService\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\SensorDataService\TriggerInfo\0]
"Action"="1"
"Data0"="500072006f007400650063007400650064005000720065006600690078005c00410064006d0069006e006900730074007200610074006f00720073005c00530065006e0073006f007200440061007400610053006500720076006900630065000000"
"DataType0"="2"
"GUID"="31d1811fac3f37459e0c7e7b0c2f4b55"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SensorService]
"Description"="@%SystemRoot%\System32\sensorservice.dll,-1001"
"DisplayName"="@%SystemRoot%\System32\sensorservice.dll,-1000"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SensorService\Parameters]
"ServiceDll"="%SystemRoot%\system32\SensorService.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SensorService\Security]
"Security"="01001480b8000000c4000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002008800060000000000180014010000010200000000000f0200000001000000000014001401000001010000000000050b000000 (l'élément de données a 216 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo\0]
"Action"="1"
"GUID"="5f0ffbc2d2e2784cbcd0352a9582819d"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo\1]
"Action"="1"
"GUID"="c815f1979a5953418894d2d12899918a"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo\2]
"Action"="1"
"Data0"="440030003900420044004500420035002d0036003100370031002d0034004100330034002d0042004600450032002d003000360046004100380032003600350032003500360038003a00380034003800390042004500310043002d003800300041003400 (l'élément de données a 96 caractères en plus)."
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo\3]
"Action"="1"
"Data0"="440042003200430045003600330034002d0031003900310044002d0034003200410046002d0041003200380043002d003100360042004500390037003900320034004300410037000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo\4]
"Action"="1"
"Data0"="410033003600460036004300310044002d0045004400390037002d0034003600420034002d0039003700360032002d003300460031003300410030004600360044004500410039000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo\5]
"Action"="1"
"Data0"="390037004200450039003500300037002d0031003700440041002d0034003900390039002d0038003700440037002d003600360043003000420032004400380033004300430037000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo\6]
"Action"="1"
"Data0"="440034003200340046003000310043002d0031003000350035002d0034003300420031002d0042003500310039002d003000340038003200330034003400430045003000300032000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SensorService\TriggerInfo\7]
"Action"="1"
"Data0"="420035003400450039004100410033002d0043004600320039002d0034004600320031002d0041003800450041002d003900380043003500380035003000430045003200390036000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SensrSvc]
"Description"="@%SystemRoot%\System32\sensrsvc.dll,-1001"
"DisplayName"="@%SystemRoot%\System32\sensrsvc.dll,-1000"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SensrSvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\sensrsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SensrSvc\Security]
"Security"="01001480b8000000c4000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002008800060000000000180014010000010200000000000f0200000001000000000014001401000001010000000000050b000000 (l'élément de données a 216 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SensrSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\SensrSvc\TriggerInfo\0]
"Action"="1"
"GUID"="c065a61763901642b2025c7a255e18ce"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SensrSvc\TriggerInfo\1]
"Action"="1"
"GUID"="0f6919cac7a27d47a99e99ec6e2b5648"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SensrSvc\TriggerInfo\2]
"Action"="1"
"GUID"="f1da09cd2e3b3d4cb598b5e5ff93fd46"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SensrSvc\TriggerInfo\3]
"Action"="1"
"GUID"="5f0ffbc2d2e2784cbcd0352a9582819d"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SerCx]
"DependOnService"="acpiex"
"DisplayName"="Serial UART Support Library"
"ErrorControl"="1"
"ImagePath"="system32\drivers\SerCx.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SerCx2]
"DependOnService"="acpiex"
"DisplayName"="Serial UART Support Library"
"ErrorControl"="1"
"ImagePath"="system32\drivers\SerCx2.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Serenum]
"ImagePath"="\SystemRoot\System32\drivers\serenum.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="PNP Filter"
"Tag"="5"
"DisplayName"="@msports.inf,%Serenum.SVCDESC%;Serenum Filter Driver"
"Owners"="msports.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\Serial]
"ImagePath"="\SystemRoot\System32\drivers\serial.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"Group"="Extended base"
"Tag"="20"
"DisplayName"="@msports.inf,%Serial.SVCDESC%;Serial port driver"
"Owners"="msports.inf*hiddigi.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\sermouse]
"ImagePath"="\SystemRoot\System32\drivers\sermouse.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Pointer Port"
"Tag"="1"
"DisplayName"="@msmouse.inf,%sermouse.SvcDesc%;Serial Mouse Driver"
"Owners"="msmouse.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\ServiceModelEndpoint 3.0.0.0]
[HKLM\SYSTEM\CurrentControlSet\Services\ServiceModelEndpoint 3.0.0.0\Performance]
"CategoryOptions"="3"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="430061006c006c0073000000430061006c006c007300200050006500720020005300650063006f006e0064000000430061006c006c00730020004f00750074007300740061006e00640069006e0067000000430061006c006c0073002000460061006900 (l'élément de données a 1992 caractères en plus)."
"Counter Types"="36003500350033003600000032003700320036003900360033003200300000003600350035003300360000003600350035003300360000003200370032003600390036003300320030000000360035003500330036000000320037003200360039003600 (l'élément de données a 408 caractères en plus)."
"IsMultiInstance"="1"
"Library"="%systemroot%\system32\netfxperf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="_ServiceModelEndpointPerfCounters_D.ini"
"First Counter"="8602"
"Last Counter"="8640"
"First Help"="8603"
"Last Help"="8641"
"Object List"="8602"
[HKLM\SYSTEM\CurrentControlSet\Services\ServiceModelOperation 3.0.0.0]
[HKLM\SYSTEM\CurrentControlSet\Services\ServiceModelOperation 3.0.0.0\Performance]
"CategoryOptions"="3"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="430061006c006c0073000000430061006c006c007300200050006500720020005300650063006f006e0064000000430061006c006c00730020004f00750074007300740061006e00640069006e0067000000430061006c006c0073002000460061006900 (l'élément de données a 1324 caractères en plus)."
"Counter Types"="36003500350033003600000032003700320036003900360033003200300000003600350035003300360000003600350035003300360000003200370032003600390036003300320030000000360035003500330036000000320037003200360039003600 (l'élément de données a 296 caractères en plus)."
"IsMultiInstance"="1"
"Library"="%systemroot%\system32\netfxperf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="_ServiceModelOperationPerfCounters_D.ini"
"First Counter"="8404"
"Last Counter"="8434"
"First Help"="8405"
"Last Help"="8435"
"Object List"="8404"
[HKLM\SYSTEM\CurrentControlSet\Services\ServiceModelService 3.0.0.0]
[HKLM\SYSTEM\CurrentControlSet\Services\ServiceModelService 3.0.0.0\Performance]
"CategoryOptions"="3"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="430061006c006c0073000000430061006c006c007300200050006500720020005300650063006f006e0064000000430061006c006c00730020004f00750074007300740061006e00640069006e0067000000430061006c006c0073002000460061006900 (l'élément de données a 3732 caractères en plus)."
"Counter Types"="36003500350033003600000032003700320036003900360033003200300000003600350035003300360000003600350035003300360000003200370032003600390036003300320030000000360035003500330036000000320037003200360039003600 (l'élément de données a 872 caractères en plus)."
"IsMultiInstance"="1"
"Library"="%systemroot%\system32\netfxperf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="_ServiceModelServicePerfCounters_D.ini"
"First Counter"="8466"
"Last Counter"="8532"
"First Help"="8467"
"Last Help"="8533"
"Object List"="8466"
[HKLM\SYSTEM\CurrentControlSet\Services\SessionEnv]
"DependOnService"="RPCSS*LanmanWorkstation"
"Description"="@%SystemRoot%\System32\SessEnv.dll,-1027"
"DisplayName"="@%SystemRoot%\System32\SessEnv.dll,-1026"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000060ea0000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="localSystem"
"RequiredPrivileges"="SeBackupPrivilege*SeRestorePrivilege*SeTakeOwnershipPrivilege*SeImpersonatePrivilege*SeTcbPrivilege*SeAssignPrimaryTokenPrivilege*SeManageVolumePrivilege*SeCreateSymbolicLinkPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SessionEnv\Parameters]
"ServiceDLL"="%SystemRoot%\system32\sessenv.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SessionEnv\Security]
"Security"="01000480c0000000cc00000000000000140000000200ac000600000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 232 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\sfloppy]
"ImagePath"="\SystemRoot\System32\drivers\sfloppy.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@flpydisk.inf,%sfloppy_devdesc%;High-Capacity Floppy Disk Drive"
"Owners"="flpydisk.inf"
"AutoRun"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\SgrmAgent]
"Description"="@%SystemRoot%\System32\Drivers\SgrmAgent.sys,-1002"
"DisplayName"="@%SystemRoot%\System32\Drivers\SgrmAgent.sys,-1001"
"ErrorControl"="1"
"Group"="Filter"
"ImagePath"="system32\drivers\SgrmAgent.sys"
"Start"="0"
"SupportedFeatures"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SgrmAgent\Instances]
"DefaultInstance"="SgrmAgent Instance"
[HKLM\SYSTEM\CurrentControlSet\Services\SgrmAgent\Instances\SgrmAgent Instance]
"Altitude"="385600"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\SgrmAgent\Security]
"Security"="01001480dc000000e8000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200ac000600000000002800ff010f00010600000000000550000000b589fb381984c2cb5c6c236d5700776ec1026487000b2800 (l'élément de données a 288 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SgrmBroker]
"DelayedAutoStart"="1"
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\System32\SgrmBroker.exe,-101"
"DisplayName"="@%SystemRoot%\System32\SgrmBroker.exe,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\SgrmBroker.exe"
"LaunchProtected"="1"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess]
"DependOnService"="BFE"
"Description"="@%SystemRoot%\system32\ipnathlp.dll,-107"
"DisplayName"="@%SystemRoot%\system32\ipnathlp.dll,-106"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeLoadDriverPrivilege*SeTakeOwnershipPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults]
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy]
"DisableStatefulFTP"="0"
"DisableStatefulPPTP"="0"
"IPSecExempt"="9"
"PolicyVersion"="540"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\DomainProfile]
"DisableNotifications"="0"
"EnableFirewall"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\DomainProfile\Logging]
"LogFilePath"="%systemroot%\system32\LogFiles\Firewall\pfirewall.log"
"LogFileSize"="4096"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\FirewallRules]
"SNMPTRAP-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=162|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@snmptrap.exe,-7|Desc=@snmptrap.exe,-8|EmbedCtxt=@snmptrap.exe,-3|"
"SNMPTRAP-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=162|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@snmptrap.exe,-7|Desc=@snmptrap.exe,-8|EmbedCtxt=@snmptrap.exe,-3|"
"WiFiDirect-KM-Driver-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=System|Name=@wlansvc.dll,-37378|Desc=@wlansvc.dll,-37890|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|"
"WiFiDirect-KM-Driver-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=System|Name=@wlansvc.dll,-37379|Desc=@wlansvc.dll,-37891|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|"
"WiFiDirect-KM-Driver-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|App=System|Name=@wlansvc.dll,-37380|Desc=@wlansvc.dll,-37892|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|"
"WiFiDirect-KM-Driver-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=System|Name=@wlansvc.dll,-37381|Desc=@wlansvc.dll,-37893|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|"
"Microsoft-Windows-Unified-Telemetry-Client"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=443|App=%SystemRoot%\system32\svchost.exe|Svc=DiagTrack|Name=@%windir%\system32\diagtrack.dll,-3001|Desc=@%windir%\system32\diagtrack.dll,-3003|EmbedCtxt=DiagTrack|"
"PNRPMNRS-PNRP-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-34003|Desc=@FirewallAPI.dll,-34004|EmbedCtxt=@FirewallAPI.dll,-34002|Edge=TRUE|Defer=App|"
"PNRPMNRS-PNRP-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-34005|Desc=@FirewallAPI.dll,-34006|EmbedCtxt=@FirewallAPI.dll,-34002|"
"PNRPMNRS-SSDPSrv-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-34007|Desc=@FirewallAPI.dll,-34008|EmbedCtxt=@FirewallAPI.dll,-34002|"
"PNRPMNRS-SSDPSrv-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-34009|Desc=@FirewallAPI.dll,-34010|EmbedCtxt=@FirewallAPI.dll,-34002|"
"PerfLogsAlerts-PLASrv-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\plasrv.exe|Name=@FirewallAPI.dll,-34753|Desc=@FirewallAPI.dll,-34754|EmbedCtxt=@FirewallAPI.dll,-34752|"
"PerfLogsAlerts-DCOM-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34755|Desc=@FirewallAPI.dll,-34756|EmbedCtxt=@FirewallAPI.dll,-34752|"
"PerfLogsAlerts-PLASrv-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%systemroot%\system32\plasrv.exe|Name=@FirewallAPI.dll,-34753|Desc=@FirewallAPI.dll,-34754|EmbedCtxt=@FirewallAPI.dll,-34752|"
"PerfLogsAlerts-DCOM-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%systemroot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34755|Desc=@FirewallAPI.dll,-34756|EmbedCtxt=@FirewallAPI.dll,-34752|"
"DeliveryOptimization-TCP-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=7680|App=%SystemRoot%\system32\svchost.exe|Svc=dosvc|Name=@%systemroot%\system32\dosvc.dll,-102|Desc=@%systemroot%\system32\dosvc.dll,-104|EmbedCtxt=@%systemroot%\system32\dosvc.dll,-100|Edge=TRUE|"
"DeliveryOptimization-UDP-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=7680|App=%SystemRoot%\system32\svchost.exe|Svc=dosvc|Name=@%systemroot%\system32\dosvc.dll,-103|Desc=@%systemroot%\system32\dosvc.dll,-104|EmbedCtxt=@%systemroot%\system32\dosvc.dll,-100|Edge=TRUE|"
"CoreNet-ICMP6-DU-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=1:*|App=System|Name=@FirewallAPI.dll,-25110|Desc=@FirewallAPI.dll,-25112|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|"
"CoreNet-ICMP6-PTB-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=2:*|Name=@FirewallAPI.dll,-25001|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|"
"CoreNet-ICMP6-PTB-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=2:*|Name=@FirewallAPI.dll,-25002|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-TE-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=3:*|App=System|Name=@FirewallAPI.dll,-25113|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|"
"CoreNet-ICMP6-TE-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=3:*|Name=@FirewallAPI.dll,-25114|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-PP-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=4:*|App=System|Name=@FirewallAPI.dll,-25116|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|"
"CoreNet-ICMP6-PP-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=4:*|Name=@FirewallAPI.dll,-25117|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-NDS-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=135:*|App=System|Name=@FirewallAPI.dll,-25019|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|"
"CoreNet-ICMP6-NDS-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=135:*|Name=@FirewallAPI.dll,-25020|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-NDA-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=136:*|App=System|Name=@FirewallAPI.dll,-25026|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|"
"CoreNet-ICMP6-NDA-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=136:*|Name=@FirewallAPI.dll,-25027|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-RA-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=134:*|RA6=fe80::/64|App=System|Name=@FirewallAPI.dll,-25012|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-RA-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=134:*|LA6=fe80::/64|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::1|Name=@FirewallAPI.dll,-25013|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-RS-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=133:*|App=System|Name=@FirewallAPI.dll,-25009|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-RS-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=133:*|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::2|Name=@FirewallAPI.dll,-25008|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LQ-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25061|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LQ-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25062|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LR-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25068|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LR-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25069|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LR2-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25075|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LR2-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25076|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LD-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25082|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LD-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25083|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP4-DUFRAG-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=1|ICMP4=3:4|App=System|Name=@FirewallAPI.dll,-25251|Desc=@FirewallAPI.dll,-25257|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-IGMP-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=2|App=System|Name=@FirewallAPI.dll,-25376|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-IGMP-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=2|App=System|Name=@FirewallAPI.dll,-25377|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-DHCP-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25301|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-DHCP-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25302|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-DHCPV6-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25304|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-DHCPV6-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25305|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-Teredo-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=Teredo|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25326|Desc=@FirewallAPI.dll,-25332|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-Teredo-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25327|Desc=@FirewallAPI.dll,-25333|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-IPHTTPS-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort2_10=IPTLSIn|LPort2_10=IPHTTPSIn|App=System|Name=@FirewallAPI.dll,-25426|Desc=@FirewallAPI.dll,-25428|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-IPHTTPS-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort2_10=IPTLSOut|RPort2_10=IPHTTPSOut|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25427|Desc=@FirewallAPI.dll,-25429|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-IPv6-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=41|App=System|Name=@FirewallAPI.dll,-25351|Desc=@FirewallAPI.dll,-25357|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-IPv6-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=41|App=System|Name=@FirewallAPI.dll,-25352|Desc=@FirewallAPI.dll,-25358|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-GP-NP-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-25401|Desc=@FirewallAPI.dll,-25401|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-GP-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Name=@FirewallAPI.dll,-25403|Desc=@FirewallAPI.dll,-25404|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-DNS-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=53|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-25405|Desc=@FirewallAPI.dll,-25406|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-GP-LSASS-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\lsass.exe|Name=@FirewallAPI.dll,-25407|Desc=@FirewallAPI.dll,-25408|EmbedCtxt=@FirewallAPI.dll,-25000|"
"RemoteSvcAdmin-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\services.exe|Name=@FirewallAPI.dll,-29503|Desc=@FirewallAPI.dll,-29506|EmbedCtxt=@FirewallAPI.dll,-29502|"
"RemoteSvcAdmin-NP-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-29507|Desc=@FirewallAPI.dll,-29510|EmbedCtxt=@FirewallAPI.dll,-29502|"
"RemoteSvcAdmin-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29515|Desc=@FirewallAPI.dll,-29518|EmbedCtxt=@FirewallAPI.dll,-29502|"
"RemoteSvcAdmin-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\services.exe|Name=@FirewallAPI.dll,-29503|Desc=@FirewallAPI.dll,-29506|EmbedCtxt=@FirewallAPI.dll,-29502|"
"RemoteSvcAdmin-NP-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-29507|Desc=@FirewallAPI.dll,-29510|EmbedCtxt=@FirewallAPI.dll,-29502|"
"RemoteSvcAdmin-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29515|Desc=@FirewallAPI.dll,-29518|EmbedCtxt=@FirewallAPI.dll,-29502|"
"CDPSvc-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37407|Desc=@FirewallAPI.dll,-37408|EmbedCtxt=@FirewallAPI.dll,-37402|"
"CDPSvc-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37409|Desc=@FirewallAPI.dll,-37410|EmbedCtxt=@FirewallAPI.dll,-37402|"
"CDPSvc-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37403|Desc=@FirewallAPI.dll,-37404|EmbedCtxt=@FirewallAPI.dll,-37402|"
"CDPSvc-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37405|Desc=@FirewallAPI.dll,-37406|EmbedCtxt=@FirewallAPI.dll,-37402|"
"CDPSvc-WFD-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37411|Desc=@FirewallAPI.dll,-37412|EmbedCtxt=@FirewallAPI.dll,-37402|TTK2_28=WFDCDPSvc|"
"CDPSvc-WFD-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37413|Desc=@FirewallAPI.dll,-37414|EmbedCtxt=@FirewallAPI.dll,-37402|TTK2_28=WFDCDPSvc|"
"RVM-VDS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\vds.exe|Svc=vds|Name=@FirewallAPI.dll,-34502|Desc=@FirewallAPI.dll,-34503|EmbedCtxt=@FirewallAPI.dll,-34501|"
"RVM-VDSLDR-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\vdsldr.exe|Name=@FirewallAPI.dll,-34504|Desc=@FirewallAPI.dll,-34505|EmbedCtxt=@FirewallAPI.dll,-34501|"
"RVM-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-34506|Desc=@FirewallAPI.dll,-34507|EmbedCtxt=@FirewallAPI.dll,-34501|"
"RVM-VDS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\vds.exe|Svc=vds|Name=@FirewallAPI.dll,-34502|Desc=@FirewallAPI.dll,-34503|EmbedCtxt=@FirewallAPI.dll,-34501|"
"RVM-VDSLDR-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\vdsldr.exe|Name=@FirewallAPI.dll,-34504|Desc=@FirewallAPI.dll,-34505|EmbedCtxt=@FirewallAPI.dll,-34501|"
"RVM-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-34506|Desc=@FirewallAPI.dll,-34507|EmbedCtxt=@FirewallAPI.dll,-34501|"
"MsiScsi-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29003|Desc=@FirewallAPI.dll,-29006|EmbedCtxt=@FirewallAPI.dll,-29002|"
"MsiScsi-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29007|Desc=@FirewallAPI.dll,-29010|EmbedCtxt=@FirewallAPI.dll,-29002|"
"MsiScsi-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29003|Desc=@FirewallAPI.dll,-29006|EmbedCtxt=@FirewallAPI.dll,-29002|"
"MsiScsi-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29007|Desc=@FirewallAPI.dll,-29010|EmbedCtxt=@FirewallAPI.dll,-29002|"
"RemoteTask-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=schedule|Name=@FirewallAPI.dll,-33253|Desc=@FirewallAPI.dll,-33256|EmbedCtxt=@FirewallAPI.dll,-33252|"
"RemoteTask-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33257|Desc=@FirewallAPI.dll,-33260|EmbedCtxt=@FirewallAPI.dll,-33252|"
"RemoteTask-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=schedule|Name=@FirewallAPI.dll,-33253|Desc=@FirewallAPI.dll,-33256|EmbedCtxt=@FirewallAPI.dll,-33252|"
"RemoteTask-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33257|Desc=@FirewallAPI.dll,-33260|EmbedCtxt=@FirewallAPI.dll,-33252|"
"RRAS-GRE-In"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=47|App=System|Name=@FirewallAPI.dll,-33769|Desc=@FirewallAPI.dll,-33772|EmbedCtxt=@FirewallAPI.dll,-33752|"
"RRAS-GRE-Out"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=47|App=System|Name=@FirewallAPI.dll,-33773|Desc=@FirewallAPI.dll,-33776|EmbedCtxt=@FirewallAPI.dll,-33752|"
"RRAS-L2TP-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1701|App=System|Name=@FirewallAPI.dll,-33753|Desc=@FirewallAPI.dll,-33756|EmbedCtxt=@FirewallAPI.dll,-33752|"
"RRAS-L2TP-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1701|App=System|Name=@FirewallAPI.dll,-33757|Desc=@FirewallAPI.dll,-33760|EmbedCtxt=@FirewallAPI.dll,-33752|"
"RRAS-PPTP-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=1723|App=System|Name=@FirewallAPI.dll,-33765|Desc=@FirewallAPI.dll,-33768|EmbedCtxt=@FirewallAPI.dll,-33752|"
"RRAS-PPTP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=1723|App=System|Name=@FirewallAPI.dll,-33761|Desc=@FirewallAPI.dll,-33764|EmbedCtxt=@FirewallAPI.dll,-33752|"
"ProximityUxHost-Sharing-In-TCP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=%SystemRoot%\system32\proximityuxhost.exe|Name=@FirewallAPI.dll,-36252|Desc=@FirewallAPI.dll,-36253|EmbedCtxt=@FirewallAPI.dll,-36251|TTK=ProxSharing|"
"ProximityUxHost-Sharing-Out-TCP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\proximityuxhost.exe|Name=@FirewallAPI.dll,-36254|Desc=@FirewallAPI.dll,-36255|EmbedCtxt=@FirewallAPI.dll,-36251|TTK=ProxSharing|"
"WFDPRINT-DAFWSD-In-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Public|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-36852|Desc=@FirewallAPI.dll,-36853|LUAuth=O:LSD:(A;;CC;;;S-1-5-92-3339056971-1291069075-3798698925-2882100687-0)|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|"
"WFDPRINT-DAFWSD-Out-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-36854|Desc=@FirewallAPI.dll,-36855|LUAuth=O:LSD:(A;;CC;;;S-1-5-92-3339056971-1291069075-3798698925-2882100687-0)|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|"
"WFDPRINT-SPOOL-In-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Public|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-36856|Desc=@FirewallAPI.dll,-36857|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|"
"WFDPRINT-SPOOL-Out-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-36858|Desc=@FirewallAPI.dll,-36859|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|"
"WFDPRINT-SCAN-In-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=stisvc|Name=@FirewallAPI.dll,-36860|Desc=@FirewallAPI.dll,-36861|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|"
"WFDPRINT-SCAN-Out-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=stisvc|Name=@FirewallAPI.dll,-36862|Desc=@FirewallAPI.dll,-36863|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|"
"NETDIS-UPnPHost-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=2869|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnPHost-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=2869|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Name-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=137|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Name-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=137|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Datagram-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=138|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Datagram-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=138|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNTS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5358|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNTS-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5358|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNT-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5357|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNT-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5357|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-SSDPSrv-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-SSDPSrv-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnPHost-In-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnPHost-Out-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnP-Out-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Name-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Name-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Datagram-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Datagram-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDPHOST-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-DAS-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-32825|Desc=@FirewallAPI.dll,-32826|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDPHOST-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-LLMNR-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-LLMNR-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDRESPUB-WSD-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDRESPUB-WSD-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNTS-In-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNTS-Out-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNT-In-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNT-Out-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-SSDPSrv-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-SSDPSrv-In-UDP-Teredo"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32754|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|TTK2_27=UPnP|"
"NETDIS-SSDPSrv-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|Profile=Public|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnPHost-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnPHost-In-TCP-Teredo"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=System|Name=@FirewallAPI.dll,-32762|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|TTK2_27=UPnP|"
"NETDIS-UPnPHost-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Name-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Name-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Datagram-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Datagram-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDPHOST-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-DAS-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-32825|Desc=@FirewallAPI.dll,-32826|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDPHOST-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-LLMNR-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-LLMNR-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDRESPUB-WSD-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDRESPUB-WSD-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNTS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNTS-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNT-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNT-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|"
"PlayTo-HTTPSTR-In-TCP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=10246|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-HTTPSTR-In-TCP-LocalSubnetScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=10246|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-HTTPSTR-In-TCP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=10246|RA42=Ply2Renders|RA62=Ply2Renders|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-In-UDP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-In-UDP-LocalSubnetScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-In-UDP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-Out-UDP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-Out-UDP-LocalSubnetScope"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-Out-UDP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-In-RTSP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=23554|LPort=23555|LPort=23556|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-In-RTSP-LocalSubnetScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=23554|LPort=23555|LPort=23556|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-In-RTSP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=23554|LPort=23555|LPort=23556|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-SSDP-Discovery-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort2_20=Ply2Disc|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-36104|Desc=@FirewallAPI.dll,-36105|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-UPnP-Events-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=2869|RA42=Ply2Renders|RA62=Ply2Renders|App=System|Name=@FirewallAPI.dll,-36106|Desc=@FirewallAPI.dll,-36107|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-QWave-In-UDP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36010|Desc=@FirewallAPI.dll,-36011|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-QWave-Out-UDP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36012|Desc=@FirewallAPI.dll,-36013|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-QWave-In-TCP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36014|Desc=@FirewallAPI.dll,-36015|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-QWave-Out-TCP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36016|Desc=@FirewallAPI.dll,-36017|EmbedCtxt=@FirewallAPI.dll,-36001|"
"MDNS-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37303|Desc=@%SystemRoot%\system32\firewallapi.dll,-37304|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|"
"MDNS-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37305|Desc=@%SystemRoot%\system32\firewallapi.dll,-37306|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|"
"MDNS-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37303|Desc=@%SystemRoot%\system32\firewallapi.dll,-37304|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|"
"MDNS-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37305|Desc=@%SystemRoot%\system32\firewallapi.dll,-37306|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|"
"EventForwarder-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%SystemRoot%\system32\NetEvtFwdr.exe|Name=@FirewallAPI.dll,-36802|Desc=@FirewallAPI.dll,-36803|EmbedCtxt=@FirewallAPI.dll,-36801|"
"EventForwarder-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-36804|Desc=@FirewallAPI.dll,-36805|EmbedCtxt=@FirewallAPI.dll,-36801|"
"RemoteEventLogSvc-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=Eventlog|Name=@FirewallAPI.dll,-29253|Desc=@FirewallAPI.dll,-29256|EmbedCtxt=@FirewallAPI.dll,-29252|"
"RemoteEventLogSvc-NP-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-29257|Desc=@FirewallAPI.dll,-29260|EmbedCtxt=@FirewallAPI.dll,-29252|"
"RemoteEventLogSvc-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29265|Desc=@FirewallAPI.dll,-29268|EmbedCtxt=@FirewallAPI.dll,-29252|"
"RemoteEventLogSvc-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Eventlog|Name=@FirewallAPI.dll,-29253|Desc=@FirewallAPI.dll,-29256|EmbedCtxt=@FirewallAPI.dll,-29252|"
"RemoteEventLogSvc-NP-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-29257|Desc=@FirewallAPI.dll,-29260|EmbedCtxt=@FirewallAPI.dll,-29252|"
"RemoteEventLogSvc-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29265|Desc=@FirewallAPI.dll,-29268|EmbedCtxt=@FirewallAPI.dll,-29252|"
"RemoteFwAdmin-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=policyagent|Name=@FirewallAPI.dll,-30003|Desc=@FirewallAPI.dll,-30006|EmbedCtxt=@FirewallAPI.dll,-30002|"
"RemoteFwAdmin-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-30007|Desc=@FirewallAPI.dll,-30010|EmbedCtxt=@FirewallAPI.dll,-30002|"
"RemoteFwAdmin-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=policyagent|Name=@FirewallAPI.dll,-30003|Desc=@FirewallAPI.dll,-30006|EmbedCtxt=@FirewallAPI.dll,-30002|"
"RemoteFwAdmin-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-30007|Desc=@FirewallAPI.dll,-30010|EmbedCtxt=@FirewallAPI.dll,-30002|"
"DIAL-Protocol-Server-In-TCP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=10247|App=System|Name=@FirewallAPI.dll,-37102|Desc=@FirewallAPI.dll,-37103|EmbedCtxt=@FirewallAPI.dll,-37101|"
"DIAL-Protocol-Server-HTTPSTR-In-TCP-LocalSubnetScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=10247|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-37102|Desc=@FirewallAPI.dll,-37103|EmbedCtxt=@FirewallAPI.dll,-37101|"
"MSDTC-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33503|Desc=@FirewallAPI.dll,-33506|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33507|Desc=@FirewallAPI.dll,-33510|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-KTMRM-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=ktmrm|Name=@FirewallAPI.dll,-33511|Desc=@FirewallAPI.dll,-33512|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33513|Desc=@FirewallAPI.dll,-33514|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33503|Desc=@FirewallAPI.dll,-33506|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33507|Desc=@FirewallAPI.dll,-33510|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-KTMRM-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ktmrm|Name=@FirewallAPI.dll,-33511|Desc=@FirewallAPI.dll,-33512|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33513|Desc=@FirewallAPI.dll,-33514|EmbedCtxt=@FirewallAPI.dll,-33502|"
"RemoteAssistance-In-TCP-EdgeScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33003|Desc=@FirewallAPI.dll,-33006|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|"
"RemoteAssistance-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33007|Desc=@FirewallAPI.dll,-33010|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-PnrpSvc-UDP-In-EdgeScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=3540|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33039|Desc=@FirewallAPI.dll,-33040|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|"
"RemoteAssistance-PnrpSvc-UDP-OUT"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33037|Desc=@FirewallAPI.dll,-33038|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-RAServer-In-TCP-NoScope-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\raserver.exe|Name=@FirewallAPI.dll,-33011|Desc=@FirewallAPI.dll,-33014|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-RAServer-Out-TCP-NoScope-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\raserver.exe|Name=@FirewallAPI.dll,-33015|Desc=@FirewallAPI.dll,-33018|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-DCOM-In-TCP-NoScope-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-33035|Desc=@FirewallAPI.dll,-33036|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-In-TCP-EdgeScope-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33003|Desc=@FirewallAPI.dll,-33006|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|"
"RemoteAssistance-Out-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33007|Desc=@FirewallAPI.dll,-33010|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-SSDPSrv-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33019|Desc=@FirewallAPI.dll,-33022|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-SSDPSrv-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33023|Desc=@FirewallAPI.dll,-33026|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-SSDPSrv-In-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-33027|Desc=@FirewallAPI.dll,-33030|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-SSDPSrv-Out-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-33031|Desc=@FirewallAPI.dll,-33034|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-PnrpSvc-UDP-In-EdgeScope-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=3540|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33039|Desc=@FirewallAPI.dll,-33040|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|"
"RemoteAssistance-PnrpSvc-UDP-OUT-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33037|Desc=@FirewallAPI.dll,-33038|EmbedCtxt=@FirewallAPI.dll,-33002|"
"AllJoyn-Router-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=9955|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37003|Desc=@FirewallAPI.dll,-37004|EmbedCtxt=@FirewallAPI.dll,-37002|"
"AllJoyn-Router-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37005|Desc=@FirewallAPI.dll,-37006|EmbedCtxt=@FirewallAPI.dll,-37002|"
"AllJoyn-Router-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37007|Desc=@FirewallAPI.dll,-37008|EmbedCtxt=@FirewallAPI.dll,-37002|"
"AllJoyn-Router-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37009|Desc=@FirewallAPI.dll,-37010|EmbedCtxt=@FirewallAPI.dll,-37002|"
"Microsoft-Windows-HomeGroup-ProvSvc-TCP3587-In"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|LPort=3587|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=p2psvc|Name=@%systemroot%\system32\provsvc.dll,-200|Desc=@%systemroot%\system32\provsvc.dll,-201|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|"
"Microsoft-Windows-HomeGroup-ProvSvc-TCP3587-Out"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|RPort=3587|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=p2psvc|Name=@%systemroot%\system32\provsvc.dll,-203|Desc=@%systemroot%\system32\provsvc.dll,-204|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|"
"Microsoft-Windows-HomeGroup-ProvSvc-UDP3540-In"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|LPort=3540|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@%systemroot%\system32\provsvc.dll,-205|Desc=@%systemroot%\system32\provsvc.dll,-206|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|"
"Microsoft-Windows-HomeGroup-ProvSvc-UDP3540-Out"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|RPort=3540|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@%systemroot%\system32\provsvc.dll,-207|Desc=@%systemroot%\system32\provsvc.dll,-208|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|"
"Netlogon-NamedPipe-In"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=445|App=System|Name=@netlogon.dll,-1003|Desc=@netlogon.dll,-1006|EmbedCtxt=@netlogon.dll,-1010|"
"Netlogon-TCP-RPC-In"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%SystemRoot%\System32\lsass.exe|Name=@netlogon.dll,-1008|Desc=@netlogon.dll,-1009|EmbedCtxt=@netlogon.dll,-1010|"
"TPMVSCMGR-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-36502|Desc=@FirewallAPI.dll,-36503|EmbedCtxt=@FirewallAPI.dll,-36501|"
"TPMVSCMGR-Server-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36504|Desc=@FirewallAPI.dll,-36505|EmbedCtxt=@FirewallAPI.dll,-36501|"
"TPMVSCMGR-Server-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36506|Desc=@FirewallAPI.dll,-36507|EmbedCtxt=@FirewallAPI.dll,-36501|"
"TPMVSCMGR-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-36502|Desc=@FirewallAPI.dll,-36503|EmbedCtxt=@FirewallAPI.dll,-36501|"
"TPMVSCMGR-Server-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36504|Desc=@FirewallAPI.dll,-36505|EmbedCtxt=@FirewallAPI.dll,-36501|"
"TPMVSCMGR-Server-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36506|Desc=@FirewallAPI.dll,-36507|EmbedCtxt=@FirewallAPI.dll,-36501|"
"SSTP-IN-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=443|App=System|Name=@sstpsvc.dll,-35002|Desc=@sstpsvc.dll,-35003|EmbedCtxt=@sstpsvc.dll,-35001|"
"WINRM-HTTP-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=5985|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30267|"
"WINRM-HTTP-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5985|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30267|"
"WINRM-HTTP-Compat-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=80|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|"
"WINRM-HTTP-Compat-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=80|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|"
"Collab-P2PHost-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32003|Desc=@FirewallAPI.dll,-32006|EmbedCtxt=@FirewallAPI.dll,-32002|Edge=TRUE|Defer=App|"
"Collab-P2PHost-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32007|Desc=@FirewallAPI.dll,-32010|EmbedCtxt=@FirewallAPI.dll,-32002|"
"Collab-P2PHost-WSD-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32011|Desc=@FirewallAPI.dll,-32014|EmbedCtxt=@FirewallAPI.dll,-32002|"
"Collab-P2PHost-WSD-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32015|Desc=@FirewallAPI.dll,-32018|EmbedCtxt=@FirewallAPI.dll,-32002|"
"Collab-PNRP-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-32019|Desc=@FirewallAPI.dll,-32022|EmbedCtxt=@FirewallAPI.dll,-32002|Edge=TRUE|Defer=App|"
"Collab-PNRP-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-32023|Desc=@FirewallAPI.dll,-32026|EmbedCtxt=@FirewallAPI.dll,-32002|"
"Collab-PNRP-SSDPSrv-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32027|Desc=@FirewallAPI.dll,-32030|EmbedCtxt=@FirewallAPI.dll,-32002|"
"Collab-PNRP-SSDPSrv-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32031|Desc=@FirewallAPI.dll,-32034|EmbedCtxt=@FirewallAPI.dll,-32002|"
"FPS-NB_Session-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=139|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Session-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=139|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SMB-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SMB-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Name-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=137|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Name-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=137|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Datagram-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=138|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Datagram-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=138|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SpoolSvc-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP4-ERQ-In-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Domain|ICMP4=8:*|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP4-ERQ-Out-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Domain|ICMP4=8:*|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP6-ERQ-In-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Domain|ICMP6=128:*|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP6-ERQ-Out-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Domain|ICMP6=128:*|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Session-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Session-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SMB-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SMB-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Name-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Name-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Datagram-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Datagram-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SpoolSvc-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP4-ERQ-In"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP4-ERQ-Out"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP6-ERQ-In"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP6-ERQ-Out"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-LLMNR-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28548|Desc=@FirewallAPI.dll,-28549|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-LLMNR-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28550|Desc=@FirewallAPI.dll,-28551|EmbedCtxt=@FirewallAPI.dll,-28502|"
"Microsoft-Windows-WLANSvc-ASP-CP-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=7235|RPort=7235|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=WlanSvc|Name=@wlansvc.dll,-37376|Desc=@wlansvc.dll,-37888|EmbedCtxt=@wlansvc.dll,-36864|"
"Microsoft-Windows-WLANSvc-ASP-CP-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=7235|RPort=7235|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=WlanSvc|Name=@wlansvc.dll,-37377|Desc=@wlansvc.dll,-37889|EmbedCtxt=@wlansvc.dll,-36864|"
"WirelessDisplay-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=%systemroot%\system32\WUDFHost.exe|Name=@wifidisplay.dll,-10200|Desc=@wifidisplay.dll,-10201|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|"
"WirelessDisplay-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%systemroot%\system32\WUDFHost.exe|Name=@wifidisplay.dll,-10202|Desc=@wifidisplay.dll,-10203|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|"
"WirelessDisplay-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=%systemroot%\system32\WUDFHost.exe|Name=@wifidisplay.dll,-10204|Desc=@wifidisplay.dll,-10205|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|"
"WirelessDisplay-Infra-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=7250|App=%systemroot%\system32\CastSrv.exe|Name=@wifidisplay.dll,-10206|Desc=@wifidisplay.dll,-10207|EmbedCtxt=@wifidisplay.dll,-100|"
"Wininit-Shutdown-In-Rule-TCP-RPC"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%systemroot%\system32\wininit.exe|Name=@firewallapi.dll,-36753|Desc=@firewallapi.dll,-36754|EmbedCtxt=@firewallapi.dll,-36751|"
"Wininit-Shutdown-In-Rule-TCP-RPC-EPMapper"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC-EPMap|App=%systemroot%\system32\wininit.exe|Name=@firewallapi.dll,-36755|Desc=@firewallapi.dll,-36756|EmbedCtxt=@firewallapi.dll,-36751|"
"WMI-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34252|Desc=@FirewallAPI.dll,-34253|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-WINMGMT-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34254|Desc=@FirewallAPI.dll,-34255|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-WINMGMT-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34258|Desc=@FirewallAPI.dll,-34259|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-ASYNC-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%systemroot%\system32\wbem\unsecapp.exe|Name=@FirewallAPI.dll,-34256|Desc=@FirewallAPI.dll,-34257|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34252|Desc=@FirewallAPI.dll,-34253|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-WINMGMT-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34254|Desc=@FirewallAPI.dll,-34255|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-WINMGMT-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34258|Desc=@FirewallAPI.dll,-34259|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-ASYNC-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\wbem\unsecapp.exe|Name=@FirewallAPI.dll,-34256|Desc=@FirewallAPI.dll,-34257|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMP-In-UDP-x86"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|App=%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31023|Desc=@FirewallAPI.dll,-31006|EmbedCtxt=@FirewallAPI.dll,-31002|"
"WMP-Out-UDP-x86"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|App=%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31024|Desc=@FirewallAPI.dll,-31010|EmbedCtxt=@FirewallAPI.dll,-31002|"
"WMP-Out-TCP-x86"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31025|Desc=@FirewallAPI.dll,-31014|EmbedCtxt=@FirewallAPI.dll,-31002|"
"WMP-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31003|Desc=@FirewallAPI.dll,-31006|EmbedCtxt=@FirewallAPI.dll,-31002|"
"WMP-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31007|Desc=@FirewallAPI.dll,-31010|EmbedCtxt=@FirewallAPI.dll,-31002|"
"WMP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31011|Desc=@FirewallAPI.dll,-31014|EmbedCtxt=@FirewallAPI.dll,-31002|"
"WMPNSS-QWave-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31253|Desc=@FirewallAPI.dll,-31256|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31257|Desc=@FirewallAPI.dll,-31260|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31261|Desc=@FirewallAPI.dll,-31264|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31265|Desc=@FirewallAPI.dll,-31268|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-HTTPSTR-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=10243|App=System|Name=@FirewallAPI.dll,-31285|Desc=@FirewallAPI.dll,-31288|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-HTTPSTR-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=10243|App=System|Name=@FirewallAPI.dll,-31289|Desc=@FirewallAPI.dll,-31292|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-WMP-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31293|Desc=@FirewallAPI.dll,-31296|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-WMP-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31297|Desc=@FirewallAPI.dll,-31300|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-WMP-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31301|Desc=@FirewallAPI.dll,-31304|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31305|Desc=@FirewallAPI.dll,-31308|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31309|Desc=@FirewallAPI.dll,-31312|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31313|Desc=@FirewallAPI.dll,-31316|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31317|Desc=@FirewallAPI.dll,-31320|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31253|Desc=@FirewallAPI.dll,-31256|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31257|Desc=@FirewallAPI.dll,-31260|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31261|Desc=@FirewallAPI.dll,-31264|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31265|Desc=@FirewallAPI.dll,-31268|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-SSDPSrv-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-31269|Desc=@FirewallAPI.dll,-31272|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-SSDPSrv-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-31273|Desc=@FirewallAPI.dll,-31276|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-UPnPHost-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31277|Desc=@FirewallAPI.dll,-31280|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-UPnPHost-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31281|Desc=@FirewallAPI.dll,-31284|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-HTTPSTR-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=10243|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31285|Desc=@FirewallAPI.dll,-31288|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-HTTPSTR-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=10243|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31289|Desc=@FirewallAPI.dll,-31292|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-WMP-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31293|Desc=@FirewallAPI.dll,-31296|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-WMP-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31297|Desc=@FirewallAPI.dll,-31300|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-WMP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31301|Desc=@FirewallAPI.dll,-31304|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31305|Desc=@FirewallAPI.dll,-31308|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31309|Desc=@FirewallAPI.dll,-31312|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31313|Desc=@FirewallAPI.dll,-31316|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31317|Desc=@FirewallAPI.dll,-31320|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-UPnP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-31321|Desc=@FirewallAPI.dll,-31322|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-RME-HTTP-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=10245|App=System|Name=@FirewallAPI.dll,-31501|Desc=@FirewallAPI.dll,-31502|EmbedCtxt=@FirewallAPI.dll,-31500|Edge=TRUE|Defer=App|"
"WPDMTP-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=15740|App=%SystemRoot%\system32\wudfhost.exe|Name=@FirewallAPI.dll,-30503|Desc=@FirewallAPI.dll,-30506|EmbedCtxt=@FirewallAPI.dll,-30502|"
"WPDMTP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=15740|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\wudfhost.exe|Name=@FirewallAPI.dll,-30503|Desc=@FirewallAPI.dll,-30506|EmbedCtxt=@FirewallAPI.dll,-30502|"
"WPDMTP-SSDPSrv-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30507|Desc=@FirewallAPI.dll,-30510|EmbedCtxt=@FirewallAPI.dll,-30502|"
"WPDMTP-SSDPSrv-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30511|Desc=@FirewallAPI.dll,-30514|EmbedCtxt=@FirewallAPI.dll,-30502|"
"WPDMTP-UPnPHost-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30515|Desc=@FirewallAPI.dll,-30518|EmbedCtxt=@FirewallAPI.dll,-30502|"
"WPDMTP-UPnPHost-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-30519|Desc=@FirewallAPI.dll,-30522|EmbedCtxt=@FirewallAPI.dll,-30502|"
"WPDMTP-UPnP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-30523|Desc=@FirewallAPI.dll,-30524|EmbedCtxt=@FirewallAPI.dll,-30502|"
"MCX-SSDPSrv-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30753|Desc=@FirewallAPI.dll,-30756|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-SSDPSrv-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30757|Desc=@FirewallAPI.dll,-30760|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=554|LPort=8554|LPort=8555|LPort=8556|LPort=8557|LPort=8558|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30761|Desc=@FirewallAPI.dll,-30764|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30765|Desc=@FirewallAPI.dll,-30768|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-QWave-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30769|Desc=@FirewallAPI.dll,-30772|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-QWave-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30773|Desc=@FirewallAPI.dll,-30776|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-QWave-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30777|Desc=@FirewallAPI.dll,-30780|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-QWave-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30781|Desc=@FirewallAPI.dll,-30784|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-HTTPSTR-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=10244|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30785|Desc=@FirewallAPI.dll,-30788|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-TERMSRV-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3390|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=termservice|Name=@FirewallAPI.dll,-30793|Desc=@FirewallAPI.dll,-30796|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=7777|LPort=7778|LPort=7779|LPort=7780|LPort=7781|LPort=5004|LPort=5005|LPort=50004|LPort=50005|LPort=50006|LPort=50007|LPort=50008|LPort=50009|LPort=50010|LPort=50011|LPort=50012|LPort=50013|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30801|Desc=@FirewallAPI.dll,-30804|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30805|Desc=@FirewallAPI.dll,-30808|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-MCX2SVC-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=mcx2svc|Name=@FirewallAPI.dll,-30810|Desc=@FirewallAPI.dll,-30811|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-Prov-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\ehome\mcx2prov.exe|Name=@FirewallAPI.dll,-30812|Desc=@FirewallAPI.dll,-30813|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-PlayTo-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30814|Desc=@FirewallAPI.dll,-30815|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-PlayTo-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-30816|Desc=@FirewallAPI.dll,-30817|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-McrMgr-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\ehome\mcrmgr.exe|Name=@FirewallAPI.dll,-30818|Desc=@FirewallAPI.dll,-30819|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-PlayTo-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30820|Desc=@FirewallAPI.dll,-30821|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-FDPHost-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-30822|Desc=@FirewallAPI.dll,-30823|EmbedCtxt=@FirewallAPI.dll,-30752|"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\PublicProfile]
"DisableNotifications"="0"
"EnableFirewall"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\PublicProfile\Logging]
"LogFilePath"="%systemroot%\system32\LogFiles\Firewall\pfirewall.log"
"LogFileSize"="4096"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\StandardProfile]
"DisableNotifications"="0"
"EnableFirewall"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Defaults\FirewallPolicy\StandardProfile\Logging]
"LogFilePath"="%systemroot%\system32\LogFiles\Firewall\pfirewall.log"
"LogFileSize"="4096"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch]
"Epoch"="339"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch2]
"Epoch"="12"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters]
"ScopeAddress"="192.168.137.1"
"ScopeAddressBackup"="192.168.137.1"
"ServiceDll"="%SystemRoot%\System32\ipnathlp.dll"
"ServiceDllUnloadOnStop"="1"
"SharedAutoDial"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy]
"DisableStatefulFTP"="0"
"DisableStatefulPPTP"="0"
"IPSecExempt"="9"
"PolicyVersion"="540"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications"="0"
"EnableFirewall"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging]
"LogDroppedPackets"="0"
"LogFilePath"="%systemroot%\system32\LogFiles\Firewall\pfirewall.log"
"LogFileSize"="4096"
"LogSuccessfulConnections"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"vm-monitoring-dcom"="v2.0|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=RpcSs|Name=@icsvc.dll,-709|Desc=@icsvc.dll,-710|EmbedCtxt=@icsvc.dll,-700|"
"vm-monitoring-icmpv4"="v2.0|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Name=@icsvc.dll,-701|Desc=@icsvc.dll,-702|EmbedCtxt=@icsvc.dll,-700|"
"vm-monitoring-icmpv6"="v2.0|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Name=@icsvc.dll,-703|Desc=@icsvc.dll,-704|EmbedCtxt=@icsvc.dll,-700|"
"vm-monitoring-nb-session"="v2.0|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=139|Name=@icsvc.dll,-705|Desc=@icsvc.dll,-706|EmbedCtxt=@icsvc.dll,-700|"
"vm-monitoring-rpc"="v2.0|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=Schedule|Name=@icsvc.dll,-707|Desc=@icsvc.dll,-708|EmbedCtxt=@icsvc.dll,-700|"
"SNMPTRAP-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=162|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@snmptrap.exe,-7|Desc=@snmptrap.exe,-8|EmbedCtxt=@snmptrap.exe,-3|"
"SNMPTRAP-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=162|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@snmptrap.exe,-7|Desc=@snmptrap.exe,-8|EmbedCtxt=@snmptrap.exe,-3|"
"WiFiDirect-KM-Driver-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=System|Name=@wlansvc.dll,-37378|Desc=@wlansvc.dll,-37890|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|"
"WiFiDirect-KM-Driver-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=System|Name=@wlansvc.dll,-37379|Desc=@wlansvc.dll,-37891|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|"
"WiFiDirect-KM-Driver-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|App=System|Name=@wlansvc.dll,-37380|Desc=@wlansvc.dll,-37892|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|"
