C:\>VSSADMIN LIST VOLUMES >> C:\COMMANDS.TXT vssadmin 1.1 - Volume Shadow Copy Service administrative command-line tool (C) Copyright 2001-2005 Microsoft Corp. Volume path: S:\ Volume name: \\?\Volume{6cc1a8c9-9195-11e0-8619-806e6f6e6963}\ Volume path: U:\ Volume name: \\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Volume path: I:\ Volume name: \\?\Volume{65e6fab8-5bc5-4ab4-a7db-d70d43cc76e6}\ Volume path: E:\ Volume name: \\?\Volume{b814e1e5-ce1a-11e1-92fb-bc305bd3938f}\ Volume path: C:\ Volume name: \\?\Volume{6cc1a8ca-9195-11e0-8619-806e6f6e6963}\ C:\>VSSADMIN LIST PROVIDERS >> C:\COMMANDS.TXT vssadmin 1.1 - Volume Shadow Copy Service administrative command-line tool (C) Copyright 2001-2005 Microsoft Corp. Provider name: 'Microsoft Software Shadow Copy provider 1.0' Provider type: System Provider Id: {b5946137-7b9f-4925-af80-51abd60b20d5} Version: 1.0.0.7 C:\>VSSADMIN LIST SHADOWS >> C:\COMMANDS.TXT vssadmin 1.1 - Volume Shadow Copy Service administrative command-line tool (C) Copyright 2001-2005 Microsoft Corp. Contents of shadow copy set ID: {2a82bab8-e0be-414c-b4b1-87aa9ee3a858} Contained 1 shadow copies at creation time: 26/07/2012 7:00:02 PM Shadow Copy ID: {d7ef7414-1e2b-459f-8a59-47e7ef487e5f} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy8 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {078758ec-9b95-41f2-ac5b-923ed6973439} Contained 1 shadow copies at creation time: 27/07/2012 7:00:03 AM Shadow Copy ID: {d85ea9fa-a711-4f50-92f8-fb20259bc2ef} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy9 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {4aaf8b01-4a1a-4561-b318-cf2d8bc5ff7d} Contained 1 shadow copies at creation time: 27/07/2012 12:00:03 PM Shadow Copy ID: {177929d5-5741-430d-902e-a028cc0dad77} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy10 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {a134de97-54b7-43d6-823d-e745d4e59a73} Contained 1 shadow copies at creation time: 27/07/2012 7:00:03 PM Shadow Copy ID: {69def493-cf9e-4abb-a941-f870e06761f7} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy11 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {94d43127-fd88-4841-a912-3cb0fb194a90} Contained 1 shadow copies at creation time: 28/07/2012 7:00:03 PM Shadow Copy ID: {c947e1f8-98a6-4b67-8f14-2589d392670e} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy12 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {1500546b-b5ae-430f-ab0e-85f3d4ac2bb8} Contained 1 shadow copies at creation time: 29/07/2012 7:00:06 PM Shadow Copy ID: {e0cfa7e6-f657-43ae-a11e-4963c708ae77} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy15 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {73b182b9-2ce5-4afb-aaee-92a8e97d0a95} Contained 1 shadow copies at creation time: 30/07/2012 7:00:04 AM Shadow Copy ID: {347d6852-6c85-4a76-bbb3-cd16c053d97e} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy16 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {23a4a565-1637-4b09-9fa8-2dca30cf28e0} Contained 1 shadow copies at creation time: 30/07/2012 12:00:03 PM Shadow Copy ID: {a6fb6406-0156-4e69-b7fd-e2c599fa6090} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy17 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {76a4df2d-5bb7-4518-9329-14913a9e3439} Contained 1 shadow copies at creation time: 30/07/2012 7:00:01 PM Shadow Copy ID: {66e8a2e8-74e2-4c80-ab97-9ba85eebd3b1} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy20 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {ed4984a9-ddf7-46ab-8f5d-571b828a3f6d} Contained 1 shadow copies at creation time: 31/07/2012 7:00:05 AM Shadow Copy ID: {0ba45988-0041-4f10-a66b-45e3d9fc62ba} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy21 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {c65cf61a-ff1d-40bf-a993-c689c0e93a5c} Contained 1 shadow copies at creation time: 31/07/2012 12:00:03 PM Shadow Copy ID: {7fa6b428-5668-4a11-b1ac-b1ddcf7909ba} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy22 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {f8c5ce1e-a267-4248-8a4e-7eaa1e63c82e} Contained 