"WiFiDirect-KM-Driver-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=System|Name=@wlansvc.dll,-37381|Desc=@wlansvc.dll,-37893|EmbedCtxt=@wlansvc.dll,-36865|TTK2_27=WFDKmDriver|"
"Microsoft-Windows-Unified-Telemetry-Client"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=443|App=%SystemRoot%\system32\svchost.exe|Svc=DiagTrack|Name=@%windir%\system32\diagtrack.dll,-3001|Desc=@%windir%\system32\diagtrack.dll,-3003|EmbedCtxt=DiagTrack|"
"PNRPMNRS-PNRP-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-34003|Desc=@FirewallAPI.dll,-34004|EmbedCtxt=@FirewallAPI.dll,-34002|Edge=TRUE|Defer=App|"
"PNRPMNRS-PNRP-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-34005|Desc=@FirewallAPI.dll,-34006|EmbedCtxt=@FirewallAPI.dll,-34002|"
"PNRPMNRS-SSDPSrv-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-34007|Desc=@FirewallAPI.dll,-34008|EmbedCtxt=@FirewallAPI.dll,-34002|"
"PNRPMNRS-SSDPSrv-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-34009|Desc=@FirewallAPI.dll,-34010|EmbedCtxt=@FirewallAPI.dll,-34002|"
"PerfLogsAlerts-PLASrv-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\plasrv.exe|Name=@FirewallAPI.dll,-34753|Desc=@FirewallAPI.dll,-34754|EmbedCtxt=@FirewallAPI.dll,-34752|"
"PerfLogsAlerts-DCOM-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34755|Desc=@FirewallAPI.dll,-34756|EmbedCtxt=@FirewallAPI.dll,-34752|"
"PerfLogsAlerts-PLASrv-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%systemroot%\system32\plasrv.exe|Name=@FirewallAPI.dll,-34753|Desc=@FirewallAPI.dll,-34754|EmbedCtxt=@FirewallAPI.dll,-34752|"
"PerfLogsAlerts-DCOM-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%systemroot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34755|Desc=@FirewallAPI.dll,-34756|EmbedCtxt=@FirewallAPI.dll,-34752|"
"DeliveryOptimization-TCP-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=7680|App=%SystemRoot%\system32\svchost.exe|Svc=dosvc|Name=@%systemroot%\system32\dosvc.dll,-102|Desc=@%systemroot%\system32\dosvc.dll,-104|EmbedCtxt=@%systemroot%\system32\dosvc.dll,-100|Edge=TRUE|"
"DeliveryOptimization-UDP-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=7680|App=%SystemRoot%\system32\svchost.exe|Svc=dosvc|Name=@%systemroot%\system32\dosvc.dll,-103|Desc=@%systemroot%\system32\dosvc.dll,-104|EmbedCtxt=@%systemroot%\system32\dosvc.dll,-100|Edge=TRUE|"
"CoreNet-ICMP6-DU-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=1:*|App=System|Name=@FirewallAPI.dll,-25110|Desc=@FirewallAPI.dll,-25112|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|"
"CoreNet-ICMP6-PTB-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=2:*|Name=@FirewallAPI.dll,-25001|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|"
"CoreNet-ICMP6-PTB-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=2:*|Name=@FirewallAPI.dll,-25002|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-TE-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=3:*|App=System|Name=@FirewallAPI.dll,-25113|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|"
"CoreNet-ICMP6-TE-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=3:*|Name=@FirewallAPI.dll,-25114|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-PP-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=4:*|App=System|Name=@FirewallAPI.dll,-25116|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|"
"CoreNet-ICMP6-PP-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=4:*|Name=@FirewallAPI.dll,-25117|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-NDS-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=135:*|App=System|Name=@FirewallAPI.dll,-25019|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|"
"CoreNet-ICMP6-NDS-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=135:*|Name=@FirewallAPI.dll,-25020|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-NDA-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=136:*|App=System|Name=@FirewallAPI.dll,-25026|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|"
"CoreNet-ICMP6-NDA-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=136:*|Name=@FirewallAPI.dll,-25027|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-RA-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=134:*|RA6=fe80::/64|App=System|Name=@FirewallAPI.dll,-25012|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-RA-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=134:*|LA6=fe80::/64|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::1|Name=@FirewallAPI.dll,-25013|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-RS-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=133:*|App=System|Name=@FirewallAPI.dll,-25009|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-RS-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=133:*|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::2|Name=@FirewallAPI.dll,-25008|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LQ-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25061|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LQ-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25062|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LR-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25068|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LR-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25069|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LR2-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25075|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LR2-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25076|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LD-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25082|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP6-LD-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25083|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-ICMP4-DUFRAG-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=1|ICMP4=3:4|App=System|Name=@FirewallAPI.dll,-25251|Desc=@FirewallAPI.dll,-25257|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-IGMP-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=2|App=System|Name=@FirewallAPI.dll,-25376|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-IGMP-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=2|App=System|Name=@FirewallAPI.dll,-25377|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-DHCP-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25301|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-DHCP-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25302|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-DHCPV6-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25304|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-DHCPV6-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25305|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-Teredo-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=Teredo|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25326|Desc=@FirewallAPI.dll,-25332|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-Teredo-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25327|Desc=@FirewallAPI.dll,-25333|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-IPHTTPS-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort2_10=IPTLSIn|LPort2_10=IPHTTPSIn|App=System|Name=@FirewallAPI.dll,-25426|Desc=@FirewallAPI.dll,-25428|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-IPHTTPS-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort2_10=IPTLSOut|RPort2_10=IPHTTPSOut|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25427|Desc=@FirewallAPI.dll,-25429|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-IPv6-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=41|App=System|Name=@FirewallAPI.dll,-25351|Desc=@FirewallAPI.dll,-25357|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-IPv6-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=41|App=System|Name=@FirewallAPI.dll,-25352|Desc=@FirewallAPI.dll,-25358|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-GP-NP-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-25401|Desc=@FirewallAPI.dll,-25401|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-GP-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Name=@FirewallAPI.dll,-25403|Desc=@FirewallAPI.dll,-25404|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-DNS-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=53|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-25405|Desc=@FirewallAPI.dll,-25406|EmbedCtxt=@FirewallAPI.dll,-25000|"
"CoreNet-GP-LSASS-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\lsass.exe|Name=@FirewallAPI.dll,-25407|Desc=@FirewallAPI.dll,-25408|EmbedCtxt=@FirewallAPI.dll,-25000|"
"RemoteSvcAdmin-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\services.exe|Name=@FirewallAPI.dll,-29503|Desc=@FirewallAPI.dll,-29506|EmbedCtxt=@FirewallAPI.dll,-29502|"
"RemoteSvcAdmin-NP-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-29507|Desc=@FirewallAPI.dll,-29510|EmbedCtxt=@FirewallAPI.dll,-29502|"
"RemoteSvcAdmin-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29515|Desc=@FirewallAPI.dll,-29518|EmbedCtxt=@FirewallAPI.dll,-29502|"
"RemoteSvcAdmin-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\services.exe|Name=@FirewallAPI.dll,-29503|Desc=@FirewallAPI.dll,-29506|EmbedCtxt=@FirewallAPI.dll,-29502|"
"RemoteSvcAdmin-NP-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-29507|Desc=@FirewallAPI.dll,-29510|EmbedCtxt=@FirewallAPI.dll,-29502|"
"RemoteSvcAdmin-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29515|Desc=@FirewallAPI.dll,-29518|EmbedCtxt=@FirewallAPI.dll,-29502|"
"CDPSvc-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37407|Desc=@FirewallAPI.dll,-37408|EmbedCtxt=@FirewallAPI.dll,-37402|"
"CDPSvc-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37409|Desc=@FirewallAPI.dll,-37410|EmbedCtxt=@FirewallAPI.dll,-37402|"
"CDPSvc-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37403|Desc=@FirewallAPI.dll,-37404|EmbedCtxt=@FirewallAPI.dll,-37402|"
"CDPSvc-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37405|Desc=@FirewallAPI.dll,-37406|EmbedCtxt=@FirewallAPI.dll,-37402|"
"CDPSvc-WFD-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37411|Desc=@FirewallAPI.dll,-37412|EmbedCtxt=@FirewallAPI.dll,-37402|TTK2_28=WFDCDPSvc|"
"CDPSvc-WFD-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=CDPSvc|Name=@FirewallAPI.dll,-37413|Desc=@FirewallAPI.dll,-37414|EmbedCtxt=@FirewallAPI.dll,-37402|TTK2_28=WFDCDPSvc|"
"RVM-VDS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\vds.exe|Svc=vds|Name=@FirewallAPI.dll,-34502|Desc=@FirewallAPI.dll,-34503|EmbedCtxt=@FirewallAPI.dll,-34501|"
"RVM-VDSLDR-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\vdsldr.exe|Name=@FirewallAPI.dll,-34504|Desc=@FirewallAPI.dll,-34505|EmbedCtxt=@FirewallAPI.dll,-34501|"
"RVM-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-34506|Desc=@FirewallAPI.dll,-34507|EmbedCtxt=@FirewallAPI.dll,-34501|"
"RVM-VDS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\vds.exe|Svc=vds|Name=@FirewallAPI.dll,-34502|Desc=@FirewallAPI.dll,-34503|EmbedCtxt=@FirewallAPI.dll,-34501|"
"RVM-VDSLDR-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\vdsldr.exe|Name=@FirewallAPI.dll,-34504|Desc=@FirewallAPI.dll,-34505|EmbedCtxt=@FirewallAPI.dll,-34501|"
"RVM-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-34506|Desc=@FirewallAPI.dll,-34507|EmbedCtxt=@FirewallAPI.dll,-34501|"
"MsiScsi-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29003|Desc=@FirewallAPI.dll,-29006|EmbedCtxt=@FirewallAPI.dll,-29002|"
"MsiScsi-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29007|Desc=@FirewallAPI.dll,-29010|EmbedCtxt=@FirewallAPI.dll,-29002|"
"MsiScsi-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29003|Desc=@FirewallAPI.dll,-29006|EmbedCtxt=@FirewallAPI.dll,-29002|"
"MsiScsi-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29007|Desc=@FirewallAPI.dll,-29010|EmbedCtxt=@FirewallAPI.dll,-29002|"
"RemoteTask-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=schedule|Name=@FirewallAPI.dll,-33253|Desc=@FirewallAPI.dll,-33256|EmbedCtxt=@FirewallAPI.dll,-33252|"
"RemoteTask-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33257|Desc=@FirewallAPI.dll,-33260|EmbedCtxt=@FirewallAPI.dll,-33252|"
"RemoteTask-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=schedule|Name=@FirewallAPI.dll,-33253|Desc=@FirewallAPI.dll,-33256|EmbedCtxt=@FirewallAPI.dll,-33252|"
"RemoteTask-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33257|Desc=@FirewallAPI.dll,-33260|EmbedCtxt=@FirewallAPI.dll,-33252|"
"RRAS-GRE-In"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=47|App=System|Name=@FirewallAPI.dll,-33769|Desc=@FirewallAPI.dll,-33772|EmbedCtxt=@FirewallAPI.dll,-33752|"
"RRAS-GRE-Out"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=47|App=System|Name=@FirewallAPI.dll,-33773|Desc=@FirewallAPI.dll,-33776|EmbedCtxt=@FirewallAPI.dll,-33752|"
"RRAS-L2TP-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1701|App=System|Name=@FirewallAPI.dll,-33753|Desc=@FirewallAPI.dll,-33756|EmbedCtxt=@FirewallAPI.dll,-33752|"
"RRAS-L2TP-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1701|App=System|Name=@FirewallAPI.dll,-33757|Desc=@FirewallAPI.dll,-33760|EmbedCtxt=@FirewallAPI.dll,-33752|"
"RRAS-PPTP-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=1723|App=System|Name=@FirewallAPI.dll,-33765|Desc=@FirewallAPI.dll,-33768|EmbedCtxt=@FirewallAPI.dll,-33752|"
"RRAS-PPTP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=1723|App=System|Name=@FirewallAPI.dll,-33761|Desc=@FirewallAPI.dll,-33764|EmbedCtxt=@FirewallAPI.dll,-33752|"
"ProximityUxHost-Sharing-In-TCP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=%SystemRoot%\system32\proximityuxhost.exe|Name=@FirewallAPI.dll,-36252|Desc=@FirewallAPI.dll,-36253|EmbedCtxt=@FirewallAPI.dll,-36251|TTK=ProxSharing|"
"ProximityUxHost-Sharing-Out-TCP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\proximityuxhost.exe|Name=@FirewallAPI.dll,-36254|Desc=@FirewallAPI.dll,-36255|EmbedCtxt=@FirewallAPI.dll,-36251|TTK=ProxSharing|"
"WFDPRINT-DAFWSD-In-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Public|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-36852|Desc=@FirewallAPI.dll,-36853|LUAuth=O:LSD:(A;;CC;;;S-1-5-92-3339056971-1291069075-3798698925-2882100687-0)|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|"
"WFDPRINT-DAFWSD-Out-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-36854|Desc=@FirewallAPI.dll,-36855|LUAuth=O:LSD:(A;;CC;;;S-1-5-92-3339056971-1291069075-3798698925-2882100687-0)|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|"
"WFDPRINT-SPOOL-In-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Public|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-36856|Desc=@FirewallAPI.dll,-36857|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|"
"WFDPRINT-SPOOL-Out-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-36858|Desc=@FirewallAPI.dll,-36859|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|"
"WFDPRINT-SCAN-In-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=stisvc|Name=@FirewallAPI.dll,-36860|Desc=@FirewallAPI.dll,-36861|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|"
"WFDPRINT-SCAN-Out-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=stisvc|Name=@FirewallAPI.dll,-36862|Desc=@FirewallAPI.dll,-36863|EmbedCtxt=@FirewallAPI.dll,-36851|TTK2_22=WFDPrint|"
"NETDIS-UPnPHost-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=2869|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnPHost-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=2869|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Name-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=137|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Name-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=137|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Datagram-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=138|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Datagram-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=138|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNTS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5358|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNTS-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5358|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNT-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5357|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNT-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5357|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-SSDPSrv-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-SSDPSrv-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnPHost-In-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnPHost-Out-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnP-Out-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Name-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Name-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Datagram-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Datagram-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDPHOST-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-DAS-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-32825|Desc=@FirewallAPI.dll,-32826|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDPHOST-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-LLMNR-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-LLMNR-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDRESPUB-WSD-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDRESPUB-WSD-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNTS-In-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNTS-Out-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNT-In-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNT-Out-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-SSDPSrv-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-SSDPSrv-In-UDP-Teredo"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32754|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|TTK2_27=UPnP|"
"NETDIS-SSDPSrv-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnP-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Public|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnPHost-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnPHost-In-TCP-Teredo"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=System|Name=@FirewallAPI.dll,-32762|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|TTK2_27=UPnP|"
"NETDIS-UPnPHost-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Public|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Name-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Name-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Datagram-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-NB_Datagram-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDPHOST-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-DAS-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-32825|Desc=@FirewallAPI.dll,-32826|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDPHOST-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-LLMNR-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-LLMNR-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDRESPUB-WSD-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDRESPUB-WSD-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNTS-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNTS-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Public|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNT-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-WSDEVNT-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Public|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|"
"PlayTo-HTTPSTR-In-TCP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=10246|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-HTTPSTR-In-TCP-LocalSubnetScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=10246|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-HTTPSTR-In-TCP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=10246|RA42=Ply2Renders|RA62=Ply2Renders|App=System|Name=@FirewallAPI.dll,-36002|Desc=@FirewallAPI.dll,-36003|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-In-UDP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-In-UDP-LocalSubnetScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-In-UDP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36004|Desc=@FirewallAPI.dll,-36005|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-Out-UDP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-Out-UDP-LocalSubnetScope"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-Out-UDP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36006|Desc=@FirewallAPI.dll,-36007|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-In-RTSP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=23554|LPort=23555|LPort=23556|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-In-RTSP-LocalSubnetScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=23554|LPort=23555|LPort=23556|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-In-RTSP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=23554|LPort=23555|LPort=23556|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36008|Desc=@FirewallAPI.dll,-36009|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-SSDP-Discovery-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort2_20=Ply2Disc|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-36104|Desc=@FirewallAPI.dll,-36105|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-UPnP-Events-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=2869|RA42=Ply2Renders|RA62=Ply2Renders|App=System|Name=@FirewallAPI.dll,-36106|Desc=@FirewallAPI.dll,-36107|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-QWave-In-UDP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36010|Desc=@FirewallAPI.dll,-36011|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-QWave-Out-UDP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36012|Desc=@FirewallAPI.dll,-36013|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-QWave-In-TCP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36014|Desc=@FirewallAPI.dll,-36015|EmbedCtxt=@FirewallAPI.dll,-36001|"
"PlayTo-QWave-Out-TCP-PlayToScope"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=2177|RA42=Ply2Renders|RA62=Ply2Renders|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-36016|Desc=@FirewallAPI.dll,-36017|EmbedCtxt=@FirewallAPI.dll,-36001|"
"MDNS-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37303|Desc=@%SystemRoot%\system32\firewallapi.dll,-37304|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|"
"MDNS-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37305|Desc=@%SystemRoot%\system32\firewallapi.dll,-37306|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|"
"MDNS-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37303|Desc=@%SystemRoot%\system32\firewallapi.dll,-37304|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|"
"MDNS-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=5353|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@%SystemRoot%\system32\firewallapi.dll,-37305|Desc=@%SystemRoot%\system32\firewallapi.dll,-37306|EmbedCtxt=@%SystemRoot%\system32\firewallapi.dll,-37302|"
"EventForwarder-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%SystemRoot%\system32\NetEvtFwdr.exe|Name=@FirewallAPI.dll,-36802|Desc=@FirewallAPI.dll,-36803|EmbedCtxt=@FirewallAPI.dll,-36801|"
"EventForwarder-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-36804|Desc=@FirewallAPI.dll,-36805|EmbedCtxt=@FirewallAPI.dll,-36801|"
"RemoteEventLogSvc-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=Eventlog|Name=@FirewallAPI.dll,-29253|Desc=@FirewallAPI.dll,-29256|EmbedCtxt=@FirewallAPI.dll,-29252|"
"RemoteEventLogSvc-NP-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-29257|Desc=@FirewallAPI.dll,-29260|EmbedCtxt=@FirewallAPI.dll,-29252|"
"RemoteEventLogSvc-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29265|Desc=@FirewallAPI.dll,-29268|EmbedCtxt=@FirewallAPI.dll,-29252|"
"RemoteEventLogSvc-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Eventlog|Name=@FirewallAPI.dll,-29253|Desc=@FirewallAPI.dll,-29256|EmbedCtxt=@FirewallAPI.dll,-29252|"
"RemoteEventLogSvc-NP-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-29257|Desc=@FirewallAPI.dll,-29260|EmbedCtxt=@FirewallAPI.dll,-29252|"
"RemoteEventLogSvc-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29265|Desc=@FirewallAPI.dll,-29268|EmbedCtxt=@FirewallAPI.dll,-29252|"
"RemoteFwAdmin-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=policyagent|Name=@FirewallAPI.dll,-30003|Desc=@FirewallAPI.dll,-30006|EmbedCtxt=@FirewallAPI.dll,-30002|"
"RemoteFwAdmin-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-30007|Desc=@FirewallAPI.dll,-30010|EmbedCtxt=@FirewallAPI.dll,-30002|"
"RemoteFwAdmin-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=policyagent|Name=@FirewallAPI.dll,-30003|Desc=@FirewallAPI.dll,-30006|EmbedCtxt=@FirewallAPI.dll,-30002|"
"RemoteFwAdmin-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-30007|Desc=@FirewallAPI.dll,-30010|EmbedCtxt=@FirewallAPI.dll,-30002|"
"DIAL-Protocol-Server-In-TCP-NoScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=10247|App=System|Name=@FirewallAPI.dll,-37102|Desc=@FirewallAPI.dll,-37103|EmbedCtxt=@FirewallAPI.dll,-37101|"
"DIAL-Protocol-Server-HTTPSTR-In-TCP-LocalSubnetScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=10247|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-37102|Desc=@FirewallAPI.dll,-37103|EmbedCtxt=@FirewallAPI.dll,-37101|"
"MSDTC-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33503|Desc=@FirewallAPI.dll,-33506|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33507|Desc=@FirewallAPI.dll,-33510|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-KTMRM-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=ktmrm|Name=@FirewallAPI.dll,-33511|Desc=@FirewallAPI.dll,-33512|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33513|Desc=@FirewallAPI.dll,-33514|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33503|Desc=@FirewallAPI.dll,-33506|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33507|Desc=@FirewallAPI.dll,-33510|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-KTMRM-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ktmrm|Name=@FirewallAPI.dll,-33511|Desc=@FirewallAPI.dll,-33512|EmbedCtxt=@FirewallAPI.dll,-33502|"
"MSDTC-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33513|Desc=@FirewallAPI.dll,-33514|EmbedCtxt=@FirewallAPI.dll,-33502|"
"RemoteAssistance-In-TCP-EdgeScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33003|Desc=@FirewallAPI.dll,-33006|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|"
"RemoteAssistance-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Public|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33007|Desc=@FirewallAPI.dll,-33010|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-PnrpSvc-UDP-In-EdgeScope"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=3540|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33039|Desc=@FirewallAPI.dll,-33040|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|"
"RemoteAssistance-PnrpSvc-UDP-OUT"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33037|Desc=@FirewallAPI.dll,-33038|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-RAServer-In-TCP-NoScope-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\raserver.exe|Name=@FirewallAPI.dll,-33011|Desc=@FirewallAPI.dll,-33014|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-RAServer-Out-TCP-NoScope-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\raserver.exe|Name=@FirewallAPI.dll,-33015|Desc=@FirewallAPI.dll,-33018|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-DCOM-In-TCP-NoScope-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-33035|Desc=@FirewallAPI.dll,-33036|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-In-TCP-EdgeScope-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33003|Desc=@FirewallAPI.dll,-33006|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|"
"RemoteAssistance-Out-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33007|Desc=@FirewallAPI.dll,-33010|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-SSDPSrv-In-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33019|Desc=@FirewallAPI.dll,-33022|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-SSDPSrv-Out-UDP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33023|Desc=@FirewallAPI.dll,-33026|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-SSDPSrv-In-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-33027|Desc=@FirewallAPI.dll,-33030|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-SSDPSrv-Out-TCP-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-33031|Desc=@FirewallAPI.dll,-33034|EmbedCtxt=@FirewallAPI.dll,-33002|"
"RemoteAssistance-PnrpSvc-UDP-In-EdgeScope-Active"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=3540|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33039|Desc=@FirewallAPI.dll,-33040|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|"
"RemoteAssistance-PnrpSvc-UDP-OUT-Active"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33037|Desc=@FirewallAPI.dll,-33038|EmbedCtxt=@FirewallAPI.dll,-33002|"
"AllJoyn-Router-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=9955|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37003|Desc=@FirewallAPI.dll,-37004|EmbedCtxt=@FirewallAPI.dll,-37002|"
"AllJoyn-Router-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37005|Desc=@FirewallAPI.dll,-37006|EmbedCtxt=@FirewallAPI.dll,-37002|"
"AllJoyn-Router-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37007|Desc=@FirewallAPI.dll,-37008|EmbedCtxt=@FirewallAPI.dll,-37002|"
"AllJoyn-Router-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\svchost.exe|Svc=AJRouter|Name=@FirewallAPI.dll,-37009|Desc=@FirewallAPI.dll,-37010|EmbedCtxt=@FirewallAPI.dll,-37002|"
"Microsoft-Windows-HomeGroup-ProvSvc-TCP3587-In"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|LPort=3587|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=p2psvc|Name=@%systemroot%\system32\provsvc.dll,-200|Desc=@%systemroot%\system32\provsvc.dll,-201|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|"
"Microsoft-Windows-HomeGroup-ProvSvc-TCP3587-Out"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|RPort=3587|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=p2psvc|Name=@%systemroot%\system32\provsvc.dll,-203|Desc=@%systemroot%\system32\provsvc.dll,-204|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|"
"Microsoft-Windows-HomeGroup-ProvSvc-UDP3540-In"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|LPort=3540|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@%systemroot%\system32\provsvc.dll,-205|Desc=@%systemroot%\system32\provsvc.dll,-206|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|"
"Microsoft-Windows-HomeGroup-ProvSvc-UDP3540-Out"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|RPort=3540|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@%systemroot%\system32\provsvc.dll,-207|Desc=@%systemroot%\system32\provsvc.dll,-208|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|"
"Netlogon-NamedPipe-In"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=445|App=System|Name=@netlogon.dll,-1003|Desc=@netlogon.dll,-1006|EmbedCtxt=@netlogon.dll,-1010|"
"Netlogon-TCP-RPC-In"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%SystemRoot%\System32\lsass.exe|Name=@netlogon.dll,-1008|Desc=@netlogon.dll,-1009|EmbedCtxt=@netlogon.dll,-1010|"
"TPMVSCMGR-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-36502|Desc=@FirewallAPI.dll,-36503|EmbedCtxt=@FirewallAPI.dll,-36501|"
"TPMVSCMGR-Server-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36504|Desc=@FirewallAPI.dll,-36505|EmbedCtxt=@FirewallAPI.dll,-36501|"
"TPMVSCMGR-Server-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36506|Desc=@FirewallAPI.dll,-36507|EmbedCtxt=@FirewallAPI.dll,-36501|"
"TPMVSCMGR-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-36502|Desc=@FirewallAPI.dll,-36503|EmbedCtxt=@FirewallAPI.dll,-36501|"
"TPMVSCMGR-Server-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36504|Desc=@FirewallAPI.dll,-36505|EmbedCtxt=@FirewallAPI.dll,-36501|"
"TPMVSCMGR-Server-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\RmtTpmVscMgrSvr.exe|Name=@FirewallAPI.dll,-36506|Desc=@FirewallAPI.dll,-36507|EmbedCtxt=@FirewallAPI.dll,-36501|"
"SSTP-IN-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=443|App=System|Name=@sstpsvc.dll,-35002|Desc=@sstpsvc.dll,-35003|EmbedCtxt=@sstpsvc.dll,-35001|"
"WINRM-HTTP-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=5985|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30267|"
"WINRM-HTTP-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5985|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30267|"
"WINRM-HTTP-Compat-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=80|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|"
"WINRM-HTTP-Compat-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=80|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|"
"Collab-P2PHost-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32003|Desc=@FirewallAPI.dll,-32006|EmbedCtxt=@FirewallAPI.dll,-32002|Edge=TRUE|Defer=App|"
"Collab-P2PHost-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32007|Desc=@FirewallAPI.dll,-32010|EmbedCtxt=@FirewallAPI.dll,-32002|"
"Collab-P2PHost-WSD-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32011|Desc=@FirewallAPI.dll,-32014|EmbedCtxt=@FirewallAPI.dll,-32002|"
"Collab-P2PHost-WSD-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32015|Desc=@FirewallAPI.dll,-32018|EmbedCtxt=@FirewallAPI.dll,-32002|"
"Collab-PNRP-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-32019|Desc=@FirewallAPI.dll,-32022|EmbedCtxt=@FirewallAPI.dll,-32002|Edge=TRUE|Defer=App|"
"Collab-PNRP-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-32023|Desc=@FirewallAPI.dll,-32026|EmbedCtxt=@FirewallAPI.dll,-32002|"
"Collab-PNRP-SSDPSrv-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32027|Desc=@FirewallAPI.dll,-32030|EmbedCtxt=@FirewallAPI.dll,-32002|"
"Collab-PNRP-SSDPSrv-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32031|Desc=@FirewallAPI.dll,-32034|EmbedCtxt=@FirewallAPI.dll,-32002|"
"FPS-NB_Session-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=139|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Session-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=139|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SMB-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SMB-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Name-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=137|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Name-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=137|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Datagram-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=138|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Datagram-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=138|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SpoolSvc-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP4-ERQ-In-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Domain|ICMP4=8:*|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP4-ERQ-Out-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Domain|ICMP4=8:*|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP6-ERQ-In-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Domain|ICMP6=128:*|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP6-ERQ-Out-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Domain|ICMP6=128:*|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Session-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Session-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Public|RPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SMB-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SMB-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Public|RPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Name-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Name-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Datagram-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Datagram-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SpoolSvc-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-RPCSS-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP4-ERQ-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=1|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP4-ERQ-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=1|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP6-ERQ-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=58|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP6-ERQ-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-LLMNR-In-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28548|Desc=@FirewallAPI.dll,-28549|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-LLMNR-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Public|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28550|Desc=@FirewallAPI.dll,-28551|EmbedCtxt=@FirewallAPI.dll,-28502|"
"Microsoft-Windows-WLANSvc-ASP-CP-In"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=7235|RPort=7235|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=WlanSvc|Name=@wlansvc.dll,-37376|Desc=@wlansvc.dll,-37888|EmbedCtxt=@wlansvc.dll,-36864|"
"Microsoft-Windows-WLANSvc-ASP-CP-Out"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=7235|RPort=7235|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=WlanSvc|Name=@wlansvc.dll,-37377|Desc=@wlansvc.dll,-37889|EmbedCtxt=@wlansvc.dll,-36864|"
"WirelessDisplay-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|App=%systemroot%\system32\WUDFHost.exe|Name=@wifidisplay.dll,-10200|Desc=@wifidisplay.dll,-10201|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|"
"WirelessDisplay-Out-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%systemroot%\system32\WUDFHost.exe|Name=@wifidisplay.dll,-10202|Desc=@wifidisplay.dll,-10203|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|"
"WirelessDisplay-Out-UDP"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=%systemroot%\system32\WUDFHost.exe|Name=@wifidisplay.dll,-10204|Desc=@wifidisplay.dll,-10205|LUAuth=O:LSD:(A;;CC;;;S-1-5-84-0-0-0-0-0)|EmbedCtxt=@wifidisplay.dll,-100|TTK2_22=WFDDisplay|"
"WirelessDisplay-Infra-In-TCP"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=7250|App=%systemroot%\system32\CastSrv.exe|Name=@wifidisplay.dll,-10206|Desc=@wifidisplay.dll,-10207|EmbedCtxt=@wifidisplay.dll,-100|"
"Wininit-Shutdown-In-Rule-TCP-RPC"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC|App=%systemroot%\system32\wininit.exe|Name=@firewallapi.dll,-36753|Desc=@firewallapi.dll,-36754|EmbedCtxt=@firewallapi.dll,-36751|"
"Wininit-Shutdown-In-Rule-TCP-RPC-EPMapper"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=RPC-EPMap|App=%systemroot%\system32\wininit.exe|Name=@firewallapi.dll,-36755|Desc=@firewallapi.dll,-36756|EmbedCtxt=@firewallapi.dll,-36751|"
"WMI-RPCSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34252|Desc=@FirewallAPI.dll,-34253|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-WINMGMT-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34254|Desc=@FirewallAPI.dll,-34255|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-WINMGMT-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34258|Desc=@FirewallAPI.dll,-34259|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-ASYNC-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%systemroot%\system32\wbem\unsecapp.exe|Name=@FirewallAPI.dll,-34256|Desc=@FirewallAPI.dll,-34257|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-RPCSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34252|Desc=@FirewallAPI.dll,-34253|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-WINMGMT-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34254|Desc=@FirewallAPI.dll,-34255|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-WINMGMT-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34258|Desc=@FirewallAPI.dll,-34259|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMI-ASYNC-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\wbem\unsecapp.exe|Name=@FirewallAPI.dll,-34256|Desc=@FirewallAPI.dll,-34257|EmbedCtxt=@FirewallAPI.dll,-34251|"
"WMP-In-UDP-x86"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|App=%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31023|Desc=@FirewallAPI.dll,-31006|EmbedCtxt=@FirewallAPI.dll,-31002|"
"WMP-Out-UDP-x86"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|App=%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31024|Desc=@FirewallAPI.dll,-31010|EmbedCtxt=@FirewallAPI.dll,-31002|"
"WMP-Out-TCP-x86"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31025|Desc=@FirewallAPI.dll,-31014|EmbedCtxt=@FirewallAPI.dll,-31002|"
"WMP-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31003|Desc=@FirewallAPI.dll,-31006|EmbedCtxt=@FirewallAPI.dll,-31002|"
"WMP-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31007|Desc=@FirewallAPI.dll,-31010|EmbedCtxt=@FirewallAPI.dll,-31002|"
"WMP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31011|Desc=@FirewallAPI.dll,-31014|EmbedCtxt=@FirewallAPI.dll,-31002|"
"WMPNSS-QWave-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31253|Desc=@FirewallAPI.dll,-31256|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31257|Desc=@FirewallAPI.dll,-31260|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31261|Desc=@FirewallAPI.dll,-31264|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31265|Desc=@FirewallAPI.dll,-31268|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-HTTPSTR-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=10243|App=System|Name=@FirewallAPI.dll,-31285|Desc=@FirewallAPI.dll,-31288|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-HTTPSTR-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=10243|App=System|Name=@FirewallAPI.dll,-31289|Desc=@FirewallAPI.dll,-31292|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-WMP-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31293|Desc=@FirewallAPI.dll,-31296|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-WMP-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31297|Desc=@FirewallAPI.dll,-31300|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-WMP-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31301|Desc=@FirewallAPI.dll,-31304|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-In-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31305|Desc=@FirewallAPI.dll,-31308|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-Out-UDP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31309|Desc=@FirewallAPI.dll,-31312|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-In-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31313|Desc=@FirewallAPI.dll,-31316|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31317|Desc=@FirewallAPI.dll,-31320|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31253|Desc=@FirewallAPI.dll,-31256|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31257|Desc=@FirewallAPI.dll,-31260|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31261|Desc=@FirewallAPI.dll,-31264|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-QWave-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31265|Desc=@FirewallAPI.dll,-31268|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-SSDPSrv-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-31269|Desc=@FirewallAPI.dll,-31272|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-SSDPSrv-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-31273|Desc=@FirewallAPI.dll,-31276|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-UPnPHost-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31277|Desc=@FirewallAPI.dll,-31280|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-UPnPHost-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31281|Desc=@FirewallAPI.dll,-31284|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-HTTPSTR-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=10243|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31285|Desc=@FirewallAPI.dll,-31288|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-HTTPSTR-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=10243|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31289|Desc=@FirewallAPI.dll,-31292|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-WMP-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31293|Desc=@FirewallAPI.dll,-31296|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-WMP-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31297|Desc=@FirewallAPI.dll,-31300|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-WMP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31301|Desc=@FirewallAPI.dll,-31304|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31305|Desc=@FirewallAPI.dll,-31308|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31309|Desc=@FirewallAPI.dll,-31312|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31313|Desc=@FirewallAPI.dll,-31316|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31317|Desc=@FirewallAPI.dll,-31320|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-UPnP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-31321|Desc=@FirewallAPI.dll,-31322|EmbedCtxt=@FirewallAPI.dll,-31252|"
"WMPNSS-RME-HTTP-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=10245|App=System|Name=@FirewallAPI.dll,-31501|Desc=@FirewallAPI.dll,-31502|EmbedCtxt=@FirewallAPI.dll,-31500|Edge=TRUE|Defer=App|"
"WPDMTP-Out-TCP-NoScope"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=15740|App=%SystemRoot%\system32\wudfhost.exe|Name=@FirewallAPI.dll,-30503|Desc=@FirewallAPI.dll,-30506|EmbedCtxt=@FirewallAPI.dll,-30502|"
"WPDMTP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=15740|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\wudfhost.exe|Name=@FirewallAPI.dll,-30503|Desc=@FirewallAPI.dll,-30506|EmbedCtxt=@FirewallAPI.dll,-30502|"
"WPDMTP-SSDPSrv-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30507|Desc=@FirewallAPI.dll,-30510|EmbedCtxt=@FirewallAPI.dll,-30502|"
"WPDMTP-SSDPSrv-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30511|Desc=@FirewallAPI.dll,-30514|EmbedCtxt=@FirewallAPI.dll,-30502|"
"WPDMTP-UPnPHost-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30515|Desc=@FirewallAPI.dll,-30518|EmbedCtxt=@FirewallAPI.dll,-30502|"
"WPDMTP-UPnPHost-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-30519|Desc=@FirewallAPI.dll,-30522|EmbedCtxt=@FirewallAPI.dll,-30502|"
"WPDMTP-UPnP-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-30523|Desc=@FirewallAPI.dll,-30524|EmbedCtxt=@FirewallAPI.dll,-30502|"
"MCX-SSDPSrv-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30753|Desc=@FirewallAPI.dll,-30756|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-SSDPSrv-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30757|Desc=@FirewallAPI.dll,-30760|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=554|LPort=8554|LPort=8555|LPort=8556|LPort=8557|LPort=8558|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30761|Desc=@FirewallAPI.dll,-30764|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30765|Desc=@FirewallAPI.dll,-30768|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-QWave-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30769|Desc=@FirewallAPI.dll,-30772|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-QWave-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30773|Desc=@FirewallAPI.dll,-30776|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-QWave-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30777|Desc=@FirewallAPI.dll,-30780|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-QWave-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30781|Desc=@FirewallAPI.dll,-30784|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-HTTPSTR-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=10244|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30785|Desc=@FirewallAPI.dll,-30788|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-TERMSRV-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3390|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=termservice|Name=@FirewallAPI.dll,-30793|Desc=@FirewallAPI.dll,-30796|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-In-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=7777|LPort=7778|LPort=7779|LPort=7780|LPort=7781|LPort=5004|LPort=5005|LPort=50004|LPort=50005|LPort=50006|LPort=50007|LPort=50008|LPort=50009|LPort=50010|LPort=50011|LPort=50012|LPort=50013|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30801|Desc=@FirewallAPI.dll,-30804|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30805|Desc=@FirewallAPI.dll,-30808|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-MCX2SVC-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=mcx2svc|Name=@FirewallAPI.dll,-30810|Desc=@FirewallAPI.dll,-30811|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-Prov-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\ehome\mcx2prov.exe|Name=@FirewallAPI.dll,-30812|Desc=@FirewallAPI.dll,-30813|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-PlayTo-In-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30814|Desc=@FirewallAPI.dll,-30815|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-PlayTo-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-30816|Desc=@FirewallAPI.dll,-30817|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-McrMgr-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\ehome\mcrmgr.exe|Name=@FirewallAPI.dll,-30818|Desc=@FirewallAPI.dll,-30819|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-PlayTo-Out-UDP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30820|Desc=@FirewallAPI.dll,-30821|EmbedCtxt=@FirewallAPI.dll,-30752|"
"MCX-FDPHost-Out-TCP"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-30822|Desc=@FirewallAPI.dll,-30823|EmbedCtxt=@FirewallAPI.dll,-30752|"
"FPS-LLMNR-Out-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28550|Desc=@FirewallAPI.dll,-28551|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-LLMNR-In-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28548|Desc=@FirewallAPI.dll,-28549|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP6-ERQ-Out_1"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Private|ICMP6=128:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP6-ERQ-In_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Private|ICMP6=128:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP4-ERQ-Out_1"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Private|ICMP4=8:*|RA4=LocalSubnet|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-ICMP4-ERQ-In_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Private|ICMP4=8:*|RA4=LocalSubnet|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-RPCSS-In-TCP_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SpoolSvc-In-TCP_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Datagram-Out-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Datagram-In-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Name-Out-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Name-In-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SMB-Out-TCP_1"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|RPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-SMB-In-TCP_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Session-Out-TCP_1"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|RPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|"
"FPS-NB_Session-In-TCP_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|LPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|"
"NETDIS-FDRESPUB-WSD-Out-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDRESPUB-WSD-In-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-LLMNR-Out-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-LLMNR-In-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDPHOST-Out-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-DAS-In-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\dashost.exe|Name=@FirewallAPI.dll,-32825|Desc=@FirewallAPI.dll,-32826|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-FDPHOST-In-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-UPnP-Out-TCP_1"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-SSDPSrv-Out-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|"
"NETDIS-SSDPSrv-In-UDP_1"="v2.28|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|"
"{245CD319-089B-4CD2-AE85-4AFBBD6546D7}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Desc=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_DESCRIPTION}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3132517012-1571311091-3263739450-2968124769-4061529133-2106415361-233808003|EmbedCtxt=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Platform=2:6:2|Platform2=GTEQ|"
"{55030F89-4D3D-488D-8621-7BB084DFB956}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Desc=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_DESCRIPTION}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3132517012-1571311091-3263739450-2968124769-4061529133-2106415361-233808003|EmbedCtxt=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Platform=2:6:2|Platform2=GTEQ|"
"{5DFDD0A4-1E48-421B-A0D7-1BC70DFB9EB6}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=5353|App=C:\Program Files (x86)\Google\Chrome\Application\chrome.exe|Name=Google*Chrome (mDNS-In)|Desc=Règle de trafic entrant pour Google*Chrome autorisant le trafic mDNS|EmbedCtxt=Google Chrome|"
"{13A64C24-C922-4AC0-99CF-3F4E82B20B07}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Name=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Desc=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4222709562-2898647529-333094112-1444230011-1235625962-128136904-46196570|EmbedCtxt=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|"
"{490F9F69-AB64-4FD6-9C98-74CBA03502F1}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Desc=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4222709562-2898647529-333094112-1444230011-1235625962-128136904-46196570|EmbedCtxt=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Platform=2:6:2|Platform2=GTEQ|"
"{6A691284-C7CA-48AA-926F-1FEFB621AB24}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=Xbox gaming overlay|Desc=Xbox gaming overlay|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Xbox gaming overlay|Platform=2:6:2|Platform2=GTEQ|"
"{8F67D247-AB80-44F1-B474-B28145DAB74E}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.Microsoft3DViewer_2.1803.8022.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|Desc=@{Microsoft.Microsoft3DViewer_2.1803.8022.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3739514657-3828455176-2936196785-2025316370-1894713875-3268641221-1640234959|EmbedCtxt=@{Microsoft.Microsoft3DViewer_2.1803.8022.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|Platform=2:6:2|Platform2=GTEQ|"
"{3498E1E4-3D4A-4B51-AABE-7683E4725963}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Name=Dolby Access|Desc=Dolby Access|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-864892550-682355956-3667821578-694357232-3878941086-3291980491-2900429266|EmbedCtxt=Dolby Access|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|"
"{E5D6F65C-7E64-4FD0-B5B9-2FD0C2E12211}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=Dolby Access|Desc=Dolby Access|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-864892550-682355956-3667821578-694357232-3878941086-3291980491-2900429266|EmbedCtxt=Dolby Access|Platform=2:6:2|Platform2=GTEQ|"
"{F1613567-D85B-43B4-BB08-49ADD3BB9AFB}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.StorePurchaseApp_11802.1802.23001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|Desc=@{Microsoft.StorePurchaseApp_11802.1802.23001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246242352-370130666-2593524754-1827188282-2313440240-2317694540-2761805292|EmbedCtxt=@{Microsoft.StorePurchaseApp_11802.1802.23001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|Platform=2:6:2|Platform2=GTEQ|"
"{A19778CA-F46C-44E8-9618-8B44764765EF}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=Microsoft Sticky Notes|Desc=Microsoft Sticky Notes|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3539788797-2700867667-1432428195-1581642-2885308443-3834444517-2495346167|EmbedCtxt=Microsoft Sticky Notes|Platform=2:6:2|Platform2=GTEQ|"
"{D08784FC-A2AE-495B-806E-08100E734C20}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=Microsoft Sticky Notes|Desc=Microsoft Sticky Notes|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3539788797-2700867667-1432428195-1581642-2885308443-3834444517-2495346167|EmbedCtxt=Microsoft Sticky Notes|Platform=2:6:2|Platform2=GTEQ|"
"{1CA0EA68-CA3A-4166-A299-5D9E67D21835}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=Spotify Music|Desc=Spotify Music|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-557819504-3144503769-3460048582-2468406004-2969798954-3397036932-4166026031|EmbedCtxt=Spotify Music|Platform=2:6:2|Platform2=GTEQ|"
"{666608E0-5FFF-4509-A04B-360EDF2D1FDA}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=4380|App=C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.75.483.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe|Name=Spotify Music|Desc=Spotify Music|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|"
"{9338817C-B3F1-4615-9E54-E72A1D275C9D}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=4370|App=C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.75.483.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe|Name=Spotify Music|Desc=Spotify Music|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|"
"{8F769975-0F1E-44BD-A1AE-737807437132}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.75.483.0_x86__zpdnekdrzrea0\Spotify.exe|Name=Spotify Music|Desc=Spotify Music|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|"
"{F88169E1-8754-4A67-BD4E-4989ED9272C6}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.75.483.0_x86__zpdnekdrzrea0\Spotify.exe|Name=Spotify Music|Desc=Spotify Music|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|"
"{64B0FCBA-F4A3-40AD-A921-DEBB8E6EB4F1}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort2_10=57621-57631|App=C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.75.483.0_x86__zpdnekdrzrea0\Spotify.exe|Name=Spotify Music|Desc=Spotify Music|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|"
"{5840BAF7-B91C-49F7-A3DD-DF38FA6BDE6B}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=57621|App=C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.75.483.0_x86__zpdnekdrzrea0\Spotify.exe|Name=Spotify Music|Desc=Spotify Music|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|"
"{9C7BC0A9-1C23-4628-BF51-3416947742EA}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=8088|App=C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.75.483.0_x86__zpdnekdrzrea0\Spotify.exe|Name=Spotify Music|Desc=Spotify Music|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|"
"{71123DAF-2176-467A-B6EC-6C64EF3C36C7}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=8088|App=C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.75.483.0_x86__zpdnekdrzrea0\Spotify.exe|Name=Spotify Music|Desc=Spotify Music|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|"
"{9913EEAF-8842-461F-ABAE-5AEE760D762B}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort2_10=4381-4389|App=C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.75.483.0_x86__zpdnekdrzrea0\Spotify.exe|Name=Spotify Music|Desc=Spotify Music|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|"
"{AFB0414D-B87C-449C-BD8A-661B395561B7}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort2_10=4371-4379|App=C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.75.483.0_x86__zpdnekdrzrea0\Spotify.exe|Name=Spotify Music|Desc=Spotify Music|EmbedCtxt={78E1CD88-49E3-476E-B926-580E596AD309}|"
"{6B8FCFE6-410C-4A99-B47F-DC3409015AA4}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.GetHelp_10.1706.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|Desc=@{Microsoft.GetHelp_10.1706.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3173323527-1370142926-3440071442-4097462880-1944842275-2641970605-339160986|EmbedCtxt=@{Microsoft.GetHelp_10.1706.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{603E2F19-27CD-4B75-9A91-1884E87A9C78}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.Getstarted_6.9.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|Desc=@{Microsoft.Getstarted_6.9.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1930852602-715273891-2259524165-1460409268-4224052142-2029744616-1797406285|EmbedCtxt=@{Microsoft.Getstarted_6.9.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{E8693D68-FD30-4E60-AF31-F613FBF98DAF}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsMaps_5.1711.10477.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|Desc=@{Microsoft.WindowsMaps_5.1711.10477.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1239072475-3687740317-1842961305-3395936705-4023953123-1525404051-2779347315|EmbedCtxt=@{Microsoft.WindowsMaps_5.1711.10477.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"UDP Query User{8841DE64-B4C7-4EBB-AC8F-CF7CE5C7487F}C:\program files\on1\on1 photo 10\on1 photo 10.exe"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\program files\on1\on1 photo 10\on1 photo 10.exe|Name=ON1 Photo 10|Desc=ON1 Photo 10|Defer=User|"
"TCP Query User{4AA1DEAB-DC24-4977-A5F5-93A6ECC4F327}C:\program files\on1\on1 photo 10\on1 photo 10.exe"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\program files\on1\on1 photo 10\on1 photo 10.exe|Name=ON1 Photo 10|Desc=ON1 Photo 10|Defer=User|"
"{162D9031-AFD2-4253-978C-33CB5A0219BB}"="v2.28|Action=Block|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\program files\onone software\perfect photo suite 9\perfect photo suite 9.exe|Name=Perfect Photo Suite 9|Desc=Perfect Photo Suite 9|"
"{32B5268E-5FE4-41B9-B395-538B55E91E9A}"="v2.28|Action=Block|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\program files\onone software\perfect photo suite 9\perfect photo suite 9.exe|Name=Perfect Photo Suite 9|Desc=Perfect Photo Suite 9|"
"UDP Query User{47913698-1FB9-487B-AE04-FB8C3D1E01DE}C:\program files\onone software\perfect photo suite 9\perfect photo suite 9.exe"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\program files\onone software\perfect photo suite 9\perfect photo suite 9.exe|Name=Perfect Photo Suite 9|Desc=Perfect Photo Suite 9|Defer=User|"
"TCP Query User{92850505-8F1F-4D22-85CF-508C5D95735D}C:\program files\onone software\perfect photo suite 9\perfect photo suite 9.exe"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\program files\onone software\perfect photo suite 9\perfect photo suite 9.exe|Name=Perfect Photo Suite 9|Desc=Perfect Photo Suite 9|Defer=User|"
"{A19ABA54-C9E8-4E50-95D5-3A3D8691E9D2}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.LockApp_10.0.17074.1002_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.17074.1002_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|EmbedCtxt=@{Microsoft.LockApp_10.0.17074.1002_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{B3F4D881-F2A0-4CED-8BD6-FDD52F260BB7}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Platform=2:6:2|Platform2=GTEQ|"