1 shadow copies at creation time: 31/07/2012 7:00:02 PM Shadow Copy ID: {b68e0ff3-e9ef-44ab-a331-63f8aa792668} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy25 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {dac55c99-c356-4078-9132-baec78393c54} Contained 1 shadow copies at creation time: 1/08/2012 7:00:04 AM Shadow Copy ID: {1ff8c276-5e8c-47e5-843a-a03a52662df2} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy26 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {e6b93fca-eb14-432a-bad5-4a056050cf5f} Contained 1 shadow copies at creation time: 1/08/2012 12:00:02 PM Shadow Copy ID: {074f58d1-d3c5-479c-b31e-6cde1a69d0bc} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy27 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {205a1fbd-85e0-45df-be3e-29c4c12d7f1a} Contained 1 shadow copies at creation time: 1/08/2012 7:00:01 PM Shadow Copy ID: {ee476692-508c-4121-b1b3-c147b71e171b} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy30 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {5c13edb0-72df-41bd-b703-9da514807f6b} Contained 1 shadow copies at creation time: 2/08/2012 7:00:05 AM Shadow Copy ID: {6e6eb2c4-e7dd-4aa0-ac6b-cb11e1679142} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy31 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {42d04ecd-fae9-429c-ac3d-57e5fbfbf127} Contained 1 shadow copies at creation time: 2/08/2012 12:00:02 PM Shadow Copy ID: {31765643-88ae-4676-98cc-2afc22824a04} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy32 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {d1370a2f-b002-4ad6-a04b-2322989f4c76} Contained 1 shadow copies at creation time: 2/08/2012 7:00:01 PM Shadow Copy ID: {af6727ad-c1b3-45b8-be72-c85996b67ea3} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy34 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {49f0c21e-2b70-4715-8209-c3e0abfa3b57} Contained 1 shadow copies at creation time: 3/08/2012 7:00:05 AM Shadow Copy ID: {76b3d9ad-3ec1-4e2f-80a0-320f2c2ad94b} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy35 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {a55ee89f-ec72-498c-929f-2334d5a519d1} Contained 1 shadow copies at creation time: 3/08/2012 12:00:03 PM Shadow Copy ID: {0eaaa41c-0505-45bc-81c9-e768ef4fa158} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy36 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {825b357f-62ac-49d1-a99e-88e7daef6d43} Contained 1 shadow copies at creation time: 3/08/2012 7:00:03 PM Shadow Copy ID: {f5a9132e-34ce-4711-afcc-9e88878e442a} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy39 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {37341f90-24b9-47c2-b343-cba3bbc0ef16} Contained 1 shadow copies at creation time: 4/08/2012 7:00:03 PM Shadow Copy ID: {8a8625bf-936f-46c2-b318-7d7890758fe4} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy41 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {330f6f68-8883-444d-a53a-5fec421c469e} Contained 1 shadow copies at creation time: 5/08/2012 7:00:05 PM Shadow Copy ID: {2beffb1d-85ae-4e3c-8bac-4d9ec2f9d887} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy43 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {6f842c95-71e0-4fc9-aaf9-e238db263f01} Contained 1 shadow copies at creation time: 6/08/2012 7:00:03 AM Shadow Copy ID: {1310c129-ed04-496d-9430-c4639e2b328f} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy44 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {5d67211b-9971-4c0a-8fd3-1ef9c7ebc0fc} Contained 1 shadow copies at creation time: 6/08/2012 12:00:03 PM Shadow Copy ID: {6c50243d-b399-44af-ad61-9c18b64d7dcf} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy45 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {23982c74-cb30-44ad-aa55-7766e04bbf19} Contained 1 shadow copies at creation time: 6/08/2012 7:00:02 PM Shadow Copy ID: {dd76ae35-031c-43cb-b6ea-76a08a3f7db3} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy48 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {fe0ec70a-a87c-492f-982a-7cb6db167091} Contained 