"{456F6B22-BAC1-46F6-86B1-69E557D45B85}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Platform=2:6:2|Platform2=GTEQ|"
"{5FC2E7F6-32C3-48AD-A79C-155D9C57B9C2}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{0AE19931-B672-4A88-8175-0681DA7FC0C5}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{1EFCC1E2-1CBA-4D88-AA6A-8C6BEB418E51}"="v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Program Files (x86)\FormatFactory\FFModules\Encoder\Doc\EBookCodec.exe|Name=EBook Codec Downloader|"
"{AAADE62D-9659-4601-84D9-FF7AA8383ED0}"="v2.28|Action=Allow|Active=TRUE|Dir=In|App=C:\Program Files (x86)\FormatFactory\FormatFactory.exe|Name=Format Factory|"
"UDP Query User{F8D6183F-B89F-4F86-8C90-72CA56E0C1BC}C:\program files\dvdfab 10\dvdfab64.exe"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\program files\dvdfab 10\dvdfab64.exe|Name=DVDFab is the all-in-one software to copy, rip, convert and create Blu-ray, DVD and video files.|Desc=DVDFab is the all-in-one software to copy, rip, convert and create Blu-ray, DVD and video files.|Defer=User|"
"TCP Query User{390BDF26-D577-4E50-87C7-FEC15AE48676}C:\program files\dvdfab 10\dvdfab64.exe"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\program files\dvdfab 10\dvdfab64.exe|Name=DVDFab is the all-in-one software to copy, rip, convert and create Blu-ray, DVD and video files.|Desc=DVDFab is the all-in-one software to copy, rip, convert and create Blu-ray, DVD and video files.|Defer=User|"
"UDP Query User{140D1645-87CA-46AC-98CB-690E9B4AD301}C:\program files (x86)\brackets\node.exe"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\program files (x86)\brackets\node.exe|Name=Node.js: Server-side JavaScript|Desc=Node.js: Server-side JavaScript|Defer=User|"
"TCP Query User{9B8455AB-E2B3-4249-9A91-D81D251C81BD}C:\program files (x86)\brackets\node.exe"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\program files (x86)\brackets\node.exe|Name=Node.js: Server-side JavaScript|Desc=Node.js: Server-side JavaScript|Defer=User|"
"{F4A1C217-B922-4E52-A22D-9B8277807892}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsCamera_2017.1117.80.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCamera_2017.1117.80.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-447965956-1595884426-2614601585-2128949372-556907266-1570989533-1058743812|EmbedCtxt=@{Microsoft.WindowsCamera_2017.1117.80.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{25020A8C-AA5A-4002-B408-BE7AFE56A6CE}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=8298|Name=TechSmith Snagit|"
"{F9254EFF-8347-46F3-96DB-2D9BFD4E430F}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=8989|LPort=8998|Name=VeraConcierge|"
"{6E283BC5-B882-4014-88D8-5520B6D758FD}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{E4922191-47AA-4F0D-A1E9-A8209919031D}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{B3C65B39-62AB-4D4A-B860-43D77EFA4F13}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.People_10.3.3521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.3.3521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.3.3521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{7BCA72B5-C8DA-46C7-A6E2-586D7CAE9456}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{F660C11E-14CF-47CF-BEB2-2630442BED4E}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Platform=2:6:2|Platform2=GTEQ|"
"{5912DFC4-1E36-407F-8F06-2EAF90C19891}"="v2.27|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Platform=2:6:2|Platform2=GTEQ|"
"{CECBBF09-616E-47D3-B877-432D45554FCC}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{DDF6FD9D-5BBA-44CC-BB8E-640476E67D7D}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Name=Autodesk SketchBook|Desc=Autodesk SketchBook|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1047515161-358678321-1182485124-675918906-21415711-1529155774-789380781|EmbedCtxt=Autodesk SketchBook|Platform=2:6:2|Platform2=GTEQ|"
"{B1712DEE-2631-4D3B-A315-F75727A222D5}"="v2.27|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=Autodesk SketchBook|Desc=Autodesk SketchBook|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1047515161-358678321-1182485124-675918906-21415711-1529155774-789380781|EmbedCtxt=Autodesk SketchBook|Platform=2:6:2|Platform2=GTEQ|"
"{A84CB937-6E07-4C6A-9A8B-D678EABE77CA}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Name=@{king.com.BubbleWitch3Saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.BubbleWitch3Saga/Resources/AppName}|Desc=@{king.com.BubbleWitch3Saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.BubbleWitch3Saga/Resources/AppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2480992608-1527340332-3131305588-448447103-1026586663-3117074242-2125591980|EmbedCtxt=@{king.com.BubbleWitch3Saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.BubbleWitch3Saga/Resources/AppName}|Platform=2:6:2|Platform2=GTEQ|"
"{8E17844F-5233-42D5-94DD-C98D76E9B1A6}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Name=Xbox TCUI|Desc=Xbox TCUI|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2603511428-3224021693-1028932517-3941269705-3349582775-2312504883-4057327947|EmbedCtxt=Xbox TCUI|Platform=2:6:2|Platform2=GTEQ|"
"{B7A9351F-2991-4DCB-A9E0-6AF0A20917C7}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{8F15DCC0-451B-4559-AA0D-9C4E0C8EF36B}"="v2.27|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{8B695E95-A8D2-45B3-800D-6CF2487EA7C4}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{B34CD06A-B7FA-4B55-97C2-F9D731B289AB}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Name=Microsoft Pay|Desc=Microsoft Pay|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-567501097-281763132-502764112-1855211022-3143306454-2372101908-561929011|EmbedCtxt=Microsoft Pay|Platform=2:6:2|Platform2=GTEQ|"
"{D614F0EB-D8CC-4A57-A10E-A372B163C264}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=Xbox Game bar|Desc=Xbox Game bar|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201|EmbedCtxt=Xbox Game bar|Platform=2:6:2|Platform2=GTEQ|"
"{A13C40E8-5FA4-4704-9264-434347C18C05}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.People_10.3.10452.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.3.10452.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.3.10452.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{09429846-4528-436A-8310-A629D6BCC212}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{5DB56977-1F50-41AA-A841-67202780B459}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{9F8A5337-3EC8-4472-B377-F97CDE1D9DD5}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.MSPaint_3.1803.5027.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|Desc=@{Microsoft.MSPaint_3.1803.5027.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4080526894-3737875801-2191701479-3029442028-1595523745-40875543-2485833908|EmbedCtxt=@{Microsoft.MSPaint_3.1803.5027.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|Platform=2:6:2|Platform2=GTEQ|"
"{B86FAEDF-45E5-4193-A154-497A5B6E6632}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-466767348-3739614953-2700836392-1801644223-4227750657-1087833535-2488631167|EmbedCtxt=@{Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{D93D87E3-7DF3-4B70-8ACD-DBFC2F7F57AE}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=OneNote|Desc=OneNote|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote|Platform=2:6:2|Platform2=GTEQ|"
"{0C9D673C-E61A-486A-820A-EC7B585A3D18}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=OneNote|Desc=OneNote|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote|Platform=2:6:2|Platform2=GTEQ|"
"{AE891D95-850F-42C3-A8FB-9D462F07EC2A}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Desc=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-792116756-2163651165-1029707900-2144380252-3717869303-3061844081-355238664|EmbedCtxt=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Platform=2:6:2|Platform2=GTEQ|"
"{CB1D16B7-BE49-4078-A6E2-BCCD54945F08}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Desc=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-792116756-2163651165-1029707900-2144380252-3717869303-3061844081-355238664|EmbedCtxt=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Platform=2:6:2|Platform2=GTEQ|"
"{33824086-98A2-4477-9A93-AB0FD79AD840}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=Print 3D|Desc=Print 3D|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4177018473-2823706547-3652141868-2730301309-560159678-43221128-488844051|EmbedCtxt=Print 3D|Platform=2:6:2|Platform2=GTEQ|"
"{07420766-82FE-4687-840D-8E9384E27136}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=Print 3D|Desc=Print 3D|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4177018473-2823706547-3652141868-2730301309-560159678-43221128-488844051|EmbedCtxt=Print 3D|Platform=2:6:2|Platform2=GTEQ|"
"{41207020-37E1-49DD-B5A9-EFA9318CE3AD}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.XboxIdentityProvider_12.39.13003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|Desc=@{Microsoft.XboxIdentityProvider_12.39.13003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3261124336-967904692-548716175-2724082555-235625598-1533749622-1468861831|EmbedCtxt=@{Microsoft.XboxIdentityProvider_12.39.13003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{6832E615-5DA5-45D5-BE89-6CE964D61AED}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=windows_ie_ac_001|Desc=Created by IE|LUOwn=S-1-5-18|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|Platform=2:6:2|Platform2=GTEQ|"
"{19510285-3219-4DC5-9B21-0226928CB5D9}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Platform=2:6:2|Platform2=GTEQ|"
"{E3CD299D-17E9-4876-9774-DA638D1FF046}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Platform=2:6:2|Platform2=GTEQ|"
"{95E06C3E-0C13-498B-A78A-7DA7481FAC1F}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{6E76DBA5-5AD4-43DA-BF5B-9F543C57CE41}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{7637B9E6-A7AA-4C9D-902F-13323C112B56}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{7A20CFDC-1901-4B13-BC5A-CEC3BBAE8A88}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/ProductDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742|EmbedCtxt=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{03071A70-6E1E-4BDB-BC62-0FBBBD2B0C98}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/ProductDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742|EmbedCtxt=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{2E932EFA-39CA-443A-9EEB-4629762303AB}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Desc=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3624051433-2125758914-1423191267-1740899205-1073925389-3782572162-737981194|EmbedCtxt=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Platform=2:6:2|Platform2=GTEQ|"
"{1E0A5D26-C160-4411-BE1F-0E301E1FE86F}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Desc=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3624051433-2125758914-1423191267-1740899205-1073925389-3782572162-737981194|EmbedCtxt=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Platform=2:6:2|Platform2=GTEQ|"
"{F3AC58C5-2039-4CF5-BB3B-925EA5345F3F}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{60437D4C-3CFC-46BC-9339-44A1B077B745}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Desc=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Platform=2:6:2|Platform2=GTEQ|"
"{C7693FDF-5668-444A-B95F-73A98F58E293}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Desc=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Platform=2:6:2|Platform2=GTEQ|"
"{49F890BA-BA55-4E48-80C4-13AEACC8CBFF}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|Desc=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|Platform=2:6:2|Platform2=GTEQ|"
"{C52F7994-4C1B-4B48-9011-3B8561735F45}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|Desc=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|"
"{C13B7E6D-2604-44E4-B345-C24810009F44}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{E3712921-2CCB-4A5A-8376-05CA16DDC3B9}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|Name=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|"
"{AD3E39F0-0006-40E0-9EE1-154B08C5E6DB}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Desc=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_Description}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-930279079-3258969966-1203931420-3379063298-1496040207-3203565093-3038441310|EmbedCtxt=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{EB4DF514-8127-4A5F-98A4-E06D41DC4200}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Desc=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_Description}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-930279079-3258969966-1203931420-3379063298-1496040207-3203565093-3038441310|EmbedCtxt=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{EFB9FFC8-FC15-4B59-8C7F-762A9C76C48F}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Platform=2:6:2|Platform2=GTEQ|"
"{8AE74A23-A101-43E9-947C-DC58DD955D27}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Platform=2:6:2|Platform2=GTEQ|"
"{BB69B0B4-4BC0-4809-89FA-51FE036EA4C9}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|Desc=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-421345033-1710570203-969709436-2809900243-2023987463-1056701467-1672618525|EmbedCtxt=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{0EDC4535-9972-40D0-8267-079DC05F35B5}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|Desc=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-421345033-1710570203-969709436-2809900243-2023987463-1056701467-1672618525|EmbedCtxt=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|"
"{7DA01AE7-B511-4705-A491-013B610BEEDD}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.XboxGameCallableUI_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|Desc=@{Microsoft.XboxGameCallableUI_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-957941444-2271171641-4049211970-804197638-2225746618-2474488012-4131196493|EmbedCtxt=@{Microsoft.XboxGameCallableUI_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{24540D03-7326-43ED-B261-806755CC788C}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.SecHealthUI_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{D4B3B605-5596-466C-89E0-1385AFC3AC70}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.PeopleExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.PeopleExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3911328773-608413955-1309177842-678056087-3306350038-3682494511-2300153425|EmbedCtxt=@{Microsoft.Windows.PeopleExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{A0ED51A9-CA9C-4398-BC9E-18FEB7DE3F3A}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.ParentalControls_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|Desc=@{Microsoft.Windows.ParentalControls_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3072599432-1607568789-957273504-856596282-71567818-1546726304-1084662928|EmbedCtxt=@{Microsoft.Windows.ParentalControls_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{62A3D8AE-0779-4614-A7C1-F0AD33ADA28C}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3119458392-1009845475-4083330090-3659807469-4003170139-1239840055-303833190|EmbedCtxt=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{9118B375-676B-4286-876F-3079FAF06B98}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.HolographicFirstRun_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.HolographicFirstRun/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.HolographicFirstRun_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.HolographicFirstRun/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2205158282-1284619627-3674983017-1145155022-1394467936-94698797-2060346585|EmbedCtxt=@{Microsoft.Windows.HolographicFirstRun_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.HolographicFirstRun/resources/PkgDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{ADE4E68C-5380-4A1B-85A3-018DDA8BF7A3}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.Apprep.ChxApp_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|Desc=@{Microsoft.Windows.Apprep.ChxApp_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1255970798-2717750985-493741290-1721212560-3530798636-1829112236-3118580706|EmbedCtxt=@{Microsoft.Windows.Apprep.ChxApp_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{F01A2C6C-0A1E-4733-B705-8EA3595A460D}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=Win32WebViewHost|Desc=Win32WebViewHost|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=Win32WebViewHost|Platform=2:6:2|Platform2=GTEQ|"
"{EE941470-F1E5-416B-8C07-31840E8946FB}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|Name=Win32WebViewHost|Desc=Win32WebViewHost|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=Win32WebViewHost|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|"
"{8DC0C449-A5E8-42F5-ADE1-D8FB1469EB98}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Platform=2:6:2|Platform2=GTEQ|"
"{5E8D143E-11B9-4798-8397-8B2DB24BF288}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|"
"{81652772-46E7-4ABB-ABE3-A6A615024087}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Public|IFType=Wireless|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Platform=2:6:2|Platform2=GTEQ|TTK2_22=WFDDevices|"
"{5DFC431B-2132-40F5-9689-1C0150CCBCE4}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Public|IFType=Wireless|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Platform=2:6:2|Platform2=GTEQ|TTK2_22=WFDDevices|"
"{31DD7A42-6CEA-47EE-856E-3BD7AF2E9886}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.LockApp_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|EmbedCtxt=@{Microsoft.LockApp_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{6D7284CB-89AF-4E8A-8494-F9A65A1F65F7}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.AccountsControl_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|Desc=@{Microsoft.AccountsControl_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-969871995-3242822759-583047763-1618006129-3578262429-3647035748-2471858633|EmbedCtxt=@{Microsoft.AccountsControl_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|Platform=2:6:2|Platform2=GTEQ|"
"{791EAE78-8ABF-41A8-9040-4AE37918D777}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=Shell Input Application|Desc=Shell Input Application|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3945102849-3632965805-3846928828-240845225-3300287824-62672950-817265009|EmbedCtxt=Shell Input Application|Platform=2:6:2|Platform2=GTEQ|"
"{7B3B8597-EAB4-480B-ADF7-01546807CC0E}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{BB5D22F4-61F2-43E1-A3AB-1BCF078ED2FE}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|"
"{6CBD2031-306A-465C-B825-E729BD2E85A1}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=Xbox|Desc=Xbox|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=Xbox|Platform=2:6:2|Platform2=GTEQ|"
"{92772664-68B6-49E8-B15A-211B6C725377}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|Name=Xbox|Desc=Xbox|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=Xbox|Platform=2:6:2|Platform2=GTEQ|Edge=TRUE|"
"{53CA3131-E9C6-4B38-B9D6-F88DDDBB6EE4}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Desc=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-599759058-3479938838-1253218824-33263930-1483063708-2104800716-3218279855|EmbedCtxt=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{546D4DFB-F59A-4668-B2EA-0A649BCF9EAE}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Name=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Desc=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-599759058-3479938838-1253218824-33263930-1483063708-2104800716-3218279855|EmbedCtxt=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Platform=2:6:2|Platform2=GTEQ|"
"{17184C70-3226-4AC7-93B6-EAB3ECE2EF01}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.BingNews_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingNews/Resources/ApplicationTitleWithBranding}|Desc=@{Microsoft.BingNews_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingNews/Resources/ApplicationTitleWithBranding}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-508114518-3340871649-811464485-526616082-4258465299-1774086546-1865468257|EmbedCtxt=@{Microsoft.BingNews_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingNews/Resources/ApplicationTitleWithBranding}|Platform=2:6:2|Platform2=GTEQ|"
"{16A34CDB-F4EA-459D-AEDF-539E812B5942}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=@{Microsoft.BingWeather_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingWeather/Resources/ApplicationTitleWithBranding}|Desc=@{Microsoft.BingWeather_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingWeather/Resources/ApplicationTitleWithBranding}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2040986369-264322980-3882385089-1970153872-3662121739-3363227934-2464603330|EmbedCtxt=@{Microsoft.BingWeather_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingWeather/Resources/ApplicationTitleWithBranding}|Platform=2:6:2|Platform2=GTEQ|"
"{207950BB-7BCA-4007-BE95-93CF9556E5F7}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=Candy Crush Soda Saga|Desc=Candy Crush Soda Saga|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3055884410-2067824683-223899546-422323478-2359388318-2114876276-1379654078|EmbedCtxt=Candy Crush Soda Saga|Platform=2:6:2|Platform2=GTEQ|"
"{4BAB8594-D79C-4FCD-B921-429F63C319AD}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|Name=Microsoft Solitaire Collection|Desc=Microsoft Solitaire Collection|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Microsoft Solitaire Collection|Platform=2:6:2|Platform2=GTEQ|"
"{5EA5C1FC-FCF8-42D6-B769-8FE3B69B1956}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=5353|App=C:\Program Files (x86)\Google\Chrome Beta\Application\chrome.exe|Name=Version bêta de Google*Chrome (mDNS-In)|Desc=Règle de trafic entrant pour la version bêta de Google*Chrome autorisant le trafic mDNS.|EmbedCtxt=Version bêta de Google*Chrome|"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\Mdm]
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications"="0"
"EnableFirewall"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging]
"LogDroppedPackets"="0"
"LogFilePath"="%systemroot%\system32\LogFiles\Firewall\pfirewall.log"
"LogFileSize"="4096"
"LogSuccessfulConnections"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedInterfaces]
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedInterfaces\IfIso]
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices]
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\AppIso]
"PolicyVersion"="540"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\AppIso\FirewallRules]
"{0F4ED92D-3314-471A-8A3B-768E294B8783}"="v2.27|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|"
"{7168DED9-E178-4BFF-8387-5C42692C5A6D}"="v2.27|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|"
"{ACA06A09-790C-491D-AD5A-A608BFD696EF}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|"
"{ADC14502-A317-4A67-B099-1CD859BE25DF}"="v2.27|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{66A3A960-DE19-4D3B-B44E-21B81C5C03BC}"="v2.27|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{A4DB926C-D7EA-4A80-AF38-3913B4298E65}"="v2.27|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{021AE0A6-239F-4737-BDE5-09BD619236F4}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{504B682E-F8ED-46FC-B1E9-B4A7E7B195E8}"="v2.27|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Security=Authenticate|"
"{1422E578-1BD7-42D1-B14C-346DD3638E75}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Security=Authenticate|"
"{A29241EE-C8F1-4EA9-B59B-A94803793124}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{E493438F-5ADD-45A0-932C-7474715802E0}"="v2.27|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|"
"{9D79C5C4-81CF-42F9-B1EE-E3D1FDD7213D}"="v2.27|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|"
"{9E7DE913-4C56-4A85-ADDF-3249297CCA2A}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1000|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|"
"{0CB0E0FC-19C0-4E5B-AB83-BF478A04D0B1}"="v2.27|Action=Block|Active=TRUE|Dir=In|Name=SecondaryTileExperience|Desc=SecondaryTileExperience|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2572118008-3077471215-3128327636-2598586217-811314952-2132569887-2279274531|EmbedCtxt=SecondaryTileExperience|"
"{FD7FAAFF-D8D8-4279-81A0-F5760B7800E9}"="v2.27|Action=Block|Active=TRUE|Dir=Out|Name=SecondaryTileExperience|Desc=SecondaryTileExperience|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2572118008-3077471215-3128327636-2598586217-811314952-2132569887-2279274531|EmbedCtxt=SecondaryTileExperience|"
"{3F86076A-8E62-4565-A3DD-91FB35C2A4A4}"="v2.27|Action=Block|Active=TRUE|Dir=In|Name=Autodesk SketchBook|Desc=Autodesk SketchBook|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1047515161-358678321-1182485124-675918906-21415711-1529155774-789380781|EmbedCtxt=Autodesk SketchBook|"
"{60913DB5-89F7-49B0-A460-98AC04B955CA}"="v2.27|Action=Block|Active=TRUE|Dir=Out|Name=Autodesk SketchBook|Desc=Autodesk SketchBook|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1047515161-358678321-1182485124-675918906-21415711-1529155774-789380781|EmbedCtxt=Autodesk SketchBook|"
"{98607FBD-83A2-425A-9A83-E6B78395A848}"="v2.27|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Autodesk SketchBook|Desc=Autodesk SketchBook|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1047515161-358678321-1182485124-675918906-21415711-1529155774-789380781|EmbedCtxt=Autodesk SketchBook|"
"{D47490EB-85D1-47DF-A6E5-F844B194CF7A}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Autodesk SketchBook|Desc=Autodesk SketchBook|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1047515161-358678321-1182485124-675918906-21415711-1529155774-789380781|EmbedCtxt=Autodesk SketchBook|"
"{8D3F2D0E-06F1-4C6E-8369-182967821C91}"="v2.27|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Autodesk SketchBook|Desc=Autodesk SketchBook|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1047515161-358678321-1182485124-675918906-21415711-1529155774-789380781|EmbedCtxt=Autodesk SketchBook|Security=Authenticate|"
"{6D6A5661-625A-46CD-A053-11843A746704}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Autodesk SketchBook|Desc=Autodesk SketchBook|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1047515161-358678321-1182485124-675918906-21415711-1529155774-789380781|EmbedCtxt=Autodesk SketchBook|Security=Authenticate|"
"{0FFBC3E6-3F9F-4070-AE60-CC72EC580246}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Autodesk SketchBook|Desc=Autodesk SketchBook|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1047515161-358678321-1182485124-675918906-21415711-1529155774-789380781|EmbedCtxt=Autodesk SketchBook|"
"{073C5E55-A0F3-4B0C-8970-6C692F86D652}"="v2.27|Action=Block|Active=TRUE|Dir=In|Name=@{king.com.BubbleWitch3Saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.BubbleWitch3Saga/Resources/AppName}|Desc=@{king.com.BubbleWitch3Saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.BubbleWitch3Saga/Resources/AppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2480992608-1527340332-3131305588-448447103-1026586663-3117074242-2125591980|EmbedCtxt=@{king.com.BubbleWitch3Saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.BubbleWitch3Saga/Resources/AppName}|"
"{B3A2EC45-8736-495A-8B8E-F5377F0E02E3}"="v2.27|Action=Block|Active=TRUE|Dir=Out|Name=@{king.com.BubbleWitch3Saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.BubbleWitch3Saga/Resources/AppName}|Desc=@{king.com.BubbleWitch3Saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.BubbleWitch3Saga/Resources/AppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2480992608-1527340332-3131305588-448447103-1026586663-3117074242-2125591980|EmbedCtxt=@{king.com.BubbleWitch3Saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.BubbleWitch3Saga/Resources/AppName}|"
"{6EF64C1D-82C1-4437-9ADE-85E2BBD24670}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{king.com.BubbleWitch3Saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.BubbleWitch3Saga/Resources/AppName}|Desc=@{king.com.BubbleWitch3Saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.BubbleWitch3Saga/Resources/AppName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2480992608-1527340332-3131305588-448447103-1026586663-3117074242-2125591980|EmbedCtxt=@{king.com.BubbleWitch3Saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.BubbleWitch3Saga/Resources/AppName}|"
"{40CAB9AF-32B6-40C7-BE7E-94ECD9BD2A0C}"="v2.27|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|Desc=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2188130720-2839601841-3157732644-2592691638-1140003976-1644640269-1870447086|EmbedCtxt=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|"
"{71E492BB-6843-4858-9939-00109349727A}"="v2.27|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|Desc=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2188130720-2839601841-3157732644-2592691638-1140003976-1644640269-1870447086|EmbedCtxt=@{Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxSpeechToTextOverlay/Resources/AppName}|"
"{9A183412-7603-4B8B-AED3-979B81432055}"="v2.27|Action=Block|Active=TRUE|Dir=In|Name=Xbox TCUI|Desc=Xbox TCUI|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2603511428-3224021693-1028932517-3941269705-3349582775-2312504883-4057327947|EmbedCtxt=Xbox TCUI|"
"{F750502B-B6CA-48B6-89A6-577CB978F8E9}"="v2.27|Action=Block|Active=TRUE|Dir=Out|Name=Xbox TCUI|Desc=Xbox TCUI|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2603511428-3224021693-1028932517-3941269705-3349582775-2312504883-4057327947|EmbedCtxt=Xbox TCUI|"
"{F8AA2895-B2E3-4C76-AF5B-9182D755DEBF}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Xbox TCUI|Desc=Xbox TCUI|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2603511428-3224021693-1028932517-3941269705-3349582775-2312504883-4057327947|EmbedCtxt=Xbox TCUI|"
"{FD367827-EDED-44E6-B108-735AF573DD9B}"="v2.27|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|"
"{7E4CF759-2F10-45AA-88FC-FDE889808AEB}"="v2.27|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|"
"{C7909C88-6EB7-4278-A7AB-FF7616F4CBC4}"="v2.27|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|"
"{8454DD05-ED89-41A7-B8CC-DB245F96F022}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|"
"{9AA89997-B43E-4A3A-926A-66F03915F634}"="v2.27|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Security=Authenticate|"
"{EC41C880-8600-4434-9DC9-1CAEE44BE951}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Security=Authenticate|"
"{21F70B3D-58B9-44D4-B5DC-3E8F1D607C7D}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|Desc=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2473817148-3930944034-1235795307-187980641-3967865409-1804095407-1113801530|EmbedCtxt=@{Microsoft.DesktopAppInstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.DesktopAppInstaller/Resources/appDisplayName}|"
"{850B6A9E-11AD-4FD7-96F3-D9960D7EF44E}"="v2.27|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|"
"{04DD67BD-E07C-4E3D-9310-78D54B663A76}"="v2.27|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|"
"{FE917CED-74E5-4136-82C7-B920154586D4}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|"
"{FA18EEEE-B819-4B3E-AD52-5FE3975B4203}"="v2.27|Action=Block|Active=TRUE|Dir=In|Name=Microsoft Pay|Desc=Microsoft Pay|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-567501097-281763132-502764112-1855211022-3143306454-2372101908-561929011|EmbedCtxt=Microsoft Pay|"
"{BCB02FD7-62D5-42F5-BF10-84DD493193E8}"="v2.27|Action=Block|Active=TRUE|Dir=Out|Name=Microsoft Pay|Desc=Microsoft Pay|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-567501097-281763132-502764112-1855211022-3143306454-2372101908-561929011|EmbedCtxt=Microsoft Pay|"
"{8F075A4A-5256-490C-85FB-DD2D9A5D3844}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Microsoft Pay|Desc=Microsoft Pay|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-567501097-281763132-502764112-1855211022-3143306454-2372101908-561929011|EmbedCtxt=Microsoft Pay|"
"{269CCD93-2609-40FF-8693-45CDF13EA848}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.People_10.3.3521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.3.3521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.3.3521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|"
"{55892156-EFF6-41A4-B900-804931C895B8}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.People_10.3.3521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.3.3521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.3.3521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|"
"{1D228344-894C-44B6-ABB5-170EC4DA4BE6}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.People_10.3.3521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.3.3521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.3.3521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|"
"{8EB4B523-3A90-4AA2-A9A0-86CE38FCC41F}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|"
"{B6871444-06E1-4AFD-AB80-A0DAD4F57307}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|"
"{D16670DB-BF80-4AB3-8C63-6AE192FB02B2}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|"
"{6A0EA3E1-198E-4CAC-959A-4CC790D562BC}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|"
"{672B8D38-C89F-4B0D-95F6-1FFD852B145F}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Security=Authenticate|"
"{D4A391AE-DD9F-4EC7-80C8-B5DE391A534F}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Security=Authenticate|"
"{2CD22EEA-3F8B-4F3F-A192-57B665207F5B}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1712.10031.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|"
"{62E7BBB9-E31B-4D34-A597-83F1FB37A421}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsScan_6.3.9654.17133_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsScan/resources/AppName_InStore}|Desc=@{Microsoft.WindowsScan_6.3.9654.17133_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsScan/resources/AppName_InStore}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1392560251-1644779109-1847025710-2850657556-3260289066-3545804477-3660600784|EmbedCtxt=@{Microsoft.WindowsScan_6.3.9654.17133_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsScan/resources/AppName_InStore}|"
"{AC6E70CE-4AE5-41B4-9C11-61957FE0FCF4}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsScan_6.3.9654.17133_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsScan/resources/AppName_InStore}|Desc=@{Microsoft.WindowsScan_6.3.9654.17133_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsScan/resources/AppName_InStore}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1392560251-1644779109-1847025710-2850657556-3260289066-3545804477-3660600784|EmbedCtxt=@{Microsoft.WindowsScan_6.3.9654.17133_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsScan/resources/AppName_InStore}|"
"{F3D52D5E-2D31-4660-925D-FF3D20269695}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsCamera_2017.1117.80.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCamera_2017.1117.80.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-447965956-1595884426-2614601585-2128949372-556907266-1570989533-1058743812|EmbedCtxt=@{Microsoft.WindowsCamera_2017.1117.80.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/Resources/AppStoreName}|"
"{334ECF82-21D2-4CCC-8090-2B18104E6F0B}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsCamera_2017.1117.80.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCamera_2017.1117.80.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-447965956-1595884426-2614601585-2128949372-556907266-1570989533-1058743812|EmbedCtxt=@{Microsoft.WindowsCamera_2017.1117.80.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/Resources/AppStoreName}|"
"{0D4F3782-D4AE-4B99-B258-92BA44971794}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.WindowsCamera_2017.1117.80.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCamera_2017.1117.80.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-447965956-1595884426-2614601585-2128949372-556907266-1570989533-1058743812|EmbedCtxt=@{Microsoft.WindowsCamera_2017.1117.80.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCamera/Resources/AppStoreName}|"
"{85845E17-C378-4FE0-8AC9-F11DBDF8F114}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|"
"{B4991A64-9916-4298-B36B-426AA0EFDA0F}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|"
"{0DB911BF-254E-4BC3-BDA1-032239F38816}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|"
"{724DC4D5-A666-4F97-A823-84BAADE13EB7}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|"
"{3FC97016-BFD3-488D-9077-CE69F5C403C2}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|"
"{31CC6AA0-2FB5-4EDC-8B16-FBDA3E66EBED}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|"
"{311A54E6-29BB-46AA-A233-A514E6FB2FFE}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{E53AD978-3BE7-42FD-AE8B-91FF7A2E521A}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{837D0CC9-1C86-4AF3-B9E6-55187F603F6D}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{AA8FE5E0-4A06-40A2-B68E-D0B6081D7566}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{DB2C918B-BE50-4804-ACE6-71D28D5DFD3E}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Security=Authenticate|"
"{D9431918-0DC7-48DD-9EDE-502FF8046385}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Security=Authenticate|"
"{52720511-9384-4779-8D13-6AF5265E6F55}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17074.1002_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{BF83D89A-DD7B-42E5-98AD-4CF6E50D7447}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.LockApp_10.0.17074.1002_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.17074.1002_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|EmbedCtxt=@{Microsoft.LockApp_10.0.17074.1002_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|"
"{36B6E0A9-965B-442C-AA43-8CB86D02CAC3}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.LockApp_10.0.17074.1002_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.17074.1002_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|EmbedCtxt=@{Microsoft.LockApp_10.0.17074.1002_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|"
"{CB8CA104-5B23-46B2-B32F-6096D68FF325}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.LockApp_10.0.17074.1002_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.17074.1002_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1003|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|EmbedCtxt=@{Microsoft.LockApp_10.0.17074.1002_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|"
"{93C31924-417D-4E95-B64D-643C815B2751}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsMaps_5.1711.10477.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|Desc=@{Microsoft.WindowsMaps_5.1711.10477.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1239072475-3687740317-1842961305-3395936705-4023953123-1525404051-2779347315|EmbedCtxt=@{Microsoft.WindowsMaps_5.1711.10477.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|"
"{3E7B9B05-2389-4B05-8184-23C57FB39E71}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsMaps_5.1711.10477.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|Desc=@{Microsoft.WindowsMaps_5.1711.10477.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1239072475-3687740317-1842961305-3395936705-4023953123-1525404051-2779347315|EmbedCtxt=@{Microsoft.WindowsMaps_5.1711.10477.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|"
"{D3F178DE-3C24-4B1B-A24C-5C0CA1EBDC68}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.WindowsMaps_5.1711.10477.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|Desc=@{Microsoft.WindowsMaps_5.1711.10477.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1239072475-3687740317-1842961305-3395936705-4023953123-1525404051-2779347315|EmbedCtxt=@{Microsoft.WindowsMaps_5.1711.10477.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsMaps/Resources/AppStoreName}|"
"{2820B6CF-0B73-4357-8585-12568A8274BD}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsSoundRecorder_10.1712.10611.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|Desc=@{Microsoft.WindowsSoundRecorder_10.1712.10611.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2679466428-2257802901-1755839644-3032159574-3452485508-990264208-3332697187|EmbedCtxt=@{Microsoft.WindowsSoundRecorder_10.1712.10611.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|"
"{6F94E9CC-F8E0-48C1-AE72-DFD41191BC58}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsSoundRecorder_10.1712.10611.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|Desc=@{Microsoft.WindowsSoundRecorder_10.1712.10611.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2679466428-2257802901-1755839644-3032159574-3452485508-990264208-3332697187|EmbedCtxt=@{Microsoft.WindowsSoundRecorder_10.1712.10611.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsSoundRecorder/Resources/AppStoreName}|"
"{C07D40BA-2895-42E9-8499-FB2EE8ADC0BD}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Getstarted_6.9.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|Desc=@{Microsoft.Getstarted_6.9.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1930852602-715273891-2259524165-1460409268-4224052142-2029744616-1797406285|EmbedCtxt=@{Microsoft.Getstarted_6.9.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|"
"{0785C876-604D-4F82-9CC5-8CE4560FF32F}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Getstarted_6.9.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|Desc=@{Microsoft.Getstarted_6.9.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1930852602-715273891-2259524165-1460409268-4224052142-2029744616-1797406285|EmbedCtxt=@{Microsoft.Getstarted_6.9.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|"
"{26DB875F-9487-4A59-BE75-5B65C5EAECBE}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Getstarted_6.9.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|Desc=@{Microsoft.Getstarted_6.9.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1930852602-715273891-2259524165-1460409268-4224052142-2029744616-1797406285|EmbedCtxt=@{Microsoft.Getstarted_6.9.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Getstarted/Resources/AppStoreName}|"
"{C8516743-8631-452B-A020-71B3B31BA751}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.GetHelp_10.1706.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|Desc=@{Microsoft.GetHelp_10.1706.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3173323527-1370142926-3440071442-4097462880-1944842275-2641970605-339160986|EmbedCtxt=@{Microsoft.GetHelp_10.1706.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|"
"{CC998CA7-5CF2-4FF6-9FDA-E2669F85628F}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.GetHelp_10.1706.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|Desc=@{Microsoft.GetHelp_10.1706.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3173323527-1370142926-3440071442-4097462880-1944842275-2641970605-339160986|EmbedCtxt=@{Microsoft.GetHelp_10.1706.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|"
"{66399D91-20B1-4E44-9196-2019E47A83BD}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.GetHelp_10.1706.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|Desc=@{Microsoft.GetHelp_10.1706.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3173323527-1370142926-3440071442-4097462880-1944842275-2641970605-339160986|EmbedCtxt=@{Microsoft.GetHelp_10.1706.10602.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.GetHelp/Resources/appDisplayName}|"
"{710BB9E7-616C-48FD-8FE3-DEF78A1FBBE6}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Spotify Music|Desc=Spotify Music|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-557819504-3144503769-3460048582-2468406004-2969798954-3397036932-4166026031|EmbedCtxt=Spotify Music|"
"{6EE9F73C-D98A-4F7C-A60C-00E13AEB92FD}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Spotify Music|Desc=Spotify Music|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-557819504-3144503769-3460048582-2468406004-2969798954-3397036932-4166026031|EmbedCtxt=Spotify Music|"
"{8AC4432F-C506-4EDB-8C76-C3702DB143F3}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Spotify Music|Desc=Spotify Music|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-557819504-3144503769-3460048582-2468406004-2969798954-3397036932-4166026031|EmbedCtxt=Spotify Music|"
"{0736E930-46A2-4479-9D76-85E9E3BC1E7E}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Microsoft Sticky Notes|Desc=Microsoft Sticky Notes|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3539788797-2700867667-1432428195-1581642-2885308443-3834444517-2495346167|EmbedCtxt=Microsoft Sticky Notes|"
"{61486847-2AC5-4E13-9605-67CFF6E947B6}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Microsoft Sticky Notes|Desc=Microsoft Sticky Notes|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3539788797-2700867667-1432428195-1581642-2885308443-3834444517-2495346167|EmbedCtxt=Microsoft Sticky Notes|"
"{EE262EDC-4BC1-4715-B3B2-97C880E56013}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Microsoft Sticky Notes|Desc=Microsoft Sticky Notes|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3539788797-2700867667-1432428195-1581642-2885308443-3834444517-2495346167|EmbedCtxt=Microsoft Sticky Notes|"
"{23E610D8-1078-4771-83DA-1F6C05F3D9F3}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Microsoft Sticky Notes|Desc=Microsoft Sticky Notes|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3539788797-2700867667-1432428195-1581642-2885308443-3834444517-2495346167|EmbedCtxt=Microsoft Sticky Notes|"
"{27C6A0E9-A247-4D12-B14B-6F05FF38F120}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Microsoft Sticky Notes|Desc=Microsoft Sticky Notes|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3539788797-2700867667-1432428195-1581642-2885308443-3834444517-2495346167|EmbedCtxt=Microsoft Sticky Notes|Security=Authenticate|"
"{A6970476-FA02-4596-B8A3-914843E6D7CB}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Microsoft Sticky Notes|Desc=Microsoft Sticky Notes|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3539788797-2700867667-1432428195-1581642-2885308443-3834444517-2495346167|EmbedCtxt=Microsoft Sticky Notes|Security=Authenticate|"
"{447F6766-8233-47C5-93D2-6A690D609B48}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Microsoft Sticky Notes|Desc=Microsoft Sticky Notes|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3539788797-2700867667-1432428195-1581642-2885308443-3834444517-2495346167|EmbedCtxt=Microsoft Sticky Notes|"
"{7E9E3A50-D198-43C3-9FC9-76EE5DC0934F}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.StorePurchaseApp_11802.1802.23001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|Desc=@{Microsoft.StorePurchaseApp_11802.1802.23001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246242352-370130666-2593524754-1827188282-2313440240-2317694540-2761805292|EmbedCtxt=@{Microsoft.StorePurchaseApp_11802.1802.23001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|"
"{1E2AC809-3C76-4BB1-915F-A4D10256E380}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.StorePurchaseApp_11802.1802.23001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|Desc=@{Microsoft.StorePurchaseApp_11802.1802.23001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246242352-370130666-2593524754-1827188282-2313440240-2317694540-2761805292|EmbedCtxt=@{Microsoft.StorePurchaseApp_11802.1802.23001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|"
"{A5FD9B45-B43D-4021-B45C-96A25D6472FA}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.StorePurchaseApp_11802.1802.23001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|Desc=@{Microsoft.StorePurchaseApp_11802.1802.23001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246242352-370130666-2593524754-1827188282-2313440240-2317694540-2761805292|EmbedCtxt=@{Microsoft.StorePurchaseApp_11802.1802.23001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.StorePurchaseApp/Resources/DisplayTitle}|"
"{CC9492FE-4518-4E64-BD6A-07CD03317967}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Dolby Access|Desc=Dolby Access|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-864892550-682355956-3667821578-694357232-3878941086-3291980491-2900429266|EmbedCtxt=Dolby Access|"
"{A0F6A12C-681B-4953-B4C3-D0592C1CBF00}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Dolby Access|Desc=Dolby Access|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-864892550-682355956-3667821578-694357232-3878941086-3291980491-2900429266|EmbedCtxt=Dolby Access|"
"{8256A88B-13AD-4B04-ABA9-A9F308C2A3EA}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Dolby Access|Desc=Dolby Access|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-864892550-682355956-3667821578-694357232-3878941086-3291980491-2900429266|EmbedCtxt=Dolby Access|"
"{70471505-5EF0-4E87-8EB7-460717C9055C}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Dolby Access|Desc=Dolby Access|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-864892550-682355956-3667821578-694357232-3878941086-3291980491-2900429266|EmbedCtxt=Dolby Access|"
"{0284B460-9669-4D33-AB49-E7771CDC2B6D}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Dolby Access|Desc=Dolby Access|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-864892550-682355956-3667821578-694357232-3878941086-3291980491-2900429266|EmbedCtxt=Dolby Access|Security=Authenticate|"
"{1A362DF2-F439-4E2D-88FD-D352A4812593}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Dolby Access|Desc=Dolby Access|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-864892550-682355956-3667821578-694357232-3878941086-3291980491-2900429266|EmbedCtxt=Dolby Access|Security=Authenticate|"
"{F18D1929-7281-457D-82EA-B4B65A4AD691}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Dolby Access|Desc=Dolby Access|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-864892550-682355956-3667821578-694357232-3878941086-3291980491-2900429266|EmbedCtxt=Dolby Access|"
"{94F59659-D477-4197-BB87-951D98E588D0}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Dolby Access|Desc=Dolby Access|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-864892550-682355956-3667821578-694357232-3878941086-3291980491-2900429266|EmbedCtxt=Dolby Access|"
"{348E925C-E342-4F31-B99F-C206E047C193}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Microsoft3DViewer_2.1803.8022.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|Desc=@{Microsoft.Microsoft3DViewer_2.1803.8022.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3739514657-3828455176-2936196785-2025316370-1894713875-3268641221-1640234959|EmbedCtxt=@{Microsoft.Microsoft3DViewer_2.1803.8022.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|"
"{8F2542C4-8375-46E1-AF83-C5D4E7DE6BF9}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Microsoft3DViewer_2.1803.8022.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|Desc=@{Microsoft.Microsoft3DViewer_2.1803.8022.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3739514657-3828455176-2936196785-2025316370-1894713875-3268641221-1640234959|EmbedCtxt=@{Microsoft.Microsoft3DViewer_2.1803.8022.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|"
"{932F7B98-337A-4665-87EA-AD7CF1CE0744}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Microsoft3DViewer_2.1803.8022.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|Desc=@{Microsoft.Microsoft3DViewer_2.1803.8022.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3739514657-3828455176-2936196785-2025316370-1894713875-3268641221-1640234959|EmbedCtxt=@{Microsoft.Microsoft3DViewer_2.1803.8022.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Microsoft3DViewer/Common.View.UWP/Resources/StoreAppName}|"
"{46656D28-F42E-422E-8F29-4A887685A979}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Xbox Game bar|Desc=Xbox Game bar|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201|EmbedCtxt=Xbox Game bar|"
"{3A0B67F9-E08E-4530-B310-2A664DCB5605}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Xbox Game bar|Desc=Xbox Game bar|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201|EmbedCtxt=Xbox Game bar|"
"{D71699DD-1C07-4D29-8365-F26188E16A22}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Xbox Game bar|Desc=Xbox Game bar|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201|EmbedCtxt=Xbox Game bar|"
"{E44CBF30-5050-4EC9-962B-815B4986C008}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.People_10.3.10452.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.3.10452.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.3.10452.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|"
"{7069CE53-065D-4351-B934-076EED44CD22}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.People_10.3.10452.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.3.10452.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.3.10452.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|"
"{DA426F6B-BAC6-4623-9508-CCC320ED96E7}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.People_10.3.10452.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|Desc=@{Microsoft.People_10.3.10452.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3981118486-977731610-4260702232-2292029000-2544493239-2660358776-1526570402|EmbedCtxt=@{Microsoft.People_10.3.10452.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.People/Resources/AppStoreName}|"
"{500C5BCA-DAB6-4EDE-8E5B-443B361B3854}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|"
"{EBA3379A-8A7A-4625-A4B8-57325DFBC005}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|"
"{9616F898-FD0D-4AF9-B17F-470C8A589315}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|"
"{C2372719-B842-4194-A5C9-DF5117BF0801}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|"
"{8D2FC9B4-31FB-4BB6-B8CA-29BCD01DF8BF}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Security=Authenticate|"
"{5579159A-93F8-428A-9DBD-341F165FF239}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Security=Authenticate|"
"{19E5BB7B-1ACD-4B2D-B701-2BF1462A2BE0}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|Desc=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-778011547-1096124574-1799322564-3972718560-253206704-1472347756-15051174|EmbedCtxt=@{Microsoft.OneConnect_4.1801.521.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.OneConnect/OneConnect/AppStoreName}|"
"{54608C73-472C-406D-9CFE-9E20AA523240}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WebMediaExtensions_1.0.10671.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|Desc=@{Microsoft.WebMediaExtensions_1.0.10671.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1519153344-717422182-3767175692-1118150562-4047497999-3652784684-536602263|EmbedCtxt=@{Microsoft.WebMediaExtensions_1.0.10671.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|"
"{6AB57B18-9184-4BA6-8475-E299941F471C}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WebMediaExtensions_1.0.10671.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|Desc=@{Microsoft.WebMediaExtensions_1.0.10671.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1519153344-717422182-3767175692-1118150562-4047497999-3652784684-536602263|EmbedCtxt=@{Microsoft.WebMediaExtensions_1.0.10671.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WebMediaExtensions/Resources/AppStoreName}|"
"{A8115DE2-A709-4775-9FC4-C83CB03D31A2}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.MSPaint_3.1803.5027.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|Desc=@{Microsoft.MSPaint_3.1803.5027.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4080526894-3737875801-2191701479-3029442028-1595523745-40875543-2485833908|EmbedCtxt=@{Microsoft.MSPaint_3.1803.5027.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|"
"{65B21ECB-532F-42DA-BB3B-BF6DEB42E742}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.MSPaint_3.1803.5027.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|Desc=@{Microsoft.MSPaint_3.1803.5027.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4080526894-3737875801-2191701479-3029442028-1595523745-40875543-2485833908|EmbedCtxt=@{Microsoft.MSPaint_3.1803.5027.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|"
"{4C845546-C670-4B68-9F71-7B924DF037A3}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.MSPaint_3.1803.5027.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|Desc=@{Microsoft.MSPaint_3.1803.5027.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4080526894-3737875801-2191701479-3029442028-1595523745-40875543-2485833908|EmbedCtxt=@{Microsoft.MSPaint_3.1803.5027.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MSPaint/resources/AppName}|"
"{273D5477-8FB5-46BC-963F-EAC5C9A55505}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-466767348-3739614953-2700836392-1801644223-4227750657-1087833535-2488631167|EmbedCtxt=@{Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|"
"{195639EF-493A-4FC4-990D-CC415B8D6D3B}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-466767348-3739614953-2700836392-1801644223-4227750657-1087833535-2488631167|EmbedCtxt=@{Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|"
"{65FCA872-8824-4CEC-982D-3A8DC8762C35}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|Desc=@{Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-466767348-3739614953-2700836392-1801644223-4227750657-1087833535-2488631167|EmbedCtxt=@{Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsCalculator/Resources/AppStoreName}|"
"{48E2EB40-3406-453A-A2B6-1F556ADDDCE8}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=OneNote|Desc=OneNote|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote|"
"{6D4384E2-A355-47D2-A3D1-E47D8EB37B38}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=OneNote|Desc=OneNote|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote|"
"{73D21C78-7F61-41CE-AC66-7429EB8DCE14}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=OneNote|Desc=OneNote|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote|"
"{333835CE-D91B-47FB-8C56-DDA7BD1E1286}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=OneNote|Desc=OneNote|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote|"
"{F6C5A44C-D2D2-49AB-8027-864CA328EB87}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=OneNote|Desc=OneNote|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote|Security=Authenticate|"
"{98A64B33-F726-4098-A1F4-1414B7E60E8C}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=OneNote|Desc=OneNote|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote|Security=Authenticate|"
"{3FA2DE6F-DF1C-47D5-88D7-65AF46152E03}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=OneNote|Desc=OneNote|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3445883232-1224167743-206467785-1580939083-2750001491-3097792036-3019341970|EmbedCtxt=OneNote|"
"{9FC2C7E0-4840-4AB2-8842-6EF40D942FFF}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Desc=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-792116756-2163651165-1029707900-2144380252-3717869303-3061844081-355238664|EmbedCtxt=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|"
"{F63D9E05-7FA4-4C30-874D-8E810DDDBB4F}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Desc=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-792116756-2163651165-1029707900-2144380252-3717869303-3061844081-355238664|EmbedCtxt=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|"
"{504A4690-D9DA-4887-988A-3CC441B98DA2}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Desc=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-792116756-2163651165-1029707900-2144380252-3717869303-3061844081-355238664|EmbedCtxt=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|"
"{2A664647-D469-4B66-BF84-AAFEBF7BA396}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Desc=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-792116756-2163651165-1029707900-2144380252-3717869303-3061844081-355238664|EmbedCtxt=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|"
"{1AD72815-7077-4BF9-BF55-C02F14D2F3D4}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Desc=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-792116756-2163651165-1029707900-2144380252-3717869303-3061844081-355238664|EmbedCtxt=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Security=Authenticate|"
"{E0D1D0AE-4FF1-4999-92D9-77808173F0D7}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Desc=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-792116756-2163651165-1029707900-2144380252-3717869303-3061844081-355238664|EmbedCtxt=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Security=Authenticate|"
"{CFF5DD35-2D6F-456A-A916-69CA4734ABEB}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|Desc=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-792116756-2163651165-1029707900-2144380252-3717869303-3061844081-355238664|EmbedCtxt=@{A278AB0D.MarchofEmpires_3.1.0.11_x86__h6adky7gbf63m?ms-resource://A278AB0D.MarchofEmpires/Resources/MarchOfEmpires}|"
"{B789E344-E90C-48B2-8DE5-F0D589C11F79}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Print 3D|Desc=Print 3D|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4177018473-2823706547-3652141868-2730301309-560159678-43221128-488844051|EmbedCtxt=Print 3D|"
"{0C69F380-BFE6-4651-A4F9-E95957B67BA4}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Print 3D|Desc=Print 3D|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4177018473-2823706547-3652141868-2730301309-560159678-43221128-488844051|EmbedCtxt=Print 3D|"
"{05EC53A4-3535-4421-B5E1-7BC4C6DC59F5}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Print 3D|Desc=Print 3D|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4177018473-2823706547-3652141868-2730301309-560159678-43221128-488844051|EmbedCtxt=Print 3D|"
"{2D144704-1D1B-4784-97AB-EA02405DF063}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Print 3D|Desc=Print 3D|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4177018473-2823706547-3652141868-2730301309-560159678-43221128-488844051|EmbedCtxt=Print 3D|"
"{FA07F74F-3885-458C-8BF4-66661C74E519}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Print 3D|Desc=Print 3D|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4177018473-2823706547-3652141868-2730301309-560159678-43221128-488844051|EmbedCtxt=Print 3D|Security=Authenticate|"
"{428BE45A-A35D-453B-9FA2-6862AE3BE6C1}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Print 3D|Desc=Print 3D|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4177018473-2823706547-3652141868-2730301309-560159678-43221128-488844051|EmbedCtxt=Print 3D|Security=Authenticate|"
"{CBF9EF6F-DD90-41A7-ADFE-02D27001767D}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Print 3D|Desc=Print 3D|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4177018473-2823706547-3652141868-2730301309-560159678-43221128-488844051|EmbedCtxt=Print 3D|"
"{18771838-A8E7-43F5-9AB5-93766D30E2B8}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.XboxIdentityProvider_12.39.13003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|Desc=@{Microsoft.XboxIdentityProvider_12.39.13003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3261124336-967904692-548716175-2724082555-235625598-1533749622-1468861831|EmbedCtxt=@{Microsoft.XboxIdentityProvider_12.39.13003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|"
"{00B780A0-53E1-4355-A23D-66785DA97732}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.XboxIdentityProvider_12.39.13003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|Desc=@{Microsoft.XboxIdentityProvider_12.39.13003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3261124336-967904692-548716175-2724082555-235625598-1533749622-1468861831|EmbedCtxt=@{Microsoft.XboxIdentityProvider_12.39.13003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|"