1 shadow copies at creation time: 7/08/2012 7:00:04 AM Shadow Copy ID: {65db2764-97d7-427d-b5dc-6de7c45d47aa} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy49 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {201cd0fb-f844-4805-966e-28757bf31eb5} Contained 1 shadow copies at creation time: 7/08/2012 12:00:02 PM Shadow Copy ID: {b7104b4c-d89d-4238-9f7c-87c7d189b4c3} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy50 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {2c85bb5d-387f-4941-a3c8-0e7293c0a830} Contained 1 shadow copies at creation time: 7/08/2012 7:00:01 PM Shadow Copy ID: {a5b625e2-91de-4dfd-a990-13eda4942d49} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy53 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {cb9850cd-ef48-40bb-beed-2ad7a48bde3b} Contained 1 shadow copies at creation time: 8/08/2012 7:00:05 AM Shadow Copy ID: {2ff2dfe1-5298-435c-b2d6-d7f373c17d74} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy54 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {21257592-6384-43d7-8639-9e75e853a714} Contained 1 shadow copies at creation time: 8/08/2012 12:00:03 PM Shadow Copy ID: {5094c3dd-8b4e-4059-b159-366179a93a3f} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy55 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {e42a18f0-7b15-4042-8b5c-3ffc15b0b8c8} Contained 1 shadow copies at creation time: 8/08/2012 7:00:03 PM Shadow Copy ID: {9c00c9ec-71e9-4228-901a-0cb16055d591} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy57 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {dcfd785b-8c4a-4409-b660-8c8c844b2434} Contained 1 shadow copies at creation time: 9/08/2012 7:00:04 AM Shadow Copy ID: {fc9664f0-4276-4952-ac0d-093ddc36933d} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy58 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {d0f2f93e-8482-4873-88b1-9361e20bc1fa} Contained 1 shadow copies at creation time: 9/08/2012 12:00:03 PM Shadow Copy ID: {6aa96f92-5638-4a54-b67a-6236947f17ad} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy59 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {a0edb4f8-2b8b-479c-98e2-407384271ef8} Contained 1 shadow copies at creation time: 9/08/2012 7:00:03 PM Shadow Copy ID: {7ed6ef8d-391a-4259-92d4-d2a7d3aef5bc} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy62 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {c852f5c9-7550-4127-be1e-5c83f1c05c45} Contained 1 shadow copies at creation time: 10/08/2012 7:00:05 AM Shadow Copy ID: {540e4d7b-6e86-4ccb-b7a1-af0aa8517790} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy63 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {d467e3ae-6c09-440c-9591-34a7dce62f96} Contained 1 shadow copies at creation time: 10/08/2012 12:00:02 PM Shadow Copy ID: {fa067300-6cf2-49ad-a275-f101232d47a8} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy64 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {102a0d9f-4f05-404f-8f4e-e049d89abb8e} Contained 1 shadow copies at creation time: 10/08/2012 7:00:02 PM Shadow Copy ID: {edaf01c8-ff47-41c8-8ba3-b465a595b04f} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy67 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {c09425d5-7865-4ce7-a475-4e7094775561} Contained 1 shadow copies at creation time: 11/08/2012 7:00:03 PM Shadow Copy ID: {5adc1a2a-9c0f-4926-bcf8-bc9c3701ed31} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy70 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {00d0b290-efda-4b65-a720-ff2050aad5a2} Contained 1 shadow copies at creation time: 12/08/2012 7:00:05 PM Shadow Copy ID: {44e1803c-b2c8-4bd8-9c40-2910213f238b} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy73 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {9ef8e178-2bc6-4052-a773-f99e4c8c9b33} Contained 1 shadow copies at creation time: 13/08/2012 7:00:03 AM Shadow Copy ID: {29145718-9a2b-4d39-b22c-4e7a7686140b} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy74 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {f60d1c78-6c93-4ed5-aadf-b2093ce03eb1} Contained 1 shadow copies at creation time: 13/08/2012 12:00:03 PM Shadow Copy ID: {d7a79e02-e49c-46e7-90d7-cbf1f6ae0ac9} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy75 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {2110a6eb-e972-45ae-8806-0c63dd39bab1} Contained 1 shadow copies at creation time: 13/08/2012 7:00:02 PM Shadow Copy ID: {b9bd8b72-bb7e-4931-8b91-e6b3a6f6f099} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy78 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {3b45a8f8-252e-43e2-b270-e5380f5ce4d7} Contained 1 shadow copies at creation time: 14/08/2012 7:00:05 AM Shadow Copy ID: {d770be4e-57d2-48e6-9b9e-cf40e41be594} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy79 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {55cc5a04-f253-45b5-9611-af27937296e9} Contained 1 shadow copies at creation time: 14/08/2012 12:00:02 PM Shadow Copy ID: {15e49598-215a-45b6-bbc1-f34e402edd02} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy80 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {71654f95-0a69-4e39-a3fc-223d10b56d81} Contained 1 shadow copies at creation time: 14/08/2012 7:00:01 PM Shadow Copy ID: {43d962a7-3fbd-426d-9309-b14bb42e118b} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy83 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {eea5ff04-cbb3-4c27-8ed2-f5504b9fc6f1} Contained 1 shadow copies at creation time: 15/08/2012 7:00:05 AM Shadow Copy ID: {039f48c7-9da3-411a-94e8-a56570eb6329} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy84 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {4f2a81b2-fc73-4cc0-9120-f6344098609b} Contained 1 shadow copies at creation time: 15/08/2012 12:00:03 PM Shadow Copy ID: {1cc41736-bb1f-4bcc-aa8d-8ec87aeb52e4} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy85 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {eee6968d-1658-45db-8d24-9a96e24c81d1} Contained 1 shadow copies at creation time: 15/08/2012 7:00:02 PM Shadow Copy ID: {9d01aaee-d862-4a9f-9669-a4e9edd4d8c1} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy88 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {0db4b1c5-91e3-44ff-a8b7-efed616e57d0} Contained 1 shadow copies at creation time: 16/08/2012 7:00:04 AM Shadow Copy ID: {9e8257d0-3afd-4df1-b664-7ca27e876f52} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy89 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {8f46bfe8-4f73-46e1-8ebf-3a3835abee2e} Contained 1 shadow copies at creation time: 16/08/2012 12:00:02 PM Shadow Copy ID: {d237a285-9fb4-4e34-ada2-9fb0c4665bf2} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy90 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {05ed7279-0fa7-4f2a-8345-52dad79382d2} Contained 1 shadow copies at creation time: 16/08/2012 7:00:01 PM Shadow Copy ID: {cc5641b3-0d47-476b-b4ae-296bae7577fe} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy93 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {b54dca31-e791-4a77-9156-e98c00837b04} Contained 1 shadow copies at creation time: 17/08/2012 7:00:04 AM Shadow Copy ID: {dee3b9c9-023a-4bd3-a757-25aa0bc76aa7} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy94 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {630f9f6c-5caf-407e-937d-c36eba439d18} Contained 1 shadow copies at creation time: 17/08/2012 12:00:03 PM Shadow Copy ID: {c6279d4e-4180-4672-b8e5-cec163883ea8} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy95 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {6feeafe6-90e3-4909-9bbc-40ed01c73b77} Contained 1 shadow copies at creation time: 17/08/2012 7:00:02 PM Shadow Copy ID: {1a75afb8-aacd-417d-8bd9-e90162f91c89} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy97 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {aed074ae-63b1-470d-834b-4b744bceaeb8} Contained 1 shadow copies at creation time: 18/08/2012 7:00:02 PM Shadow Copy ID: {42b7374e-aa7c-4702-a155-6fb40dfb9062} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy99 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {b28de4ec-c457-48b9-9a7b-b846666a4d40} Contained 