"{3AAE7F1A-AE97-43D8-8540-9D9C2F219396}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.XboxIdentityProvider_12.39.13003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|Desc=@{Microsoft.XboxIdentityProvider_12.39.13003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3261124336-967904692-548716175-2724082555-235625598-1533749622-1468861831|EmbedCtxt=@{Microsoft.XboxIdentityProvider_12.39.13003.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxIdentityProvider/Resources/DisplayName}|"
"{F5BBC94C-326B-426C-9265-6DDAF6D9B662}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Xbox gaming overlay|Desc=Xbox gaming overlay|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Xbox gaming overlay|"
"{441CB0C9-0C46-4676-B582-D058A3D24EE7}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Xbox gaming overlay|Desc=Xbox gaming overlay|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Xbox gaming overlay|"
"{A20FF05C-F4E9-47D3-B10F-B6976721EA8C}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Xbox gaming overlay|Desc=Xbox gaming overlay|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1714399563-1326177402-2048222277-143663168-2151391019-765408921-4098702777|EmbedCtxt=Xbox gaming overlay|"
"{97386CE1-E622-41FA-82B0-1A311AAF2F4E}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Usermode Font Driver Host|Desc=Usermode Font Driver Host|LUOwn=S-1-5-18|AppPkgId=S-1-15-2-95739096-486727260-2033287795-3853587803-1685597119-444378811-2746676523|EmbedCtxt=Usermode Font Driver Host|"
"{A38A5037-FD75-4F51-8839-58BC19CA2439}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Usermode Font Driver Host|Desc=Usermode Font Driver Host|LUOwn=S-1-5-18|AppPkgId=S-1-15-2-95739096-486727260-2033287795-3853587803-1685597119-444378811-2746676523|EmbedCtxt=Usermode Font Driver Host|"
"{1C929336-1DDD-4C9A-BC01-CA64EEFB01F8}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Desc=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4222709562-2898647529-333094112-1444230011-1235625962-128136904-46196570|EmbedCtxt=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|"
"{F9445DE8-887F-4648-97E7-DB9FA480AF78}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Desc=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4222709562-2898647529-333094112-1444230011-1235625962-128136904-46196570|EmbedCtxt=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|"
"{3ED54362-8A80-4529-8838-2EF956F61415}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Desc=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4222709562-2898647529-333094112-1444230011-1235625962-128136904-46196570|EmbedCtxt=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|"
"{930FE831-8826-458B-8FA3-E2DEDD14EA91}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Desc=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4222709562-2898647529-333094112-1444230011-1235625962-128136904-46196570|EmbedCtxt=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|"
"{99C17088-182B-4D08-B7DA-616241C332D7}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Desc=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4222709562-2898647529-333094112-1444230011-1235625962-128136904-46196570|EmbedCtxt=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Security=Authenticate|"
"{5A6DD918-CEAB-4909-94C5-F9BB983EE1F7}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Desc=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4222709562-2898647529-333094112-1444230011-1235625962-128136904-46196570|EmbedCtxt=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Security=Authenticate|"
"{71CC4902-5873-4BD5-AD13-AFA103CE4C03}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Desc=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4222709562-2898647529-333094112-1444230011-1235625962-128136904-46196570|EmbedCtxt=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|"
"{AD0D64A6-A914-4E5F-AA3D-84463C4A0703}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|Desc=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4222709562-2898647529-333094112-1444230011-1235625962-128136904-46196570|EmbedCtxt=@{A278AB0D.DisneyMagicKingdoms_2.8.2.3_x86__h6adky7gbf63m?ms-resource://A278AB0D.DisneyMagicKingdoms/Resources/ApplicationName}|"
"{9D194910-0EF9-4437-9FD0-C93E436FA4D0}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Desc=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_DESCRIPTION}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3132517012-1571311091-3263739450-2968124769-4061529133-2106415361-233808003|EmbedCtxt=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|"
"{56E040E3-28DA-4B6D-B091-B89273AA6C2D}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Desc=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_DESCRIPTION}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3132517012-1571311091-3263739450-2968124769-4061529133-2106415361-233808003|EmbedCtxt=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|"
"{42C8587B-F19E-4775-B73C-5A2CBA11A8B3}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Desc=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3132517012-1571311091-3263739450-2968124769-4061529133-2106415361-233808003|EmbedCtxt=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|"
"{E62A72D8-576D-47B8-8DA0-A1CE79A7720E}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Desc=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3132517012-1571311091-3263739450-2968124769-4061529133-2106415361-233808003|EmbedCtxt=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|"
"{63BA84F3-81D8-47DE-9324-B74221015CAC}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Desc=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3132517012-1571311091-3263739450-2968124769-4061529133-2106415361-233808003|EmbedCtxt=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Security=Authenticate|"
"{968C0A83-91E4-42EE-B870-9398496996C6}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Desc=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3132517012-1571311091-3263739450-2968124769-4061529133-2106415361-233808003|EmbedCtxt=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Security=Authenticate|"
"{814F1405-B2A0-4A19-A238-6E94BDEE1C9B}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|Desc=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3132517012-1571311091-3263739450-2968124769-4061529133-2106415361-233808003|EmbedCtxt=@{Microsoft.ZuneMusic_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneMusic/resources/IDS_MANIFEST_MUSIC_APP_NAME}|"
"{4DBCE97F-FDEE-4098-B652-F9A2EA08AC50}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=windows_ie_ac_001|Desc=Created by IE|LUOwn=S-1-5-18|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|"
"{A861E372-606C-4851-9B36-51501CFF80C7}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=windows_ie_ac_001|Desc=Created by IE|LUOwn=S-1-5-18|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|"
"{AFFBBD0D-6A85-49D5-850D-EFC23956D835}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=windows_ie_ac_001|Desc=Created by IE|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-18|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|"
"{EDDFA415-BE04-41C7-8D2A-595C2E2812D4}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{C6027F5E-BE88-41AE-99C3-FE54ABFD1804}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{E01E93FC-6AB6-4915-82D3-72BDDF229F35}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{45088526-A9DF-419F-A72B-029B4F2612D5}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{E223B5F6-D97D-45D3-B920-02DC93D46A29}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Security=Authenticate|"
"{303C4CE0-D0C5-4D58-81E5-C3225E323F4F}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Security=Authenticate|"
"{51BCD75E-CCB5-44DE-9416-81D1B3183572}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|Desc=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2434737943-167758768-3180539153-984336765-1107280622-3591121930-2677285773|EmbedCtxt=@{Microsoft.Windows.CloudExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.CloudExperienceHost/resources/appDescription}|"
"{3FBC5A85-42DC-489B-ACE8-4E721CA78A11}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=windows_ie_ac_001|Desc=Created by IE|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|"
"{269B7C80-DAB3-4057-BA54-55CA88C03E8A}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=windows_ie_ac_001|Desc=Created by IE|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|"
"{D49AC471-93BB-4EA7-A6B1-3E6C4ED87FB2}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=windows_ie_ac_001|Desc=Created by IE|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394|EmbedCtxt=windows_ie_ac_001|"
"{F7207125-C1AD-4951-9FAF-F08736C2CBDB}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|"
"{81FC5A81-A716-4250-BAD1-AB523B3E0FE2}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|"
"{C131890D-F925-4238-A30D-4F94784CDAD3}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|"
"{D6AB70D1-EFE0-4B4C-A9F8-A10D9E2285A1}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|"
"{F766CCEB-1DF8-4C44-A425-4D974DF5C29B}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Security=Authenticate|"
"{D431B521-FD2C-427F-ACB3-E1BD043AEA3A}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Security=Authenticate|"
"{F72E9D98-C1F6-42A5-A8DF-395EBC3A33FA}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|Desc=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1910091885-1573563583-1104941280-2418270861-3411158377-2822700936-2990310272|EmbedCtxt=@{Microsoft.AAD.BrokerPlugin_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.AAD.BrokerPlugin/resources/PackageDisplayName}|"
"{A6F073A4-3EF4-419D-8412-1A85156C42AA}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|"
"{53FF2AA9-DD20-43F2-8149-CDCC5D4D8120}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|"
"{D76B9304-C20E-4E2F-A58B-2AF862588E1D}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.ShellExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.ShellExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708|EmbedCtxt=@{Microsoft.Windows.ShellExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ShellExperienceHost/resources/PkgDisplayName}|"
"{B88F69A3-5B1F-4D2E-ACC0-F39A557CE189}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/ProductDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742|EmbedCtxt=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|"
"{8DE4108A-65C5-489B-A397-AD0E50FEE840}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/ProductDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742|EmbedCtxt=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|"
"{031A859B-78E5-4AAC-9E77-C5381B5038FF}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742|EmbedCtxt=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|"
"{83804977-E52B-45EF-AA49-0AE3064F4D5E}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742|EmbedCtxt=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|"
"{F267EEB2-2A1D-49B7-B102-BFA1F0544E35}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742|EmbedCtxt=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Security=Authenticate|"
"{31AEB90B-8D1B-473F-B004-D52A14132630}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742|EmbedCtxt=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Security=Authenticate|"
"{9A81860D-E5FF-4D6E-8102-26D04148A8FB}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742|EmbedCtxt=@{Microsoft.Windows.Cortana_1.10.7.17127_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Cortana/resources/PackageDisplayName}|"
"{21604B37-9662-45A2-9E85-2752B6E877AE}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Desc=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3624051433-2125758914-1423191267-1740899205-1073925389-3782572162-737981194|EmbedCtxt=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|"
"{8E0C0220-2D40-44CD-BF10-A6521C8A1D5A}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Desc=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3624051433-2125758914-1423191267-1740899205-1073925389-3782572162-737981194|EmbedCtxt=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|"
"{42A1DDF2-6D72-45C2-BAF9-7A658FF48953}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Desc=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3624051433-2125758914-1423191267-1740899205-1073925389-3782572162-737981194|EmbedCtxt=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|"
"{9FAE29E5-1F04-4965-A85B-2A7372800D15}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Desc=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3624051433-2125758914-1423191267-1740899205-1073925389-3782572162-737981194|EmbedCtxt=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|"
"{1B3FE63C-3BE9-4276-951B-1A3FA38A8958}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Desc=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3624051433-2125758914-1423191267-1740899205-1073925389-3782572162-737981194|EmbedCtxt=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Security=Authenticate|"
"{2CB200FE-30E7-4BC7-9EA7-04CD6DF6B29A}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Desc=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3624051433-2125758914-1423191267-1740899205-1073925389-3782572162-737981194|EmbedCtxt=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Security=Authenticate|"
"{8731792D-9BF2-4E95-A748-2DDCC42E7388}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|Desc=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3624051433-2125758914-1423191267-1740899205-1073925389-3782572162-737981194|EmbedCtxt=@{Microsoft.MicrosoftEdge_42.17127.1.0_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdge/Resources/AppName}|"
"{FD939F52-715E-417B-B04A-BF7F89DA6488}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|"
"{484B9AE5-E8DE-410A-A2EA-80310CB3E146}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|"
"{745701DF-2761-46D7-AC8A-2415D3556030}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.ContentDeliveryManager_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|Desc=@{Microsoft.Windows.ContentDeliveryManager_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723|EmbedCtxt=@{Microsoft.Windows.ContentDeliveryManager_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ContentDeliveryManager/resources/AppDisplayName}|"
"{18E6018D-4636-493A-A8FC-6ACE897F2535}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Desc=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|"
"{187CDCFA-7CB7-41BE-A221-EFA679CDA037}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Desc=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|"
"{ABE7A729-CBD3-4126-96C2-84756114507F}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Desc=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|"
"{443DD51B-74D7-4BB2-8C7A-2631B58A195E}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Desc=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|"
"{D405C322-BEF2-49F5-98D8-9E9A6ECCE953}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Desc=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Security=Authenticate|"
"{2A9A37C4-5B39-4DE9-B539-78A0968177F1}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Desc=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Security=Authenticate|"
"{EC41F51B-5043-488B-9EC2-B5198A6035A2}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|Desc=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2246530975-808720366-1776470054-230329187-4153223113-3550430174-4193313734|EmbedCtxt=@{Microsoft.SkypeApp_12.13.274.0_x64__kzf8qxf38zg5c?ms-resource://Microsoft.SkypeApp/Resources/SkypeVideo_ProductName}|"
"{49CC42C3-273E-472E-836B-E078C366241E}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|Desc=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|"
"{75C83C90-2053-47E5-81A6-0FB64A4C902A}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|Desc=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|"
"{7871980F-3477-4B9B-A5C7-AED7545CE4D5}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|Desc=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|"
"{62D542A8-4BF6-4972-B1A8-AA8F963985DD}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|Desc=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1609473798-1231923017-684268153-4268514328-882773646-2760585773-1760938157|EmbedCtxt=@{Microsoft.WindowsStore_11712.1001.23.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsStore/Resources/StoreTitle}|"
"{A31368B3-44AC-4121-A8AC-2E892A7DB5FF}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|"
"{56533AE4-5597-4EE5-A595-B8EA72DE5174}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|"
"{A0157A83-CE0E-47F9-91F8-C73C6C0930B2}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|"
"{576C4F2E-8F91-4FA0-BFD2-EF43E7563542}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|"
"{7D162F6B-8627-4E09-AED4-16B6B0353F5C}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Security=Authenticate|"
"{FEF4FB1F-626C-4CEC-BAD4-77CBB9804438}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Security=Authenticate|"
"{86924F9A-2F56-4607-8F9B-A40C436728CB}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|"
"{00685D0E-C6FE-4291-A7B9-6B7463FA4F9F}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|Desc=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433|EmbedCtxt=@{microsoft.windowscommunicationsapps_17.8827.22055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/AppManifest_OutlookDesktop_DisplayName}|"
"{C92CCCF9-2855-4213-AF7D-93DD812E2527}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Desc=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_Description}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-930279079-3258969966-1203931420-3379063298-1496040207-3203565093-3038441310|EmbedCtxt=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|"
"{D18404DA-6C20-4B16-98DD-9CF807F2BA9B}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Desc=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_Description}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-930279079-3258969966-1203931420-3379063298-1496040207-3203565093-3038441310|EmbedCtxt=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|"
"{D7026A61-7AE8-4C8E-99F9-F4208B0B7E5D}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Desc=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-930279079-3258969966-1203931420-3379063298-1496040207-3203565093-3038441310|EmbedCtxt=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|"
"{44D83DC2-6209-43AE-9CF5-6EF5E7460730}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Desc=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-930279079-3258969966-1203931420-3379063298-1496040207-3203565093-3038441310|EmbedCtxt=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|"
"{F992F878-CDB9-4F90-BB33-7D939922A1A8}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Desc=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-930279079-3258969966-1203931420-3379063298-1496040207-3203565093-3038441310|EmbedCtxt=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Security=Authenticate|"
"{944B4023-213F-4A33-88B1-5BC827255B06}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Desc=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-930279079-3258969966-1203931420-3379063298-1496040207-3203565093-3038441310|EmbedCtxt=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Security=Authenticate|"
"{CFF700F0-CA7F-4469-82CC-1DB124AFBF64}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|Desc=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_Description}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-930279079-3258969966-1203931420-3379063298-1496040207-3203565093-3038441310|EmbedCtxt=@{Microsoft.MicrosoftOfficeHub_17.9206.1701.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftOfficeHub/officehubintl/AppManifest_GetOffice_DisplayName}|"
"{8BDAAA6C-98B4-4716-AADF-4831069D8F57}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|"
"{088EE66F-5C74-466F-9C62-32F6A58C6084}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|"
"{77D33A67-7034-4AE7-BD47-ABA00943C41C}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|"
"{4572F13D-1424-4AF8-892A-3C3BA9490339}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|"
"{86496E82-AF3B-4F59-A090-CDAB673ED002}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Security=Authenticate|"
"{E2A0FE00-CF27-4DAD-A557-8F45A470CDED}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Security=Authenticate|"
"{EBBFFC79-61BB-4E36-8D8A-AB52B4452181}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|Desc=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_DESCRIPTION}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2967553933-3217682302-2494645345-2077017737-3805576244-585965800-1797614741|EmbedCtxt=@{Microsoft.ZuneVideo_10.17112.19011.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME}|"
"{B89D935A-E9E0-4551-A90D-2CCC5ECFCCE2}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|Desc=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-421345033-1710570203-969709436-2809900243-2023987463-1056701467-1672618525|EmbedCtxt=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|"
"{55D83523-FB59-4D85-863E-89682F586249}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|Desc=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-421345033-1710570203-969709436-2809900243-2023987463-1056701467-1672618525|EmbedCtxt=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|"
"{259C7E26-A848-4133-AAFF-28B7EB4EC14D}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|Desc=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-421345033-1710570203-969709436-2809900243-2023987463-1056701467-1672618525|EmbedCtxt=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|"
"{232E3A27-E2FB-4D40-BF2B-FC580DE63B20}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|Desc=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-421345033-1710570203-969709436-2809900243-2023987463-1056701467-1672618525|EmbedCtxt=@{Microsoft.Messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Messaging/Resources/AppStoreName}|"
"{28C1FE78-AC86-427A-B0F8-E4EFA5B73761}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Windows.CBSPreview_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/DisplayName}|Desc=@{Windows.CBSPreview_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/Description}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1484987186-1222498055-1895867193-3865138943-3428356477-682207028-3900627692|EmbedCtxt=@{Windows.CBSPreview_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/DisplayName}|"
"{FB3A3351-8109-4049-B0B9-BCB84976D38E}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Windows.CBSPreview_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/DisplayName}|Desc=@{Windows.CBSPreview_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/Description}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1484987186-1222498055-1895867193-3865138943-3428356477-682207028-3900627692|EmbedCtxt=@{Windows.CBSPreview_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Windows.CBSPreview/resources/DisplayName}|"
"{1805D6A6-EAA0-47EE-90F8-6EF42E70DA0B}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.XboxGameCallableUI_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|Desc=@{Microsoft.XboxGameCallableUI_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-957941444-2271171641-4049211970-804197638-2225746618-2474488012-4131196493|EmbedCtxt=@{Microsoft.XboxGameCallableUI_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|"
"{FC17C6A6-C182-42E1-8EB5-C5BDC83AC648}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.XboxGameCallableUI_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|Desc=@{Microsoft.XboxGameCallableUI_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-957941444-2271171641-4049211970-804197638-2225746618-2474488012-4131196493|EmbedCtxt=@{Microsoft.XboxGameCallableUI_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|"
"{0A307BA7-0D8F-4F80-9E52-B9950D3AFDFD}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.XboxGameCallableUI_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|Desc=@{Microsoft.XboxGameCallableUI_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-957941444-2271171641-4049211970-804197638-2225746618-2474488012-4131196493|EmbedCtxt=@{Microsoft.XboxGameCallableUI_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.XboxGameCallableUI/resources/PkgDisplayName}|"
"{41AE33F5-89BB-4C25-8F9B-70E7015328E4}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.SecHealthUI_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|"
"{91BDB941-6EC5-427D-B8CF-0CF09DDE341D}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.SecHealthUI_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|"
"{F01D2E1D-EF99-4597-B8F6-04CA9FE8240C}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.SecHealthUI_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|Desc=@{Microsoft.Windows.SecHealthUI_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/ProductDescription}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2668987081-2569674137-3179742174-4270009011-3803107086-2981642713-3349210623|EmbedCtxt=@{Microsoft.Windows.SecHealthUI_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.SecHealthUI/resources/PackageDisplayName}|"
"{7802D3D9-5C97-42AE-A93B-222C92940274}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=PinningConfirmationDialog|Desc=PinningConfirmationDialog|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2652307757-2298579837-578647688-3387406430-2756081349-614783772-2601174805|EmbedCtxt=PinningConfirmationDialog|"
"{E93121E0-37C4-4A2B-B75F-CE028453E5D3}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=PinningConfirmationDialog|Desc=PinningConfirmationDialog|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2652307757-2298579837-578647688-3387406430-2756081349-614783772-2601174805|EmbedCtxt=PinningConfirmationDialog|"
"{B87E8120-F030-40AC-90B3-652F3A5062C8}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.PeopleExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.PeopleExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3911328773-608413955-1309177842-678056087-3306350038-3682494511-2300153425|EmbedCtxt=@{Microsoft.Windows.PeopleExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|"
"{0E3DDB30-B2AD-4404-A7DA-497B563A054A}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.PeopleExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.PeopleExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3911328773-608413955-1309177842-678056087-3306350038-3682494511-2300153425|EmbedCtxt=@{Microsoft.Windows.PeopleExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|"
"{082FD7A1-7F51-4A23-834F-15F041DA8795}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.PeopleExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.PeopleExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3911328773-608413955-1309177842-678056087-3306350038-3682494511-2300153425|EmbedCtxt=@{Microsoft.Windows.PeopleExperienceHost_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.PeopleExperienceHost/resources/PkgDisplayName}|"
"{03C80D6C-D3F5-4F68-BCA8-50CE98CA8F59}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.ParentalControls_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|Desc=@{Microsoft.Windows.ParentalControls_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3072599432-1607568789-957273504-856596282-71567818-1546726304-1084662928|EmbedCtxt=@{Microsoft.Windows.ParentalControls_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|"
"{9E33E2C3-03C6-4284-8382-088A52A0F501}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.ParentalControls_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|Desc=@{Microsoft.Windows.ParentalControls_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3072599432-1607568789-957273504-856596282-71567818-1546726304-1084662928|EmbedCtxt=@{Microsoft.Windows.ParentalControls_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|"
"{D739B379-D78A-4B2B-BC7B-4911D93E4B08}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.ParentalControls_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|Desc=@{Microsoft.Windows.ParentalControls_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3072599432-1607568789-957273504-856596282-71567818-1546726304-1084662928|EmbedCtxt=@{Microsoft.Windows.ParentalControls_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.ParentalControls/resources/DisplayName}|"
"{D3FCABB9-CAEA-4A6A-91E4-F6B7195EC109}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3784866113-3187381476-3433752343-3391928953-3760210436-1684329488-1912184601|EmbedCtxt=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|"
"{45E8BF5A-6D21-4631-AF81-20A8FE525A60}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3784866113-3187381476-3433752343-3391928953-3760210436-1684329488-1912184601|EmbedCtxt=@{Microsoft.Windows.OOBENetworkConnectionFlow_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkConnectionFlow/Resources/AppDisplayName}|"
"{564335D7-30CF-439C-9258-458779554A3B}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3119458392-1009845475-4083330090-3659807469-4003170139-1239840055-303833190|EmbedCtxt=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|"
"{FA32C9AC-29CF-4B30-8705-84D91DFD5D7E}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3119458392-1009845475-4083330090-3659807469-4003170139-1239840055-303833190|EmbedCtxt=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|"
"{4081E972-B631-4935-8C72-E33A72212029}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|Desc=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3119458392-1009845475-4083330090-3659807469-4003170139-1239840055-303833190|EmbedCtxt=@{Microsoft.Windows.OOBENetworkCaptivePortal_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.Windows.OOBENetworkCaptivePortal/Resources/AppDisplayName}|"
"{03BA6EDB-2A99-4F43-A129-45B8550D7C35}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.HolographicFirstRun_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.HolographicFirstRun/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.HolographicFirstRun_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.HolographicFirstRun/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2205158282-1284619627-3674983017-1145155022-1394467936-94698797-2060346585|EmbedCtxt=@{Microsoft.Windows.HolographicFirstRun_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.HolographicFirstRun/resources/PkgDisplayName}|"
"{DB1221EE-9D6B-4746-957F-9C1277AD2353}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.HolographicFirstRun_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.HolographicFirstRun/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.HolographicFirstRun_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.HolographicFirstRun/resources/PkgDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2205158282-1284619627-3674983017-1145155022-1394467936-94698797-2060346585|EmbedCtxt=@{Microsoft.Windows.HolographicFirstRun_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.HolographicFirstRun/resources/PkgDisplayName}|"
"{7891A44C-7EFF-408A-9ADF-4F452D3C9415}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.HolographicFirstRun_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.HolographicFirstRun/resources/PkgDisplayName}|Desc=@{Microsoft.Windows.HolographicFirstRun_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.HolographicFirstRun/resources/PkgDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2205158282-1284619627-3674983017-1145155022-1394467936-94698797-2060346585|EmbedCtxt=@{Microsoft.Windows.HolographicFirstRun_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.HolographicFirstRun/resources/PkgDisplayName}|"
"{C0346D1C-B34B-420C-A6B8-B2DEAAD14F0D}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=CapturePicker|Desc=CapturePicker|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3147918054-4251542582-2404553452-1793583264-1546801782-1235146273-4024180735|EmbedCtxt=CapturePicker|"
"{E99F98C4-34DB-49B0-BA3A-E0902BABAC61}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=CapturePicker|Desc=CapturePicker|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3147918054-4251542582-2404553452-1793583264-1546801782-1235146273-4024180735|EmbedCtxt=CapturePicker|"
"{1A7E33C3-AEE6-4AF7-8C06-F7765FD75614}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.Apprep.ChxApp_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|Desc=@{Microsoft.Windows.Apprep.ChxApp_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1255970798-2717750985-493741290-1721212560-3530798636-1829112236-3118580706|EmbedCtxt=@{Microsoft.Windows.Apprep.ChxApp_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|"
"{3975048B-9AA1-4D45-9239-F0C4C4C69C64}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.Apprep.ChxApp_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|Desc=@{Microsoft.Windows.Apprep.ChxApp_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1255970798-2717750985-493741290-1721212560-3530798636-1829112236-3118580706|EmbedCtxt=@{Microsoft.Windows.Apprep.ChxApp_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|"
"{FE276B48-B0B6-44D0-B8C2-A3C40AB2DF2E}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.Apprep.ChxApp_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|Desc=@{Microsoft.Windows.Apprep.ChxApp_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1255970798-2717750985-493741290-1721212560-3530798636-1829112236-3118580706|EmbedCtxt=@{Microsoft.Windows.Apprep.ChxApp_1000.17127.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.Windows.Apprep.ChxApp/resources/DisplayName}|"
"{280C1FA5-A537-40FF-83A7-7AA8C027922E}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Win32WebViewHost|Desc=Win32WebViewHost|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=Win32WebViewHost|"
"{65A327A7-A381-4567-8C14-08C6A1CDC56E}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Win32WebViewHost|Desc=Win32WebViewHost|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=Win32WebViewHost|"
"{4D7D79FC-6046-43D7-BA14-E8665A5A7E31}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Win32WebViewHost|Desc=Win32WebViewHost|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=Win32WebViewHost|"
"{4A378A89-0AB6-4CD9-AD9F-CD018363A19B}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Win32WebViewHost|Desc=Win32WebViewHost|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=Win32WebViewHost|"
"{F0F02177-A310-4FE7-B409-BB83750ABF29}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Win32WebViewHost|Desc=Win32WebViewHost|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=Win32WebViewHost|Security=Authenticate|"
"{CF31EC12-1BE2-4506-9135-DFADC4A54185}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Win32WebViewHost|Desc=Win32WebViewHost|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=Win32WebViewHost|Security=Authenticate|"
"{D4A2FDAD-1FDE-4534-B8BD-99BBF01B7393}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Win32WebViewHost|Desc=Win32WebViewHost|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=Win32WebViewHost|"
"{778578DF-6C2D-493B-88A3-44563FDB5D23}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Win32WebViewHost|Desc=Win32WebViewHost|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646|EmbedCtxt=Win32WebViewHost|"
"{35AEE913-8297-461C-BAED-2D104A3E5378}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|"
"{9BBD969F-AA18-4C0B-B213-FABDCCC5808B}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|"
"{2CAC9E61-9260-4E09-9AF0-B7A19FB47210}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-4214768333-1334025770-122408079-3919188833)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|TTK=Proximity|"
"{EEA6C66B-BADC-4E85-96E1-52E090A26145}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-4214768333-1334025770-122408079-3919188833)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|TTK=Proximity|"
"{803BAF79-FA01-4886-BAB2-D678E5EFDEA2}"="v2.28|Action=Allow|Active=TRUE|Dir=In|IFType=Wireless|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-4214768333-1334025770-122408079-3919188833)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|TTK2_22=WFDDevices|"
"{CADB5973-1C4F-4794-AC6F-F0263FB98CCB}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|IFType=Wireless|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-4214768333-1334025770-122408079-3919188833)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|TTK2_22=WFDDevices|"
"{5A7F2063-63F9-435C-902C-9F89653AF9DA}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|"
"{84592AF8-B219-436A-9EB3-C60487855443}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|"
"{2E619233-41E5-4971-B782-04A10DA2B7A6}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Security=Authenticate|"
"{BB1B35D2-051C-4966-A692-855C2E76E93B}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Security=Authenticate|"
"{F0C2D0B5-2A55-47EC-9455-16CD00442172}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|"
"{AF0A9681-C3B0-49D9-B129-A4AC8669D82F}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|Desc=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1162584699-752881360-2552798240-2633183829-2219405937-1046343680-2483954874|EmbedCtxt=@{Microsoft.PPIProjection_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://Microsoft.PPIProjection/resources/ProductName}|"
"{47B5B561-939A-402B-9A78-0BBD6EAC1C4E}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.17127.1.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/DisplayName}|Desc=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.17127.1.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/Description}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1862275542-1254060742-1006630753-971163975-25177346-1977832528-4247160915|EmbedCtxt=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.17127.1.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/DisplayName}|"
"{F41DE774-DECB-44B4-8679-C1962133A75D}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.17127.1.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/DisplayName}|Desc=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.17127.1.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/Description}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1862275542-1254060742-1006630753-971163975-25177346-1977832528-4247160915|EmbedCtxt=@{Microsoft.MicrosoftEdgeDevToolsClient_1000.17127.1.0_neutral_neutral_8wekyb3d8bbwe?ms-resource://Microsoft.MicrosoftEdgeDevToolsClient/resources/DisplayName}|"
"{09B65B03-43ED-4D6A-9D41-BDB23D1D93DF}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.LockApp_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|EmbedCtxt=@{Microsoft.LockApp_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|"
"{109C08D4-75BA-4C34-9316-4A3128892F4B}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.LockApp_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|EmbedCtxt=@{Microsoft.LockApp_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|"
"{3460C5D1-C8C6-4664-9DD1-4E7C37D8A5E0}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.LockApp_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|Desc=@{Microsoft.LockApp_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2758101530-1321080646-1475665648-4066602542-2880396197-3643791541-2654759312|EmbedCtxt=@{Microsoft.LockApp_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.LockApp/resources/AppDisplayName}|"
"{7361DF6A-2099-4703-9340-8224C136B1D5}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.ECApp_10.0.17127.1_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|Desc=@{Microsoft.ECApp_10.0.17127.1_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3912597219-1073764063-4221279274-2430493127-3107599948-1184173955-951593363|EmbedCtxt=@{Microsoft.ECApp_10.0.17127.1_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|"
"{1B7BB547-3E8E-46F3-8E09-160BB1113DD9}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.ECApp_10.0.17127.1_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|Desc=@{Microsoft.ECApp_10.0.17127.1_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3912597219-1073764063-4221279274-2430493127-3107599948-1184173955-951593363|EmbedCtxt=@{Microsoft.ECApp_10.0.17127.1_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.ECApp/Resources/AppDisplayName}|"
"{CA47C142-D8A7-4F21-8348-CAE50321A737}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.CredDialogHost_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|Desc=@{Microsoft.CredDialogHost_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-932905279-1352884144-690731472-1935380077-77221151-3040906485-3167188873|EmbedCtxt=@{Microsoft.CredDialogHost_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|"
"{90E7EBDD-C9F6-4FE7-B023-6F2F128C41DE}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.CredDialogHost_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|Desc=@{Microsoft.CredDialogHost_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-932905279-1352884144-690731472-1935380077-77221151-3040906485-3167188873|EmbedCtxt=@{Microsoft.CredDialogHost_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.CredDialogHost/Resources/AppDisplayName}|"
"{EE893D31-9B12-4E21-8F4C-7C1EBD5C80DC}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.BioEnrollment_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|Desc=@{Microsoft.BioEnrollment_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-19479607-1015771884-3827151630-3301822711-2267158487-4079414233-1230461222|EmbedCtxt=@{Microsoft.BioEnrollment_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|"
"{639F41C7-1086-4EC1-A556-64DD89EB7AFC}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.BioEnrollment_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|Desc=@{Microsoft.BioEnrollment_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-19479607-1015771884-3827151630-3301822711-2267158487-4079414233-1230461222|EmbedCtxt=@{Microsoft.BioEnrollment_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.BioEnrollment/Resources/AppDisplayName}|"
"{E3C0D5D4-8452-4A11-8399-79E24356900C}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.AsyncTextService_10.0.17127.1_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|Desc=@{Microsoft.AsyncTextService_10.0.17127.1_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-284907560-3695622717-2124867970-90980536-1928201052-1028515541-1033863524|EmbedCtxt=@{Microsoft.AsyncTextService_10.0.17127.1_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|"
"{CB8F2FEF-FE59-414E-8F9D-5B41205FCF60}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.AsyncTextService_10.0.17127.1_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|Desc=@{Microsoft.AsyncTextService_10.0.17127.1_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-284907560-3695622717-2124867970-90980536-1928201052-1028515541-1033863524|EmbedCtxt=@{Microsoft.AsyncTextService_10.0.17127.1_neutral__8wekyb3d8bbwe?ms-resource://Microsoft.AsyncTextService/Resources/AppDisplayName}|"
"{8D88A5E6-F13D-4682-8462-433D6246EDB7}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.AccountsControl_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|Desc=@{Microsoft.AccountsControl_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-969871995-3242822759-583047763-1618006129-3578262429-3647035748-2471858633|EmbedCtxt=@{Microsoft.AccountsControl_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|"
"{F74505F5-5AC5-4632-A217-7FCDBCE56C71}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.AccountsControl_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|Desc=@{Microsoft.AccountsControl_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-969871995-3242822759-583047763-1618006129-3578262429-3647035748-2471858633|EmbedCtxt=@{Microsoft.AccountsControl_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|"
"{AE424D23-51AA-4D3D-943E-BDE983733171}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.AccountsControl_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|Desc=@{Microsoft.AccountsControl_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-969871995-3242822759-583047763-1618006129-3578262429-3647035748-2471858633|EmbedCtxt=@{Microsoft.AccountsControl_10.0.17127.1_neutral__cw5n1h2txyewy?ms-resource://Microsoft.AccountsControl/Resources/DisplayName}|"
"{6B50E9B4-5735-4E43-B2CB-B4F9FE531511}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Shell Input Application|Desc=Shell Input Application|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3945102849-3632965805-3846928828-240845225-3300287824-62672950-817265009|EmbedCtxt=Shell Input Application|"
"{AB96C0EE-28B8-4559-B061-3DB74994ED6E}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Shell Input Application|Desc=Shell Input Application|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3945102849-3632965805-3846928828-240845225-3300287824-62672950-817265009|EmbedCtxt=Shell Input Application|"
"{F5DC6615-648A-489C-B347-A666702C0A24}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Shell Input Application|Desc=Shell Input Application|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3945102849-3632965805-3846928828-240845225-3300287824-62672950-817265009|EmbedCtxt=Shell Input Application|"
"{9DEED598-394C-4C88-AE10-DE33C0C253AA}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|Desc=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1443768658-4142614663-2184295616-261691820-2296379425-3814639016-258098527|EmbedCtxt=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|"
"{36322C42-1B9B-457E-9911-B6076DE9B88E}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|Desc=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1443768658-4142614663-2184295616-261691820-2296379425-3814639016-258098527|EmbedCtxt=@{F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE/Resources/AppxManifest_DisplayName}|"
"{162EB6BD-A118-4C8A-BADE-5BF1A8ED80DB}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|Desc=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1912509539-3368118754-2471371924-3037708167-1407372224-1099830378-371392376|EmbedCtxt=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|"
"{903D0402-7BD1-43A2-A2A5-898393B54CC2}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|Desc=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1912509539-3368118754-2471371924-3037708167-1407372224-1099830378-371392376|EmbedCtxt=@{E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://AppResolverUX/Resources/AppxManifest_DisplayName}|"
"{556C51E7-648B-48E7-92FE-8818036A4F37}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|Desc=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4264928162-86341590-2006646042-3756743162-890444002-3415177634-881149292|EmbedCtxt=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|"
"{92D8F440-49B6-4232-8612-A7C6AC2EF96F}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|Desc=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4264928162-86341590-2006646042-3756743162-890444002-3415177634-881149292|EmbedCtxt=@{c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://FileExplorer/Resources/AppxManifest_DisplayName}|"
"{9709AD43-EB16-46AB-A378-86DA45BE5B5A}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|Desc=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3110756066-2507771734-389907848-353554127-1230786711-3973453966-120447785|EmbedCtxt=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|"
"{7DB6D5F1-544B-40C3-929A-BB653D326595}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|Desc=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3110756066-2507771734-389907848-353554127-1230786711-3973453966-120447785|EmbedCtxt=@{1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.17127.1_neutral_neutral_cw5n1h2txyewy?ms-resource://FilePicker/Resources/AppxManifest_DisplayName}|"
"{1A080E17-B7F5-47CE-9ABF-6520A26E8487}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|"
"{4CF75289-C549-4389-9503-F1CD773437EE}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|"
"{1CA2000A-0345-4011-8444-B0B88ABAF08B}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|"
"{2F5D006A-C313-4469-ABC3-9D379A13E94D}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|"
"{C7AF15D6-AE3A-43EF-B894-186EA4CB13D4}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Security=Authenticate|"
"{D85A209C-C75B-4C50-9D7F-5FF553E8CE75}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Security=Authenticate|"
"{111DAB24-C906-486D-92C1-EEF118673B9B}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|"
"{2D5D2AE3-0CCB-477E-8B6F-293A38B67C8F}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|Desc=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2226957697-3030467180-2301525-4248967783-2024719031-2325529081-2915787518|EmbedCtxt=@{Microsoft.Windows.Photos_2018.18011.15918.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.Windows.Photos/Resources/AppStoreName}|"
"{C4EE7E99-58FB-4F8D-8199-351C20D28C9F}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Module d'expérience locale français (France)|Desc=Module d'expérience locale français (France)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3298781224-3403947629-1543878569-1608735609-2620041565-2014356435-3626817991|EmbedCtxt=Module d'expérience locale français (France)|"
"{B71932A5-F61E-473D-B80D-C223DA5D43AA}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Module d'expérience locale français (France)|Desc=Module d'expérience locale français (France)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3298781224-3403947629-1543878569-1608735609-2620041565-2014356435-3626817991|EmbedCtxt=Module d'expérience locale français (France)|"
"{333849FD-B33A-4C25-B5EA-54F5ADF49D5B}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsAlarms_10.1712.10611.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Desc=@{Microsoft.WindowsAlarms_10.1712.10611.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|EmbedCtxt=@{Microsoft.WindowsAlarms_10.1712.10611.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|"
"{F25CE087-D94F-4143-A40B-9EF1174FF36F}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsAlarms_10.1712.10611.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|Desc=@{Microsoft.WindowsAlarms_10.1712.10611.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1288279408-4010470124-2163985056-447644096-1946037256-752919663-3751275627|EmbedCtxt=@{Microsoft.WindowsAlarms_10.1712.10611.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsAlarms/Resources/AppStoreName}|"
"{B608CA22-F596-4080-968B-25AAD4416C42}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Xbox|Desc=Xbox|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=Xbox|"
"{DEC22B91-357C-4898-8CA3-936EB910DC2D}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Xbox|Desc=Xbox|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=Xbox|"
"{9A348046-8FAB-4923-81C5-0BD02B6B4865}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Xbox|Desc=Xbox|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=Xbox|"
"{45B17196-762A-4EAA-A363-CE33DC6D2F66}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=Xbox|Desc=Xbox|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=Xbox|"
"{7DA21DEB-A773-45AD-98C7-BEA98CCC6913}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Xbox|Desc=Xbox|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=Xbox|Security=Authenticate|"
"{95F22575-3B92-4D7C-B261-00E6C2BEBD7B}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=Xbox|Desc=Xbox|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=Xbox|Security=Authenticate|"
"{6BA6EB31-2BBD-4A49-8121-7242935E24C6}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Xbox|Desc=Xbox|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=Xbox|"
"{4D635B06-C061-43BE-B2DE-383FBF8DCC3B}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Xbox|Desc=Xbox|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-2)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-4153522205-3718366397-1353898457-1332184198-1210887116-3116787857-2103916698|EmbedCtxt=Xbox|"
"{5297E96C-1A14-4039-95DB-AD346D93F05C}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Desc=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-599759058-3479938838-1253218824-33263930-1483063708-2104800716-3218279855|EmbedCtxt=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|"
"{3AF6D88E-1226-4998-B453-66522F668FD5}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Desc=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-599759058-3479938838-1253218824-33263930-1483063708-2104800716-3218279855|EmbedCtxt=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|"
"{C4492CC3-0B07-4F3E-8708-D284AFE36096}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Desc=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-599759058-3479938838-1253218824-33263930-1483063708-2104800716-3218279855|EmbedCtxt=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|"
"{2AEFD795-A9BD-43E5-953D-6C1A47AA9642}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntrAnet|RA62=IntrAnet|Name=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Desc=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-599759058-3479938838-1253218824-33263930-1483063708-2104800716-3218279855|EmbedCtxt=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|"
"{78481C71-B05D-4DBF-AD84-758D5B9B2AD0}"="v2.28|Action=Allow|Active=TRUE|Dir=In|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Desc=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-599759058-3479938838-1253218824-33263930-1483063708-2104800716-3218279855|EmbedCtxt=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Security=Authenticate|"
"{89B6C7FB-7B31-4783-8DF8-8077E9BBB090}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Private|Profile=Public|RA42=RmtIntrAnet|RA62=RmtIntrAnet|Name=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Desc=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-599759058-3479938838-1253218824-33263930-1483063708-2104800716-3218279855|EmbedCtxt=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Security=Authenticate|"
"{42813912-1342-41A1-ABF2-BF6B2CE3B222}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|Desc=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-599759058-3479938838-1253218824-33263930-1483063708-2104800716-3218279855|EmbedCtxt=@{Microsoft.WindowsFeedbackHub_1.1712.811.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.WindowsFeedbackHub/Resources/AppStoreName}|"
"{D669C2B9-A690-4521-B7D5-20904F4DD585}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.BingNews_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingNews/Resources/ApplicationTitleWithBranding}|Desc=@{Microsoft.BingNews_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingNews/Resources/ApplicationTitleWithBranding}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-508114518-3340871649-811464485-526616082-4258465299-1774086546-1865468257|EmbedCtxt=@{Microsoft.BingNews_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingNews/Resources/ApplicationTitleWithBranding}|"
"{D39C7591-C7FD-43A2-904D-3E2787127143}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.BingNews_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingNews/Resources/ApplicationTitleWithBranding}|Desc=@{Microsoft.BingNews_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingNews/Resources/ApplicationTitleWithBranding}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-508114518-3340871649-811464485-526616082-4258465299-1774086546-1865468257|EmbedCtxt=@{Microsoft.BingNews_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingNews/Resources/ApplicationTitleWithBranding}|"
"{DDF80418-5136-4C50-BFBD-033430BCA715}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.BingNews_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingNews/Resources/ApplicationTitleWithBranding}|Desc=@{Microsoft.BingNews_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingNews/Resources/ApplicationTitleWithBranding}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-508114518-3340871649-811464485-526616082-4258465299-1774086546-1865468257|EmbedCtxt=@{Microsoft.BingNews_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingNews/Resources/ApplicationTitleWithBranding}|"
"{6F221A43-A555-45A0-A6F5-068BDF0C4CD5}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=@{Microsoft.BingWeather_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingWeather/Resources/ApplicationTitleWithBranding}|Desc=@{Microsoft.BingWeather_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingWeather/Resources/ApplicationTitleWithBranding}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2040986369-264322980-3882385089-1970153872-3662121739-3363227934-2464603330|EmbedCtxt=@{Microsoft.BingWeather_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingWeather/Resources/ApplicationTitleWithBranding}|"
"{77D864FE-219D-4BB6-BD51-D6A9A0507D3A}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=@{Microsoft.BingWeather_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingWeather/Resources/ApplicationTitleWithBranding}|Desc=@{Microsoft.BingWeather_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingWeather/Resources/ApplicationTitleWithBranding}|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2040986369-264322980-3882385089-1970153872-3662121739-3363227934-2464603330|EmbedCtxt=@{Microsoft.BingWeather_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingWeather/Resources/ApplicationTitleWithBranding}|"
"{BD4FE914-5EAB-4922-BA6A-FBA6046CC0E0}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=@{Microsoft.BingWeather_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingWeather/Resources/ApplicationTitleWithBranding}|Desc=@{Microsoft.BingWeather_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingWeather/Resources/ApplicationTitleWithBranding}|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-2040986369-264322980-3882385089-1970153872-3662121739-3363227934-2464603330|EmbedCtxt=@{Microsoft.BingWeather_4.23.10792.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.BingWeather/Resources/ApplicationTitleWithBranding}|"
"{505D2D8B-24AB-4E5B-A7E5-6F79BE8EDA09}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Candy Crush Soda Saga|Desc=Candy Crush Soda Saga|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3055884410-2067824683-223899546-422323478-2359388318-2114876276-1379654078|EmbedCtxt=Candy Crush Soda Saga|"
"{F8CD31EB-446B-46F2-A9D5-A8D4C1FF2CC4}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Candy Crush Soda Saga|Desc=Candy Crush Soda Saga|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3055884410-2067824683-223899546-422323478-2359388318-2114876276-1379654078|EmbedCtxt=Candy Crush Soda Saga|"
"{E44E3BA6-3FC8-4DE1-AC8B-42DBE483D229}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Candy Crush Soda Saga|Desc=Candy Crush Soda Saga|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-3055884410-2067824683-223899546-422323478-2359388318-2114876276-1379654078|EmbedCtxt=Candy Crush Soda Saga|"
"{2E2EEB9B-DD06-405F-A9EF-AB14F88C75D4}"="v2.28|Action=Block|Active=TRUE|Dir=In|Name=Microsoft Solitaire Collection|Desc=Microsoft Solitaire Collection|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Microsoft Solitaire Collection|"
"{23B2B1B6-50AE-4822-A64C-3CCD7EC56A60}"="v2.28|Action=Block|Active=TRUE|Dir=Out|Name=Microsoft Solitaire Collection|Desc=Microsoft Solitaire Collection|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Microsoft Solitaire Collection|"
"{A7E23990-E244-48BD-A223-B2CABB6E1A95}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Profile=Domain|Profile=Private|Profile=Public|RA42=IntErnet|RA62=IntErnet|Name=Microsoft Solitaire Collection|Desc=Microsoft Solitaire Collection|LUAuth=O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)|LUOwn=S-1-5-21-3510892240-4254816176-2582137889-1001|AppPkgId=S-1-15-2-1985198343-3186790915-4047221937-1969271670-3792558349-1325541827-400269725|EmbedCtxt=Microsoft Solitaire Collection|"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable]
"PolicyVersion"="540"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable\System]
"IRMON Block In"="v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=irmon|Name=Block irmon from all ports|"
"IRMON Block Out"="v2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=irmon|Name=Block irmon from all ports|"
"49fe9f9a-bac0-4ab4-98c7-9f6de034bbb0"="v2.27|Action=Block|Active=TRUE|Dir=In|App=%ProgramData%\Microsoft\Windows Defender\platform\4.12.17007.18011-0\MsMpEng.exe|Svc=WinDefend|Name=Règle de restriction du service entrant pour WinDefend|Desc=Bloquer tout le trafic entrant à destination du service WinDefend|"
"3ef21ea8-5708-48bc-9475-6ba46d78a973"="v2.27|Action=Block|Active=TRUE|Dir=Out|App=%ProgramData%\Microsoft\Windows Defender\platform\4.12.17007.18011-0\MsMpEng.exe|Svc=WinDefend|Name=Règle de restriction du service sortant pour WinDefend|Desc=Bloquer tout le trafic sortant en provenance du service WinDefend|"
"{BE901065-E5BD-418C-93E5-D63715F80D77}"="v2.27|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort=443|App=%ProgramData%\Microsoft\Windows Defender\platform\4.12.17007.18011-0\MsMpEng.exe|Svc=WinDefend|Name=WinDefend Outbound for HTTPS|"
"44e9f02b-a0a0-424e-a186-3f1fe92d1e12"="v2.28|Action=Block|Active=TRUE|Dir=In|App=%ProgramFiles%\Windows Defender\MsMpEng.exe|Svc=WinDefend|Name=Règle de restriction du service entrant pour WinDefend|Desc=Bloquer tout le trafic entrant à destination du service WinDefend|"
"471a627e-c2df-4f0e-833c-8d848a396487"="v2.28|Action=Block|Active=TRUE|Dir=Out|App=%ProgramFiles%\Windows Defender\MsMpEng.exe|Svc=WinDefend|Name=Règle de restriction du service sortant pour WinDefend|Desc=Bloquer tout le trafic sortant en provenance du service WinDefend|"
"97eb279e-f16a-4076-a7d6-4faed5506928"="v2.28|Action=Block|Active=TRUE|Dir=In|App=%ProgramData%\Microsoft\Windows Defender\platform\4.14.17613.18038-0\MsMpEng.exe|Svc=WinDefend|Name=Règle de restriction du service entrant pour WinDefend|Desc=Bloquer tout le trafic entrant à destination du service WinDefend|"
"b08ac0fa-835e-41b0-87ef-4bb1e07d694f"="v2.28|Action=Block|Active=TRUE|Dir=Out|App=%ProgramData%\Microsoft\Windows Defender\platform\4.14.17613.18038-0\MsMpEng.exe|Svc=WinDefend|Name=Règle de restriction du service sortant pour WinDefend|Desc=Bloquer tout le trafic sortant en provenance du service WinDefend|"
"{71FA0D0C-DCAE-46AB-9758-AAF8DE786218}"="v2.28|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%ProgramData%\Microsoft\Windows Defender\platform\4.14.17613.18038-0\MsMpEng.exe|Svc=WinDefend|Name=WinDefend Outbound for TCP|"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static]
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System]
"Audiosrv-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\system32\svchost.exe|Svc=Audiosrv|Name=Block any inbound traffic to Audiosrv|"
"Audiosrv-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=Audiosrv|Name=Block any outbound traffic from Audiosrv|"
"AVEndpointBuilder-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\system32\svchost.exe|Svc=AudioEndpointBuilder|Name=Block any inbound traffic to AudioEndpointBuilder|"
"AVEndpointBuilder-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=AudioEndpointBuilder|Name=Block any outbound traffic from AudioEndpointBuilder|"
"AxInstSV-1"="V2.0|Action=Block|Dir=In|app=%windir%\System32\svchost.exe|Svc=AxInstSV|Name=AxInstSV inbound block|Desc=Block all other inbound traffic to AxInstSV|"
"AxInstSV-2"="V2.0|Action=Allow|Dir=Out|Protocol=6|RPort=80|RPort=443|app=%windir%\System32\svchost.exe|Svc=AxInstSV|Name=AxInstSV TCP outbound allow|Desc=Allow only outbound TCP traffic from AxInstSV|"
"AxInstSV-3"="V2.0|Action=Block|Dir=Out|app=%windir%\System32\svchost.exe|Svc=AxInstSV|Name=AxInstSV outbound block|Desc=Block all other outbound traffic from AxInstSV|"
"BFE-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\System32\svchost.exe|Svc=BFE|Name=Block inbound traffic to BFE|"
"BFE-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\System32\svchost.exe|Svc=BFE|Name=Block outbound traffic from BFE|"
"CDPSvc-1"="V2.0|Action=Allow|Dir=In|Protocol=17|LPort=5050|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow inbound UDP traffic to CDPSvc port 5050|"
"CDPSvc-10"="V2.0|Action=Allow|Dir=Out|Protocol=6|RPort=5040|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow outbound TCP traffic from CDPSvc from any port to port 5040|"
"CDPSvc-2"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Block other traffic to CDPSvc|"
"CDPSvc-3"="V2.0|Action=Allow|Dir=Out|Protocol=17|RPort=5050|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow outbound UDP traffic from any port to CDPSvc port 5050|"
"CDPSvc-4"="V2.0|Action=Allow|Dir=Out|Protocol=17|LPort=5050|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow outbound UDP traffic from CDPSvc port 5050|"
"CDPSvc-5"="V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow outbound TCP traffic from CDPSvc|"
"CDPSvc-6"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Block other traffic from CDPSvc|"
"CDPSvc-7"="V2.0|Action=Allow|Dir=In|Protocol=6|LPort=5160|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow inbound TCP traffic to CDPSvc from any port to port 5160 (Wi-Fi Direct Transport)|"
"CDPSvc-8"="V2.0|Action=Allow|Dir=Out|Protocol=6|RPort=5160|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow outbound TCP traffic from CDPSvc from any port to port 5160 (Wi-Fi Direct Transport)|"
"CDPSvc-9"="V2.0|Action=Allow|Dir=In|Protocol=6|LPort=5040|App=%SystemRoot%\System32\svchost.exe|Svc=CDPSvc|Name=Allow inbound TCP traffic to CDPSvc from any port to port 5040|"
"clr_optimization_v4.0.30319_32-1"="V2.0|Action=Block|Dir=In|App=C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe|Svc=clr_optimization_v4.0.30319_32|Name=Block traffic for clr_optimization_v4.0.30319_32|"
"clr_optimization_v4.0.30319_32-2"="V2.0|Action=Block|Dir=Out|App=C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe|Svc=clr_optimization_v4.0.30319_32|Name=Block traffic for clr_optimization_v4.0.30319_32|"
"clr_optimization_v4.0.30319_64-1"="V2.0|Action=Block|Dir=In|App=C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe|Svc=clr_optimization_v4.0.30319_64|Name=Block traffic for clr_optimization_v4.0.30319_64|"
"clr_optimization_v4.0.30319_64-2"="V2.0|Action=Block|Dir=Out|App=C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe|Svc=clr_optimization_v4.0.30319_64|Name=Block traffic for clr_optimization_v4.0.30319_64|"
"DHCP-1"="V2.0|Action=Allow|Dir=Out|LPORT=68|RPort=67|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=DhcpFirewallPolicy|Desc=DhcpFirewallPolicy|"
"DHCP-1-1"="V2.0|Action=Allow|Dir=In|LPORT=68|RPort=67|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=DhcpFirewallPolicy|Desc=DhcpFirewallPolicy|"
"DHCP-2"="V2.0|Action=Allow|Dir=In|LPORT=546|RPort=547|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=DhcpFirewallPolicy|Desc=DhcpFirewallPolicy|"
"DHCP-3"="V2.0|Action=Allow|Dir=Out|LPORT=546|RPort=547|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=DhcpFirewallPolicy|Desc=DhcpFirewallPolicy|"
"DHCP-4"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=DhcpFirewallPolicy|"
"DHCP-5"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=DhcpFirewallPolicy|"
"dot3svc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=dot3svc|Name=Block any traffic to and from dot3svc|"
"dot3svc-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=dot3svc|Name=Block any traffic to and from dot3svc|"
"DPS-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=DPS|Name=Block any other traffic to and from DPS|"
"DPS-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=DPS|Name=Block any other traffic to and from DPS|"
"dsmsvc-1"="V2.0|Action=Allow|Dir=Out|RPort=80|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=DSMSVC|Name=Device Metadata Retrieval|Desc=Allow dmrc communication with WMIS|"
"Eventlog-1"="V2.0|Action=Allow|Dir=In|LPort=RPC|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=EventLog|Name=Allow RPC/TCP traffic to EventLog|"
"Eventlog-2"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=EventLog|Name=Block any traffic to EventLog|"
"Eventlog-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=EventLog|Name=Block any traffic from EventLog|"
"fdphost-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Block inbound traffic to fdphost|"
"fdphost-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Block outbound traffic from fdphost|"
"fdphost-3"="V2.0|Action=Allow|Dir=In|Protocol=17|LPort=3702|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Allow inbound UDP traffic to fdphost port 3702|"
"fdphost-4"="V2.0|Action=Allow|Dir=Out|Protocol=17|RPort=3702|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Allow outbound UDP traffic from fdphost port 3702|"
"fdphost-5"="V2.0|Action=Allow|Dir=In|Protocol=17|LPort=1900|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Allow inbound UDP traffic to fdphost port 1900|"
"fdphost-6"="V2.0|Action=Allow|Dir=Out|Protocol=17|RPort=1900|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Allow outbound UDP traffic from fdphost port 1900|"
"fdphost-7"="V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\System32\svchost.exe|Svc=fdphost|Name=Allow outbound TCP traffic from fdphost|"
"fhsvc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=fhsvc|Name=Block all traffic to and from File History Service|"
"fhsvc-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=fhsvc|Name=Block all traffic to and from File History Service|"
"HidServ-1"="V2.0|Action=Block|Dir=in|App=%windir%\System32\svchost.exe|Svc=HidServ|Name=Block any traffic to HidServ|"
"HidServ-2"="V2.0|Action=Block|Dir=out|App=%windir%\System32\svchost.exe|Svc=HidServ|Name=Block any traffic from HidServ|"
"HomeGroup Allow In"="v2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|LPort=3587|Protocol=6|Name=Allow Grouping to receive from port 3587|"
"HomeGroup Allow In (PRNP)"="v2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|LPort=3540|Protocol=17|Name=Allow PNRP to receive from port 3540|"
"HomeGroup Allow Out"="v2.0|Action=Allow|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|RPort=3587|Protocol=6|Name=Allow Grouping to send to port 3587|"
"HomeGroup Allow Out (PRNP)"="v2.0|Action=Allow|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|RPort=3540|Protocol=17|Name=Allow PNRP to send from port 3540|"
"HomeGroup Block In"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|Name=Block homegroup incoming|"
"HomeGroup Block Out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|Name=Block homegroup outgoing|"
"HomeGroup Listener Block In"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupListener|Name=Block all incoming|"
"HomeGroup Listener Block Out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupListener|Name=Block all outgoing|"
"LMHosts-1"="V2.0|Action=Allow|Dir=Out|RPort=53|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=lmhosts|Name=@%SystemRoot%\system32\lmhsvc.dll,-103|"
"LMHosts-2"="V2.0|Action=Allow|Dir=Out|RPort=53|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=lmhosts|Name=@%SystemRoot%\system32\lmhsvc.dll,-103|"
"LMHosts-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=lmhosts|Name=@%SystemRoot%\system32\lmhsvc.dll,-103|"
"LMHosts-4"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=lmhosts|Name=@%SystemRoot%\system32\lmhsvc.dll,-103|"
"MDEServer-1"="V2.0|Action=Block|Dir=In|Protocol=6|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36102|"
"MDEServer-2"="V2.0|Action=Allow|Dir=In|LPort=23554|LPort=23555|LPort=23556|Protocol=6|App=%SystemRoot%\system32\mdeserver.exe|Name=@FirewallAPI.dll,-36100|Desc=@FirewallAPI.dll,-36101|"
"Microsoft-Windows-AllJoyn-Router-Allow-In-TCP"="v2.0|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=9955|Profile=Domain|Profile=Private|Profile=Public|App=%SystemRoot%\System32\svchost.exe|Svc=AJRouter|Name=Allow inbound TCP traffic to AJRouter|"
"Microsoft-Windows-AllJoyn-Router-Allow-In-UDP"="v2.0|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=%SystemRoot%\System32\svchost.exe|Svc=AJRouter|Name=Allow inbound UDP traffic to AJRouter|"
"Microsoft-Windows-AllJoyn-Router-Allow-Out-TCP"="v2.0|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|Profile=Public|App=%SystemRoot%\System32\svchost.exe|Svc=AJRouter|Name=Allow outbound TCP traffic from AJRouter|"
"Microsoft-Windows-AllJoyn-Router-Allow-Out-UDP"="v2.0|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=%SystemRoot%\System32\svchost.exe|Svc=AJRouter|Name=Allow outbound UDP traffic from AJRouter|"
"Microsoft-Windows-AllJoyn-Router-Block-In-AllElse"="v2.0|Action=Block|Active=TRUE|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=AJRouter|Name=Block any other inbound traffic to AJRouter|"
"Microsoft-Windows-AllJoyn-Router-Block-Out-AllElse"="v2.0|Action=Block|Active=TRUE|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=AJRouter|Name=Block any other outbound traffic from AJRouter|"
"MPSSVC-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=Mpssvc|Name=@FirewallAPI.dll,-23306|"
"MPSSVC-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=Mpssvc|Name=@FirewallAPI.dll,-23307|"
"Netman-1"="V2.0|Dir=In|Action=Block|App=%SystemRoot%\System32\svchost.exe|Svc=Netman|Name=Block all inbound traffic to Netman|"
"Netman-2"="V2.0|Dir=Out|Action=Block|App=%SystemRoot%\System32\svchost.exe|Svc=Netman|Name=Block all outbound traffic from Netman|"
"P2P Grouping Allow In"="v2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=P2PSvc|LPort=3587|Protocol=6|Name=Allow Grouping to receive from port 3587|"
"P2P Grouping Allow Out"="v2.0|Action=Allow|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=P2PSvc|RPort=3587|Protocol=6|Name=Allow Grouping to send to port 3587|"
"P2P Grouping Block In"="v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=p2psvc|Name=Block Grouping from all other ports|"
"P2P Grouping Block Out"="v2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=p2psvc|Name=Block Grouping from all other ports|"
"P2P Ident Block In"="v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=p2pimsvc|Name=Block Idman from all other ports|"
"P2P Ident Block Out"="v2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=p2pimsvc|Name=Block Idman from all other ports|"
"PcaSvc-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\system32\svchost.exe|Svc=PcaSvc|Name=PcaSvc_In_Block|Desc=@pcasvc.dll,-5|"
"PcaSvc-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=PcaSvc|Name=PcaSvc_Out_Block|Desc=@pcasvc.dll,-6|"
"PerfHost-1"="V2.0|Action=Block|Dir=In|app=%windir%\SysWow64\PerfHost.exe|Svc=PerfHost|Name=PerfHost_In_Block|Desc=Network rules for inbound traffic to PerfHost|"
"PerfHost-2"="V2.0|Action=Block|Dir=Out|app=%windir%\SysWow64\PerfHost.exe|Svc=PerfHost|Name=PerfHost_Out_Block|Desc=Network rules for outbound traffic from PerfHost|"
"PNRP Allow In"="v2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|LPort=3540|Protocol=17|Name=Allow PNRP to send to port 3540|"
"PNRP Allow Out"="v2.0|Action=Allow|Dir=Out|RPort=1024-65535|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|LPort=3540|Protocol=17|Name=Allow PNRP to send to port 3540|"
"PNRP Block In"="v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=Block PNRP from all other ports|"
"PNRP Block Out"="v2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=Block PNRP from all other ports|"
"PnrpAuto Block In"="v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPAutoReg|Name=Block PnrpAuto from all ports|"
"PnrpAuto Block Out"="v2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPAutoReg|Name=Block PnrpAuto from all ports|"
"PolicyAgent-1"="V2.0|Action=Allow|Dir=Out|RPort=389|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23300|Desc=@FirewallAPI.dll,-23301|"
"PolicyAgent-2"="V2.0|Action=Allow|Dir=Out|RPort=389|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23302|Desc=@FirewallAPI.dll,-23303|"
"PolicyAgent-3"="V2.0|Action=Allow|Dir=In|LPort=RPC|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23312|Desc=@FirewallAPI.dll,-23313|"
"PolicyAgent-4"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23304|"
"PolicyAgent-5"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23305|"
"SearchFilterHost-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\SearchFilterHost.exe|Name=Block all inbound traffic to SearchFilterHost|"
"SearchFilterHost-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\SearchFilterHost.exe|Name=Block all outbound traffic from SearchFilterHost|"
"SearchIndexer-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\SearchIndexer.exe|Svc=WSearch|Name=Block all inbound traffic to SearchIndexer|"
"SearchIndexer-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\SearchIndexer.exe|Svc=WSearch|Name=Block all outbound traffic from SearchIndexer|"
"SearchIndexer-3"="V2.0|Action=Allow|Dir=Out|RPort=389|Protocol=6|App=%SystemRoot%\system32\SearchIndexer.exe|Svc=WSearch|Name=Allow outbound LDAP traffic from SearchIndexer|"
"SearchProtocolHost-1"="V2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\SearchProtocolHost.exe|Name=Allow inbound traffic to SearchProtocolHost|"
"SearchProtocolHost-2"="V2.0|Action=Allow|Dir=Out|App=%SystemRoot%\system32\SearchProtocolHost.exe|Name=Allow outbound traffic from SearchProtocolHost|"
"SNMPTRAP-1"="V2.0|Action=Allow|Dir=In|Protocol=17|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@%SystemRoot%\system32\snmptrap.exe,-5|"
"SNMPTRAP-2"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@%SystemRoot%\system32\snmptrap.exe,-6|"
"SNMPTRAP-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@%SystemRoot%\system32\snmptrap.exe,-6|"
"SPPEXTCOMOBJ-1"="V2.0|Action=Allow|Dir=In|Protocol=6|App=%SystemRoot%\system32\sppextcomobj.exe|Svc=SppExtComOBj|Name=Allow all inbound TCP and RPC to SPPEXTCOMOBJ|"
"SPPEXTCOMOBJ-2"="V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\system32\sppextcomobj.exe|Svc=SppExtComOBj|Name=Allow all outbound TCP and RPC from SPPEXTCOMOBJ|"
"SPPEXTCOMOBJ-3"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\sppextcomobj.exe|Svc=SppExtComOBj|Name=Block all default inbound traffic to SPPEXTCOMOBJ|"
"SPPEXTCOMOBJ-4"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\sppextcomobj.exe|Svc=SppExtComOBj|Name=Block all default outbound traffic from SPPEXTCOMOBJ|"
"Sysmain-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=sysmain|Name=Block inbound access to sysmain|"
"Sysmain-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=sysmain|Name=Block outbound access to sysmain|"
"TabletInputService-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=TabletInputService|Name=Block any traffic to TabletInputService|"
"TabletInputService-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=TabletInputService|Name=Block any traffic from TabletInputService|"
"TermServicve-Enable-LOM"="v2.20|Action=Allow|Active=TRUE|Dir=In|Protocol=17|App=C:\Windows\system32\svchost.exe|Svc=termservice|Name=TermServiceLOM|LOM=TRUE|"
"Trkwks-1"="V2.0|Action=Block|Dir=in|App=%windir%\System32\svchost.exe|Svc=trkwks|Name=Block any traffic to TrkWks service|"
"Trkwks-2"="V2.0|Action=Block|Dir=out|App=%windir%\System32\svchost.exe|Svc=trkwks|Name=Block any traffic from TrkWks service|"
"VacSvc-1"="V2.0|Action=Block|Dir=in|App=%SystemRoot%\system32\svchost.exe|Svc=VacSvc|Name=Block any inbound traffic to VacSvc|"
"VacSvc-2"="V2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=VacSvc|Name=Block any outbound traffic from VacSvc|"
"VDS-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\vds.exe|Svc=VDS|Name=Block other incoming traffic to VDS|"
"VDS-2"="V2.0|Action=Allow|Dir=In|LPort=RPC|Protocol=6|App=%SystemRoot%\system32\vds.exe|Svc=VDS|Name=Allow incoming RPC traffic to VDS|"
"vmicguestinterface-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmicguestinterface|Name=Block any inbound traffic for vmicguestinterface|"
"vmicguestinterface-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmicguestinterface|Name=Block any outbound traffic for vmicguestinterface|"
"vmicheartbeat-allow-in-1"="V2.0|Action=Allow|Dir=In|LPort=389|Protocol=6|App=%SystemRoot%\System32\svchost.exe|Svc=vmicheartbeat|Name=Allow inbound TCP port 389 traffic for vmicheartbeat|"
"vmicheartbeat-allow-in-2"="V2.0|Action=Allow|Dir=In|LPort=636|Protocol=6|App=%SystemRoot%\System32\svchost.exe|Svc=vmicheartbeat|Name=Allow inbound TCP port 636 traffic for vmicheartbeat|"
"vmicheartbeat-allow-out"="V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\System32\svchost.exe|Svc=vmicheartbeat|Name=Allow outbound TCP traffic for vmicheartbeat|"
"vmicheartbeat-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmicheartbeat|Name=Block any other inbound traffic for vmicheartbeat|"
"vmicheartbeat-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmicheartbeat|Name=Block any other outbound traffic for vmicheartbeat|"
"vmickvpexchange-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmickvpexchange|Name=Block any inbound traffic for vmickvpexchange|"
"vmickvpexchange-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmickvpexchange|Name=Block any outbound traffic for vmickvpexchange|"
"vmicrdv-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmicrdv|Name=Block any inbound traffic for vmicrdv|"
"vmicrdv-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmicrdv|Name=Block any outbound traffic for vmicrdv|"
"vmicshutdown-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmicshutdown|Name=Block any inbound traffic for vmicshutdown|"
"vmicshutdown-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmicshutdown|Name=Block any outbound traffic for vmicshutdown|"
"vmictimesync-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmictimesync|Name=Block any inbound traffic for vmictimesync|"
"vmictimesync-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmictimesync|Name=Block any outbound traffic for vmictimesync|"
"vmicvmsession-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmicvmsession|Name=Block any inbound traffic for vmicvmsession|"
"vmicvmsession-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmicvmsession|Name=Block any outbound traffic for vmicvmsession|"
"vmicvss-block-in"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=vmicvss|Name=Block any inbound traffic for vmicvss|"
"vmicvss-block-out"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=vmicvss|Name=Block any outbound traffic for vmicvss|"
"W32Time-1"="V2.0|Action=Allow|Dir=In|Protocol=17|LPort=123|App=%SystemRoot%\System32\svchost.exe|Svc=W32Time|Name=Allow inbound UDP traffic to NTP port 123|"
"W32Time-2"="V2.0|Action=Allow|Dir=Out|Protocol=17|LPort=123|App=%SystemRoot%\System32\svchost.exe|Svc=W32Time|Name=Allow outbound UDP traffic from local NTP port 123|"
"wbengine-1"="V2.0|Action=Block|Dir=in|App=%systemroot%\System32\wbengine.exe|Svc=wbengine|Name=@wbengine.exe,-113|"
"wbengine-2"="V2.0|Action=Allow|Dir=in|LPort=RPC|Protocol=6|App=%systemroot%\System32\wbengine.exe|Svc=wbengine|Name=@wbengine.exe,-114|"
"wbengine-3"="V2.0|Action=Block|Dir=out|App=%systemroot%\System32\wbengine.exe|Svc=wbengine|Name=@wbengine.exe,-115|"
"Wcmsvc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=Wcmsvc|Name=Block any traffic to Wcmsvc|"
"Wcmsvc-2"="V2.0|Action=Allow|Dir=Out|Protocol=6|RPort=1-65535|App=%SystemRoot%\System32\svchost.exe|Svc=Wcmsvc|Name=Allow TCP traffic from Wcmsvc|"
"Wcmsvc-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=Wcmsvc|Name=Block other traffic from Wcmsvc|"
"Wcmsvc-NTP Allow OUT"="V2.0|Action=Allow|Dir=Out|Protocol=17|RPort=123|App=%SystemRoot%\System32\svchost.exe|Svc=Wcmsvc|Name=Allow NTP traffic from Wcmsvc|"
"WdiSystemHost-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WdiSystemHost|Name=Block any other traffic to and from WdiSystemHost|"
"WdiSystemHost-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WdiSystemHost|Name=Block any other traffic to and from WdiSystemHost|"
"WerSvc-1"="V2.0|Action=Block|Dir=In|app=%windir%\System32\svchost.exe|Svc=WerSvc|Name=WerSvc_In_Block|Desc=Network rules for inbound traffic to WerSvc|"
"WerSvc-2"="V2.0|Action=Block|Dir=Out|app=%windir%\System32\svchost.exe|Svc=WerSvc|Name=WerSvc_Out_Block|Desc=Network rules for outbound traffic from WerSvc|"
"WindowsDefender-1"="v2.0|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|App=%ProgramFiles%\Windows Defender\MsMpEng.exe|Svc=WinDefend|Name=Allow Out TCP traffic from WinDefend|"
"WindowsDefender-2"="v2.0|Action=Block|Active=TRUE|Dir=In|App=%ProgramFiles%\Windows Defender\MsMpEng.exe|Svc=WinDefend|Name=Block All In traffic to WinDefend|"
"WindowsDefender-3"="v2.0|Action=Block|Active=TRUE|Dir=Out|App=%ProgramFiles%\Windows Defender\MsMpEng.exe|Svc=WinDefend|Name=Block All Out traffic from WinDefend|"
"WinHttpAutoProxySvc-1"="V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=winhttpautoproxysvc|Name=Allow outbound TCP traffic from WinHttpAutoProxySvc|"
"WinHttpAutoProxySvc-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=winhttpautoproxysvc|Name=Block outbound traffic to WinHttpAutoProxySvc|"
"WinHttpAutoProxySvc-3"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=winhttpautoproxysvc|Name=Block inbound traffic to WinHttpAutoProxySvc|"
"WLANSvc ASP CP In"="v2.0|Action=Allow|Dir=In|LPort=7235|RPort=7235|RA4=LocalSubnet|RA6=LocalSubnet|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=WlanSvc|Name=Wi-Fi Direct ASP Coordination Protocol (UDP-In)|"
"WLANSvc ASP CP Out"="v2.0|Action=Allow|Dir=Out|LPort=7235|RPort=7235|RA4=LocalSubnet|RA6=LocalSubnet|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=WlanSvc|Name=Wi-Fi Direct ASP Coordination Protocol (UDP-Out)|"
"Wlansvc-1"="V2.0|Dir=In|Action=Block|App=%SystemRoot%\System32\svchost.exe|Svc=Wlansvc|Name=Block any traffic to and from Wlansvc|"
"Wlansvc-2"="V2.0|Dir=Out|Action=Block|App=%SystemRoot%\System32\svchost.exe|Svc=Wlansvc|Name=Block any traffic to and from Wlansvc|"
"wlpasvc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=wlpasvc|Name=Block any traffic to lpasvc|"
"wlpasvc-2"="V2.0|Action=Allow|Dir=Out|Protocol=6|RPort=443|App=%SystemRoot%\System32\svchost.exe|Svc=wlpasvc|Name=Allow TCP traffic from lpasvc|"
"wlpasvc-3"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=wlpasvc|Name=Block other traffic from lpasvc|"
"WPDBUSENUM-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WPDBusEnum|Name=Block all traffic to and from WPDBusEnum|"
"WPDBUSENUM-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WPDBusEnum|Name=Block all traffic to and from WPDBusEnum|"
"WSC Deny All Inbound"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WscSvc|Name=Deny all inbound traffic to WSC|"
"WSC Deny All Outbound"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WscSvc|Name=Deny all outbound traffic from WSC|"
"WwanSvc-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WwanSvc|Name=Block any network traffic from WwanSvc|"
"WwanSvc-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WwanSvc|Name=Block any network traffic to WwanSvc|"
"WMPNetworkSvc-1"="V2.0|Action=Allow|Dir=In|LPort=554|LPort=8554|Protocol=6|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Svc=WMPNetworkSvc|Name=@FirewallAPI.dll,-31700|Desc=@FirewallAPI.dll,-31701|"
"WMPNetworkSvc-2"="V2.0|Action=Block|Dir=In|Protocol=6|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Svc=WMPNetworkSvc|Name=@FirewallAPI.dll,-31702|"
"UmRdpService-1"="V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=UmRdpService|Name=Block any traffic to UmRdpService|"
"UmRdpService-2"="V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=UmRdpService|Name=Block any traffic from UmRdpService|"
"clr_optimization_v2.0.50727_32-1"="V2.0|Action=Block|Dir=In|App=C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe|Svc=clr_optimization_v2.0.50727_32|Name=Block traffic for clr_optimization_v2.0.50727_32|"
"clr_optimization_v2.0.50727_32-2"="V2.0|Action=Block|Dir=Out|App=C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe|Svc=clr_optimization_v2.0.50727_32|Name=Block traffic for clr_optimization_v2.0.50727_32|"
"clr_optimization_v2.0.50727_64-1"="V2.0|Action=Block|Dir=In|App=C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe|Svc=clr_optimization_v2.0.50727_64|Name=Block traffic for clr_optimization_v2.0.50727_64|"
"clr_optimization_v2.0.50727_64-2"="V2.0|Action=Block|Dir=Out|App=C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe|Svc=clr_optimization_v2.0.50727_64|Name=Block traffic for clr_optimization_v2.0.50727_64|"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications"="0"
"EnableFirewall"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging]
"LogDroppedPackets"="0"
"LogFilePath"="%systemroot%\system32\LogFiles\Firewall\pfirewall.log"
"LogFileSize"="4096"
"LogSuccessfulConnections"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Security]
"Security"="01001480b4000000c0000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020084000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 208 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\TriggerInfo\0]
"Action"="1"
"Data0"="450036003400420039004100450045002d0046003300370032002d0034003300310032002d0039004100310034002d003800460031003500300032004200350043003800450033000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedRealitySvc]
"DependOnService"="RpcSS"
"Description"="@%SystemRoot%\system32\SharedRealitySvc.dll,-101"
"DisplayName"="@%SystemRoot%\system32\SharedRealitySvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000040000001400000001000000f401000001000000f401000001000000f40100000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedRealitySvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\SharedRealitySvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SharedRealitySvc\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\ShellHWDetection]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\System32\shsvcs.dll,-12289"
"DisplayName"="@%SystemRoot%\System32\shsvcs.dll,-12288"
"ErrorControl"="0"
"FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"Group"="ShellSvcGroup"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeSystemEnvironmentPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\ShellHWDetection\Parameters]
"ServiceDll"="%SystemRoot%\System32\shsvcs.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="HardwareDetectionServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\shpamsvc]
"DependOnService"="RpcSs*ProfSvc"
"Description"="@%SystemRoot%\System32\Windows.SharedPC.AccountManager.dll,-101"
"DisplayName"="@%SystemRoot%\System32\Windows.SharedPC.AccountManager.dll,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeTakeOwnershipPrivilege"
"Start"="4"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\shpamsvc\Parameters]
"ServiceDll"="%systemroot%\system32\Windows.SharedPC.AccountManager.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\SiSRaid2]
"ImagePath"="System32\drivers\SiSRaid2.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="21"
"Owners"="sisraid2.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\SiSRaid2\Parameters]
"BusType"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\SiSRaid2\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SiSRaid2\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\SiSRaid4]
"ImagePath"="System32\drivers\sisraid4.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="22"
"Owners"="sisraid4.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\SiSRaid4\Parameters]
"BusType"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\SiSRaid4\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SiSRaid4\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\smphost]
"DependOnService"="RPCSS"
"Description"="@%SystemRoot%\System32\smphost.dll,-101"
"DisplayName"="@%SystemRoot%\System32\smphost.dll,-102"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k smphost"
"ObjectName"="NT AUTHORITY\NetworkService"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\smphost\Parameters]
"ServiceDll"="%Systemroot%\System32\smphost.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\smphost\Security]
"Security"="01001480b8000000c4000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020088000600000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 216 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SmsRouter]
"DelayedAutostart"="1"
"DependOnService"="RpcSs*NdisUio"
"Description"="@%SystemRoot%\System32\SmsRouterSvc.dll,-10002"
"DisplayName"="@%SystemRoot%\System32\SmsRouterSvc.dll,-10001"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeAuditPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SmsRouter\Parameters]
"ServiceDll"="%SystemRoot%\system32\SmsRouterSvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\SmsRouter\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200600004000000000014008500020001010000000000050b00000000001400ff000e0001010000000000051200000000001800 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SmsRouter\State]
[HKLM\SYSTEM\CurrentControlSet\Services\SmsRouter\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\SmsRouter\TriggerInfo\0]
"Action"="1"
"Data0"="410043004400370039003200450034002d0035003200330039002d0034003800420036002d0038004200410046002d003700440030004100370039004100360034004100430030000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SmsRouter\TriggerInfo\1]
"Action"="1"
"Data0"="360037003700300036003100320042002d0042003200350036002d0034004200360045002d0038003900310042002d003200460046003900390033003600370035003500410031003a00440031003800350046003100440036002d004100340041004600 (l'élément de données a 96 caractères en plus)."
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SMSvcHost 3.0.0.0]
[HKLM\SYSTEM\CurrentControlSet\Services\SMSvcHost 3.0.0.0\Performance]
"CategoryOptions"="3"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="500072006f0074006f0063006f006c0020004600610069006c00750072006500730020006f0076006500720020006e00650074002e007400630070000000500072006f0074006f0063006f006c0020004600610069006c00750072006500730020006f00 (l'élément de données a 1616 caractères en plus)."
"Counter Types"="36003500350033003600000036003500350033003600000036003500350033003600000036003500350033003600000036003500350033003600000036003500350033003600000036003500350033003600000036003500350033003600000036003500 (l'élément de données a 140 caractères en plus)."
"IsMultiInstance"="0"
"Library"="%systemroot%\system32\netfxperf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="_SMSvcHostPerfCounters_D.ini"
"First Counter"="8436"
"Last Counter"="8464"
"First Help"="8437"
"Last Help"="8465"
"Object List"="8436"
[HKLM\SYSTEM\CurrentControlSet\Services\SMSvcHost 4.0.0.0]
[HKLM\SYSTEM\CurrentControlSet\Services\SMSvcHost 4.0.0.0\Performance]
"CategoryOptions"="3"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="500072006f0074006f0063006f006c0020004600610069006c00750072006500730020006f0076006500720020006e00650074002e007400630070000000500072006f0074006f0063006f006c0020004600610069006c00750072006500730020006f00 (l'élément de données a 1616 caractères en plus)."
"Counter Types"="36003500350033003600000036003500350033003600000036003500350033003600000036003500350033003600000036003500350033003600000036003500350033003600000036003500350033003600000036003500350033003600000036003500 (l'élément de données a 140 caractères en plus)."
"IsMultiInstance"="0"
"Library"="%systemroot%\system32\NETFXPerf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="_SMSvcHostPerfCounters_d.ini"
"First Counter"="4092"
"Last Counter"="4120"
"First Help"="4093"
"Last Help"="4121"
"Object List"="4092"
[HKLM\SYSTEM\CurrentControlSet\Services\SNMPTRAP]
"Description"="@%SystemRoot%\system32\snmptrap.exe,-4"
"DisplayName"="@%SystemRoot%\system32\snmptrap.exe,-3"
"ErrorControl"="1"
"FailureActions"="ffffffff000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"ImagePath"="%SystemRoot%\System32\snmptrap.exe"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\spaceport]
"ImagePath"="System32\drivers\spaceport.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"Group"="System Bus Extender"
"Tag"="8"
"DisplayName"="@spaceport.inf,%Spaceport_ServiceDesc%;Storage Spaces Driver"
"Owners"="spaceport.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\spaceport\Parameters]
"ControlId"="{55f0da0d-164d-11e8-af66-806e6f6e6963}"
"HwTimeout"="6000"
"PrimordialId"="{55f0da0c-164d-11e8-af66-806e6f6e6963}"
"ReallocationInterval"="0"
"ReallocationsPerInterval"="-1"
"RepairQueueDepth"="4"
"RepairQueueWidth"="-1"
"ResetInterval"="20000"
"ResetTimeout"="15000"
"ResetUnresponsiveTimeout"="10000"
"SwTimeout"="-1"
[HKLM\SYSTEM\CurrentControlSet\Services\spaceport\Enum]
"0"="ROOT\spaceport\0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SpatialGraphFilter]
"DisplayName"="Holographic Spatial Graph Filter"
"ErrorControl"="1"
"Group"="PnP Filter"
"ImagePath"="System32\drivers\SpatialGraphFilter.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SpbCx]
"DependOnService"="acpiex"
"DisplayName"="Simple Peripheral Bus Support Library"
"ErrorControl"="1"
"ImagePath"="system32\drivers\SpbCx.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\spectrum]
"DependOnService"="rpcss"
"Description"="@%systemroot%\system32\spectrum.exe,-102"
"DisplayName"="@%systemroot%\system32\spectrum.exe,-101"
"ErrorControl"="1"
"FailureActions"="3c0000000000000001000000050000001400000001000000e803000001000000e803000001000000e803000001000000e803000003000000e8030000"
"FailureCommand"=""C:\Windows\System32\Spectrum.exe" -safemode"
"ImagePath"="%systemroot%\system32\spectrum.exe"
"ObjectName"="NT AUTHORITY\LocalService"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\spectrum\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\spectrum\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\spectrum\TriggerInfo\0]
"Action"="1"
"Data0"="440033004300310042003600340042002d0043004400300035002d0034004600420032002d0042004200320043002d004200420036003100440038003000430031003200330045000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\spectrum\TriggerInfo\1]
"Action"="1"
"Data0"="450035004200390032003300370038002d0030004300360035002d0034003400320043002d0041003600360042002d004600390037003100340044003200440037004200300030000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\Spooler]
"DependOnService"="RPCSS*http"
"Description"="@%systemroot%\system32\spoolsv.exe,-2"
"DisplayName"="@%systemroot%\system32\spoolsv.exe,-1"
"ErrorControl"="1"
"FailureActions"="100e000000000000000000000300000014000000010000008813000001000000881300000000000000000000"
"Group"="SpoolerGroup"
"ImagePath"="%SystemRoot%\System32\spoolsv.exe"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeImpersonatePrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeAssignPrimaryTokenPrivilege*SeLoadDriverPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="272"
[HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Performance]
"Close"="PerfClose"
"Collect"="PerfCollect"
"Collect Timeout"="2000"
"Library"="C:\Windows\System32\winspool.drv"
"Object List"="1450"
"Open"="PerfOpen"
"Open Timeout"="4000"
[HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security]
"Security"="010014807800000084000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200480003000000000014008d01020001010000000000050b00000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 88 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\sppsvc]
"DelayedAutoStart"="1"
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\sppsvc.exe,-100"
"DisplayName"="@%SystemRoot%\system32\sppsvc.exe,-101"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\sppsvc.exe"
"LaunchProtected"="1"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\sppsvc\Security]
"Security"="01001480b8000000c4000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020088000600000000001400ff01020001010000000000051200000000001800fd010f0001020000000000052000000020020000 (l'élément de données a 216 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\sppsvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\sppsvc\TriggerInfo\0]
"Action"="1"
"Data0"="390034003300350063006300350036002d0031006400390063002d0034003900320034002d0061006300370064002d006200360030006100320063003300350032003000650031000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\sppsvc\TriggerInfo\1]
"Action"="1"
"GUID"="da8a52f55fbe144f8aefa95de7281161"
"Type"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\srv2]
"DependOnService"="srvnet"
"Description"="@%systemroot%\system32\srvsvc.dll,-105"
"DisplayName"="@%systemroot%\system32\srvsvc.dll,-104"
"ErrorControl"="1"
"Group"="Network"
"ImagePath"="System32\DRIVERS\srv2.sys"
"Start"="3"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\srvnet]
"ErrorControl"="1"
"Group"="Network"
"ImagePath"="System32\DRIVERS\srvnet.sys"
"Start"="3"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\srvnet\Parameters]
"MajorSequence"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\SSDPSRV]
"DependOnService"="HTTP*NSI"
"Description"="@%systemroot%\system32\ssdpsrv.dll,-101"
"DisplayName"="@%systemroot%\system32\ssdpsrv.dll,-100"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000300000014000000010000006400000001000000640000000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SSDPSRV\Parameters]
"ServiceDll"="%SystemRoot%\System32\ssdpsrv.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SSDPSRV\Security]
"Security"="010004809c000000a80000000000000014000000020088000600000000001400ff010f0001010000000000051200000000001800ff010f000102000000000005200000002002000000001800bd0002000102000000000005200000002502000000001400 (l'élément de données a 160 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\ssh-agent]
"Description"="Agent to hold private keys used for public key authentication."
"DisplayName"="OpenSSH Authentication Agent"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\System32\OpenSSH\ssh-agent.exe"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\ssh-agent\Security]
"Security"="0100048084000000900000000000000014000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 112 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SstpSvc]
"Description"="@%SystemRoot%\system32\sstpsvc.dll,-201"
"DisplayName"="@%SystemRoot%\system32\sstpsvc.dll,-200"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SstpSvc\Parameters]
"ListenerPort"="0"
"ServerURI"="/sra_{BA195980-CD49-458b-9E23-C84EE0ADCD75}/"
"ServiceDll"="%SystemRoot%\system32\sstpsvc.dll"
"ServiceDllUnloadOnStop"="1"
"UseHttps"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SstpSvc\Parameters\ConfigStore]
"ListenerPort"="0"
"UseHttps"="1"
"V4CertPlumbedBySstp"="0"
"V6CertPlumbedBySstp"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\SstpSvc\Security]
"Security"="01001480c8000000d4000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200980005000000000014009d01020001010000000000050b00000000001800fd0102000102000000000005200000002c020000 (l'élément de données a 248 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\ss_conn_service]
"DisplayName"="SAMSUNG Mobile Connectivity Service"
"Type"="16"
"Start"="2"
"ErrorControl"="1"
"ImagePath"=""C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe""
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\StateRepository]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\windows.staterepository.dll,-2"
"DisplayName"="@%SystemRoot%\system32\windows.staterepository.dll,-1"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k appmodel -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeIncreaseBasePriorityPrivilege*SeCreatePermanentPrivilege*SeSecurityPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeCreateGlobalPrivilege*SeAssignPrimaryTokenPrivilege*SeRes (l'élément de données a 56 caractères en plus)."
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\StateRepository\parameters]
"ServiceDll"="%SystemRoot%\system32\windows.staterepository.dll"
"ServiceDllUnloadOnStop"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\StateRepository\Security]
"Security"="01001480cc000000ec000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002009c000600000000002800ff010f00010600000000000550000000b589fb381984c2cb5c6c236d5700776ec002648700001400 (l'élément de données a 336 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\stexstor]
"ImagePath"="System32\drivers\stexstor.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="23"
"Owners"="stexstor.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\stexstor\Parameters]
"BusType"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\stexstor\Parameters\Device]
"RESET"="1"
"NumberOfRequests"="1024"
[HKLM\SYSTEM\CurrentControlSet\Services\stexstor\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\stexstor\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\stisvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\wiaservc.dll,-10"
"DisplayName"="@%SystemRoot%\system32\wiaservc.dll,-9"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k imgsvc"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\stisvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\wiaservc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\stisvc\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\storahci]
"ImagePath"="System32\drivers\storahci.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"Group"="SCSI Miniport"
"Tag"="30"
"DisplayName"="@mshdc.inf,%storahci_ServiceDescription%;Microsoft Standard SATA AHCI Driver"
"Owners"="mshdc.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\storahci\Parameters]
"BusType"="11"
"IoTimeoutValue"="30"
"IoLatencyCap"="500"
"DmaRemappingCompatible"="2"
"DmaRemappingOnHiberPath"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\storahci\Parameters\Device]
"ResetInInit"="VEN_1106&DEV_6287&REV_*"
"SingleIO"="VEN_1106&DEV_6287&REV_00*VEN_1106&DEV_6287&REV_10*VEN_1106&DEV_6287&REV_20"
"IgnoreHotPlug"="VEN_1002&DEV_4380&REV_*"
"NeverNonQueuedErrorRecovery"="VEN_1002&DEV_4380&REV_*"
"EnableCLOReset"="VEN_1002&DEV_4391&REV_*"
"ExpectedMsiMessageCount"="VEN_1022&DEV_7801&REV_00 8"
"NoFUACommand"="HTE**Hitachi**HTS**HDS**HDT*"
"NeedSetTransferModeCommand"="MCBQE64GBMPP*"
"NoLPM"="WD740ADFD?00NLR1**WDC WD740ADFD?00NLR1**Maxtor 6V???E0**Maxtor 6V???F0**Maxtor 7V???E0**Maxtor 7V???F0**SanDisk SSD P4*"
"NoIdleD3"="INTEL SSD?C??????A4*INTEL SSD?C??????A4?*INTEL SSD?C??????A4??*INTEL SSD?C??????A5*INTEL SSD?C??????A5?*INTEL SSD?C??????A5??"
[HKLM\SYSTEM\CurrentControlSet\Services\storahci\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\storahci\Enum]
"0"="PCI\VEN_8086&DEV_1C02&SUBSYS_844D1043&REV_05\3&11583659&0&FA"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\storflt]
"ImagePath"="System32\drivers\vmstorfl.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="33"
"DisplayName"="@wstorflt.inf,%service_desc%;Microsoft Hyper-V Storage Accelerator"
"Owners"="wstorflt.inf"
"Enabled"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\storflt\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\storflt\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\storflt\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\stornvme]
"ImagePath"="System32\drivers\stornvme.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"Group"="SCSI Miniport"
"Tag"="31"
"DisplayName"="@stornvme.inf,%StorNVMe_ServiceDesc%;Microsoft Standard NVM Express Driver"
"Owners"="stornvme.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\stornvme\Parameters]
"BusType"="17"
"IoTimeoutValue"="10"
"DmaRemappingCompatible"="2"
"DmaRemappingOnHiberPath"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\stornvme\Parameters\Device]
"IoStripeAlignment"="VEN_8086&DEV_0953&REV_?? 128*VEN_8086&DEV_0984&REV_?? 128*VEN_8086&DEV_0A53&REV_?? 128*VEN_8086&DEV_0A54&REV_?? 128*VEN_8086&DEV_0A55&REV_?? 128"
[HKLM\SYSTEM\CurrentControlSet\Services\stornvme\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\stornvme\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\storqosflt]
"DependOnService"="FltMgr"
"Description"="@%SystemRoot%\System32\drivers\storqosflt.sys,-102"
"DisplayName"="@%SystemRoot%\System32\drivers\storqosflt.sys,-101"
"ErrorControl"="1"
"Group"="FSFilter Quota Management"
"ImagePath"="system32\drivers\storqosflt.sys"
"Start"="2"
"SupportedFeatures"="3"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\storqosflt\Instances]
"DefaultInstance"="storqosflt"
[HKLM\SYSTEM\CurrentControlSet\Services\storqosflt\Instances\storqosflt]
"Altitude"="244000"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\StorSvc]
"Description"="@%SystemRoot%\System32\StorSvc.dll,-101"
"DisplayName"="@%SystemRoot%\System32\StorSvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="504600000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeLoadDriverPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeSystemEnvironmentPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\StorSvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\storsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\StorSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\StorSvc\TriggerInfo\0]
"Action"="1"
"GUID"="6f00404f33b95045b5322b58cee614d3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\StorSvc\TriggerInfo\1]
"Action"="1"
"Data0"="350034004200340043003600380039002d0039003600390041002d0034003700360066002d0038004400430032002d003900390030003800380035004500390046003500360032000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\StorSvc\TriggerInfo\2]
"Action"="1"
"Data0"="420045003700460037003800350045002d0030004500330041002d0034004100420037002d0039003100440045002d003700450034003600450034003400330042004500320039000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\storufs]
"ImagePath"="System32\drivers\storufs.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"DisplayName"="@storufs.inf,%UfsServiceDesc%;Microsoft Universal Flash Storage (UFS) Driver"
"Owners"="storufs.inf"
"IntAggThreshold"="5"
"IntAggTimeout"="31"
[HKLM\SYSTEM\CurrentControlSet\Services\storufs\Parameters]
"BusType"="19"
"IoTimeoutValue"="30"
[HKLM\SYSTEM\CurrentControlSet\Services\storufs\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\storvsc]
"ImagePath"="System32\drivers\storvsc.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="Base"
"Tag"="8"
"Owners"="wstorvsc.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\storvsc\Parameters]
"BusType"="10"
[HKLM\SYSTEM\CurrentControlSet\Services\storvsc\Parameters\Device]
"EnableQueryAccessAlignment"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\storvsc\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\svsvc]
"Description"="@%SystemRoot%\system32\svsvc.dll,-102"
"DisplayName"="@%SystemRoot%\system32\svsvc.dll,-101"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeManageVolumePrivilege"
"ServiceSidType"="1"
"Start"="3"
"SvcMemHardLimitInMB"="160"
"SvcMemMidLimitInMB"="109"
"SvcMemSoftLimitInMB"="58"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\svsvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\svsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\svsvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\svsvc\TriggerInfo\0]
"Action"="1"
"Data0"="53007600530076006300200053007400610072007400"
"DataType0"="1"
"GUID"="03536a8ecea48f49afdbe03a8a82b077"
"Type"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\swenum]
"ImagePath"="\SystemRoot\System32\DriverStore\FileRepository\swenum.inf_amd64_595c6268d55e9539\swenum.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="29"
"DisplayName"="@swenum.inf,%SWENUM.SVCDESC%;Software Bus Driver"
"Owners"="swenum.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{96E080C7-143C-11D1-B40F-00A0C9223196}]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{96E080C7-143C-11D1-B40F-00A0C9223196}\{3C0D501A-140B-11D1-B40F-00A0C9223196}]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{96E080C7-143C-11D1-B40F-00A0C9223196}\{3C0D501A-140B-11D1-B40F-00A0C9223196}\{3C0D501A-140B-11D1-B40F-00A0C9223196}]
"MSKSSRV"="MSKSSRV"
""="MSKSSRV"
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{97ebaacc-95bd-11d0-a3ea-00a0c9223196}]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{97ebaacc-95bd-11d0-a3ea-00a0c9223196}\{53172480-4791-11D0-A5D6-28DB04C10000}]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{97ebaacc-95bd-11d0-a3ea-00a0c9223196}\{53172480-4791-11D0-A5D6-28DB04C10000}\{53172480-4791-11D0-A5D6-28DB04C10000}]
""="MSPCLOCK"
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{cfd669f1-9bc2-11d0-8299-0000f822fe8a}]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{cfd669f1-9bc2-11d0-8299-0000f822fe8a}\{0A4252A0-7E70-11D0-A5D6-28DB04C10000}]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{cfd669f1-9bc2-11d0-8299-0000f822fe8a}\{0A4252A0-7E70-11D0-A5D6-28DB04C10000}\{0A4252A0-7E70-11D0-A5D6-28DB04C10000}]
""="MSTEE.Splitter"
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{cfd669f1-9bc2-11d0-8299-0000f822fe8a}\{0A4252A0-7E70-11D0-A5D6-28DB04C10000}\{0A4252A0-7E70-11D0-A5D6-28DB04C10000}\Parameters]
"CLSID"="{17CCA71B-ECD7-11D0-B908-00A0C9223196}"
"FriendlyName"="Convertisseur en T/site-à-site"
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{cfd669f1-9bc2-11d0-8299-0000f822fe8a}\{CF1DDA2C-9743-11D0-A3EE-00A0C9223196}]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{cfd669f1-9bc2-11d0-8299-0000f822fe8a}\{CF1DDA2C-9743-11D0-A3EE-00A0C9223196}\{CF1DDA2C-9743-11D0-A3EE-00A0C9223196}]
""="MSTEE.CxTransform"
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{cfd669f1-9bc2-11d0-8299-0000f822fe8a}\{CF1DDA2C-9743-11D0-A3EE-00A0C9223196}\{CF1DDA2C-9743-11D0-A3EE-00A0C9223196}\Parameters]
"CLSID"="{17CCA71B-ECD7-11D0-B908-00A0C9223196}"
"FriendlyName"="Convertisseur en T/site-à-site"
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{DDF4358E-BB2C-11D0-A42F-00A0C9223196}]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{DDF4358E-BB2C-11D0-A42F-00A0C9223196}\{97EBAACB-95BD-11D0-A3EA-00A0C9223196}]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{DDF4358E-BB2C-11D0-A42F-00A0C9223196}\{97EBAACB-95BD-11D0-A3EA-00A0C9223196}\{97EBAACB-95BD-11D0-A3EA-00A0C9223196}]
""="MSPQM"
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{eec12db6-ad9c-4168-8658-b03daef417fe}]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{eec12db6-ad9c-4168-8658-b03daef417fe}\{ABD61E00-9350-47e2-A632-4438B90C6641}]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Devices\{eec12db6-ad9c-4168-8658-b03daef417fe}\{ABD61E00-9350-47e2-A632-4438B90C6641}\{ffbb6e3f-ccfe-4d84-90d9-421418b03a8e}]
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Notify]
"MSPCLOCK"="ks.inf"
"MSPQM"="ks.inf"
"MSKSSRV"="ks.inf"
"MSTEE.CxTransform"="ks.inf"
"MSTEE.Splitter"="ks.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\swenum\Enum]
"0"="ROOT\SYSTEM\0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\swprv]
"DependOnService"="RPCSS"
"Description"="@%SystemRoot%\System32\swprv.dll,-102"
"DisplayName"="@%SystemRoot%\System32\swprv.dll,-103"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k swprv"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeBackupPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeCreatePermanentPrivilege*SeImpersonatePrivilege*SeManageVolumePrivilege*SeRestorePrivilege*SeIncreaseBasePriorityPrivilege*SeManageV (l'élément de données a 48 caractères en plus)."
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\swprv\Parameters]
"ServiceDll"="%Systemroot%\System32\swprv.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Synth3dVsc]
"ImagePath"="\SystemRoot\System32\drivers\Synth3dVsc.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Video Init"
"Tag"="1"
"Owners"="wsynth3dvsc.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\SysMain]
"DependOnService"="rpcss*fileinfo"
"Description"="@%SystemRoot%\system32\sysmain.dll,-1001"
"DisplayName"="@%SystemRoot%\system32\sysmain.dll,-1000"
"ErrorControl"="0"
"FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"Group"="profsvc_group"
"ImagePath"="%systemroot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeProfileSingleProcessPrivilege*SeTakeOwnershipPrivilege*SeDebugPrivilege*SeIncreaseBasePriorityPrivilege"
"Start"="2"
"SvcMemHardLimitInMB"="1000000"
"SvcMemMidLimitInMB"="100"
"SvcMemSoftLimitInMB"="10"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SysMain\Parameters]
"ServiceDll"="%systemroot%\system32\sysmain.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="SysMtServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker]
"DependOnService"="RpcEptMapper*RpcSs"
"Description"="@%windir%\system32\SystemEventsBrokerServer.dll,-1002"
"DisplayName"="@%windir%\system32\SystemEventsBrokerServer.dll,-1001"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000002000000c0d4010002000000c0d4010002000000c0d40100"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k DcomLaunch -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeTcbPrivilege*SeCreatePermanentPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters]
"ServiceDll"="%SystemRoot%\System32\SystemEventsBrokerServer.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable]
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebACPowered]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebBackgroundDownload]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebBackgroundWorkCostHigh]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebCachedFileUpdated]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebChatNotification]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebDeviceServicing]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebDeviceUse]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebDisplayOn]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebFreeNetwork]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebImmediate]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebInfrastructureCondition]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebInternetAvailable]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebInternetAvailableLevelDown]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebInternetAvailableLevelUp]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebLockScreenAppAdded]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebLockScreenAppRemoved]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebMobileOperatorNotification]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebNetworkOperatorHotSpotAuthEvent]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebNetworkStateChange]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebOEMPreInstall]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebOnlineIdConnectedStateChange]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebPrint]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebServiceComplete]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebSessionConnected]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebSmartCardFieldEntryNotification]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebSmartCardFieldExitNotification]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebSmartCardNotification]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebSMSMessage]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebTimeZoneChange]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebUnconstrainedBackgroundDownload]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebUserPresent]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebUserPresentLevelDown]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Parameters\EventPolicyTable\SebUserPresentLevelUp]
"GeneralAppsAllowed"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200600004000000000014008500020001010000000000050b00000000001400ff000e0001010000000000051200000000001800 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\TriggerInfo\0]
"Action"="1"
"Data0"="390042003000300038003900350033002d0046003100390035002d0034004200460039002d0042004400450030002d003400340037003100390037003100450035003800450044000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemEventsBroker\TriggerInfo\1]
"Action"="1"
"Data0"="7508bca33e06830d"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemExplorerHelpService]
"DisplayName"="System Explorer Service"
"WOW64"="332"
"Type"="32"
"Start"="3"
"ErrorControl"="0"
"ImagePath"="C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe"
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\SystemExplorerHelpService\Security]
"Security"="01001480a0000000ac000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200700005000000000014003000020001010000000000010000000000001400fd01020001010000000000051200000000001800 (l'élément de données a 168 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\TabletInputService]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\TabSvc.dll,-101"
"DisplayName"="@%SystemRoot%\system32\TabSvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"Group"="PlugPlay"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeImpersonatePrivilege*SeIncreaseQuotaPrivilege*SeAssignPrimaryTokenPrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\TabletInputService\Parameters]
"ServiceDll"="%SystemRoot%\System32\TabSvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\TabletInputService\Security]
"Security"="0100048084000000900000000000000014000000020070000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 112 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\TabletInputService\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\TabletInputService\TriggerInfo\0]
"Action"="1"
"Data0"="4800490044005f004400450056004900430045005f00550050003a0030003000300044005f0055003a0030003000300031000000"
"Data1"="4800490044005f004400450056004900430045005f00550050003a0030003000300044005f0055003a0030003000300032000000"
"Data2"="4800490044005f004400450056004900430045005f00550050003a0030003000300044005f0055003a0030003000300033000000"
"Data3"="4800490044005f004400450056004900430045005f00550050003a0030003000300044005f0055003a0030003000300034000000"
"DataType0"="2"
"DataType1"="2"
"DataType2"="2"
"DataType3"="2"
"GUID"="b2551e4d6ff1cf1188cb001111000030"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\TapiSrv]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\tapisrv.dll,-10101"
"DisplayName"="@%SystemRoot%\system32\tapisrv.dll,-10100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k NetworkService -p"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeIncreaseQuotaPrivilege*SeAssignPrimaryTokenPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\TapiSrv\Parameters]
"ServiceDll"="%SystemRoot%\System32\tapisrv.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\TapiSrv\Performance]
"Close"="CloseTapiPerformanceData"
"Collect"="CollectTapiPerformanceData"
"Library"="%SystemRoot%\System32\tapiperf.dll"
"ObjectList"="1150"
"Open"="OpenTapiPerformanceData"
"InstallType"="1"
"PerfIniFile"="tapiperf.ini"
"First Counter"="3742"
"Last Counter"="3760"
"First Help"="3743"
"Last Help"="3761"
[HKLM\SYSTEM\CurrentControlSet\Services\TapiSrv\Security]
"Security"="010014808c00000098000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002005c000400000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 128 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip]
"BootFlags"="1"
"Description"="@%SystemRoot%\system32\tcpipcfg.dll,-50003"
"DisplayName"="@%SystemRoot%\system32\drivers\tcpip.sys,-10001"
"ErrorControl"="1"
"Group"="PNP_TDI"
"ImagePath"="System32\drivers\tcpip.sys"
"Start"="0"
"Tag"="3"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="40"
"DriverMajorVersion"="0"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Linkage]
"Export"="\Device\Tcpip_{4DACEACB-DC61-4E12-9019-3C3C0DE9B3A0}*\Device\Tcpip_{D9A696F1-C3EB-404C-81E7-6BF0FD9B1325}*\Device\Tcpip_{BD426508-BEB7-4AA8-A28E-1FE037BAB29B}*\Device\Tcpip_{B7CAC825-B5F7-4784-88BB-F6 (l'élément de données a 64 caractères en plus)."
"Bind"="\Device\{4DACEACB-DC61-4E12-9019-3C3C0DE9B3A0}*\Device\{D9A696F1-C3EB-404C-81E7-6BF0FD9B1325}*\Device\{BD426508-BEB7-4AA8-A28E-1FE037BAB29B}*\Device\{B7CAC825-B5F7-4784-88BB-F67C570A9F83}*\Device\{90B (l'élément de données a 34 caractères en plus)."
"Route"=""{4DACEACB-DC61-4E12-9019-3C3C0DE9B3A0}"*"{D9A696F1-C3EB-404C-81E7-6BF0FD9B1325}"*"{BD426508-BEB7-4AA8-A28E-1FE037BAB29B}"*"{B7CAC825-B5F7-4784-88BB-F67C570A9F83}"*"{90BDBDBD-CB42-4FA0-8B8F-2FC1BA0FDF (l'élément de données a 4 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters]
"DataBasePath"="%SystemRoot%\System32\drivers\etc"
"Domain"=""
"ForwardBroadcasts"="0"
"ICSDomain"="mshome.net"
"IPEnableRouter"="0"
"NameServer"=""
"SyncDomainWithMembership"="1"
"HostName"="PC-Cuisine"
"NV HostName"="PC-Cuisine"
"IPAutoconfigurationMask"="0.0.0.0*"
"IPAutoconfigurationSubnet"="0.0.0.0*"
"DhcpNameServer"="192.168.1.1 0.0.0.0"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters]
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{4daceacb-dc61-4e12-9019-3c3c0de9b3a0}]
"LLInterface"=""
"IpConfig"="Tcpip\Parameters\Interfaces\{4DACEACB-DC61-4E12-9019-3C3C0DE9B3A0}"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{90bdbdbd-cb42-4fa0-8b8f-2fc1ba0fdf72}]
"LLInterface"=""
"IpConfig"="Tcpip\Parameters\Interfaces\{90BDBDBD-CB42-4FA0-8B8F-2FC1BA0FDF72}"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{b7cac825-b5f7-4784-88bb-f67c570a9f83}]
"LLInterface"=""
"IpConfig"="Tcpip\Parameters\Interfaces\{B7CAC825-B5F7-4784-88BB-F67C570A9F83}"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{bd426508-beb7-4aa8-a28e-1fe037bab29b}]
"LLInterface"=""
"IpConfig"="Tcpip\Parameters\Interfaces\{BD426508-BEB7-4AA8-A28E-1FE037BAB29B}"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\{d9a696f1-c3eb-404c-81e7-6bf0fd9b1325}]
"LLInterface"=""
"IpConfig"="Tcpip\Parameters\Interfaces\{D9A696F1-C3EB-404C-81E7-6BF0FD9B1325}"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DNSRegisteredAdapters]
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces]
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{4daceacb-dc61-4e12-9019-3c3c0de9b3a0}]
"EnableDHCP"="1"
"MTU"="0"
"UseZeroBroadcast"="255"
"DhcpIPAddress"="192.168.1.42"
"DhcpSubnetMask"="255.255.255.0"
"DhcpServer"="192.168.1.1"
"Lease"="-1"
"LeaseObtainedTime"="25"
"T1"="-2147483624"
"T2"="536870936"
"LeaseTerminatesTime"="2147483647"
"AddressType"="0"
"IsServerNapAware"="0"
"DhcpConnForceBroadcastFlag"="0"
"DhcpNameServer"="192.168.1.1 0.0.0.0"
"DhcpDefaultGateway"="192.168.1.1"
"DhcpSubnetMaskOpt"="255.255.255.0"
"DhcpInterfaceOptions"="06000000000000000800000000000000ffffff7fc0a801010000000003000000000000000400000000000000ffffff7fc0a8010101000000000000000400000000000000ffffff7fffffff0036000000000000000400000000000000ffffff7fc0a80101 (l'élément de données a 456 caractères en plus)."