1 shadow copies at creation time: 19/08/2012 7:00:05 PM Shadow Copy ID: {5774d9ff-91a1-4df1-8ba6-1243bca62c4c} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy102 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {0befbbb7-4b6b-40f3-8d9f-2fbf49a4efd5} Contained 1 shadow copies at creation time: 20/08/2012 7:00:03 AM Shadow Copy ID: {a00fefd2-19c0-4787-873d-de779e2396a5} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy103 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {75921612-543b-4b35-9e4c-6101c2d16579} Contained 1 shadow copies at creation time: 20/08/2012 12:00:02 PM Shadow Copy ID: {6b4f9001-af73-4b9b-bdde-256b336c7320} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy104 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {d75fab98-fd9e-4717-a0ab-48a169f82230} Contained 1 shadow copies at creation time: 20/08/2012 7:00:02 PM Shadow Copy ID: {a796c8d7-a130-4cf1-b2a0-1aed204da591} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy109 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {d3d63f6b-4ed3-4133-a2cd-dc2104e41332} Contained 1 shadow copies at creation time: 21/08/2012 7:00:05 AM Shadow Copy ID: {51610a37-92b2-4dcf-8c52-5e03f5723d5b} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy110 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {702fec80-2f42-4ffd-9b57-cd7d93f32072} Contained 1 shadow copies at creation time: 21/08/2012 12:00:03 PM Shadow Copy ID: {46b174b1-1ec0-4c00-a1d4-326d5ba0a687} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy113 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {a7e6714f-5280-4eea-aa17-bef7326d4835} Contained 1 shadow copies at creation time: 22/08/2012 7:00:03 AM Shadow Copy ID: {1e8df4bc-c726-4baf-a4b2-b66c42c89152} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy116 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential Contents of shadow copy set ID: {7cfac030-39c8-410f-ba96-f0ebdbace477} Contained 1 shadow copies at creation time: 22/08/2012 12:00:04 PM Shadow Copy ID: {1202d6e7-f8ad-48bd-87e6-088a77c8058e} Original Volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Volume: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy117 Originating Machine: HAEM02.rcpaqap.local Service Machine: HAEM02.rcpaqap.local Provider: 'Microsoft Software Shadow Copy provider 1.0' Type: ClientAccessible Attributes: Persistent, Client-accessible, No auto release, No writers, Differential C:\>VSSADMIN LIST SHADOWSTORAGE >> C:\COMMANDS.TXT vssadmin 1.1 - Volume Shadow Copy Service administrative command-line tool (C) Copyright 2001-2005 Microsoft Corp. Shadow Copy Storage association For volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Shadow Copy Storage volume: (U:)\\?\Volume{2e740359-924b-11e0-b4b4-bc305bd39391}\ Used Shadow Copy Storage space: 7.545 GB (2%) Allocated Shadow Copy Storage space: 10.433 GB (3%) Maximum Shadow Copy Storage space: UNBOUNDED (100%) REG QUERY "HKLM\SYSTEM\CurrentControlSet\Services\VSS" /s >> C:\COMMANDS.TXT HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS DisplayName REG_SZ @%systemroot%\system32\vssvc.exe,-102 ImagePath REG_EXPAND_SZ %systemroot%\system32\vssvc.exe Description REG_SZ @%systemroot%\system32\vssvc.exe,-101 ObjectName REG_SZ LocalSystem ErrorControl REG_DWORD 0x1 Start REG_DWORD 0x3 Type REG_DWORD 0x10 DependOnService REG_MULTI_SZ RPCSS ServiceSidType REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\ASR Writer IDENTIFY (Enter) REG_BINARY 480000000000000031C679B7777FCD013C1C000078330000E80300000100000007000000F22304800000000000000000000000000000000000000000000000000000000000000000 IDENTIFY (Leave) REG_BINARY 480000000000000060EA80B7777FCD013C1C000078330000E80300000000000007000000F22304800000000000000000000000000000000000000000000000000000000000000000 GETSTATE (Enter) REG_BINARY 480000000000000047531CBD777FCD013C1C000078280000F903000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 GETSTATE (Leave) REG_BINARY 