"DhcpGatewayHardware"="c0a801010600000010feeddad848"
"DhcpGatewayHardwareCount"="1"
"Domain"=""
"NameServer"=""
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{90bdbdbd-cb42-4fa0-8b8f-2fc1ba0fdf72}]
"EnableDHCP"="1"
"MTU"="0"
"UseZeroBroadcast"="255"
"Domain"=""
"NameServer"=""
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{b7cac825-b5f7-4784-88bb-f67c570a9f83}]
"EnableDHCP"="1"
"UseZeroBroadcast"="255"
"Domain"=""
"NameServer"=""
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{bd426508-beb7-4aa8-a28e-1fe037bab29b}]
"EnableDHCP"="1"
"MTU"="0"
"UseZeroBroadcast"="255"
"Domain"=""
"NameServer"=""
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{d9a696f1-c3eb-404c-81e7-6bf0fd9b1325}]
"EnableDHCP"="1"
"MTU"="0"
"UseZeroBroadcast"="255"
"Domain"=""
"NameServer"=""
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{e5aa7e49-1675-11e8-89c9-806e6f6e6963}]
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\NsiObjectSecurity]
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\PersistentRoutes]
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Winsock]
"UseDelayedAcceptance"="0"
"MaxSockAddrLength"="16"
"MinSockAddrLength"="16"
"HelperDllName"="%SystemRoot%\System32\wshtcpip.dll"
"ProviderGUID"="a01a0fe78babcf118ca300805f48a192"
"OfflineCapable"="1"
"Mapping"="08000000030000000200000001000000060000000200000001000000000000000200000000000000060000000200000002000000110000000200000002000000000000000200000000000000110000000200000003000000ff0000000200000003000000 (l'élément de données a 8 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Winsock\0]
"Version"="2"
"AddressFamily"="2"
"MaxSockAddrLength"="16"
"MinSockAddrLength"="16"
"SocketType"="1"
"Protocol"="6"
"ProtocolMaxOffset"="0"
"ByteOrder"="0"
"MessageSize"="0"
"szProtocol"="@%SystemRoot%\System32\mswsock.dll,-60100"
"ProviderFlags"="8"
"ServiceFlags"="131174"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Winsock\1]
"Version"="2"
"AddressFamily"="2"
"MaxSockAddrLength"="16"
"MinSockAddrLength"="16"
"SocketType"="2"
"Protocol"="17"
"ProtocolMaxOffset"="0"
"ByteOrder"="0"
"MessageSize"="65527"
"szProtocol"="@%SystemRoot%\System32\mswsock.dll,-60101"
"ProviderFlags"="8"
"ServiceFlags"="132617"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Winsock\2]
"Version"="2"
"AddressFamily"="2"
"MaxSockAddrLength"="16"
"MinSockAddrLength"="16"
"SocketType"="3"
"Protocol"="0"
"ProtocolMaxOffset"="255"
"ByteOrder"="0"
"MessageSize"="32768"
"szProtocol"="@%SystemRoot%\System32\mswsock.dll,-60102"
"ProviderFlags"="12"
"ServiceFlags"="132617"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Performance]
"Close"="CloseTcpIpPerformanceData"
"Collect"="CollectTcpIpPerformanceData"
"Library"="%SystemRoot%\System32\Perfctrs.dll"
"Object List"="502 510 546 548 582 638 658 1530 1532 1534 1820"
"Open"="OpenTcpIpPerformanceData"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Security]
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\ServiceProvider]
"Class"="8"
"DnsPriority"="2000"
"HostsPriority"="500"
"LocalPriority"="499"
"Name"="TCP/IP"
"NetbtPriority"="2001"
"ProviderPath"="%SystemRoot%\System32\wsock32.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6]
"DependOnService"="Tcpip"
"Description"="@todo.dll,-100;Microsoft IPv6 Protocol Driver"
"DisplayName"="@todo.dll,-100;Microsoft IPv6 Protocol Driver"
"ErrorControl"="1"
"ImagePath"="System32\drivers\tcpip.sys"
"Start"="3"
"Tag"="3"
"TextModeFlags"="1"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="40"
"DriverMajorVersion"="0"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Linkage]
"Export"="\Device\Tcpip6_{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\Tcpip6_{2EE2C70C-A092-4D88-A654-98C8D7645CD5}*\Device\Tcpip6_{93123211-9629-4E04-82F0-EA2E4F221468}*\Device\Tcpip6_{D9A696F1-C3EB-404C-81E (l'élément de données a 231 caractères en plus)."
"Bind"="\Device\{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\{2EE2C70C-A092-4D88-A654-98C8D7645CD5}*\Device\{93123211-9629-4E04-82F0-EA2E4F221468}*\Device\{D9A696F1-C3EB-404C-81E7-6BF0FD9B1325}*\Device\{BD4 (l'élément de données a 175 caractères en plus)."
"Route"=""{07374750-E68B-490E-9330-9FD785CD71B6}"*"{2EE2C70C-A092-4D88-A654-98C8D7645CD5}"*"{93123211-9629-4E04-82F0-EA2E4F221468}"*"{D9A696F1-C3EB-404C-81E7-6BF0FD9B1325}"*"{BD426508-BEB7-4AA8-A28E-1FE037BAB2 (l'élément de données a 127 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters]
"Dhcpv6DUID"="00010001221def1c74d02b0865f7"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces]
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{07374750-e68b-490e-9330-9fd785cd71b6}]
"EnableDHCP"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{2ee2c70c-a092-4d88-a654-98c8d7645cd5}]
"EnableDHCP"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{4daceacb-dc61-4e12-9019-3c3c0de9b3a0}]
"EnableDHCP"="1"
"Dhcpv6Iaid"="41209899"
"Dhcpv6State"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{5149fb90-1ab2-46b0-a786-ef4e2fd50f41}]
"EnableDHCP"="1"
"Dhcpv6Iaid"="301989888"
"Dhcpv6State"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{90bdbdbd-cb42-4fa0-8b8f-2fc1ba0fdf72}]
"EnableDHCP"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{93123211-9629-4e04-82f0-ea2e4f221468}]
"EnableDHCP"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{b7cac825-b5f7-4784-88bb-f67c570a9f83}]
"EnableDHCP"="1"
"Dhcpv6Iaid"="103731290"
"Dhcpv6State"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{bd426508-beb7-4aa8-a28e-1fe037bab29b}]
"EnableDHCP"="1"
"Dhcpv6Iaid"="237817946"
"Dhcpv6State"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{d9a696f1-c3eb-404c-81e7-6bf0fd9b1325}]
"EnableDHCP"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Winsock]
"UseDelayedAcceptance"="0"
"MaxSockAddrLength"="28"
"MinSockAddrLength"="28"
"HelperDllName"="%SystemRoot%\System32\wship6.dll"
"ProviderGUID"="c0b0eaf9d426d011bbbf00aa006c34e4"
"OfflineCapable"="1"
"Mapping"="08000000030000001700000001000000060000001700000001000000000000001700000000000000060000001700000002000000110000001700000002000000000000001700000000000000110000001700000003000000ff0000001700000003000000 (l'élément de données a 8 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Winsock\0]
"Version"="2"
"AddressFamily"="23"
"MaxSockAddrLength"="28"
"MinSockAddrLength"="28"
"SocketType"="1"
"Protocol"="6"
"ProtocolMaxOffset"="0"
"ByteOrder"="0"
"MessageSize"="0"
"szProtocol"="@%SystemRoot%\System32\mswsock.dll,-60200"
"ProviderFlags"="8"
"ServiceFlags"="131174"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Winsock\1]
"Version"="2"
"AddressFamily"="23"
"MaxSockAddrLength"="28"
"MinSockAddrLength"="28"
"SocketType"="2"
"Protocol"="17"
"ProtocolMaxOffset"="0"
"ByteOrder"="0"
"MessageSize"="65527"
"szProtocol"="@%SystemRoot%\System32\mswsock.dll,-60201"
"ProviderFlags"="8"
"ServiceFlags"="132617"
[HKLM\SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Winsock\2]
"Version"="2"
"AddressFamily"="23"
"MaxSockAddrLength"="28"
"MinSockAddrLength"="28"
"SocketType"="3"
"Protocol"="0"
"ProtocolMaxOffset"="255"
"ByteOrder"="0"
"MessageSize"="32768"
"szProtocol"="@%SystemRoot%\System32\mswsock.dll,-60202"
"ProviderFlags"="12"
"ServiceFlags"="132617"
[HKLM\SYSTEM\CurrentControlSet\Services\TCPIP6TUNNEL]
"NdisMajorVersion"="6"
"NdisMinorVersion"="40"
"DriverMajorVersion"="0"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\TCPIP6TUNNEL\Linkage]
"Export"="\Device\TCPIP6TUNNEL_{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\TCPIP6TUNNEL_{2EE2C70C-A092-4D88-A654-98C8D7645CD5}*\Device\TCPIP6TUNNEL_{93123211-9629-4E04-82F0-EA2E4F221468}"
"Bind"="\Device\{07374750-E68B-490E-9330-9FD785CD71B6}*\Device\{2EE2C70C-A092-4D88-A654-98C8D7645CD5}*\Device\{93123211-9629-4E04-82F0-EA2E4F221468}"
"Route"=""{07374750-E68B-490E-9330-9FD785CD71B6}"*"{2EE2C70C-A092-4D88-A654-98C8D7645CD5}"*"{93123211-9629-4E04-82F0-EA2E4F221468}""
[HKLM\SYSTEM\CurrentControlSet\Services\tcpipreg]
"DependOnService"="tcpip"
"Description"="Provides compatibility for legacy applications which interact with TCP/IP through the registry. If this service is stopped, certain applications may have impaired functionality."
"DisplayName"="TCP/IP Registry Compatibility"
"ErrorControl"="1"
"ImagePath"="System32\drivers\tcpipreg.sys"
"Start"="2"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\TCPIPTUNNEL]
"NdisMajorVersion"="6"
"NdisMinorVersion"="40"
"DriverMajorVersion"="0"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\TCPIPTUNNEL\Linkage]
"Export"="\Device\TCPIPTUNNEL"
"Bind"="*"
"Route"="*"
[HKLM\SYSTEM\CurrentControlSet\Services\tdx]
"DependOnService"="tcpip"
"Description"="@%SystemRoot%\system32\tcpipcfg.dll,-50004"
"DisplayName"="@%SystemRoot%\system32\tcpipcfg.dll,-50004"
"ErrorControl"="1"
"Group"="PNP_TDI"
"ImagePath"="\SystemRoot\system32\DRIVERS\tdx.sys"
"Start"="1"
"Tag"="4"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\TechSmith Uploader Service]
"DisplayName"="TechSmith Uploader Service"
"Description"="TechSmith Uploader Service acts as a proxy between the recorder and the controller/API"
"Type"="16"
"Start"="2"
"ErrorControl"="0"
"ImagePath"=""C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\UploaderService.exe" /service"
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\terminpt]
"ImagePath"="\SystemRoot\System32\drivers\terminpt.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="10"
"DisplayName"="@termmou.inf,%TermInpt.SVCDESC%;Microsoft Remote Desktop Input Driver"
"Owners"="termmou.inf*termkbd.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\TermService]
"DependOnService"="RPCSS"
"Description"="@%SystemRoot%\System32\termsrv.dll,-267"
"DisplayName"="@%SystemRoot%\System32\termsrv.dll,-268"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000060ea0000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k NetworkService"
"ObjectName"="NT Authority\NetworkService"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeIncreaseQuotaPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\TermService\Parameters]
"ServiceDll"="%SystemRoot%\System32\termsrv.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\TermService\Performance]
"Close"="CloseTSObject"
"Collect"="CollectTSObjectData"
"Collect Timeout"="1000"
"Library"="C:\Windows\System32\perfts.dll"
"Open"="OpenTSObject"
"Open Timeout"="1000"
"InstallType"="1"
"PerfIniFile"="tslabels.ini"
"First Counter"="3712"
"Last Counter"="3712"
"First Help"="3713"
"Last Help"="3713"
"Object List"="3712"
[HKLM\SYSTEM\CurrentControlSet\Services\Themes]
"Description"="@%SystemRoot%\System32\themeservice.dll,-8193"
"DisplayName"="@%SystemRoot%\System32\themeservice.dll,-8192"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"Group"="ProfSvc_Group"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeDebugPrivilege*SeImpersonatePrivilege"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\Themes\Parameters]
"ServiceDll"="%SystemRoot%\system32\themeservice.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ThemeServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\TieringEngineService]
"Description"="@%SystemRoot%\system32\TieringEngineService.exe,-701"
"DisplayName"="@%SystemRoot%\system32\TieringEngineService.exe,-702"
"ErrorControl"="1"
"FailureActions"="685b00000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\TieringEngineService.exe"
"ObjectName"="localSystem"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\TimeBrokerSvc]
"Alias"="TimeBroker"
"Description"="@%windir%\system32\TimeBrokerServer.dll,-1002"
"DisplayName"="@%windir%\system32\TimeBrokerServer.dll,-1001"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege"
"ServiceHostSid"="010100000000000513000000"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\TimeBrokerSvc\Parameters]
"MinKeepAliveTolerance"="300"
"ServiceDll"="%SystemRoot%\System32\TimeBrokerServer.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\TimeBrokerSvc\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200600004000000000014008500020001010000000000050b00000000001400ff000e0001010000000000051200000000001800 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\TimeBrokerSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\TimeBrokerSvc\TriggerInfo\0]
"Action"="1"
"Data0"="610035003000300064003400630036002d0030006400640031002d0034003500340033002d0062006300300063002d006400350066003900330034003800360065006100660038000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\TimeBrokerSvc\TriggerInfo\1]
"Action"="1"
"Data0"="640030003900620064006500620035002d0036003100370031002d0034006100330034002d0062006600650032002d003000360066006100380032003600350032003500360038003a00620035006300630064003500650066002d003400320033003800 (l'élément de données a 96 caractères en plus)."
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\TimeBrokerSvc\TriggerInfo\2]
"Action"="1"
"Data0"="7508bca33e06830d"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\TokenBroker]
"DependOnService"="UserManager"
"Description"="@%systemroot%\system32\tokenbroker.dll,-101"
"DisplayName"="@%systemroot%\system32\tokenbroker.dll,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeAssignPrimaryTokenPrivilege*SeTakeOwnershipPrivilege*SeDebugPrivilege"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\TokenBroker\Parameters]
"ServiceDll"="%SystemRoot%\System32\TokenBroker.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\TPM]
"ImagePath"="\SystemRoot\System32\drivers\tpm.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Boot Bus Extender"
"Tag"="5"
"DisplayName"="@tpm.inf,%TPM%;TPM"
"Description"="@tpm.inf,%TPMDesc%;TPM Driver"
"Owners"="tpm.inf"
"BootFlags"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\TPM\KeyAttestationKeys]
[HKLM\SYSTEM\CurrentControlSet\Services\TPM\PlatformQuoteKeys]
[HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI]
"UseNullDerivedOwnerAuth"="1"
"WindowsAIKHash"="45af89d3e8301d691a959e6608bbc124be1a22f6273da342844576a0dc8b9d3d"
[HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI\Admin]
[HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI\Endorsement]
[HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI\HealthCert]
[HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI\HealthCert\Store]
[HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI\HealthCert\Store\has.spserv.microsoft.com]
"GetProtocolOverride"="3"
"NoEkAttestationOverride"="1"
"VerifyProtocolOverride"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI\User]
[HKLM\SYSTEM\CurrentControlSet\Services\TrkWks]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\trkwks.dll,-2"
"DisplayName"="@%SystemRoot%\system32\trkwks.dll,-1"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeRestorePrivilege*SeImpersonatePrivilege"
"ServiceDll"="%SystemRoot%\System32\trkwks.dll"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\TrkWks\Parameters]
"ServiceDll"="%SystemRoot%\System32\trkwks.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller]
"BlockTime"="10800"
"BlockTimeIncrement"="900"
"Description"="@%SystemRoot%\servicing\TrustedInstaller.exe,-101"
"DisplayName"="@%SystemRoot%\servicing\TrustedInstaller.exe,-100"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="ProfSvc_Group"
"ImagePath"="%SystemRoot%\servicing\TrustedInstaller.exe"
"ObjectName"="localSystem"
"PreshutdownTimeout"="3600000"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller\Security]
"Security"="0100148090000000a00000001400000034000000020020000100000002c0180000000c000102000000000005200000002002000002005c000400000000021400ff010f0001010000000000051200000000001800ff010200010200000000000520000000 (l'élément de données a 152 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\TSDDD]
[HKLM\SYSTEM\CurrentControlSet\Services\TSDDD\Device0]
"InstalledDisplayDrivers"="TSDDD"
"VgaCompatible"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\TsUsbFlt]
"Description"="@%SystemRoot%\system32\drivers\tsusbflt.sys,-1000"
"DisplayName"="@%SystemRoot%\system32\drivers\tsusbflt.sys,-1000"
"ErrorControl"="1"
"ImagePath"="system32\drivers\tsusbflt.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\TsUsbGD]
"ImagePath"="\SystemRoot\System32\drivers\TsUsbGD.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="30"
"DisplayName"="@tsgenericusbdriver.inf,%TsUsbGD.DeviceDesc.Generic%;Remote Desktop Generic USB Device"
"Owners"="tsgenericusbdriver.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\TsUsbGD\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\TsUsbGD\Parameters\Wdf]
"KmdfLibraryVersion"="1.11"
[HKLM\SYSTEM\CurrentControlSet\Services\tunnel]
"DisplayName"="@%SystemRoot%\System32\drivers\tunnel.sys,-501"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="System32\drivers\tunnel.sys"
"Start"="3"
"Tag"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\tzautoupdate]
"Description"="@%SystemRoot%\system32\tzautoupdate.dll,-201"
"DisplayName"="@%SystemRoot%\system32\tzautoupdate.dll,-200"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeSystemTimePrivilege*SeTimeZonePrivilege"
"ServiceSidType"="1"
"Start"="4"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\tzautoupdate\Config]
"ActiveModeThresholdKm"="10"
"GeolocatorAccuracy"="0"
"HilbertIndexPath"="%SystemRoot%\Globalization\Time Zone\tzautoupdate.dat"
"MinimumMovementThresholdKm"="1"
"ServiceInactivityTimeoutMs"="20000"
[HKLM\SYSTEM\CurrentControlSet\Services\tzautoupdate\Parameters]
"ServiceDll"="%SystemRoot%\system32\tzautoupdate.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\tzautoupdate\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\tzautoupdate\TriggerInfo\0]
"Action"="1"
"Data0"="7508bca33e0b8441"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\tzautoupdate\TriggerInfo\1]
"Action"="1"
"Data0"="7550bca321089541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\tzautoupdate\TriggerInfo\2]
"Action"="1"
"Data0"="7530bca32e0b8a0d"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\tzautoupdate\TriggerInfo\3]
"Action"="1"
"Data0"="7548bca32e0b8a0d"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\tzautoupdate\TriggerInfo\4]
"Action"="1"
"Data0"="7550bda32e0b8a0d"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\UASPStor]
"ImagePath"="\SystemRoot\System32\drivers\uaspstor.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@uaspstor.inf,%UASPortName%;USB Attached SCSI (UAS) Driver"
"Owners"="uaspstor.inf"
"BootFlags"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\UASPStor\Parameters]
"BusType"="7"
"IoTimeoutValue"="15"
"WppRecorder_TraceGuid"="{2430d0ce-fd18-4bc2-94d8-91a9596714a7}"
[HKLM\SYSTEM\CurrentControlSet\Services\UcmCx0101]
"DisplayName"="USB Connector Manager KMDF Class Extension"
"ErrorControl"="1"
"Group"="System Bus Extender"
"ImagePath"="System32\Drivers\UcmCx.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\UcmTcpciCx0101]
"DisplayName"="UCM-TCPCI KMDF Class Extension"
"ErrorControl"="1"
"Group"="System Bus Extender"
"ImagePath"="System32\Drivers\UcmTcpciCx.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\UcmUcsi]
"ImagePath"="\SystemRoot\System32\drivers\UcmUcsi.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DependOnService"="UcmCx"
"DisplayName"="@UcmUcsi.inf,%UcmUcsi.ServiceName%;USB Connector Manager UCSI Client"
"Owners"="UcmUcsi.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\Ucx01000]
"BootFlags"="16"
"DisplayName"="USB Host Support Library"
"ErrorControl"="1"
"Group"="Boot Bus Extender"
"ImagePath"="system32\drivers\ucx01000.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Ucx01000\Parameters]
"WppRecorder_TraceGuid"="{6fb6e467-9ed4-4b73-8c22-70b97e22c7d9}"
[HKLM\SYSTEM\CurrentControlSet\Services\Ucx01000\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\UdeCx]
"DisplayName"="USB Device Emulation Support Library"
"ErrorControl"="1"
"ImagePath"="system32\drivers\udecx.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\udfs]
"Description"="Reads/Writes UDF 1.02,1.5,2.0x,2.5 disc formats, usually found on C/DVD discs. (Core) (All pieces)"
"DisplayName"="udfs"
"ErrorControl"="1"
"Group"="Boot File System"
"ImagePath"="system32\DRIVERS\udfs.sys"
"Start"="4"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\UEFI]
"ImagePath"="\SystemRoot\System32\drivers\UEFI.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@uefi.inf,%UEFI.SvcDesc%;Microsoft UEFI Driver"
"Owners"="uefi.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\Ufx01000]
"DisplayName"="USB Function Class Extension"
"ErrorControl"="1"
"Group"="System Bus Extender"
"ImagePath"="system32\drivers\ufx01000.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\UfxChipidea]
"ImagePath"="\SystemRoot\System32\drivers\UfxChipidea.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="12"
"DependOnService"="ufx01000"
"DisplayName"="@ufxchipidea.inf,%UfxChipidea.ServiceName%;USB Chipidea Controller"
"Owners"="ufxchipidea.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\ufxsynopsys]
"ImagePath"="\SystemRoot\System32\drivers\ufxsynopsys.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="13"
"DependOnService"="ufx01000"
"DisplayName"="@ufxsynopsys.inf,%ufxsynopsys.ServiceName%;USB Synopsys Controller"
"Owners"="ufxsynopsys.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\UGatherer]
[HKLM\SYSTEM\CurrentControlSet\Services\UGatherer\Performance]
"Close"="Close"
"Collect"="Collect"
"Library"="%systemroot%\system32\msscntrs.dll"
"Open"="Open"
"InstallType"="1"
"PerfIniFile"="gsrvctr.ini"
"First Counter"="4166"
"Last Counter"="4270"
"First Help"="4167"
"Last Help"="4271"
[HKLM\SYSTEM\CurrentControlSet\Services\UGTHRSVC]
[HKLM\SYSTEM\CurrentControlSet\Services\UGTHRSVC\Performance]
"Close"="Close"
"Collect"="Collect"
"Library"="%systemroot%\system32\msscntrs.dll"
"Open"="Open"
"InstallType"="1"
"PerfIniFile"="gthrctr.ini"
"First Counter"="4272"
"Last Counter"="4342"
"First Help"="4273"
"Last Help"="4343"
[HKLM\SYSTEM\CurrentControlSet\Services\umbus]
"ImagePath"="\SystemRoot\System32\drivers\umbus.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="21"
"DisplayName"="@umbus.inf,%umbus.SVCDESC%;UMBus Enumerator Driver"
"Owners"="umbus.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\umbus\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\umbus\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
"TimeOfLastTelemetryLog"="a365c26f44c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\umbus\Enum]
"0"="ROOT\UMBUS\0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\UmPass]
"ImagePath"="\SystemRoot\System32\drivers\umpass.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="7"
"DisplayName"="@umpass.inf,%UmPass.SVCDESC%;Microsoft UMPass Driver"
"Owners"="umpass.inf*eaphost.inf*pnpxinternetgatewaydevices.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\UmRdpService]
"DependOnService"="TermService*RDPDR"
"Description"="@%SystemRoot%\system32\umrdp.dll,-1001"
"DisplayName"="@%SystemRoot%\system32\umrdp.dll,-1000"
"ErrorControl"="1"
"FailureActions"="00000000000000000000000003000000140000000100000060ea00000100000060ea00000000000060ea0000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="localSystem"
"RequiredPrivileges"="SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeIncreaseQuotaPrivilege*SeCreatePermanentPrivilege*SeLoadDriverPrivilege*SeDebugPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\UmRdpService\Parameters]
"ServiceDll"="%SystemRoot%\System32\umrdp.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\UmRdpService\Security]
"Security"="0100048098000000a40000000000000014000000020084000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 152 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\UnistoreSvc]
"Description"="@%SystemRoot%\system32\UserDataAccessRes.dll,-10002"
"DisplayName"="@%SystemRoot%\system32\UserDataAccessRes.dll,-10003"
"ErrorControl"="0"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k UnistackSvcGroup"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="3"
"SvcHostSplitDisable"="1"
"Type"="96"
"UserServiceFlags"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\UnistoreSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\unistore.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\UnistoreSvc\Security]
"Security"="0100048088000000940000000000000014000000020074000500000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 120 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\UnistoreSvc_48e2d]
"Type"="224"
"Start"="3"
"ErrorControl"="0"
"ImagePath"="C:\WINDOWS\System32\svchost.exe -k UnistackSvcGroup"
"DisplayName"="Stockage des données utilisateur_48e2d"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"Description"="@%SystemRoot%\system32\UserDataAccessRes.dll,-10002"
[HKLM\SYSTEM\CurrentControlSet\Services\UnistoreSvc_48e2d\Security]
"Security"="0100048088000000940000000000000014000000020074000500000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 120 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\upnphost]
"DependOnService"="SSDPSRV*HTTP"
"Description"="@%systemroot%\system32\upnphost.dll,-214"
"DisplayName"="@%systemroot%\system32\upnphost.dll,-213"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000300000014000000010000006400000001000000640000000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\upnphost\Parameters]
"ServiceDll"="%SystemRoot%\System32\upnphost.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\upnphost\Security]
"Security"="010004809c000000a80000000000000014000000020088000600000000001400ff010f0001010000000000051200000000001800ff010f000102000000000005200000002002000000001800bd0002000102000000000005200000002502000000001400 (l'élément de données a 160 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\UrsChipidea]
"ImagePath"="\SystemRoot\System32\drivers\urschipidea.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="9"
"DependOnService"="urscx01000"
"DisplayName"="@urschipidea.inf,%UrsChipidea.ServiceName%;Chipidea USB Role-Switch Driver"
"Owners"="urschipidea.inf"
"BootFlags"="4"
[HKLM\SYSTEM\CurrentControlSet\Services\UrsChipidea\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\UrsChipidea\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\UrsCx01000]
"DisplayName"="USB Role-Switch Support Library"
"ErrorControl"="1"
"Group"="System Bus Extender"
"ImagePath"="system32\drivers\urscx01000.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\UrsCx01000\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\UrsCx01000\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="21"
[HKLM\SYSTEM\CurrentControlSet\Services\UrsSynopsys]
"ImagePath"="\SystemRoot\System32\drivers\urssynopsys.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="10"
"DependOnService"="urscx01000"
"DisplayName"="@urssynopsys.inf,%UrsSynopsys.ServiceName%;Synopsys USB Role-Switch Driver"
"Owners"="urssynopsys.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\usbccgp]
"ImagePath"="\SystemRoot\System32\drivers\usbccgp.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="5"
"DisplayName"="@usb.inf,%GenericParent.SvcDesc%;Microsoft USB Generic Parent Driver"
"Owners"="usb.inf*wmbclass_wmc_union.inf"
"BootFlags"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\usbccgp\Enum]
"0"="USB\VID_04F2&PID_1123\6&11af478a&0&3"
"Count"="3"
"NextInstance"="3"
"1"="USB\VID_1BCF&PID_2C33\6&13f4c3e&0&2"
"2"="USB\VID_2149&PID_211B\6&df2ee03&0&2"
[HKLM\SYSTEM\CurrentControlSet\Services\usbcir]
"ImagePath"="\SystemRoot\System32\drivers\usbcir.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="8"
"DisplayName"="@usbcir.inf,%usbcir.SVCDESC%;eHome Infrared Receiver (USBCIR)"
"Owners"="usbcir.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\usbcir\Parameters]
"DefaultWakeProtocol"="1"
"DefaultWakePayload"="12"
"DefaultWakeAddress"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\usbcir\Parameters\Wdf]
"KmdfLibraryVersion"="1.5"
[HKLM\SYSTEM\CurrentControlSet\Services\usbcir\PowerKey]
"PowerKey-BB-SS-00"="040000001f00b9d1c48eea910c9089a187ee1aaade359bec14f58dc11baa424d4fcb6fbe9de65cfa47e1c5f284a61f20348fe771ee135f5582fe0950562a28ef64f19746abaa03156cab620b23559f031f86c1ad63173d6e1f40fa464a77335882e11f81 (l'élément de données a 480 caractères en plus)."
"PowerKey-BB-RC6-0C"="060cff001f005872cd5dc29877f119bc326f297e293dc08cbca92cc00ebc738a45bc3e80ef12bc66aba4b3c2ec0c1f2051d9d105bff7eb60800e5218e2e0bf4d775ae8a08e6c5c394a8886fbc215ad9f9ee5c1616997105d1f4095f43131be1be442a9fb (l'élément de données a 480 caractères en plus)."
"PowerKey-BB-RC6-29"="0629ff001f006c83c68c516f98d36282b767f39dacd2dda7f066b7bb208981e5bff73485f190742f01903b66177f1f204013fe90312856eec034541002d538f632d5d047af8a6c62ddd795934d60ec588b100b7ab130977c1f40b519471a25c3b6fd5138 (l'élément de données a 480 caractères en plus)."
"PowerKey-BB-QP-0C"="080cff001f00797778c01b191963b74cccbfecd8e977d7df11fd9c4246381d616787a2c1e2a27f7deeed0b53d50a1f20540c67c7eb806f01786614cb67b46242f33c89fdaf2a01389ec309b9ebcbeceb05b8111ec468302d1f40788a6ede26d8e12de91a (l'élément de données a 480 caractères en plus)."
"PowerKey-BB-QP-29"="0829ff001f0058a21dd072a6b40a0373ae9e3b4703e5ec9892d9ad965f0c474c6a4c4762bade2913d40758c7a1e11f20b52824d44f2d3743b96d0d153652e28e4a0dcaab3f0ccd264add206a605cdea1771db31e428fb0391f4045c7c2b43215ad7eb351 (l'élément de données a 480 caractères en plus)."
"PowerKey-SF-SS-00"="040000001d009f40082af49cb6356c16700acfa5830d9dfc4df1e6620e8de5cd9778afadf105a057e96bfaf5de1d1d2093b8c0e76aa79bd4d37dc5f8e4bd5d6c9d808bf0d1202e59d105b884da81cfa6cf360f4ffd9f399f1d40bbb1506cca315aba2a9e (l'élément de données a 816 caractères en plus)."
"PowerKey-SF-RC6-0C"="060cff001d006a31dbee973bcfac65574541a80ef8ca4821a65cbe20ab86fd6540428deb0e9c37c1feb42a98c1d81d2022d8f429ce541e57ebfa7f79695acda93fb0554c8b98119c9fb75b7b6b1068ea50501363f181040f1d40cff397964c8f41890ceb (l'élément de données a 816 caractères en plus)."
"PowerKey-SF-RC6-29"="0629ff001d00cc6952ad1227cc343fa5c6b5689f38544ce3868d03fa2e03e2b581619d40041d7c769a50ef3b85401d2043219564c0528f9bf62048ed2e31fe136b5a2dc01a231fffb80235312876da582a6deaadfbf9b3e61d4093c6645f4bd1f0539d91 (l'élément de données a 816 caractères en plus)."
"PowerKey-SF-QP-0C"="080cff011d0061c46f6a860db532bb2af472fe2f05283fe4567b88fcfb16941b81de4ecbfbea8186ac8babfc27011d2063e0e3534b7c3b90b705323f428f0a08d2bf55502791e4cc4b117378607858d4690673c16d2ae78f1d408af7d3330b935b2893c3 (l'élément de données a 816 caractères en plus)."
"PowerKey-SF-QP-29"="0829ff011d00d85caa4e1ec14b4a9f318a24447735d7f1f0e9a42ea84c13bfa003e7495213d801a72fc8c3e442351d20a28fd26063af027e31f5eb15f3ff485a499eee18369a461c6fca9dcc02f9ca2aef654828d5fa2d5a1d40a9433d5ac96da2a504b8 (l'élément de données a 816 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\usbehci]
"ImagePath"="\SystemRoot\System32\drivers\usbehci.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="20"
"DisplayName"="@usbport.inf,%EHCIMP.SvcDesc%;Microsoft USB 2.0 Enhanced Host Controller Miniport Driver"
"Owners"="usbport.inf"
"BootFlags"="4"
[HKLM\SYSTEM\CurrentControlSet\Services\usbehci\Enum]
"0"="PCI\VEN_8086&DEV_1C2D&SUBSYS_844D1043&REV_05\3&11583659&0&D0"
"Count"="2"
"NextInstance"="2"
"1"="PCI\VEN_8086&DEV_1C26&SUBSYS_844D1043&REV_05\3&11583659&0&E8"
[HKLM\SYSTEM\CurrentControlSet\Services\usbhub]
"ImagePath"="\SystemRoot\System32\drivers\usbhub.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="17"
"DisplayName"="@usbport.inf,%ROOTHUB.SvcDesc%;Microsoft USB Standard Hub Driver"
"Owners"="usbport.inf*usb.inf"
"BootFlags"="4"
[HKLM\SYSTEM\CurrentControlSet\Services\usbhub\Performance]
"Close"="CloseUsbPerformanceData"
"Collect"="CollectUsbPerformanceData"
"Library"="%SystemRoot%\system32\usbperf.dll"
"Open"="OpenUsbPerformanceData"
"InstallType"="1"
"PerfIniFile"="usbperf.ini"
"First Counter"="1876"
"Last Counter"="1910"
"First Help"="1877"
"Last Help"="1911"
[HKLM\SYSTEM\CurrentControlSet\Services\usbhub\Enum]
"0"="USB\ROOT_HUB20\4&3113f1a8&0"
"Count"="4"
"NextInstance"="4"
"1"="USB\ROOT_HUB20\4&36206eee&0"
"2"="USB\VID_8087&PID_0024\5&1c9b8e1e&0&1"
"3"="USB\VID_8087&PID_0024\5&355c47ba&0&1"
[HKLM\SYSTEM\CurrentControlSet\Services\USBHUB3]
"ImagePath"="\SystemRoot\System32\drivers\UsbHub3.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="18"
"DisplayName"="@usbhub3.inf,%UsbHub3.SVCDESC%;SuperSpeed Hub"
"Owners"="usbhub3.inf"
"BootFlags"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\USBHUB3\Parameters]
"LogPages"="3"
"WppRecorder_TraceGuid"="{6e6cc2c5-8110-490e-9905-9f2ed700e455}"
[HKLM\SYSTEM\CurrentControlSet\Services\USBHUB3\Parameters\Wdf]
"LogPages"="3"
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
"TimeOfLastTelemetryLog"="b3c1217444c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\USBHUB3\Enum]
"0"="USB\ROOT_HUB30\5&87b6b8f&0&0"
"Count"="2"
"NextInstance"="2"
"1"="USB\ROOT_HUB30\5&3147820f&0&0"
[HKLM\SYSTEM\CurrentControlSet\Services\usbohci]
"ImagePath"="\SystemRoot\System32\drivers\usbohci.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="19"
"DisplayName"="@usbport.inf,%OHCIMP.SvcDesc%;Microsoft USB Open Host Controller Miniport Driver"
"Owners"="usbport.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\usbprint]
"ImagePath"="\SystemRoot\System32\drivers\usbprint.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="extended base"
"Tag"="9"
"DisplayName"="@usbprint.inf,%USBPRINT.SvcDesc%;Microsoft USB PRINTER Class"
"Owners"="usbprint.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\usbser]
"ImagePath"="\SystemRoot\System32\drivers\usbser.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@usbser.inf,%UsbSerial.DriverDesc%;Microsoft USB Serial Driver"
"Owners"="usbser.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\USBSTOR]
"ImagePath"="\SystemRoot\System32\drivers\USBSTOR.SYS"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@usbstor.inf,%USBSTOR.SvcDesc%;USB Mass Storage Driver"
"Owners"="usbstor.inf*v_mscdsc.inf"
"BootFlags"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\usbuhci]
"ImagePath"="\SystemRoot\System32\drivers\usbuhci.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="21"
"DisplayName"="@usbport.inf,%UHCIMP.SvcDesc%;Microsoft USB Universal Host Controller Miniport Driver"
"Owners"="usbport.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\usbvideo]
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"ImagePath"="\SystemRoot\System32\Drivers\usbvideo.sys"
"DisplayName"="@usbvideo.inf,%USBVideo.SvcDesc%;USB Video Device (WDM)"
"Owners"="usbvideo.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\usbvideo\Enum]
"0"="USB\VID_1BCF&PID_2C33&MI_00\7&1c1d0fa9&0&0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\USBXHCI]
"ImagePath"="\SystemRoot\System32\drivers\USBXHCI.SYS"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DependOnService"="Ucx01000"
"DisplayName"="@usbxhci.inf,%PCI\CC_0C0330.DeviceDesc%;USB xHCI Compliant Host Controller"
"Owners"="usbxhci.inf"
"BootFlags"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\USBXHCI\Parameters]
"DmaRemappingCompatibleSelfhost"="1"
"DmaRemappingCompatible"="2"
"WppRecorder_TraceGuid"="{9f7711dd-29ad-c1ee-1b1b-b52a0118a54c}"
[HKLM\SYSTEM\CurrentControlSet\Services\USBXHCI\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="23"
"TimeOfLastTelemetryLog"="493c757044c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\USBXHCI\Enum]
"0"="PCI\VEN_1B21&DEV_1042&SUBSYS_84881043&REV_00\4&ddec341&0&00E1"
"Count"="2"
"NextInstance"="2"
"1"="PCI\VEN_1B21&DEV_1042&SUBSYS_84881043&REV_00\4&87d54ee&0&00E5"
[HKLM\SYSTEM\CurrentControlSet\Services\UserDataSvc]
"DependOnService"="UnistoreSvc"
"Description"="@%SystemRoot%\system32\UserDataAccessRes.dll,-14000"
"DisplayName"="@%SystemRoot%\system32\UserDataAccessRes.dll,-14001"
"ErrorControl"="0"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k UnistackSvcGroup"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="3"
"SvcHostSplitDisable"="1"
"Type"="96"
"UserServiceFlags"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\UserDataSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\userdataservice.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\UserDataSvc\Security]
"Security"="0100048088000000940000000000000014000000020074000500000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 120 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\UserDataSvc_48e2d]
"Type"="224"
"Start"="3"
"ErrorControl"="0"
"ImagePath"="C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup"
"DisplayName"="Accès aux données utilisateur_48e2d"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"Description"="@%SystemRoot%\system32\UserDataAccessRes.dll,-14000"
[HKLM\SYSTEM\CurrentControlSet\Services\UserDataSvc_48e2d\Security]
"Security"="0100048088000000940000000000000014000000020074000500000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 120 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\UserManager]
"DependOnService"="RpcSs*ProfSvc"
"Description"="@%systemroot%\system32\usermgr.dll,-101"
"DisplayName"="@%systemroot%\system32\usermgr.dll,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeImpersonatePrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeAssignPrimaryTokenPrivilege*SeTakeOwnershipPrivilege*SeDebugPrivilege"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\UserManager\Parameters]
"DeviceAccessBrokerConsentRequired"="1"
"ServiceDll"="%SystemRoot%\System32\usermgr.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\UserManager\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\UserManager\TriggerInfo\0]
"Action"="1"
"Data0"="420031003800460042004100420036002d0035003600460038002d0034003700300032002d0038003400450030002d003400310030003500330032003900330041003800360039000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc]
"DelayedAutoStart"="1"
"DependOnService"="rpcss"
"Description"="@%systemroot%\system32\usocore.dll,-102"
"DisplayName"="@%systemroot%\system32\usocore.dll,-101"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%systemroot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"PreshutdownTimeout"="3600000"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeShutdownPrivilege"
"ServiceSidType"="1"
"Start"="2"
"SvcHostSplitDisable"="1"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc\Parameters]
"ServiceDll"="%systemroot%\system32\usocore.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc\Security]
"Security"="01001480b0000000bc000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200800005000000000014009d01000001010000000000050b00000000001800bd01000001020000000000052000000020020000 (l'élément de données a 200 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\VacSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\System32\vac.dll,-201"
"DisplayName"="@%SystemRoot%\system32\vac.dll,-200"
"ErrorControl"="1"
"Group"="AudioGroup"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT AUTHORITY\LocalService"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\VacSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\vac.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\VaultSvc]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\vaultsvc.dll,-1004"
"DisplayName"="@%SystemRoot%\system32\vaultsvc.dll,-1003"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\lsass.exe"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeTakeOwnershipPrivilege"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\VaultSvc\Parameters]
"ServiceDll"="C:\Windows\System32\vaultsvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\VaultSvc\Security]
"Security"="01001480e0000000ec000000140000003000000002001c000100000002801400ff010f000101000000000001000000000200b0000800000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 296 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\vdrvroot]
"ImagePath"="System32\drivers\vdrvroot.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"Group"="Boot Bus Extender"
"Tag"="4"
"DisplayName"="@vdrvroot.inf,%vdrvroot_svcdesc%;Microsoft Virtual Drive Enumerator"
"Owners"="vdrvroot.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\vdrvroot\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\vdrvroot\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
"TimeOfLastTelemetryLog"="107da86c44c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\vdrvroot\Enum]
"0"="ROOT\vdrvroot\0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vds]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\vds.exe,-112"
"DisplayName"="@%SystemRoot%\system32\vds.exe,-100"
"ErrorControl"="1"
"FailureActions"="78000000000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\System32\vds.exe"
"ObjectName"="LocalSystem"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\vds\Alignment]
""="Alignment Settings in Bytes"
"Between4_8GB"="1048576"
"Between8_32GB"="1048576"
"GreaterThan32GB"="1048576"
"LessThan4GB"="65536"
[HKLM\SYSTEM\CurrentControlSet\Services\vds\Security]
"Security"="01001480900000009c000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020060000400000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 136 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\vds\SoftwareProviders]
[HKLM\SYSTEM\CurrentControlSet\Services\vds\SoftwareProviders\{A86AE501-EF73-4C8D-827E-98BA5046B05F}]
""="Microsoft Virtual Disk Service Dynamic Provider"
"Clsid"="{02A3586C-D264-40BF-97F7-FE40F7E3A882}"
"Version"="3.0.0.1"
"VersionId"="{2257D938-D8AE-4b70-A78C-A2E9057BE16E}"
[HKLM\SYSTEM\CurrentControlSet\Services\vds\SoftwareProviders\{CA7DE14F-5BC8-48fd-93DE-A19527B0459E}]
""="Microsoft Virtual Disk Service Basic Provider"
"Clsid"="{DE010DA1-289B-4232-8CD0-5112DCA6A7B3}"
"Version"="3.0.0.1"
"VersionId"="{E4B32946-3DC3-4890-93C9-AF356D673E8B}"
[HKLM\SYSTEM\CurrentControlSet\Services\vds\VirtualDiskProviders]
[HKLM\SYSTEM\CurrentControlSet\Services\vds\VirtualDiskProviders\{F26614D6-0690-4785-A5D7-978AF36CD7CF}]
""="Microsoft Virtual Disk Service Virtual Disk Provider"
"Clsid"="{80CB8C11-0E10-45F4-A1BA-EAD3838D7034}"
"Version"="1.0.0.0"
"VersionId"="{DA37C84D-2B14-4CE2-9E73-79CE53CEF809}"
[HKLM\SYSTEM\CurrentControlSet\Services\VerifierExt]
"BootFlags"="64"
"Description"="@%SystemRoot%\System32\drivers\VerifierExt.sys,-1001"
"DisplayName"="@%SystemRoot%\System32\drivers\VerifierExt.sys,-1000"
"ErrorControl"="1"
"Group"="WdfLoadGroup"
"ImagePath"="System32\drivers\VerifierExt.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vhdmp]
"ImagePath"="\SystemRoot\System32\drivers\vhdmp.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="SCSI miniport"
"Tag"="32"
"Owners"="vhdmp.inf"
"BootFlags"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\vhdmp\Parameters]
"BusType"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\vhdmp\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vhf]
"Description"="@%SystemRoot%\system32\drivers\vhf.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\vhf.sys,-100"
"ErrorControl"="0"
"Group"="Base"
"ImagePath"="\SystemRoot\System32\drivers\vhf.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vmbus]
"ImagePath"="System32\drivers\vmbus.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="System Bus Extender"
"Tag"="10"
"DisplayName"="@wvmbus.inf,%vmbus.SVCDESC%;Virtual Machine Bus"
"Owners"="wvmbus.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\vmbus\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\vmbus\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\vmbus\Parameters\Winsock]
"MaxSockAddrLength"="36"
"MinSockAddrLength"="36"
"HelperDllName"="%SystemRoot%\system32\wshhyperv.dll"
"ProviderGUID"="1b193412f74ba74c86e0dfd7c32b5445"
"OfflineCapable"="1"
"Mapping"="0300000003000000220000000100000001000000220000000100000000000000220000000000000001000000"
[HKLM\SYSTEM\CurrentControlSet\Services\vmbus\Parameters\Winsock\0]
"Version"="2"
"AddressFamily"="34"
"MaxSockAddrLength"="36"
"MinSockAddrLength"="36"
"SocketType"="1"
"Protocol"="1"
"ProtocolMaxOffset"="0"
"ByteOrder"="0"
"MessageSize"="0"
"szProtocol"="Hyper-V RAW"
"ProviderFlags"="8"
"ServiceFlags"="131110"
[HKLM\SYSTEM\CurrentControlSet\Services\vmbus\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\VMBusHID]
"ImagePath"="\SystemRoot\System32\drivers\VMBusHID.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="0"
"Group"="Extended Base"
"Tag"="31"
"Owners"="wvmbushid.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\vmgid]
"ImagePath"="\SystemRoot\System32\drivers\vmgid.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@wvmgid.inf,%VmGid.SVCDESC%;Microsoft Hyper-V Guest Infrastructure Driver"
"Owners"="wvmgid.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicguestinterface]
"Description"="@%systemroot%\system32\icsvc.dll,-802"
"DisplayName"="@%systemroot%\system32\icsvc.dll,-801"
"ErrorControl"="1"
"ImagePath"="%systemroot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicguestinterface\Parameters]
"ServiceDll"="%SystemRoot%\System32\icsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="GuestInterfaceServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicguestinterface\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\vmicguestinterface\TriggerInfo\0]
"Action"="1"
"GUID"="e34bd134e4dec8419ae76b174977c192"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicheartbeat]
"Description"="@%systemroot%\system32\icsvc.dll,-102"
"DisplayName"="@%systemroot%\system32\icsvc.dll,-101"
"ErrorControl"="1"
"ImagePath"="%systemroot%\system32\svchost.exe -k ICService -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicheartbeat\Parameters]
"ServiceDll"="%SystemRoot%\System32\icsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="HeartbeatServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicheartbeat\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\vmicheartbeat\TriggerInfo\0]
"Action"="1"
"GUID"="394f16571591784eab55382f3bd5422d"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vmickvpexchange]
"Description"="@%systemroot%\system32\icsvc.dll,-202"
"DisplayName"="@%systemroot%\system32\icsvc.dll,-201"
"ErrorControl"="1"
"ImagePath"="%systemroot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\vmickvpexchange\Parameters]
"ServiceDll"="%SystemRoot%\System32\icsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="KvpexchangeServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\vmickvpexchange\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\vmickvpexchange\TriggerInfo\0]
"Action"="1"
"GUID"="e7f4a0a9455a964db8278a841e8c03e6"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicrdv]
"Description"="@%systemroot%\system32\icsvcext.dll,-602"
"DisplayName"="@%systemroot%\system32\icsvcext.dll,-601"
"ErrorControl"="1"
"ImagePath"="%systemroot%\system32\svchost.exe -k ICService -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeTakeOwnershipPrivilege*SeManageVolumePrivilege*SeCreateSymbolicLinkPrivilege*SeShutdownPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicrdv\Parameters]
"ServiceDll"="%SystemRoot%\System32\icsvcext.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="RdvServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicrdv\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\vmicrdv\TriggerInfo\0]
"Action"="1"
"GUID"="f4ac6a2715ac6c4298dd7521ad3f01fe"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicshutdown]
"Description"="@%systemroot%\system32\icsvc.dll,-302"
"DisplayName"="@%systemroot%\system32\icsvc.dll,-301"
"ErrorControl"="1"
"ImagePath"="%systemroot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeShutdownPrivilege*SeTcbPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicshutdown\Parameters]
"ServiceDll"="%SystemRoot%\System32\icsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ShutdownServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicshutdown\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\vmicshutdown\TriggerInfo\0]
"Action"="1"
"GUID"="31600b0e13523449818b38d90ced39db"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vmictimesync]
"DependOnService"="VmGid"
"Description"="@%systemroot%\system32\icsvc.dll,-402"
"DisplayName"="@%systemroot%\system32\icsvc.dll,-401"
"ErrorControl"="1"
"ImagePath"="%systemroot%\system32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeSystemtimePrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\vmictimesync\Parameters]
"ServiceDll"="%SystemRoot%\System32\icsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="TimesyncServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\vmictimesync\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\vmictimesync\TriggerInfo\0]
"Action"="1"
"GUID"="30e62795aed07b49adcee80ab0175caf"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicvmsession]
"Description"="@%systemroot%\system32\icsvc.dll,-902"
"DisplayName"="@%systemroot%\system32\icsvc.dll,-901"
"ErrorControl"="1"
"ImagePath"="%systemroot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeDebugPrivilege*SeImpersonatePrivilege*SeTcbPrivilege*SeIncreaseQuotaPrivilege*SeAssignPrimaryTokenPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicvmsession\Parameters]
"ServiceDll"="%SystemRoot%\System32\icsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="VMSessionServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicvmsession\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\vmicvmsession\TriggerInfo\0]
"Action"="1"
"GUID"="d4539e995c3d3e4c8779bed06ec056e1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicvss]
"Description"="@%systemroot%\system32\icsvcext.dll,-502"
"DisplayName"="@%systemroot%\system32\icsvcext.dll,-501"
"ErrorControl"="1"
"ImagePath"="%systemroot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeBackupPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicvss\Parameters]
"ServiceDll"="%SystemRoot%\System32\icsvcext.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="VssServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\vmicvss\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\vmicvss\TriggerInfo\0]
"Action"="1"
"GUID"="292efa3523ea364296ae3a6ebacba440"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\volmgr]
"ImagePath"="System32\drivers\volmgr.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"Group"="System Bus Extender"
"Tag"="9"
"DisplayName"="@volmgr.inf,%volmgr_svcdesc%;Volume Manager Driver"
"Owners"="volmgr.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\volmgr\Enum]
"0"="ROOT\volmgr\0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\volmgrx]
"Description"="@%SystemRoot%\system32\drivers\volmgrx.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\volmgrx.sys,-100"
"ErrorControl"="3"
"Group"="System Bus Extender"
"ImagePath"="System32\drivers\volmgrx.sys"
"Start"="0"
"Tag"="10"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\volsnap]
"Description"="@%SystemRoot%\system32\drivers\volsnap.sys,-101"
"DisplayName"="@%SystemRoot%\system32\drivers\volsnap.sys,-100"
"ErrorControl"="3"
"ImagePath"="System32\drivers\volsnap.sys"
"Start"="0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\volsnap\Enum]
"0"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000000100000"
"Count"="7"
"NextInstance"="7"
"1"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000025900000"
"2"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000035D00000"
"3"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000003DD00000"
"4"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#00000032266D0000"
"5"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000323CA0F800"
"6"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000E4E0D00000"
[HKLM\SYSTEM\CurrentControlSet\Services\volume]
"ImagePath"="System32\drivers\volume.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="3"
"DisplayName"="@volume.inf,%VolumeServiceDesc%;Volume driver"
"Owners"="volume.inf*smrvolume.inf*scmvolume.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\volume\Enum]
"0"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000000100000"
"Count"="7"
"NextInstance"="7"
"1"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000025900000"
"2"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#0000000035D00000"
"3"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000003DD00000"
"4"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#00000032266D0000"
"5"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000323CA0F800"
"6"="STORAGE\Volume\{55f0da1c-164d-11e8-af66-806e6f6e6963}#000000E4E0D00000"
[HKLM\SYSTEM\CurrentControlSet\Services\vpci]
"ImagePath"="\SystemRoot\System32\drivers\vpci.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="System Bus Extender"
"Tag"="11"
"DisplayName"="@wvpci.inf,%vpci.SVCDESC%;Microsoft Hyper-V Virtual PCI Bus"
"Owners"="wvpci.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\vsmraid]
"ImagePath"="System32\drivers\vsmraid.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="24"
"Owners"="vsmraid.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\vsmraid\Parameters]
"BusType"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\vsmraid\Parameters\Device]
"CreateInitiatorLU"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vsmraid\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vsmraid\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS]
"DependOnService"="RPCSS"
"Description"="@%systemroot%\system32\vssvc.exe,-101"
"DisplayName"="@%systemroot%\system32\vssvc.exe,-102"
"ErrorControl"="1"
"ImagePath"="%systemroot%\system32\vssvc.exe"
"ObjectName"="LocalSystem"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag]
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\SPP]
"SppGetSnapshots (Enter)"="4800000000000000f9d579d45dccd3013438000004340000d20700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"SppGetSnapshots (Leave)"="480000000000000050387cd45dccd3013438000004340000d20700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"SppEnumGroups (Enter)"="48000000000000009a567cd45dccd3013438000004340000d10700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"SppEnumGroups (Leave)"="48000000000000009a7d7cd45dccd3013438000004340000d10700000100000000000000010000000000000000000000000000000000000000000000000000000000000000000000"
"SppCreate (Enter)"="4800000000000000595b9cb65dccd30134210000dc110000d00700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"SppGatherWriterMetadata (Enter)"="48000000000000006ac6beb65dccd30134210000dc110000d30700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"SppGatherWriterMetadata (Leave)"="48000000000000002931f0c55dccd30134210000dc110000d30700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"SppAddInterestingComponents (Enter)"="48000000000000002931f0c55dccd30134210000dc110000d40700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"SppAddInterestingComponents (Leave)"="480000000000000010c9f2c55dccd30134210000dc110000d40700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"SppCreate (Leave)"="4800000000000000720fc3ca5dccd30134210000dc110000d00700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\SystemRestore]
"SrCreateRp (Enter)"="48000000000000008cfa7ab65dccd30134210000dc110000d50700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"SrCreateRp (Leave)"="4800000000000000720fc3ca5dccd30134210000dc110000d50700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\ASR Writer]
"IDENTIFY (Enter)"="48000000000000007683fbb65dccd3010c3b000078260000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
"IDENTIFY (Leave)"="4800000000000000f7de59b75dccd3010c3b000078260000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\BITS Writer]
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\COM+ REGDB Writer]
"IDENTIFY (Enter)"="48000000000000007683fbb65dccd3010c3b00003c350000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
"IDENTIFY (Leave)"="480000000000000049e41cb75dccd3010c3b00003c350000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
"PREPAREBACKUP (Enter)"="48000000000000005e4319c65dccd3010c3b000078260000e903000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPAREBACKUP (Leave)"="48000000000000000e2f25c65dccd3010c3b000078260000e903000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_STABLE (SetCurrentState)"="48000000000000000e2f25c65dccd3010c3b0000782600000100000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"GETSTATE (Enter)"="48000000000000007b9127c65dccd3010c3b000034290000f903000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"GETSTATE (Leave)"="48000000000000007b9127c65dccd3010c3b000034290000f903000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPARESNAPSHOT (Enter)"="48000000000000009137d2c65dccd3010c3b00008c240000ea03000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPARESNAPSHOT (Leave)"="48000000000000009c5ed9c65dccd3010c3b00008c240000ea03000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"="48000000000000009c5ed9c65dccd3010c3b00008c2400000200000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE (Enter)"="480000000000000047d20dc75dccd3010c3b000038260000eb03000001000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE (Leave)"="480000000000000047d20dc75dccd3010c3b000038260000eb03000000000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"="480000000000000047d20dc75dccd3010c3b0000382600000300000001000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BKGND_FREEZE_THREAD (Enter)"="480000000000000047d20dc75dccd3010c3b0000f83b0000fc03000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW (Enter)"="4800000000000000387390ca5dccd3010c3b000020390000f203000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BKGND_FREEZE_THREAD (Leave)"="4800000000000000387390ca5dccd3010c3b0000f83b0000fc03000000000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW (Leave)"="4800000000000000387390ca5dccd3010c3b000020390000f203000000000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"="480000000000000086d592ca5dccd3010c3b0000203900000400000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"POSTSNAPSHOT (Enter)"="4800000000000000cce70fcd5dccd3010c3b00008c240000f503000001000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"POSTSNAPSHOT (Leave)"="4800000000000000cce70fcd5dccd3010c3b00008c240000f503000000000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"="4800000000000000cce70fcd5dccd3010c3b00008c2400000500000001000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BACKUPSHUTDOWN (Enter)"="4800000000000000664722d05dccd3010c3b000060030000fb03000001000000050000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BACKUPSHUTDOWN (Leave)"="4800000000000000664722d05dccd3010c3b000060030000fb03000000000000050000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\Lovelace]
"OPEN_VOLUME_HANDLE (Enter)"="48000000000000003d9624c85dccd3010c3b000038350000fd03000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"OPEN_VOLUME_HANDLE (Leave)"="4800000000000000831a1fca5dccd3010c3b000038350000fd03000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"IOCTL_FLUSH_AND_HOLD (Enter)"="4800000000000000831a1fca5dccd3010c3b000038350000fe03000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"IOCTL_FLUSH_AND_HOLD (Leave)"="48000000000000005d607dca5dccd3010c3b000038350000fe03000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"IOCTL_RELEASE (Enter)"="48000000000000005d607dca5dccd3010c3b000038350000ff0300000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"IOCTL_RELEASE (Leave)"="4800000000000000c7c27fca5dccd3010c3b000038350000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\Lovelace(__?_Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}_)]
"OPEN_VOLUME_HANDLE (Enter)"="48000000000000003d9624c85dccd3010c3b0000fc2e0000fd03000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"OPEN_VOLUME_HANDLE (Leave)"="4800000000000000831a1fca5dccd3010c3b0000fc2e0000fd03000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"IOCTL_FLUSH_AND_HOLD (Enter)"="4800000000000000831a1fca5dccd3010c3b0000fc2e0000fe03000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"IOCTL_FLUSH_AND_HOLD (Leave)"="48000000000000005d607dca5dccd3010c3b0000fc2e0000fe03000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"IOCTL_RELEASE (Enter)"="48000000000000005d607dca5dccd3010c3b0000fc2e0000ff03000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"IOCTL_RELEASE (Leave)"="48000000000000005d607dca5dccd3010c3b0000fc2e0000ff03000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\MSSearch Service Writer]
"IDENTIFY (Enter)"="480000000000000075aa02b75dccd301601e000058310000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
"IDENTIFY (Leave)"="4800000000000000d00943b75dccd301601e000058310000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
"PREPAREBACKUP (Enter)"="48000000000000005e4319c65dccd301601e0000cc340000e903000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPAREBACKUP (Leave)"="48000000000000000e2f25c65dccd301601e0000cc340000e903000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_STABLE (SetCurrentState)"="48000000000000000e2f25c65dccd301601e0000cc3400000100000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"GETSTATE (Enter)"="48000000000000007b9127c65dccd301601e0000cc340000f903000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"GETSTATE (Leave)"="48000000000000007b9127c65dccd301601e0000cc340000f903000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPARESNAPSHOT (Enter)"="48000000000000009137d2c65dccd301601e0000cc340000ea03000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPARESNAPSHOT (Leave)"="480000000000000048fcd6c65dccd301601e0000cc340000ea03000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"="480000000000000048fcd6c65dccd301601e0000cc3400000200000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE (Enter)"="480000000000000047d20dc75dccd301601e0000cc340000eb03000001000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE (Leave)"="480000000000000047d20dc75dccd301601e0000cc340000eb03000000000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"="480000000000000047d20dc75dccd301601e0000cc3400000300000001000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BKGND_FREEZE_THREAD (Enter)"="480000000000000047d20dc75dccd301601e000004300000fc03000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW (Enter)"="4800000000000000387390ca5dccd301601e0000cc340000f203000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BKGND_FREEZE_THREAD (Leave)"="480000000000000086d592ca5dccd301601e000004300000fc03000000000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW (Leave)"="4800000000000000fee99cca5dccd301601e0000cc340000f203000000000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"="4800000000000000fee99cca5dccd301601e0000cc3400000400000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"POSTSNAPSHOT (Enter)"="4800000000000000cce70fcd5dccd301601e000058310000f503000001000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"POSTSNAPSHOT (Leave)"="48000000000000007cabe3cd5dccd301601e000058310000f503000000000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"="48000000000000007cabe3cd5dccd301601e0000583100000500000001000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BACKUPSHUTDOWN (Enter)"="4800000000000000664722d05dccd301601e000058310000fb03000001000000050000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BACKUPSHUTDOWN (Leave)"="4800000000000000664722d05dccd301601e000058310000fb03000000000000050000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\Registry Writer]
"IDENTIFY (Enter)"="48000000000000007683fbb65dccd3010c3b0000b80c0000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
"IDENTIFY (Leave)"="480000000000000050322bb75dccd3010c3b0000b80c0000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
"PREPAREBACKUP (Enter)"="48000000000000005e4319c65dccd3010c3b0000b80c0000e903000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPAREBACKUP (Leave)"="4800000000000000606a20c65dccd3010c3b0000b80c0000e903000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_STABLE (SetCurrentState)"="4800000000000000606a20c65dccd3010c3b0000b80c00000100000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"GETSTATE (Enter)"="48000000000000007b9127c65dccd3010c3b0000b80c0000f903000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"GETSTATE (Leave)"="48000000000000007b9127c65dccd3010c3b0000b80c0000f903000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPARESNAPSHOT (Enter)"="48000000000000009137d2c65dccd3010c3b0000d0030000ea03000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPARESNAPSHOT (Leave)"="48000000000000009c5ed9c65dccd3010c3b0000d0030000ea03000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"="48000000000000009c5ed9c65dccd3010c3b0000d00300000200000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE (Enter)"="48000000000000004e2711c75dccd3010c3b000060030000eb03000001000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE (Leave)"="48000000000000003d9624c85dccd3010c3b000060030000eb03000000000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"="48000000000000003d9624c85dccd3010c3b0000600300000300000001000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BKGND_FREEZE_THREAD (Enter)"="48000000000000003d9624c85dccd3010c3b0000383a0000fc03000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW (Enter)"="4800000000000000387390ca5dccd3010c3b00008c240000f203000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BKGND_FREEZE_THREAD (Leave)"="4800000000000000387390ca5dccd3010c3b0000383a0000fc03000000000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW (Leave)"="480000000000000086d592ca5dccd3010c3b00008c240000f203000000000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"="480000000000000086d592ca5dccd3010c3b00008c2400000400000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"POSTSNAPSHOT (Enter)"="4800000000000000cce70fcd5dccd3010c3b000060030000f503000001000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"POSTSNAPSHOT (Leave)"="4800000000000000cce70fcd5dccd3010c3b000060030000f503000000000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"="4800000000000000cce70fcd5dccd3010c3b0000600300000500000001000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BACKUPSHUTDOWN (Enter)"="4800000000000000664722d05dccd3010c3b000020390000fb03000001000000050000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BACKUPSHUTDOWN (Leave)"="4800000000000000664722d05dccd3010c3b000020390000fb03000000000000050000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\Shadow Copy Optimization Writer]
"IDENTIFY (Enter)"="48000000000000007683fbb65dccd3010c3b000034290000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
"IDENTIFY (Leave)"="48000000000000009d461fb75dccd3010c3b000034290000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
"PREPAREBACKUP (Enter)"="48000000000000005e4319c65dccd3010c3b000034290000e903000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPAREBACKUP (Leave)"="4800000000000000606a20c65dccd3010c3b000034290000e903000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_STABLE (SetCurrentState)"="4800000000000000606a20c65dccd3010c3b0000342900000100000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"GETSTATE (Enter)"="48000000000000007b9127c65dccd3010c3b000078260000f903000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"GETSTATE (Leave)"="48000000000000007b9127c65dccd3010c3b000078260000f903000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPARESNAPSHOT (Enter)"="48000000000000009137d2c65dccd3010c3b000038260000ea03000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPARESNAPSHOT (Leave)"="48000000000000009c5ed9c65dccd3010c3b000038260000ea03000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"="48000000000000009c5ed9c65dccd3010c3b0000382600000200000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE (Enter)"="48000000000000009c5ed9c65dccd3010c3b000038260000eb03000001000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE (Leave)"="48000000000000009c5ed9c65dccd3010c3b000038260000eb03000000000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"="48000000000000009c5ed9c65dccd3010c3b0000382600000300000001000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BKGND_FREEZE_THREAD (Enter)"="48000000000000009c5ed9c65dccd3010c3b000098080000fc03000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW (Enter)"="4800000000000000387390ca5dccd3010c3b0000d0030000f203000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BKGND_FREEZE_THREAD (Leave)"="4800000000000000387390ca5dccd3010c3b000098080000fc03000000000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW (Leave)"="4800000000000000387390ca5dccd3010c3b0000d0030000f203000000000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"="480000000000000086d592ca5dccd3010c3b0000d00300000400000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"POSTSNAPSHOT (Enter)"="4800000000000000cce70fcd5dccd3010c3b0000d0030000f503000001000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"POSTSNAPSHOT (Leave)"="48000000000000005bddacce5dccd3010c3b0000d0030000f503000000000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"="48000000000000005bddacce5dccd3010c3b0000d00300000500000001000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BACKUPSHUTDOWN (Enter)"="4800000000000000664722d05dccd3010c3b000038260000fb03000001000000050000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BACKUPSHUTDOWN (Leave)"="4800000000000000664722d05dccd3010c3b000038260000fb03000000000000050000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}]
"PROVIDER_BEGINPREPARE (Enter)"="4800000000000000461c12c65dccd3010c3b0000782600000104000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_BEGINPREPARE (Leave)"="4800000000000000461c12c65dccd3010c3b0000782600000104000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_ENDPREPARE (Enter)"="48000000000000009ba853c65dccd3010c3b0000383500000204000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_ENDPREPARE (Leave)"="4800000000000000a841aec65dccd3010c3b0000383500000204000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_PRECOMMIT (Enter)"="48000000000000003d9624c85dccd3010c3b0000383500000304000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_PRECOMMIT (Leave)"="48000000000000003d9624c85dccd3010c3b0000383500000304000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_COMMIT (Enter)"="48000000000000005d607dca5dccd3010c3b0000143a00000404000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_COMMIT (Leave)"="48000000000000005d607dca5dccd3010c3b0000143a00000404000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_POSTCOMMIT (Enter)"="4800000000000000c7c27fca5dccd3010c3b0000383500000504000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_POSTCOMMIT (Leave)"="4800000000000000cf108eca5dccd3010c3b0000383500000504000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_PREFINALCOMMIT (Enter)"="4800000000000000fee99cca5dccd3010c3b0000383500000604000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_PREFINALCOMMIT (Leave)"="4800000000000000cce70fcd5dccd3010c3b0000383500000604000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_POSTFINALCOMMIT (Enter)"="48000000000000005bddacce5dccd3010c3b0000383500000704000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PROVIDER_POSTFINALCOMMIT (Leave)"="4800000000000000a75b16d05dccd3010c3b0000383500000704000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\System Writer]
"IDENTIFY (Enter)"="4800000000000000cde5fdb65dccd301d00900003c060000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
"IDENTIFY (Leave)"="480000000000000070399dc15dccd301d00900003c060000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\VolSnap]
"Volume{a499c8f8-3464-43bf-a699-9f9da9c28c9a}DiscoverSnapshots (Enter)"="480000000000000005b03e6d44c8d3010000000000000000200000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a499c8f8-3464-43bf-a699-9f9da9c28c9a}DiscoverSnapshots (Leave)"="480000000000000005b03e6d44c8d3010000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}DiscoverSnapshots (Enter)"="480000000000000000d7456d44c8d3010000000000000000200000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}DiscoverSnapshots (Leave)"="480000000000000000d7456d44c8d3010000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{23176d5c-a99f-447c-b29c-29f20fc769e8}DiscoverSnapshots (Enter)"="4800000000000000a2e9586d44c8d3010000000000000000200000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{23176d5c-a99f-447c-b29c-29f20fc769e8}DiscoverSnapshots (Leave)"="4800000000000000a2e9586d44c8d3010000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"VolumesSafeForWrite (Enter)"="48000000000000005659407844c8d30100000000000000001e0000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"VolumesSafeForWrite (Leave)"="4800000000000000c47f997944c8d30100000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}PrepareForSnapshot (Enter)"="4800000000000000e62e9bc65dccd301e00e000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}PreExposure (Enter)"="4800000000000000f67ca9c65dccd301e00e000000000000020000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}PreExposure (Leave)"="4800000000000000a841aec65dccd301e00e000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}PrepareForSnapshot (Leave)"="4800000000000000a841aec65dccd301e00e000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}EndCommit (Enter)"="4800000000000000cf108eca5dccd3010400000000000000060000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}SetIgnorable (Enter)"="4800000000000000cf108eca5dccd30100000000000000000a0000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}EndCommit (Leave)"="480000000000000086d592ca5dccd3010400000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}DeleteProcess (Enter)"="48000000000000004f6ddd9f7dccd3010000000000000000120000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}SetIgnorable (Leave)"="480000000000000063d077cb5dccd30100000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}AdjustBitmap (Enter)"="480000000000000043f913d05dccd3010000000000000000040000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}ComputeIgnorableProduct (Enter)"="48000000000000001f5a35d05dccd30100000000000000000c0000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}DeleteProcess (Leave)"="48000000000000004f6ddd9f7dccd3010000000000000000130000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}ComputeIgnorableProduct (Leave)"="48000000000000001f5a35d05dccd30100000000000000000d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
"Volume{a3ca538c-9086-4d93-aef3-f64ce5760b25}AdjustBitmap (Leave)"="48000000000000001f5a35d05dccd3010000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\VssapiPublisher]
"IDENTIFY (Enter)"="48000000000000003e89dcb65dccd3013421000044200000e803000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"IDENTIFY (Leave)"="48000000000000001ffea1c15dccd3013421000044200000e803000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPAREBACKUP (Enter)"="4800000000000000f7e016c65dccd3013421000058370000e903000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPAREBACKUP (Leave)"="48000000000000000e2f25c65dccd3013421000058370000e903000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"GETSTATE (Enter)"="48000000000000000e2f25c65dccd30134210000800a0000f903000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"GETSTATE (Leave)"="48000000000000007b9127c65dccd30134210000800a0000f903000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"DOSNAPSHOT (Enter)"="48000000000000009ba853c65dccd30134210000dc1100000a04000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"DOSNAPSHOT (Leave)"="4800000000000000cf108eca5dccd30134210000000f00000a04000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\VssvcPublisher]
"PREPARESNAPSHOT (Enter)"="4800000000000000bc8fbcc65dccd3010c3b000038350000ea03000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPARESNAPSHOT (Leave)"="48000000000000009c5ed9c65dccd3010c3b000038350000ea03000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE (Enter)"="48000000000000009c5ed9c65dccd3010c3b000038350000eb03000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE_FRONT (Enter)"="48000000000000009c5ed9c65dccd3010c3b000038350000ec03000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE_FRONT (Leave)"="4800000000000000da6f0bc75dccd3010c3b000038350000ec03000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE_BACK (Enter)"="4800000000000000da6f0bc75dccd3010c3b000038350000ed03000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE_BACK (Leave)"="480000000000000047d20dc75dccd3010c3b000038350000ed03000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE_SYSTEM (Enter)"="480000000000000047d20dc75dccd3010c3b000038350000ee03000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE_SYSTEM (Leave)"="480000000000000047d20dc75dccd3010c3b000038350000ee03000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE_KTM (Enter)"="480000000000000047d20dc75dccd3010c3b000038350000f003000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE_KTM (Leave)"="480000000000000047d20dc75dccd3010c3b000038350000f003000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE_RM (Enter)"="480000000000000047d20dc75dccd3010c3b000038350000ef03000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE_RM (Leave)"="48000000000000003d9624c85dccd3010c3b000038350000ef03000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE (Leave)"="48000000000000003d9624c85dccd3010c3b000038350000eb03000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW_KTM (Enter)"="4800000000000000cf108eca5dccd3010c3b000038350000f403000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW_KTM (Leave)"="4800000000000000cf108eca5dccd3010c3b000038350000f403000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW (Enter)"="4800000000000000cf108eca5dccd3010c3b000038350000f203000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW (Leave)"="4800000000000000fee99cca5dccd3010c3b000038350000f203000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"POSTSNAPSHOT (Enter)"="4800000000000000cce70fcd5dccd3010c3b000038350000f503000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"POSTSNAPSHOT (Leave)"="48000000000000005bddacce5dccd3010c3b000038350000f503000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BACKUPSHUTDOWN (Enter)"="4800000000000000a3821dd05dccd3010c3b000038350000fb03000001000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BACKUPSHUTDOWN (Leave)"="4800000000000000664722d05dccd3010c3b000038350000fb03000000000000000000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Diag\WMI Writer]
"IDENTIFY (Enter)"="480000000000000075aa02b75dccd3017c09000038200000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
"IDENTIFY (Leave)"="4800000000000000ba942db75dccd3017c09000038200000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000"
"PREPAREBACKUP (Enter)"="48000000000000005e4319c65dccd3017c09000038200000e903000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPAREBACKUP (Leave)"="4800000000000000b7cc22c65dccd3017c09000038200000e903000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_STABLE (SetCurrentState)"="4800000000000000b7cc22c65dccd3017c090000382000000100000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"GETSTATE (Enter)"="48000000000000007b9127c65dccd3017c09000038200000f903000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"GETSTATE (Leave)"="48000000000000007b9127c65dccd3017c09000038200000f903000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPARESNAPSHOT (Enter)"="48000000000000009137d2c65dccd3017c09000038200000ea03000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"PREPARESNAPSHOT (Leave)"="48000000000000009c5ed9c65dccd3017c09000038200000ea03000000000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_FREEZE (SetCurrentState)"="48000000000000009c5ed9c65dccd3017c090000382000000200000001000000010000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE (Enter)"="48000000000000009c5ed9c65dccd3017c09000038200000eb03000001000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"FREEZE (Leave)"="4800000000000000da6f0bc75dccd3017c09000038200000eb03000000000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_THAW (SetCurrentState)"="4800000000000000da6f0bc75dccd3017c090000382000000300000001000000020000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BKGND_FREEZE_THREAD (Enter)"="4800000000000000da6f0bc75dccd3017c090000c03b0000fc03000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW (Enter)"="4800000000000000387390ca5dccd3017c09000038200000f203000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BKGND_FREEZE_THREAD (Leave)"="480000000000000086d592ca5dccd3017c090000c03b0000fc03000000000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"THAW (Leave)"="480000000000000086d592ca5dccd3017c09000038200000f203000000000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState)"="480000000000000086d592ca5dccd3017c090000382000000400000001000000030000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"POSTSNAPSHOT (Enter)"="4800000000000000cce70fcd5dccd3017c0900009c260000f503000001000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"POSTSNAPSHOT (Leave)"="4800000000000000cce70fcd5dccd3017c0900009c260000f503000000000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState)"="4800000000000000cce70fcd5dccd3017c0900009c2600000500000001000000040000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BACKUPSHUTDOWN (Enter)"="4800000000000000664722d05dccd3017c0900009c260000fb03000001000000050000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
"BACKUPSHUTDOWN (Leave)"="4800000000000000664722d05dccd3017c0900009c260000fb03000000000000050000000000000016c419bbb5a3024099bf23884f908d9100000000000000000000000000000000"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Providers]
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Providers\{b5946137-7b9f-4925-af80-51abd60b20d5}]
""="Microsoft Software Shadow Copy provider 1.0"
"Type"="1"
"Version"="1.0.0.7"
"VersionId"="{00000001-0000-0000-0007-000000000001}"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Providers\{b5946137-7b9f-4925-af80-51abd60b20d5}\CLSID]
""="{65EE1DBA-8FF4-4a58-AC1C-3470EE2F376A}"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Settings]
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\Settings\WritersBlockingRevert]
"TornComponentsBlockRevert"="1"
"{2707761B-2324-473D-88EB-EB007A359533}"="DFS-R Writer"
"{B2014C9E-8711-4C5C-A5A9-3CF384484757}"="AD Writer"
"{D76F5A28-3092-4589-BA48-2958FB88CE29}"="FRS Writer"
"{DD846AAA-A1B6-42a8-AAF8-03DCB6114BFD}"="ADAM Writer"
[HKLM\SYSTEM\CurrentControlSet\Services\VSS\VssAccessControl]
"NT Authority\NetworkService"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\VSTXRAID]
"ImagePath"="System32\drivers\vstxraid.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="SCSI Miniport"
"Tag"="25"
"DisplayName"="@vstxraid.inf,%Driver.DeviceDesc%;VIA StorX Storage RAID Controller Windows Driver"
"Owners"="vstxraid.inf"
"EnableRaid"="1"
"EnableNcq"="1"
"EnablePmp"="5"
"EnableG3ToG2Patch"="1"
"EnableStablePlugIn"="1"
"VSTXPnPPowerControl"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\VSTXRAID\Parameters]
"BusType"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\VSTXRAID\Parameters\PnpInterface]
"5"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\VSTXRAID\StartOverride]
"0"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\vwifibus]
"ImagePath"="\SystemRoot\System32\drivers\vwifibus.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@%SystemRoot%\System32\drivers\vwifibus.sys,-257"
"Description"="@%SystemRoot%\System32\drivers\vwifibus.sys,-258"
"Owners"="athw8x.inf*netvwifibus.inf"
"Group"=""
[HKLM\SYSTEM\CurrentControlSet\Services\vwifibus\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\vwifibus\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
"TimeOfLastTelemetryLog"="445b2b7444c8d301"
[HKLM\SYSTEM\CurrentControlSet\Services\vwifibus\Enum]
"0"="PCI\VEN_168C&DEV_0032&SUBSYS_662711AD&REV_01\4&1d7623a1&0&00E2"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vwififlt]
"Description"="@%SystemRoot%\System32\drivers\vwififlt.sys,-260"
"DisplayName"="@%SystemRoot%\System32\drivers\vwififlt.sys,-259"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="System32\drivers\vwififlt.sys"
"Start"="1"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="50"
"DriverMajorVersion"="1"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\vwififlt\Parameters]
"DefaultFilterSettings"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vwififlt\Parameters\NdisAdapters]
[HKLM\SYSTEM\CurrentControlSet\Services\vwififlt\Parameters\NdisAdapters\{BD426508-BEB7-4AA8-A28E-1FE037BAB29B}]
"InterfaceGuid"="9ae7ad96822fe81190c474d02b0865f7"
[HKLM\SYSTEM\CurrentControlSet\Services\vwififlt\Parameters\VWiFiSettings]
"GlobalSerialNoEx"="11"
[HKLM\SYSTEM\CurrentControlSet\Services\vwififlt\Parameters\VWiFiSettings\{BD426508-BEB7-4AA8-A28E-1FE037BAB29B}]
"SerialNo3"="11"
[HKLM\SYSTEM\CurrentControlSet\Services\vwififlt\State]
[HKLM\SYSTEM\CurrentControlSet\Services\vwififlt\State\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\vwififlt\State\Parameters\VWifiSettings]
"GlobalSerialNoEx"="12"
[HKLM\SYSTEM\CurrentControlSet\Services\vwififlt\State\Parameters\VWifiSettings\{BD426508-BEB7-4AA8-A28E-1FE037BAB29B}]
"SerialNo3"="11"
"SerialNo4"="12"
[HKLM\SYSTEM\CurrentControlSet\Services\vwifimp]
"TextModeFlags"="1"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Tag"="15"
"ImagePath"="\SystemRoot\System32\drivers\vwifimp.sys"
"DisplayName"="@%SystemRoot%\System32\drivers\vwifimp.sys,-261"
"Group"="NDIS"
"Owners"="netvwifimp.inf"
"NdisMajorVersion"="6"
"NdisMinorVersion"="40"
"DriverMajorVersion"="1"
"DriverMinorVersion"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\vwifimp\Enum]
"0"="{5d624f94-8850-40c3-a3fa-a4fd2080baf3}\vwifimp_wfd\5&6cb2f30&0&11"
"Count"="2"
"NextInstance"="2"
"1"="{5d624f94-8850-40c3-a3fa-a4fd2080baf3}\vwifimp_wfd\5&6cb2f30&0&12"
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time]
"Description"="@%SystemRoot%\system32\w32time.dll,-201"
"DisplayName"="@%SystemRoot%\system32\w32time.dll,-200"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea000001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeSystemTimePrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Type"="32"
"Start"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time\Config]
"AnnounceFlags"="10"
"ClockAdjustmentAuditLimit"="800"
"ClockHoldoverPeriod"="50000"
"EventLogFlags"="2"
"FrequencyCorrectRate"="4"
"HoldPeriod"="5"
"LargePhaseOffset"="50000000"
"LocalClockDispersion"="10"
"MaxAllowedPhaseOffset"="1"
"MaxNegPhaseCorrection"="54000"
"MaxPollInterval"="15"
"MaxPosPhaseCorrection"="54000"
"MinPollInterval"="10"
"PhaseCorrectRate"="1"
"PollAdjustFactor"="5"
"SpikeWatchPeriod"="900"
"TimeJumpAuditOffset"="28800"
"UpdateInterval"="360000"
"UtilizeSslTimeData"="1"
"LastKnownGoodTime"="59d1263d87ccd301"
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time\Parameters]
"NtpServer"="time.windows.com,0x9"
"ServiceDll"="%systemroot%\system32\w32time.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="SvchostEntry_W32Time"
"Type"="NTP"
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time\SecureTimeLimits]
"SecureTimeEstimated"="35c4bba5a5ccd301"
"SecureTimeHigh"="352c8007aeccd301"
"SecureTimeLow"="355cf7439dccd301"
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time\SecureTimeLimits\RunTime]
"SecureTimeTickCount"="c3c6b31c00000000"
"SecureTimeConfidence"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time\Security]
"Security"="0100048098000000a40000000000000014000000020084000600000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 152 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time\TimeProviders]
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time\TimeProviders\NtpClient]
"AllowNonstandardModeCombinations"="1"
"CompatibilityFlags"="-2147483648"
"CrossSiteSyncFlags"="2"
"DllName"="%systemroot%\system32\w32time.dll"
"Enabled"="1"
"EventLogFlags"="1"
"InputProvider"="1"
"LargeSampleSkew"="3"
"ResolvePeerBackoffMaxTimes"="7"
"ResolvePeerBackoffMinutes"="15"
"SignatureAuthAllowed"="1"
"SpecialPollInterval"="32768"
"SpecialPollTimeRemaining"="time.windows.com,7d91b2c**********"
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time\TimeProviders\NtpServer]
"AllowNonstandardModeCombinations"="1"
"ChainDisable"="0"
"ChainEntryTimeout"="16"
"ChainLoggingRate"="30"
"ChainMaxEntries"="128"
"ChainMaxHostEntries"="4"
"DllName"="%systemroot%\system32\w32time.dll"
"Enabled"="0"
"EventLogFlags"="0"
"InputProvider"="0"
"RequireSecureTimeSyncRequests"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time\TimeProviders\VMICTimeProvider]
"DllName"="%SystemRoot%\System32\vmictimeprovider.dll"
"Enabled"="1"
"InputProvider"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time\TimeProviders\VMICTimeProvider\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\W32Time\TriggerInfo\0]
"Action"="1"
"GUID"="ba0ae21c5198214494301ddeb766e809"
"Type"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc]
"DependOnService"="rpcss"
"Description"="@WaaSMedicSvc.dll,-101"
"DisplayName"="@WaaSMedicSvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%systemroot%\system32\svchost.exe -k wusvcs -p"
"LaunchProtected"="2"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeTakeOwnershipPrivilege*SeSecurityPrivilege*SeRestorePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\WaaSMedicSvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc\Security]
"Security"="010014807800000084000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200480003000000000014009d00020001010000000000050b00000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 88 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WacomPen]
"ImagePath"="\SystemRoot\System32\drivers\wacompen.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="19"
"DisplayName"="@hiddigi.inf,%WacomPen.SVCDESC%;Wacom Serial Pen HID Driver"
"Owners"="hiddigi.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\WalletService]
"Description"="@%SystemRoot%\System32\WalletService.dll,-1001"
"DisplayName"="@%SystemRoot%\System32\WalletService.dll,-1000"
"ErrorControl"="0"
"FailureActions"="8051010000000000000000000300000014000000010000001027000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k appmodel -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeIncreaseWorkingSetPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WalletService\Parameters]
"ServiceDLL"="%SystemRoot%\system32\WalletService.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\wanarp]
"Description"="@%systemroot%\system32\mprmsg.dll,-32011"
"DisplayName"="@%systemroot%\system32\mprmsg.dll,-32011"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="System32\DRIVERS\wanarp.sys"
"Start"="2"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="81"
"DriverMajorVersion"="0"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\wanarp\Linkage]
"Export"="\Device\wanarp_{590332F9-DF7F-4C5B-BBAE-7D505626B9A0}"
"Bind"="\Device\{590332F9-DF7F-4C5B-BBAE-7D505626B9A0}"
"Route"=""{590332F9-DF7F-4C5B-BBAE-7D505626B9A0}""
[HKLM\SYSTEM\CurrentControlSet\Services\wanarpv6]
"Description"="@%systemroot%\system32\mprmsg.dll,-32012"
"DisplayName"="@%systemroot%\system32\mprmsg.dll,-32012"
"ErrorControl"="1"
"Group"="NDIS"
"ImagePath"="System32\DRIVERS\wanarp.sys"
"Start"="3"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="30"
"DriverMajorVersion"="0"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\wanarpv6\Linkage]
"Export"="\Device\wanarpv6_{BCD831D2-F2FF-43B6-A953-BB2CF0832D42}"
"Bind"="\Device\{BCD831D2-F2FF-43B6-A953-BB2CF0832D42}"
"Route"=""{BCD831D2-F2FF-43B6-A953-BB2CF0832D42}""
[HKLM\SYSTEM\CurrentControlSet\Services\WarpJITSvc]
"Description"="@%SystemRoot%\System32\Windows.WARP.JITService.dll,-101"
"DisplayName"="@%SystemRoot%\System32\Windows.WARP.JITService.dll,-100"
"ErrorControl"="0"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServiceNetworkRestricted"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeImpersonatePrivilege*SeChangeNotifyPrivilege*SeAssignPrimaryTokenPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\WarpJITSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\Windows.WARP.JITService.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\WarpJITSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\WarpJITSvc\TriggerInfo\0]
"Action"="1"
"Data0"="350041003000430045003700340044002d0046003900430046002d0034004400450041002d0041003400430031002d003200440035004600450034004300380039004400350031000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\wbengine]
"Description"="@%systemroot%\system32\wbengine.exe,-105"
"DisplayName"="@%systemroot%\system32\wbengine.exe,-104"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"=""%systemroot%\system32\wbengine.exe""
"ObjectName"="localSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeBackupPrivilege*SeManageVolumePrivilege*SeRestorePrivilege*SeSystemEnvironmentPrivilege*SeSecurityPrivilege*SeTakeOwnershipPrivilege*SeShutdownPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc]
"DependOnService"="RpcSs"
"Description"="@%systemroot%\system32\wbiosrvc.dll,-101"
"DisplayName"="@%systemroot%\system32\wbiosrvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="ffffffff00000000000000000300000014000000000000000000000000000000000000000000000000000000"
"Group"="SmartCardGroup"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k WbioSvcGroup"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeIncreaseQuotaPrivilege*SeTcbPrivilege*SeBackupPrivilege*SeRestorePrivilege*SeDebugPrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeSystemEnvi (l'élément de données a 36 caractères en plus)."
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Databases]
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Databases\{51F39552-1075-4199-B513-0C10EA185DB0}]
"Attributes"="1"
"AutoCreate"="1"
"AutoName"="0"
"BiometricType"="4"
"ConnectionString"=""
"FilePath"="C:\WINDOWS\SYSTEM32\WINBIODATABASE\51F39552-1075-4199-B513-0C10EA185DB0.DAT"
"Format"="F0C50EE5-9AF9-4031-9C59-49A30F35B6F7"
"InitialSize"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Databases\{A61A7480-6A54-4D36-A0EF-B150B8545827}]
"Attributes"="1"
"AutoCreate"="1"
"AutoName"="0"
"BiometricType"="2"
"ConnectionString"=""
"FilePath"="C:\WINDOWS\SYSTEM32\WINBIODATABASE\A61A7480-6A54-4D36-A0EF-B150B8545827.DAT"
"Format"="AAF42352-63C7-424D-871C-03DCA07CB0D8"
"InitialSize"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Databases\{DC576DA6-D676-4A15-906D-C0CEAF949543}]
"Attributes"="1"
"AutoCreate"="1"
"AutoName"="0"
"BiometricType"="2"
"ConnectionString"=""
"FilePath"="C:\WINDOWS\SYSTEM32\WINBIODATABASE\DC576DA6-D676-4A15-906D-C0CEAF949543.DAT"
"Format"="5B3FBA54-792B-40C7-8822-2EFC0A255F78"
"InitialSize"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\wbiosrvc.dll"
"ServiceDllUnloadOnStop"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Security]
"Security"="01001480b8000000c4000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020088000600000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 216 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers]
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\FacialFeatures]
"BiometricType"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\FacialFeatures\Global Configurations]
"ActiveConfiguration"="None"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\FacialFeatures\Virtual Sensors]
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\FacialFeatures\Virtual Sensors\{063436EF-2F27-4B5F-9192-A31BE552253B}]
"Capabilities"="384"
"DeviceDescription"="Face Recognition Infrared Camera"
"Manufacturer"="Microsoft Corporation"
"ModelName"="Accurate"
"SerialNumber"="TBD"
"SubType"="0"
"Version"="0000000100000002"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\FacialFeatures\Virtual Sensors\{063436EF-2F27-4B5F-9192-A31BE552253B}\Configurations]
"DefaultConfiguration"="0"
"VirtualSecureConfiguration"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\FacialFeatures\Virtual Sensors\{063436EF-2F27-4B5F-9192-A31BE552253B}\Configurations\0]
"CaptureIntervalInMilliseconds"="125"
"DatabaseId"="DC576DA6-D676-4A15-906D-C0CEAF949543"
"EngineAdapterBinary"="FaceRecognitionEngineAdapter.DLL"
"PresenceLifetimeInSeconds"="0"
"PresenceStabilizationThreshold"="300"
"SensorAdapterBinary"="FaceRecognitionSensorAdapter.DLL"
"SensorMode"="1"
"StorageAdapterBinary"="WinBioStorageAdapter.DLL"
"SystemSensor"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\FacialFeatures\Virtual Sensors\{063436EF-2F27-4B5F-9192-A31BE552253B}\Configurations\1]
"CaptureIntervalInMilliseconds"="125"
"DatabaseId"="A61A7480-6A54-4D36-A0EF-B150B8545827"
"EngineAdapterBinary"="WinBioPassthroughAdapter"
"PresenceLifetimeInSeconds"="0"
"PresenceStabilizationThreshold"="300"
"SensorAdapterBinary"="FaceRecognitionSensorAdapterVsm.DLL"
"SensorMode"="1"
"StorageAdapterBinary"="WinBioVsmStorageAdapter.DLL"
"SystemSensor"="1"
"VirtualSecureMode"="1"
"VsmEngineAdapterBinary"="FaceRecognitionEngineAdapter.DLL"
"VsmSensorAdapterBinary"="FaceRecognitionSensorAdapterVsmSecure.DLL"
"VsmStorageAdapterBinary"="WinBioVsmCacheAdapter"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Fingerprint]
"BiometricType"="8"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Fingerprint\Global Configurations]
"ActiveConfiguration"="None"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Fingerprint\Virtual Sensors]
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Iris]
"BiometricType"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Iris\Global Configurations]
"ActiveConfiguration"="None"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Iris\Virtual Sensors]
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Voice]
"BiometricType"="4"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Voice\Global Configurations]
"ActiveConfiguration"="None"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Voice\Virtual Sensors]
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Voice\Virtual Sensors\{F25AB4A2-593A-4A89-B9FF-8144BEA81E15}]
"Capabilities"="129"
"DeviceDescription"="Analog NUI Voice Virtual Sensor"
"Manufacturer"="Microsoft Corporation"
"ModelName"="Analog NUI Voice Virtual Sensor"
"SerialNumber"="1234567890"
"SubType"="0"
"Version"="0000000100000000"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Voice\Virtual Sensors\{F25AB4A2-593A-4A89-B9FF-8144BEA81E15}\Configurations]
"DefaultConfiguration"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\Service Providers\Voice\Virtual Sensors\{F25AB4A2-593A-4A89-B9FF-8144BEA81E15}\Configurations\0]
"DatabaseId"="51F39552-1075-4199-B513-0C10EA185DB0"
"EngineAdapterBinary"="NUIVoiceWBSAdapters.dll"
"SensorAdapterBinary"="NUIVoiceWBSAdapters.dll"
"SensorMode"="1"
"StorageAdapterBinary"="WinBioStorageAdapter.dll"
"SystemSensor"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\TriggerInfo\0]
"Action"="1"
"Data0"="430030004500390036003700310045002d0033003300430036002d0034003400330038002d0039003400360034002d003500360042003200450031004200310043003700420034000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\TriggerInfo\1]
"Action"="1"
"Data0"="340042004500390036004100300046002d0039004600350032002d0034003700320039002d0041003500310044002d004300370030003600310030004600310031003800420030000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\WbioSrvc\WBDI]
[HKLM\SYSTEM\CurrentControlSet\Services\wcifs]
"DependOnService"="FltMgr"
"Description"="@%systemroot%\system32\drivers\wcifs.sys,-101"
"DisplayName"="@%systemroot%\system32\drivers\wcifs.sys,-100"
"ErrorControl"="1"
"Group"="FSFilter Virtualization"
"ImagePath"="\SystemRoot\system32\drivers\wcifs.sys"
"Start"="2"
"SupportedFeatures"="7"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\wcifs\Instances]
"DefaultInstance"="wcifs Instance"
"OuterInstance"="wcifs Outer Instance"
[HKLM\SYSTEM\CurrentControlSet\Services\wcifs\Instances\wcifs Instance]
"Altitude"="189900"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\wcifs\Instances\wcifs Outer Instance]
"Altitude"="189899"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\wcifs\Parameters]
"DebugOptions"="12"
"WppRecorder_TraceGuid"="{803cb23a-e32b-4200-bd82-d8a15919ac1b}"
[HKLM\SYSTEM\CurrentControlSet\Services\Wcmsvc]
"DependOnService"="RpcSs*NSI"
"Description"="@%SystemRoot%\System32\wcmsvc.dll,-4098"
"DisplayName"="@%SystemRoot%\System32\wcmsvc.dll,-4097"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="TDI"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\Wcmsvc\Csps]
[HKLM\SYSTEM\CurrentControlSet\Services\Wcmsvc\Csps\cspethernet]
"DeinitFunction"="EthernetCspDeInit"
"Dll"="wcmcsp.dll"
"InitFunction"="EthernetCspInit"
"WcmMediaType"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Wcmsvc\Csps\cspwlan]
"DeinitFunction"="WlanCspDeInit"
"Dll"="wcmcsp.dll"
"InitFunction"="WlanCspInit"
"MediaService"="wlansvc"
"WcmMediaType"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\Wcmsvc\Csps\cspwwan]
"DeinitFunction"="WwanCspDeInit"
"Dll"="wcmcsp.dll"
"InitFunction"="WwanCspInit"
"MediaService"="wwansvc"
"WcmMediaType"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\Wcmsvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\wcmsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="WcmSvcMain"
[HKLM\SYSTEM\CurrentControlSet\Services\Wcmsvc\Security]
"Security"="01000480700000007c000000000000001400000002005c000400000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 72 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Wcmsvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\Wcmsvc\TriggerInfo\0]
"Action"="1"
"Data0"="01000000"
"DataType0"="1"
"GUID"="e8731faafd15d245abfde7f64f78eb11"
"Type"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\wcncsvc]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\wcncsvc.dll,-4"
"DisplayName"="@%SystemRoot%\system32\wcncsvc.dll,-3"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000c0d401000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServiceAndNoImpersonation -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\wcncsvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\wcncsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="WcnServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\wcncsvc\Security]
"Security"="01001480a4000000b0000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020074000500000000001400ff010f0001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 176 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\wcnfs]
"DependOnService"="FltMgr"
"Description"="@%systemroot%\system32\drivers\wcnfs.sys,-101"
"DisplayName"="@%systemroot%\system32\drivers\wcnfs.sys,-100"
"ErrorControl"="1"
"Group"="FSFilter Top"
"ImagePath"="\SystemRoot\system32\drivers\wcnfs.sys"
"Start"="3"
"SupportedFeatures"="7"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\wcnfs\Instances]
"DefaultInstance"="wcnfs Instance"
[HKLM\SYSTEM\CurrentControlSet\Services\wcnfs\Instances\wcnfs Instance]
"Altitude"="409900"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\wcnfs\Parameters]
"DebugOptions"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\WdBoot]
"Description"="@%ProgramFiles%\Windows Defender\MpAsDesc.dll,-400"
"DisplayName"="@%ProgramFiles%\Windows Defender\MpAsDesc.dll,-390"
"ErrorControl"="1"
"Group"="Early-Launch"
"ImagePath"="system32\drivers\wd\WdBoot.sys"
"Start"="0"
"SupportElamHive"="0"
"Type"="1"
"SignaturesThumbprint"="067d5b9dc5627f97dcf3feff602a342ed698d2cc"
"SignaturesVersion"="1.264 (0) (1.263.1048.0) (1.1.14600.4)*"
[HKLM\SYSTEM\CurrentControlSet\Services\WdBoot\Security]
"Security"="01001480f400000000010000140000003000000002001c000100000002801400ff010f000101000000000001000000000200c40007000000000018009d01020001020000000000052000000021020000000014009d010200010100000000000512000000 (l'élément de données a 336 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Wdf01000]
"DisplayName"="@%SystemRoot%\system32\drivers\Wdf01000.sys,-1000"
"ErrorControl"="1"
"Group"="WdfLoadGroup"
"ImagePath"="system32\drivers\Wdf01000.sys"
"Start"="0"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Wdf01000\Parameters]
"MajorVersion"="1"
"MinorVersion"="25"
"BuildNumber"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\WdFilter]
"DependOnService"="FltMgr"
"Description"="@%ProgramFiles%\Windows Defender\MpAsDesc.dll,-340"
"DisplayName"="@%ProgramFiles%\Windows Defender\MpAsDesc.dll,-330"
"ErrorControl"="1"
"Group"="FSFilter Anti-Virus"
"ImagePath"="system32\drivers\wd\WdFilter.sys"
"Start"="0"
"SupportedFeatures"="3"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\WdFilter\Instances]
"DefaultInstance"="WdFilter Instance"
[HKLM\SYSTEM\CurrentControlSet\Services\WdFilter\Instances\WdFilter Instance]
"Altitude"="328010"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\WdFilter\Security]
"Security"="01001480f400000000010000140000003000000002001c000100000002801400ff010f000101000000000001000000000200c40007000000000018009d01020001020000000000052000000021020000000014009d010200010100000000000512000000 (l'élément de données a 336 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WdiServiceHost]
"Description"="@%systemroot%\system32\wdi.dll,-503"
"DisplayName"="@%systemroot%\system32\wdi.dll,-502"
"ErrorControl"="1"
"FailureActions"="ffffffff00000000000000000300000014000000000000000000000000000000000000000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeSystemProfilePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WdiServiceHost\Parameters]
"ServiceDll"="%SystemRoot%\system32\wdi.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\WdiServiceHost\Security]
"Security"="01001480b4000000c0000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020084000500000000001400ff010f0001010000000000051200000000001800ef01020001020000000000052000000020020000 (l'élément de données a 208 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WdiSystemHost]
"Description"="@%systemroot%\system32\wdi.dll,-501"
"DisplayName"="@%systemroot%\system32\wdi.dll,-500"
"ErrorControl"="1"
"FailureActions"="ffffffff00000000000000000300000014000000000000000000000000000000000000000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeTcbPrivilege*SeDebugPrivilege*SeAssignPrimaryTokenPrivilege*SeIncreaseQuotaPrivilege*SeProfileSingleProcessPrivilege*SeSystemEnvironmentPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WdiSystemHost\Parameters]
"ServiceDll"="%SystemRoot%\system32\wdi.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\WdiSystemHost\Security]
"Security"="01001480b4000000c0000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020084000500000000001400ff010f0001010000000000051200000000001800ef01020001020000000000052000000020020000 (l'élément de données a 208 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\wdiwifi]
"DisplayName"="WDI Driver Framework"
"ErrorControl"="1"
"ImagePath"="system32\DRIVERS\wdiwifi.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\wdiwifi\Parameters]
"ForceLogsInMiniDump"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WdmCompanionFilter]
"DisplayName"="@%SystemRoot%\system32\drivers\WdmCompanionFilter.sys,-1000"
"ErrorControl"="1"
"Group"="base"
"ImagePath"="system32\drivers\WdmCompanionFilter.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WdmCompanionFilter\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\WdmCompanionFilter\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="23"
[HKLM\SYSTEM\CurrentControlSet\Services\WdmCompanionFilter\Enum]
"0"="USB\VID_1BCF&PID_2C33&MI_00\7&1c1d0fa9&0&0000"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WdNisDrv]
"DependOnService"="BFE"
"Description"="@%ProgramFiles%\Windows Defender\MpAsDesc.dll,-242"
"DisplayName"="@%ProgramFiles%\Windows Defender\MpAsDesc.dll,-370"
"ErrorControl"="1"
"ImagePath"="system32\drivers\wd\WdNisDrv.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WdNisDrv\Security]
"Security"="01001480f400000000010000140000003000000002001c000100000002801400ff010f000101000000000001000000000200c40007000000000018009d01020001020000000000052000000021020000000014009d010200010100000000000512000000 (l'élément de données a 336 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc]
"DependOnService"="WdNisDrv"
"Description"="@%ProgramFiles%\Windows Defender\MpAsDesc.dll,-242"
"DisplayName"="@%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea00000100000060ea00000000000000000000"
"ImagePath"=""%ProgramData%\Microsoft\Windows Defender\platform\4.14.17613.18038-0\NisSrv.exe""
"LaunchProtected"="3"
"ObjectName"="NT AUTHORITY\NetworkService"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc\Security]
"Security"="01001480f400000000010000140000003000000002001c000100000002801400ff010f000101000000000001000000000200c40007000000000018009d01020001020000000000052000000021020000000014009d010200010100000000000512000000 (l'élément de données a 336 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WebClient]
"DependOnService"="MRxDAV"
"Description"="@%systemroot%\system32\webclnt.dll,-101"
"DisplayName"="@%systemroot%\system32\webclnt.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="NetworkProvider"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeImpersonatePrivilege*SeCreateGlobalPrivilege*SeAssignPrimaryTokenPrivilege*SeIncreaseQuotaPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WebClient\NetworkProvider]
"DeviceName"="\Device\WebDavRedirector"
"Name"="Web Client Network"
"ProviderPath"="%SystemRoot%\System32\davclnt.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\WebClient\Parameters]
"AcceptOfficeAndTahoeServers"="1"
"BasicAuthLevel"="1"
"ClientDebug"="0"
"FileAttributesLimitInBytes"="1000000"
"FileSizeLimitInBytes"="50000000"
"InternetServerTimeoutInSec"="30"
"LocalServerTimeoutInSec"="15"
"SendReceiveTimeoutInSec"="60"
"ServerNotFoundCacheLifeTimeInSec"="60"
"ServiceDebug"="0"
"ServiceDll"="%SystemRoot%\System32\webclnt.dll"
"ServiceDllUnloadOnStop"="1"
"SupportLocking"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WebClient\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\WebClient\TriggerInfo\0]
"Action"="1"
"GUID"="84d6b62263fa784587c9effcbe6643c7"
"Type"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\Wecsvc]
"DependOnService"="HTTP*Eventlog"
"Description"="@%SystemRoot%\system32\wecsvc.dll,-201"
"DisplayName"="@%SystemRoot%\system32\wecsvc.dll,-200"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k NetworkService -p"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeAuditPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\Wecsvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\wecsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\WEPHOSTSVC]
"DependOnService"="rpcss"
"Description"="@%systemroot%\system32\wephostsvc.dll,-101"
"DisplayName"="@%systemroot%\system32\wephostsvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000100000001000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"FailureCommand"="not used"
"ImagePath"="%systemroot%\system32\svchost.exe -k WepHostSvcGroup"
"ObjectName"="NT AUTHORITY\LocalService"
"RebootMessage"="not used"
"ServiceSidType"="3"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WEPHOSTSVC\Parameters]
"ServiceDll"="%systemroot%\system32\wephostsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WEPHOSTSVC\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\WEPHOSTSVC\TriggerInfo\0]
"Action"="1"
"Data0"="350036003200340034003200340033002d0033004500440033002d0034003000310033002d0042003300450037002d003000460043003800300039004500330035004600420041000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\wercplsupport]
"Description"="@%SystemRoot%\System32\wercplsupport.dll,-100"
"DisplayName"="@%SystemRoot%\System32\wercplsupport.dll,-101"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k netsvcs -p"
"ObjectName"="localSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeTcbPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\wercplsupport\Parameters]
"ServiceDll"="%SystemRoot%\System32\wercplsupport.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WerSvc]
"Description"="@%SystemRoot%\System32\wersvc.dll,-101"
"DisplayName"="@%SystemRoot%\System32\wersvc.dll,-100"
"ErrorControl"="0"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k WerSvcGroup"
"ObjectName"="localSystem"
"RequiredPrivileges"="SeDebugPrivilege*SeTcbPrivilege*SeImpersonatePrivilege*SeAssignPrimaryTokenPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\WerSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\WerSvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WerSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\WerSvc\TriggerInfo\0]
"Action"="1"
"GUID"="d8ea6ee4540c894498988fa79d059e0e"
"Type"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\WFDSConMgrSvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\System32\wfdsconmgrsvc.dll,-9001"
"DisplayName"="@%SystemRoot%\System32\wfdsconmgrsvc.dll,-9000"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeAuditPrivilege*SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WFDSConMgrSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\wfdsconmgrsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\WFDSConMgrSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\WFDSConMgrSvc\TriggerInfo\0]
"Action"="1"
"Data0"="390046004100360041004600460036002d0045003000410044002d0034003800440046002d0041003600420034002d004500360034004200450036003600410031003700410031000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\WFPLWFS]
"BootFlags"="1"
"DependOnService"="ndis"
"Description"="@%SystemRoot%\System32\drivers\wfplwfs.sys,-6000"
"DisplayName"="@%SystemRoot%\System32\drivers\wfplwfs.sys,-6000"
"ErrorControl"="1"
"Group"="PNP_TDI"
"ImagePath"="System32\drivers\wfplwfs.sys"
"Start"="0"
"Type"="1"
"NdisMajorVersion"="6"
"NdisMinorVersion"="50"
"DriverMajorVersion"="1"
"DriverMinorVersion"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\WFPLWFS\Parameters]
"DefaultFilterSettings"="1"
"SkipNdisAdaptersKeyGeneration"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WFPLWFS\Parameters\Adapters]
[HKLM\SYSTEM\CurrentControlSet\Services\WFPLWFS\Parameters\Adapters\{590332F9-DF7F-4C5B-BBAE-7D505626B9A0}]
[HKLM\SYSTEM\CurrentControlSet\Services\WFPLWFS\Parameters\Adapters\{590332F9-DF7F-4C5B-BBAE-7D505626B9A0}\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}-0000]
[HKLM\SYSTEM\CurrentControlSet\Services\WFPLWFS\Parameters\Adapters\{72422E4E-7FD4-4948-8583-7A5C94EA0886}]
[HKLM\SYSTEM\CurrentControlSet\Services\WFPLWFS\Parameters\Adapters\{72422E4E-7FD4-4948-8583-7A5C94EA0886}\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}-0000]
[HKLM\SYSTEM\CurrentControlSet\Services\WFPLWFS\Parameters\Adapters\{BCD831D2-F2FF-43B6-A953-BB2CF0832D42}]
[HKLM\SYSTEM\CurrentControlSet\Services\WFPLWFS\Parameters\Adapters\{BCD831D2-F2FF-43B6-A953-BB2CF0832D42}\{3BFD7820-D65C-4C1B-9FEA-983A019639EA}-0000]
[HKLM\SYSTEM\CurrentControlSet\Services\WiaRpc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\wiarpc.dll,-1"
"DisplayName"="@%SystemRoot%\system32\wiarpc.dll,-2"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeAssignPrimaryTokenPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WiaRpc\Parameters]
"ServiceDll"="%SystemRoot%\System32\wiarpc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WiaRpc\Security]
"Security"="01001480c8000000d4000000140000003000000002001c000100000002801400ff010f00010100000000000100000000020098000600000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 248 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WIMMount]
"DebugFlags"="0"
"Description"="@%SystemRoot%\system32\drivers\wimmount.sys,-102"
"DisplayName"="@%SystemRoot%\system32\drivers\wimmount.sys,-101"
"ErrorControl"="1"
"Group"="FSFilter Infrastructure"
"ImagePath"="system32\drivers\wimmount.sys"
"Start"="3"
"SupportedFeatures"="3"
"Tag"="1"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\WIMMount\Instances]
"DefaultInstance"="WIMMount"
[HKLM\SYSTEM\CurrentControlSet\Services\WIMMount\Instances\WIMMount]
"Altitude"="180700"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\WinDefend]
"DependOnService"="RpcSs"
"Description"="@%ProgramFiles%\Windows Defender\MpAsDesc.dll,-240"
"DisplayName"="@%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310"
"ErrorControl"="1"
"FailureActions"="8051010000000000010000000300000014000000030000006400000000000000640000000000000064000000"
"ImagePath"=""C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18038-0\MsMpEng.exe""
"LaunchProtected"="3"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeBackupPrivilege*SeRestorePrivilege*SeDebugPrivilege*SeChangeNotifyPrivilege*SeLoadDriverPrivilege*SeSecurityPrivilege*SeShutdownPrivilege*SeIncreaseQuotaPrivilege*SeAssignPrim (l'élément de données a 118 caractères en plus)."
"ServiceSidType"="1"
"Start"="2"
"Type"="16"
"FailureCommand"="C:\WINDOWS\system32\mrt.exe /EHB /ServiceFailure "CAMP=4.14.17613.18038;approximate-> Engine=1.1.14700.5;AVSIG=1.265.51.0;ASSIG=1.265.51.0" /StartService /Defender /q"
[HKLM\SYSTEM\CurrentControlSet\Services\WinDefend\Security]
"Security"="01001480f400000000010000140000003000000002001c000100000002801400ff010f000101000000000001000000000200c40007000000000018009d01020001020000000000052000000021020000000014009d010200010100000000000512000000 (l'élément de données a 336 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Windows Workflow Foundation 3.0.0.0]
[HKLM\SYSTEM\CurrentControlSet\Services\Windows Workflow Foundation 3.0.0.0\Performance]
"CategoryOptions"="1"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="57006f0072006b0066006c006f007700730020004300720065006100740065006400000057006f0072006b0066006c006f0077007300200043007200650061007400650064002f00730065006300000057006f0072006b0066006c006f00770073002000 (l'élément de données a 1540 caractères en plus)."
"Counter Types"="36003500350033003600000032003700320036003900360033003200300000003600350035003300360000003200370032003600390036003300320030000000360035003500330036000000320037003200360039003600330032003000000036003500 (l'élément de données a 452 caractères en plus)."
"IsMultiInstance"="1"
"Library"="%systemroot%\system32\netfxperf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="PerfCounters_D.ini"
"First Counter"="8558"
"Last Counter"="8600"
"First Help"="8559"
"Last Help"="8601"
"Object List"="8558"
[HKLM\SYSTEM\CurrentControlSet\Services\Windows Workflow Foundation 4.0.0.0]
[HKLM\SYSTEM\CurrentControlSet\Services\Windows Workflow Foundation 4.0.0.0\Performance]
"CategoryOptions"="1"
"Close"="ClosePerformanceData"
"Collect"="CollectPerformanceData"
"Counter Names"="57006f0072006b0066006c006f007700730020004300720065006100740065006400000057006f0072006b0066006c006f0077007300200043007200650061007400650064002f00730065006300000057006f0072006b0066006c006f00770073002000 (l'élément de données a 1540 caractères en plus)."
"Counter Types"="36003500350033003600000032003700320036003900360033003200300000003600350035003300360000003200370032003600390036003300320030000000360035003500330036000000320037003200360039003600330032003000000036003500 (l'élément de données a 452 caractères en plus)."
"IsMultiInstance"="1"
"Library"="%systemroot%\system32\NETFXPerf.dll"
"Open"="OpenPerformanceData"
"InstallType"="1"
"PerfIniFile"="PerfCounters_d.ini"
"First Counter"="4122"
"Last Counter"="4164"
"First Help"="4123"
"Last Help"="4165"
"Object List"="4122"
[HKLM\SYSTEM\CurrentControlSet\Services\WindowsTrustedRT]
"DisplayName"="Windows Trusted Execution Environment Class Extension"
"ErrorControl"="3"
"Group"="Core Security Extensions"
"ImagePath"="system32\drivers\WindowsTrustedRT.sys"
"Start"="0"
"Tag"="1"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WindowsTrustedRT\Parameters]
"WppRecorder_TraceGuid"="{7022681d-4045-4c1d-bf02-7b05b32682ae}"
[HKLM\SYSTEM\CurrentControlSet\Services\WindowsTrustedRT\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\WindowsTrustedRTProxy]
"ImagePath"="System32\drivers\WindowsTrustedRTProxy.sys"
"Type"="1"
"Start"="0"
"ErrorControl"="1"
"Group"="Core Security Extensions"
"Tag"="2"
"DisplayName"="@WindowsTrustedRTProxy.inf,%WindowsTrustedRTProxy.SVCDESC%;Microsoft Windows Trusted Runtime Secure Service"
"Owners"="WindowsTrustedRTProxy.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\WindowsTrustedRTProxy\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\WindowsTrustedRTProxy\Parameters\Wdf]
"WdfMajorVersion"="1"
"WdfMinorVersion"="15"
[HKLM\SYSTEM\CurrentControlSet\Services\WinHttpAutoProxySvc]
"DependOnService"="Dhcp"
"Description"="@%SystemRoot%\system32\winhttp.dll,-101"
"DisplayName"="@%SystemRoot%\system32\winhttp.dll,-100"
"ErrorControl"="1"
"FailureActions"="005c260500000000000000000300000014000000010000000000000000000000000000000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WinHttpAutoProxySvc\Parameters]
"ProxyDllFile"="%SystemRoot%\system32\jsproxy.dll"
"ServiceDll"="%SystemRoot%\system32\winhttp.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="WinHttpAutoProxySvcMain"
[HKLM\SYSTEM\CurrentControlSet\Services\WinHttpAutoProxySvc\Security]
"Security"="01001480000100000c010000140000003000000002001c0001000000028014009d0003000101000000000001000000000200d00009000000000014009d000300010100000000000512000000000018009d00030001020000000000052000000020020000 (l'élément de données a 360 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WinMad]
"ImagePath"="\SystemRoot\System32\drivers\winmad.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="PNP Filter"
"Tag"="4"
"DependOnService"="winverbs"
"DisplayName"="@mlx4_bus.inf,%WinMad.ServiceDesc%;WinMad Service"
"Owners"="mlx4_bus.inf"
"BootFlags"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt]
"DependOnService"="RPCSS"
"Description"="@%Systemroot%\system32\wbem\wmisvc.dll,-204"
"DisplayName"="@%Systemroot%\system32\wbem\wmisvc.dll,-205"
"ErrorControl"="0"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%systemroot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="localSystem"
"ServiceSidType"="1"
"Start"="2"
"SvcMemHardLimitInMB"="28"
"SvcMemMidLimitInMB"="20"
"SvcMemSoftLimitInMB"="11"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt\Parameters]
"ServiceDll"="%SystemRoot%\system32\wbem\WMIsvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\WinNat]
"DependOnService"="Tcpip"
"Description"="@%SystemRoot%\system32\drivers\winnat.sys,-10002"
"DisplayName"="@%SystemRoot%\system32\drivers\winnat.sys,-10001"
"ErrorControl"="1"
"ImagePath"="system32\drivers\winnat.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WinNat\Security]
"Security"="010014808c00000098000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002005c000400000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 128 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WinRM]
"DelayedAutoStart"="1"
"DependOnService"="RPCSS*HTTP"
"Description"="@%Systemroot%\system32\wsmsvc.dll,-102"
"DisplayName"="@%Systemroot%\system32\wsmsvc.dll,-101"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k NetworkService -p"
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeAssignPrimaryTokenPrivilege*SeAuditPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WinRM\Parameters]
"ServiceDll"="%SystemRoot%\system32\WsmSvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\Winsock]
[HKLM\SYSTEM\CurrentControlSet\Services\Winsock\Parameters]
"Transports"="afunix*Tcpip*Tcpip6*Psched*vmbus*irda"
[HKLM\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration]
"Setup Version"="4105"
"Provider List"="irda*afunix*Tcpip*Tcpip6*Psched*vmbus"
"Known Static Providers"="Tcpip*Tcpip6*NwlnkIpx*NwlnkSpx*AppleTalk*IsoTp*Psched"
[HKLM\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers]
[HKLM\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers\afunix]
"WinSock 2.0 Provider ID"="d94309a02e9c33469b590057a3160994"
[HKLM\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers\irda]
"WinSock 2.0 Provider ID"="3d527239f12ad111b65500805f3642cc"
[HKLM\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers\Psched]
"WinSock 2.0 Provider ID"="e0a9609d7a33d011bd880000c082e69a"
[HKLM\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers\Tcpip]
"WinSock 2.0 Provider ID"="a01a0fe78babcf118ca300805f48a192"
[HKLM\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers\Tcpip6]
"WinSock 2.0 Provider ID"="c0b0eaf9d426d011bbbf00aa006c34e4"
[HKLM\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers\vmbus]
"WinSock 2.0 Provider ID"="1b193412f74ba74c86e0dfd7c32b5445"
[HKLM\SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Well Known Guids]
"IsoTp"="b0cbe489c1b9cf1195c800805f48a192"
"McsXns"="b1cbe489c1b9cf1195c800805f48a192"
"AppleTalk"="a0173b2cdfc6cf1195c800805f48a192"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2]
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters]
"AutodialDLL"="C:\Windows\System32\rasadhlp.dll"
"NameSpace_Callout"="%SystemRoot%\System32\fwpuclnt.dll"
"WinSock_Registry_Version"="2.0"
"Current_NameSpace_Catalog"="NameSpace_Catalog5"
"Current_Protocol_Catalog"="Protocol_Catalog9"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog]
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog\06EBDCB1]
"AppFullPath"="C:\Windows\System32\wininit.exe"
"PermittedLspCategories"="1073741824"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog\2C69D9F1]
"AppFullPath"="C:\Windows\System32\svchost.exe"
"PermittedLspCategories"="1073741824"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog\31322768]
"AppFullPath"="C:\Windows\System32\xbgmsvc.exe"
"PermittedLspCategories"="1073741824"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog\343305C9]
"AppFullPath"="C:\Windows\System32\lsass.exe"
"PermittedLspCategories"="1073741824"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5]
"Num_Catalog_Entries"="6"
"Serial_Access_Num"="20"
"Num_Catalog_Entries64"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries]
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001]
"LibraryPath"="%SystemRoot%\system32\napinsp.dll"
"DisplayString"="@%SystemRoot%\system32\napinsp.dll,-1000"
"ProviderId"="a2cb4a96bcb2eb408c6aa6db40161cae"
"SupportedNameSpace"="37"
"Enabled"="1"
"Version"="0"
"StoresServiceClassInfo"="0"
"ProviderInfo"=""
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000002]
"LibraryPath"="%SystemRoot%\system32\pnrpnsp.dll"
"DisplayString"="@%SystemRoot%\system32\pnrpnsp.dll,-1000"
"ProviderId"="ce89fe036d767649b9c1bb9bc42c7b4d"
"SupportedNameSpace"="39"
"Enabled"="1"
"Version"="0"
"StoresServiceClassInfo"="0"
"ProviderInfo"=""
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000003]
"LibraryPath"="%SystemRoot%\system32\pnrpnsp.dll"
"DisplayString"="@%SystemRoot%\system32\pnrpnsp.dll,-1001"
"ProviderId"="cd89fe036d767649b9c1bb9bc42c7b4d"
"SupportedNameSpace"="38"
"Enabled"="1"
"Version"="0"
"StoresServiceClassInfo"="0"
"ProviderInfo"=""
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000004]
"LibraryPath"="%SystemRoot%\system32\NLAapi.dll"
"DisplayString"="@%SystemRoot%\system32\nlasvc.dll,-1000"
"ProviderId"="3a244266a83ba64abaa52e0bd71fdd83"
"SupportedNameSpace"="15"
"Enabled"="1"
"Version"="0"
"StoresServiceClassInfo"="0"
"ProviderInfo"=""
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000005]
"LibraryPath"="%SystemRoot%\System32\mswsock.dll"
"DisplayString"="@%SystemRoot%\system32\wshtcpip.dll,-60103"
"ProviderId"="409d05229e7ecf11ae5a00aa00a7112b"
"SupportedNameSpace"="12"
"Enabled"="1"
"Version"="0"
"StoresServiceClassInfo"="0"
"ProviderInfo"=""
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000006]
"LibraryPath"="%SystemRoot%\System32\winrnr.dll"
"DisplayString"="@%SystemRoot%\System32\winrnr.dll,-1000"
"ProviderId"="ee37263b80e5cf11a55500c04fd8d4ac"
"SupportedNameSpace"="32"
"Enabled"="1"
"Version"="0"
"StoresServiceClassInfo"="0"
"ProviderInfo"=""
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64]
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000001]
"LibraryPath"="%SystemRoot%\system32\napinsp.dll"
"DisplayString"="@%SystemRoot%\system32\napinsp.dll,-1000"
"ProviderId"="a2cb4a96bcb2eb408c6aa6db40161cae"
"SupportedNameSpace"="37"
"Enabled"="1"
"Version"="0"
"StoresServiceClassInfo"="0"
"ProviderInfo"=""
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000002]
"LibraryPath"="%SystemRoot%\system32\pnrpnsp.dll"
"DisplayString"="@%SystemRoot%\system32\pnrpnsp.dll,-1000"
"ProviderId"="ce89fe036d767649b9c1bb9bc42c7b4d"
"SupportedNameSpace"="39"
"Enabled"="1"
"Version"="0"
"StoresServiceClassInfo"="0"
"ProviderInfo"=""
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000003]
"LibraryPath"="%SystemRoot%\system32\pnrpnsp.dll"
"DisplayString"="@%SystemRoot%\system32\pnrpnsp.dll,-1001"
"ProviderId"="cd89fe036d767649b9c1bb9bc42c7b4d"
"SupportedNameSpace"="38"
"Enabled"="1"
"Version"="0"
"StoresServiceClassInfo"="0"
"ProviderInfo"=""
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000004]
"LibraryPath"="%SystemRoot%\system32\NLAapi.dll"
"DisplayString"="@%SystemRoot%\system32\nlasvc.dll,-1000"
"ProviderId"="3a244266a83ba64abaa52e0bd71fdd83"
"SupportedNameSpace"="15"
"Enabled"="1"
"Version"="0"
"StoresServiceClassInfo"="0"
"ProviderInfo"=""
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000005]
"LibraryPath"="%SystemRoot%\System32\mswsock.dll"
"DisplayString"="@%SystemRoot%\system32\wshtcpip.dll,-60103"
"ProviderId"="409d05229e7ecf11ae5a00aa00a7112b"
"SupportedNameSpace"="12"
"Enabled"="1"
"Version"="0"
"StoresServiceClassInfo"="0"
"ProviderInfo"=""
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000006]
"LibraryPath"="%SystemRoot%\System32\winrnr.dll"
"DisplayString"="@%SystemRoot%\System32\winrnr.dll,-1000"
"ProviderId"="ee37263b80e5cf11a55500c04fd8d4ac"
"SupportedNameSpace"="32"
"Enabled"="1"
"Version"="0"
"StoresServiceClassInfo"="0"
"ProviderInfo"=""
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9]
"Num_Catalog_Entries64"="13"
"Num_Catalog_Entries"="13"
"Next_Catalog_Entry_ID"="1014"
"Serial_Access_Num"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries]
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000001]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="AF_UNIX"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000002]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\mswsock.dll,-60100"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000003]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\mswsock.dll,-60101"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000004]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\mswsock.dll,-60102"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000005]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\mswsock.dll,-60200"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000006]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\mswsock.dll,-60201"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000007]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\mswsock.dll,-60202"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000008]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\wshqos.dll,-100"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000009]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\wshqos.dll,-101"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000010]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\wshqos.dll,-102"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000011]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\wshqos.dll,-103"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000012]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="Hyper-V RAW"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000013]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="MSAFD Irda [IrDA]"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64]
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000001]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="AF_UNIX"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000002]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\mswsock.dll,-60100"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000003]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\mswsock.dll,-60101"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000004]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\mswsock.dll,-60102"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000005]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\mswsock.dll,-60200"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000006]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\mswsock.dll,-60201"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000007]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\mswsock.dll,-60202"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000008]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\wshqos.dll,-100"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000009]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\wshqos.dll,-101"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000010]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\wshqos.dll,-102"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000011]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="@%SystemRoot%\System32\wshqos.dll,-103"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000012]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="Hyper-V RAW"
[HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64\000000000013]
"PackedCatalogItem"="2553797374656d526f6f74255c73797374656d33325c6d7377736f636b2e646c6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 (l'élément de données a 1576 caractères en plus)."
"ProtocolName"="MSAFD Irda [IrDA]"
[HKLM\SYSTEM\CurrentControlSet\Services\WINUSB]
"ImagePath"="\SystemRoot\System32\drivers\WinUSB.SYS"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"DisplayName"="@winusb.inf,%WINUSB_SvcDesc%;WinUsb Driver"
"Owners"="winusb.inf*transfercable.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\WinVerbs]
"ImagePath"="\SystemRoot\System32\drivers\winverbs.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="PNP Filter"
"Tag"="3"
"DependOnService"="ibbus"
"DisplayName"="@mlx4_bus.inf,%WinVerbs.ServiceDesc%;WinVerbs Service"
"Owners"="mlx4_bus.inf"
"BootFlags"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WinZip Smart Monitor Service]
"DisplayName"="WinZip Smart Monitor Service"
"Description"="WinZip Smart Monitor Service"
"Type"="16"
"Start"="2"
"ErrorControl"="1"
"ImagePath"=""C:\Program Files\WinZip Smart Monitor\WinZip Smart Monitor Service.exe""
"DependOnService"="RPCSS"
"ObjectName"="LocalSystem"
[HKLM\SYSTEM\CurrentControlSet\Services\wisvc]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\flightsettings.dll,-104"
"DisplayName"="@%SystemRoot%\system32\flightsettings.dll,-103"
"ErrorControl"="1"
"ImagePath"="%systemroot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeTcbPrivilege*SeCreateGlobalPrivilege*SeSystemEnvironmentPrivilege*SeShutdownPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\wisvc\Parameters]
"ServiceDll"="%systemroot%\system32\flightsettings.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\wisvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\wisvc\TriggerInfo\0]
"Action"="1"
"Data0"="7508bca32b02920f"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc]
"DependOnService"="nativewifip*RpcSs*Ndisuio*wcmsvc"
"Description"="@%SystemRoot%\System32\wlansvc.dll,-258"
"DisplayName"="@%SystemRoot%\System32\wlansvc.dll,-257"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="TDI"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeAuditPrivilege*SeTcbPrivilege*SeDebugPrivilege*SeLoadDriverPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\wlansvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="WlanSvcMain"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\ComInterfaceProviders]
"IHNetIcsSettings"="{46C166AA-3108-11D4-9348-00C04F8EEB71}"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\EapolKeyIpAddress]
"LocalAddress"="192.168.137.1"
"PrefixLength"="24"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\HostedNetworkSettings]
"HostedNetworkSettings"="48004f0053005400450044005f004e004500540057004f0052004b005f00500052004f00460049004c00450000000000000000000000000000000000000000000b00000044454641554c5453534944000000000000000000000000000000000000000000 (l'élément de données a 344 caractères en plus)."
"EverUsed"="0"
"EncryptedSettings"="01000000d08c9ddf0115d1118c7a00c04fc297eb010000008bda38beef69d847a255818fda5d4aa3000000000200000000001066000000010000200000005a8486e8a1540bd04d8f58ba25fba6400d9200c12886d2bb223dd05972b7d02b000000000e80 (l'élément de données a 516 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\OEM]
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\OEM\SystemCapabilities]
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\OneXAuthenticator]
""="%SystemRoot%\System32\WcnEapAuthProxy.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\VendorSpecificIEProviders]
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\VendorSpecificIEProviders\00666BD7-8CB1-4A35-A3B7-83BA6D5BBEE3]
"Path"="%SYSTEMROOT%\System32\WlanSvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\VendorSpecificIEProviders\02166b50-0459-44d9-9ec1-073431b7d9c9]
"Path"="%SYSTEMROOT%\System32\TetheringIeProvider.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\VendorSpecificIEProviders\4D50EE01-EEE0-4E5D-9A41-2F5F32044192]
"Path"="%SYSTEMROOT%\System32\WlanSvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\VendorSpecificIEProviders\B7D94B4D-5DB1-4E70-B5C3-DD003EEEBE66]
"Path"="%SYSTEMROOT%\System32\WiFiDisplay.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\VendorSpecificIEProviders\FFFFFFFF-FC94-4FD5-9284-5B01011775BE]
"Path"="%SYSTEMROOT%\System32\WiFiDisplay.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\WFD]
"DefaultGOSecurity"="01000000d08c9ddf0115d1118c7a00c04fc297eb010000008bda38beef69d847a255818fda5d4aa30000000002000000000010660000000100002000000068644491c641ebf3632853b6c5d421b10a55e4d840ec92c65bba72743d84f8b8000000000e80 (l'élément de données a 612 caractères en plus)."
"DefaultGOProfile"="010000004400490052004500430054002d00570030004400450053004b0054004f0050002d0043004100430054004400510043004b007000430055000000000000000000000000001ed05a6da17e00001c0000004449524543542d57304445534b544f50 (l'élément de données a 64 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\WfdInterfaceManagement]
"DisablePhyTypeRestriction"="0"
"DisableSetActiveWfdMgrSidCheck"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\WFDProvPlugin]
""="%SystemRoot%\System32\wfdprov.dll"
"DllEntryPoint"="WFDProvGetInfo"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Parameters\WlanAPIPermissions]
"Permit List"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)******"
"Deny List"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)******"
"AC Enabled"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)******"
"BC Scan Enabled"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCDCWPSDRCWD;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)*******"
"BSS Type"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)******"
"Show Denied"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCDCWPSDRCWD;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)*******"
"Interface Properties"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)******"
"Ihv Control"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)******"
"All User Profiles Order"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCDCWPSDRCWD;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)*******"
"Add New All User Profiles"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCWPRC;;;BU)(A;;CCDCWPSDRCWD;;;BU)(A;;CCRC;;;NO)(A;;CCWPRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCWPRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)**********"
"Add New Per User Profiles"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCDCWPSDRCWD;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)*******"
"Media Streaming Mode Enabled"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCDCWPSDRCWD;;;BU)(A;;CCRC;;;AC)(A;;CCDCWPSDRCWD;;;AC)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)*********"
"Current Operation Mode"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)******"
"Get Plain Text Key"="O:SYG:SYD:(A;;CCRC;;;BA)(A;;CCRC;;;NO)(A;;CCRC;;;SY)(D;;FA;;;WD)****"
"Hosted Network Elevated Access"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)******"
"Virtual Station Extensibility"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)******"
"WFD Elevated Access"="O:SYG:SYD:(A;;CCRC;;;BU)(A;;CCRC;;;NO)(A;;CCDCWPSDRCWD;;;NO)(A;;CCRC;;;BA)(A;;CCDCWPSDRCWD;;;BA)(D;;FA;;;WD)******"
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\Security]
"Security"="0100048098000000a40000000000000014000000020084000500000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 152 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WlanSvc\VirtualizationManager]
"WindowsPushNotificationPlatformClsid"="0C9281F9-6DA1-4006-8729-DE6E6B61581C"
[HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\wlidsvc.dll,-101"
"DisplayName"="@%SystemRoot%\system32\wlidsvc.dll,-100"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000300000014000000010000000000000001000000000000000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeCreateGlobalPrivilege*SeImpersonatePrivilege*SeTcbPrivilege*SeAssignPrimaryTokenPrivilege*SeIncreaseQuotaPrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\wlidsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc\Security]
"Security"="01000480700000007c000000000000001400000002005c000400000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014009d010200010100000000000504000000000014008d010200 (l'élément de données a 72 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo\0]
"Action"="1"
"Data0"="430043003100300035003600310030002d0044004100300033002d0034003600370045002d0042004300370033002d003500420039004500320039003300370034003500380044000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo\1]
"Action"="1"
"Data0"="460041004600320034003400370042002d0042003300340038002d0034004600450042002d0038004400420045002d004200450045004500350042003700460037003700370038000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo\2]
"Action"="1"
"Data0"="7518bca321078541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo\3]
"Action"="1"
"Data0"="7510bca321078541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo\4]
"Action"="1"
"Data0"="7530bca321078541"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc\TriggerInfo\5]
"Action"="1"
"Data0"="7528bca33d1c8917"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\wlpasvc]
"DependOnService"="WwanSvc*RpcSs"
"Description"="@%SystemRoot%\system32\lpasvc.dll,-1001"
"DisplayName"="@%SystemRoot%\system32\lpasvc.dll,-1000"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000040000001400000001000000c0d4010001000000e093040001000000c02709000000000000000000"
"Group"="TDI"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeAuditPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\wlpasvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\lpasvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="LpaSvcMain"
[HKLM\SYSTEM\CurrentControlSet\Services\wlpasvc\Security]
"Security"="01000480e4000000f000000000000000140000000200d0000700000000001400fd01020001010000000000051200000000001400fd01020001010000000000051300000000001800ff010f0001020000000000052000000020020000000014008d000200 (l'élément de données a 304 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\wlpasvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\wlpasvc\TriggerInfo\0]
"Action"="1"
"Data0"="7510bca33a19870f"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\wlpasvc\TriggerInfo\1]
"Action"="1"
"Data0"="340066003400660061003700380036002d0032006600380066002d0034003900650038002d0038006100610065002d003600360036003900660065006200640035006400310064000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\WmiAcpi]
"ImagePath"="\SystemRoot\System32\drivers\wmiacpi.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Extended Base"
"Tag"="23"
"DisplayName"="@wmiacpi.inf,%WMIMAP.SvcDesc%;Microsoft Windows Management Interface for ACPI"
"Owners"="wmiacpi.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\WmiAcpi\Enum]
"0"="ACPI\PNP0C14\ASUSWMI"
"Count"="1"
"NextInstance"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WmiApRpl]
[HKLM\SYSTEM\CurrentControlSet\Services\WmiApRpl\Performance]
"Close"="WmiClosePerfData"
"Collect"="WmiCollectPerfData"
"Library"="%systemroot%\system32\wbem\wmiaprpl.dll"
"Open"="WmiOpenPerfData"
"PerfIniFile"="WmiApRpl.ini************************************"
"Last Counter"="8808"
"Last Help"="8809"
"First Counter"="8642"
"First Help"="8643"
"Object List"="8642 8648 8658 8668 8688 8732 8742 8780 8786 8802"
[HKLM\SYSTEM\CurrentControlSet\Services\wmiApSrv]
"Description"="@%Systemroot%\system32\wbem\wmiapsrv.exe,-111"
"DisplayName"="@%Systemroot%\system32\wbem\wmiapsrv.exe,-110"
"ErrorControl"="1"
"FailureActions"="840300000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%systemroot%\system32\wbem\WmiApSrv.exe"
"ObjectName"="localSystem"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\WMPNetworkSvc]
"DependOnService"="http*WSearch"
"Description"="@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-102"
"DisplayName"="@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000300000014000000010000003075000001000000307500000000000000000000"
"ImagePath"=""%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe""
"ObjectName"="NT AUTHORITY\NetworkService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\WMPNetworkSvc\Security]
"Security"="010014808c00000098000000140000003000000002001c000100000002801400ff010f0001010000000000010000000002005c000400000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 128 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\Wof]
"DependOnService"="FltMgr"
"DisplayName"="Windows Overlay File System Filter Driver"
"ErrorControl"="1"
"Group"="FSFilter Compression"
"Start"="0"
"SupportedFeatures"="7"
"Type"="2"
[HKLM\SYSTEM\CurrentControlSet\Services\Wof\Instances]
"DefaultInstance"="Wof Instance"
[HKLM\SYSTEM\CurrentControlSet\Services\Wof\Instances\Wof Instance]
"Altitude"="40700"
"Flags"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\Wof\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\workerdd]
[HKLM\SYSTEM\CurrentControlSet\Services\workerdd\Device0]
"InstalledDisplayDrivers"="WORKERDD"
"VgaCompatible"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\workfolderssvc]
"DependOnService"="RpcSs*wsearch"
"Description"="@%systemroot%\system32\workfolderssvc.dll,-101"
"DisplayName"="@%systemroot%\system32\workfolderssvc.dll,-102"
"ErrorControl"="1"
"Group"="LocalService"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalService -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\workfolderssvc\Parameters]
"ServiceDll"="%systemroot%\system32\workfolderssvc.dll"
[HKLM\SYSTEM\CurrentControlSet\Services\WpcMonSvc]
"Description"="@%systemroot%\system32\WpcRefreshTask.dll,-101"
"DisplayName"="@%systemroot%\system32\WpcRefreshTask.dll,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalService"
"ObjectName"="LocalSystem"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\WpcMonSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\WpcDesktopMonSvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="ServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\WPDBusEnum]
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\system32\wpdbusenum.dll,-101"
"DisplayName"="@%SystemRoot%\system32\wpdbusenum.dll,-100"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAuditPrivilege*SeTcbPrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege*SeCreatePermanentPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WPDBusEnum\BthActiveConnect]
"ACInterval"="120"
"DCInterval"="240"
[HKLM\SYSTEM\CurrentControlSet\Services\WPDBusEnum\Parameters]
"ServiceDll"="%SystemRoot%\system32\wpdbusenum.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WPDBusEnum\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\WPDBusEnum\TriggerInfo\0]
"Action"="1"
"GUID"="0763f553bfb6d01194f200a0c91efb8b"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WPDBusEnum\TriggerInfo\1]
"Action"="1"
"GUID"="6dbce9c1ae1d1a429369cc7ff0d6e359"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WPDBusEnum\TriggerInfo\2]
"Action"="1"
"Data0"="7518bca328009213"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\WPDBusEnum\TriggerInfo\3]
"Action"="1"
"GUID"="e6ca9f65db5ba94db1ffca2a178d46e0"
"Type"="5"
[HKLM\SYSTEM\CurrentControlSet\Services\WPDBusEnum\TriggerInfo\4]
"Action"="1"
"GUID"="c846fb5489f04c46b1fd59d1b62c3b50"
"Type"="5"
[HKLM\SYSTEM\CurrentControlSet\Services\WPDBusEnum\TriggerInfo\5]
"Action"="1"
"Data0"="0100000000000000"
"DataType0"="4"
"GUID"="37e09f19822ba94082ace1d46c792b99"
"Type"="20"
[HKLM\SYSTEM\CurrentControlSet\Services\WpdUpFltr]
"Description"="@%systemroot%\System32\drivers\WpdUpFltr.sys,-100"
"DisplayName"="@%systemroot%\System32\drivers\WpdUpFltr.sys,-100"
"ErrorControl"="1"
"Group"="PnP Filter"
"ImagePath"="System32\drivers\WpdUpFltr.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WpnService]
"DependOnService"="rpcss"
"Description"="@%SystemRoot%\system32\wpnservice.dll,-2"
"DisplayName"="@%SystemRoot%\system32\wpnservice.dll,-1"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%systemroot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeCreateGlobalPrivilege*SeTcbPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WpnService\parameters]
"ServiceDll"="%SystemRoot%\system32\WpnService.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WpnService\Security]
"Security"="01000480700000007c000000000000001400000002005c000400000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 72 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WpnUserService]
"Description"="@%SystemRoot%\system32\WpnUserService.dll,-2"
"DisplayName"="@%SystemRoot%\system32\WpnUserService.dll,-1"
"ErrorControl"="0"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k UnistackSvcGroup"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeImpersonatePrivilege*SeCreateGlobalPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="96"
"UserServiceFlags"="3"
[HKLM\SYSTEM\CurrentControlSet\Services\WpnUserService\Parameters]
"ServiceDll"="%SystemRoot%\System32\WpnUserService.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WpnUserService\Security]
"Security"="0100048088000000940000000000000014000000020074000500000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 120 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WpnUserService_48e2d]
"Type"="224"
"Start"="2"
"ErrorControl"="0"
"ImagePath"="C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup"
"DisplayName"="Service utilisateur de notifications Push Windows_48e2d"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"Description"="@%SystemRoot%\system32\WpnUserService.dll,-2"
[HKLM\SYSTEM\CurrentControlSet\Services\WpnUserService_48e2d\Security]
"Security"="0100048088000000940000000000000014000000020074000500000000001400fd01020001010000000000050600000000001400fd01020001010000000000050400000000001400fd01020001010000000000050b00000000001800fd01020001020000 (l'élément de données a 120 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\ws2ifsl]
"Description"="@%systemroot%\System32\drivers\ws2ifsl.sys,-1000"
"DisplayName"="@%systemroot%\System32\drivers\ws2ifsl.sys,-1000"
"ErrorControl"="1"
"Group"="PNP_TDI"
"ImagePath"="\SystemRoot\system32\drivers\ws2ifsl.sys"
"Start"="4"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\ws2ifsl\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\wscsvc]
"DelayedAutoStart"="1"
"DependOnService"="RpcSs"
"Description"="@%SystemRoot%\System32\wscsvc.dll,-201"
"DisplayName"="@%SystemRoot%\System32\wscsvc.dll,-200"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"ImagePath"="%SystemRoot%\System32\svchost.exe -k LocalServiceNetworkRestricted -p"
"ObjectName"="NT AUTHORITY\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\wscsvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\wscsvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\wscsvc\Security]
"Security"="01001480f400000000010000140000003000000002001c000100000002801400ff010f000101000000000001000000000200c40007000000000018009d00020001020000000000052000000021020000000014009d010200010100000000000512000000 (l'élément de données a 336 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\WSDPrintDevice]
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Tag"="48"
"ImagePath"="\SystemRoot\System32\drivers\WSDPrint.sys"
"DisplayName"="@wsdprint.inf,%WSDPrintDevice.SVCDESC%;WSD Print Support"
"Group"="Extended Base"
"Owners"="wsdprint.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\WSDPrintDevice\Enum]
"Count"="0"
"NextInstance"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\WSDScan]
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Tag"="30"
"ImagePath"="\SystemRoot\system32\DRIVERS\WSDScan.sys"
"DisplayName"="@sti.inf,%WSDScan.SvcDesc%;Prise en charge de la numérisation WSD"
"Group"="Base"
"Owners"="wsdscdrv.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\WSDScan\Enum]
"Count"="0"
"NextInstance"="0"
[HKLM\SYSTEM\CurrentControlSet\Services\WSearch]
"DelayedAutoStart"="1"
"DependOnService"="RPCSS"
"Description"="@%systemroot%\system32\SearchIndexer.exe,-104"
"DisplayName"="@%systemroot%\system32\SearchIndexer.exe,-103"
"ErrorControl"="1"
"FailureActions"="8051010000000000000000000600000014000000010000003075000001000000307500000100000030750000010000003075000001000000307500000000000000000000"
"FailureActionsOnNonCrashFailures"="1"
"ImagePath"="%systemroot%\system32\SearchIndexer.exe /Embedding"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeManageVolumePrivilege*SeImpersonatePrivilege*SeAssignPrimaryTokenPrivilege*SeIncreaseQuotaPrivilege*SeTcbPrivilege"
"ServiceSidType"="1"
"Start"="2"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\WSearchIdxPi]
[HKLM\SYSTEM\CurrentControlSet\Services\WSearchIdxPi\Performance]
"Close"="PerfmonIDXClose"
"Collect"="PerfmonIDXCollect"
"Library"="%systemroot%\system32\tquery.dll"
"Open"="PerfmonIDXOpen"
"InstallType"="1"
"PerfIniFile"="idxcntrs.ini"
"First Counter"="4344"
"Last Counter"="4470"
"First Help"="4345"
"Last Help"="4471"
"Object List"="4344"
[HKLM\SYSTEM\CurrentControlSet\Services\wuauserv]
"DependOnService"="rpcss"
"Description"="@%systemroot%\system32\wuaueng.dll,-106"
"DisplayName"="@%systemroot%\system32\wuaueng.dll,-105"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000003000000140000000100000060ea000000000000000000000000000000000000"
"ImagePath"="%systemroot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeAuditPrivilege*SeCreateGlobalPrivilege*SeCreatePageFilePrivilege*SeTcbPrivilege*SeAssignPrimaryTokenPrivilege*SeImpersonatePrivilege*SeIncreaseQuotaPrivilege*SeShutdownPrivilege*SeDebugPrivilege*SeB (l'élément de données a 124 caractères en plus)."
"ServiceSidType"="1"
"Start"="3"
"SvcHostSplitDisable"="1"
"SvcMemHardLimitInMB"="246"
"SvcMemMidLimitInMB"="167"
"SvcMemSoftLimitInMB"="88"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\wuauserv\Parameters]
"ServiceDll"="%systemroot%\system32\wuaueng.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="WUServiceMain"
[HKLM\SYSTEM\CurrentControlSet\Services\wuauserv\Security]
"Security"="010014807800000084000000140000003000000002001c000100000002801400ff000f000101000000000001000000000200480003000000000014009d00020001010000000000050b00000000001800ff010f0001020000000000052000000020020000 (l'élément de données a 88 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\wuauserv\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\wuauserv\TriggerInfo\0]
"Type"="5"
"Action"="1"
"Guid"="e6ca9f65db5ba94db1ffca2a178d46e0"
[HKLM\SYSTEM\CurrentControlSet\Services\wuauserv\TriggerInfo\1]
"Type"="5"
"Action"="1"
"Guid"="c846fb5489f04c46b1fd59d1b62c3b50"
[HKLM\SYSTEM\CurrentControlSet\Services\WudfPf]
"DisplayName"="@%SystemRoot%\system32\drivers\Wudfpf.sys,-1000"
"ErrorControl"="1"
"Group"="base"
"ImagePath"="system32\drivers\WudfPf.sys"
"Start"="3"
"Type"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\WUDFRd]
"ImagePath"="system32\drivers\WudfRd.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Owners"="hidbthle.inf*SDFLauncher.inf*uiccspb.inf*ehstorpwddrv.inf"
"DisplayName"="@%SystemRoot%\system32\drivers\WudfRd.sys,-1000"
"Group"="base"
"Tag"="14"
[HKLM\SYSTEM\CurrentControlSet\Services\WwanSvc]
"DependOnService"="RpcSs*NdisUio"
"Description"="@%SystemRoot%\System32\wwansvc.dll,-258"
"DisplayName"="@%SystemRoot%\System32\wwansvc.dll,-257"
"ErrorControl"="1"
"FailureActions"="805101000000000000000000030000001400000001000000c0d4010001000000e09304000000000000000000"
"Group"="TDI"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k LocalServiceNoNetwork -p"
"ObjectName"="NT Authority\LocalService"
"RequiredPrivileges"="SeChangeNotifyPrivilege*SeImpersonatePrivilege*SeAuditPrivilege"
"ServiceSidType"="3"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\WwanSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\wwansvc.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceMain"="WwanSvcMain"
[HKLM\SYSTEM\CurrentControlSet\Services\WwanSvc\Security]
"Security"="010004809c000000a80000000000000014000000020088000600000000001400fd01020001010000000000051200000000001800ff010f0001020000000000052000000020020000000014008d010200010100000000000504000000000014008d010200 (l'élément de données a 160 caractères en plus)."
[HKLM\SYSTEM\CurrentControlSet\Services\xbgm]
"DependOnService"="UserManager*XblAuthManager"
"Description"="@%systemroot%\system32\xbgmsvc.exe,-101"
"DisplayName"="@%systemroot%\system32\xbgmsvc.exe,-100"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\system32\xbgmsvc.exe"
"LaunchProtected"="2"
"ObjectName"="LocalSystem"
"ServiceSidType"="1"
"Start"="3"
"Type"="16"
[HKLM\SYSTEM\CurrentControlSet\Services\xbgm\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\xbgm\TriggerInfo\0]
"Action"="1"
"Data0"="300036004400350035003500320043002d0038003200430031002d0034004300310038002d0042004100360038002d004500430046004600450042004400420031003400360036000000"
"Data1"="450030003100460031004100440032002d0042003200430031002d0034003300300036002d0039003900360032002d003500340034003200430046003100460044003500300044000000"
"DataType0"="2"
"DataType1"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\XblAuthManager]
"DependOnService"="RpcSs"
"Description"="@%systemroot%\system32\XblAuthManager.dll,-101"
"DisplayName"="@%systemroot%\system32\XblAuthManager.dll,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeImpersonatePrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\XblAuthManager\Parameters]
"ServiceDll"="%SystemRoot%\System32\XblAuthManager.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\XblGameSave]
"DependOnService"="UserManager*XblAuthManager"
"Description"="@%systemroot%\system32\XblGameSave.dll,-101"
"DisplayName"="@%systemroot%\system32\XblGameSave.dll,-100"
"ErrorControl"="1"
"FailureActions"="80510100000000000000000004000000140000000100000010270000010000001027000001000000102700000000000000000000"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\XblGameSave\Parameters]
"ServiceDll"="%SystemRoot%\System32\XblGameSave.dll"
"ServiceDllUnloadOnStop"="1"
"ServiceIdleTimeout"="600"
[HKLM\SYSTEM\CurrentControlSet\Services\XblGameSave\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\XblGameSave\TriggerInfo\0]
"Action"="1"
"Data0"="460036004300390038003700300038002d0043003700420038002d0034003900310039002d0038003800370043002d003200430045003600360045003700380042003900410030000000"
"DataType0"="2"
"GUID"="67d190bc70943941a9babe0bbbf5b74d"
"Type"="6"
[HKLM\SYSTEM\CurrentControlSet\Services\xboxgip]
"ImagePath"="\SystemRoot\System32\drivers\xboxgip.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="NDIS"
"Tag"="2"
"DisplayName"="@xboxgip.inf,%XBOXGIP_Desc%;Xbox Game Input Protocol Driver"
"Description"="@xboxgip.inf,%XBOXGIP_Desc%;Xbox Game Input Protocol Driver"
"Owners"="xboxgip.inf"
[HKLM\SYSTEM\CurrentControlSet\Services\XboxGipSvc]
"Description"="@%systemroot%\system32\xboxgipsvc.dll,-101"
"DisplayName"="@%systemroot%\system32\xboxgipsvc.dll,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeImpersonatePrivilege*SeChangeNotifyPrivilege*SeCreateGlobalPrivilege"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\XboxGipSvc\CoExAdapters]
"PCI\VEN_8086&DEV_24FD"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\XboxGipSvc\Parameters]
"ServiceDll"="%SystemRoot%\System32\XboxGipSvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\XboxGipSvc\TriggerInfo]
[HKLM\SYSTEM\CurrentControlSet\Services\XboxGipSvc\TriggerInfo\0]
"Action"="1"
"Data0"="7508bca32a079641"
"DataType0"="1"
"GUID"="16287a2d5e0cfc459ce7570e5ecde9c9"
"Type"="7"
[HKLM\SYSTEM\CurrentControlSet\Services\XboxNetApiSvc]
"DependOnService"="BFE*mpssvc*IKEEXT*KeyIso"
"Description"="@%systemroot%\system32\XboxNetApiSvc.dll,-101"
"DisplayName"="@%systemroot%\system32\XboxNetApiSvc.dll,-100"
"ErrorControl"="1"
"ImagePath"="%SystemRoot%\system32\svchost.exe -k netsvcs -p"
"ObjectName"="LocalSystem"
"RequiredPrivileges"="SeTcbPrivilege*SeImpersonatePrivilege"
"ServiceSidType"="1"
"Start"="3"
"Type"="32"
[HKLM\SYSTEM\CurrentControlSet\Services\XboxNetApiSvc\Parameters]
"ServiceDll"="%SystemRoot%\system32\XboxNetApiSvc.dll"
"ServiceDllUnloadOnStop"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\xinputhid]
"ImagePath"="\SystemRoot\System32\drivers\xinputhid.sys"
"Type"="1"
"Start"="3"
"ErrorControl"="1"
"Group"="Base"
"Tag"="16"
"DisplayName"="@xinputhid.inf,%xinputhid.SvcDesc%;XINPUT HID Filter Driver"
"Owners"="xinputhid.inf"
"DevicePropertyFlags"="14"
"ConfigFlags"="1"
[HKLM\SYSTEM\CurrentControlSet\Services\xmlprov]
[HKLM\SYSTEM\CurrentControlSet\Services\xmlprov\Parameters]
[HKLM\SYSTEM\CurrentControlSet\Services\xmlprov\Parameters\SchemaGroups]
[HKLM\SYSTEM\CurrentControlSet\Services\xmlprov\Parameters\SchemaGroups\Connection]
[HKLM\SYSTEM\CurrentControlSet\Services\xmlprov\Parameters\SchemaGroups\Connection\http://www.microsoft.com/provisioning/eaptlsconnectionpropertiesv1]
"QueryAlias"="eaptlsconnectionpropertiesv1"
"SchemaFile"="eaptlsconnectionpropertiesv1.xsd"
[HKLM\SYSTEM\CurrentControlSet\Services\xmlprov\Parameters\SchemaGroups\Connection\http://www.microsoft.com/provisioning/mschapv2connectionpropertiesv1]
"QueryAlias"="mschapv2connectionpropertiesv1"
"SchemaFile"="mschapv2connectionpropertiesv1.xsd"
[HKLM\SYSTEM\CurrentControlSet\Services\xmlprov\Parameters\SchemaGroups\Connection\http://www.microsoft.com/provisioning/mspeapconnectionpropertiesv1]
"QueryAlias"="mspeapconnectionpropertiesv1"
"SchemaFile"="mspeapconnectionpropertiesv1.xsd"
[HKLM\SYSTEM\CurrentControlSet\Services\xmlprov\Parameters\SchemaGroups\User]
[HKLM\SYSTEM\CurrentControlSet\Services\xmlprov\Parameters\SchemaGroups\User\http://www.microsoft.com/provisioning/eaptlsuserpropertiesv1]
"QueryAlias"="eaptlsuserpropertiesv1"
"SchemaFile"="eaptlsuserpropertiesv1.xsd"
[HKLM\SYSTEM\CurrentControlSet\Services\xmlprov\Parameters\SchemaGroups\User\http://www.microsoft.com/provisioning/mschapv2userpropertiesv1]
"QueryAlias"="mschapv2userpropertiesv1"
"SchemaFile"="mschapv2userpropertiesv1.xsd"
[HKLM\SYSTEM\CurrentControlSet\Services\xmlprov\Parameters\SchemaGroups\User\http://www.microsoft.com/provisioning/mspeapuserpropertiesv1]
"QueryAlias"="mspeapuserpropertiesv1"
"SchemaFile"="mspeapuserpropertiesv1.xsd"

=== Fin de ExportKey ===


Le système a dû redémarrer.

==== Fin de Fixlog 08:19:34 ====

Publicité


Signaler le contenu de ce document

Publicité