4800000000000000ACB41EBD777FCD013C1C000078280000F903000000000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Enter) REG_BINARY 48000000000000002D7AF1BC777FCD013C1C000058330000E90300000100000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Leave) REG_BINARY 4800000000000000C1FFFABC777FCD013C1C000058330000E903000000000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 VSS_WS_STABLE (SetCurrentState) REG_BINARY 4800000000000000C1FFFABC777FCD013C1C0000583300000100000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Enter) REG_BINARY 48000000000000004A56C5BD777FCD013C1C000078330000FA03000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 VSS_WS_FAILED_AT_PREPARE_BACKUP (SetCurrentState) REG_BINARY 48000000000000004A56C5BD777FCD013C1C0000783300000700000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ((HRESULT)0x800423F2L) (SetCurrentFailure) REG_BINARY 48000000000000004A56C5BD777FCD013C1C000078330000F223048001000000070000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Leave) REG_BINARY 48000000000000004A56C5BD777FCD013C1C000078330000FA0300000000000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Enter) REG_BINARY 4800000000000000DEDBCEBD777FCD013C1C0000F42F0000FB0300000100000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Leave) REG_BINARY 4800000000000000DEDBCEBD777FCD013C1C0000F42F0000FB0300000000000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\COM+ REGDB Writer IDENTIFY (Enter) REG_BINARY 480000000000000031C679B7777FCD013C1C000008330000E80300000100000007000000F22304800000000000000000000000000000000000000000000000000000000000000000 IDENTIFY (Leave) REG_BINARY 480000000000000096277CB7777FCD013C1C000008330000E80300000000000007000000F22304800000000000000000000000000000000000000000000000000000000000000000 GETSTATE (Enter) REG_BINARY 480000000000000047531CBD777FCD013C1C000058330000F903000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 GETSTATE (Leave) REG_BINARY 4800000000000000ACB41EBD777FCD013C1C000058330000F903000000000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Enter) REG_BINARY 48000000000000002D7AF1BC777FCD013C1C000078330000E90300000100000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Leave) REG_BINARY 4800000000000000C1FFFABC777FCD013C1C000078330000E903000000000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 VSS_WS_STABLE (SetCurrentState) REG_BINARY 4800000000000000C1FFFABC777FCD013C1C0000783300000100000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Enter) REG_BINARY 48000000000000004A56C5BD777FCD013C1C000008330000FA03000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 VSS_WS_FAILED_AT_PREPARE_BACKUP (SetCurrentState) REG_BINARY 48000000000000004A56C5BD777FCD013C1C0000083300000700000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ((HRESULT)0x800423F2L) (SetCurrentFailure) REG_BINARY 48000000000000004A56C5BD777FCD013C1C000008330000F223048001000000070000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Leave) REG_BINARY 48000000000000004A56C5BD777FCD013C1C000008330000FA0300000000000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Enter) REG_BINARY 4800000000000000DEDBCEBD777FCD013C1C0000B8190000FB0300000100000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Leave) REG_BINARY 4800000000000000DEDBCEBD777FCD013C1C0000B8190000FB0300000000000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\DFS Replication service writer IDENTIFY (Enter) REG_BINARY 480000000000000031C679B7777FCD01A00200005C280000E80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 IDENTIFY (Leave) REG_BINARY 4800000000000000FB887EB7777FCD01A00200005C280000E80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 GETSTATE (Enter) REG_BINARY 4800000000000000D1BC88BC777FCD01A00200005C280000F90300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 GETSTATE (Leave) REG_BINARY 4800000000000000361E8BBC777FCD01A00200005C280000F90300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 PREPAREBACKUP (Enter) REG_BINARY 48000000000000000837BC73777FCD01A002000020310000E90300000100000001000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 PREPAREBACKUP (Leave) REG_BINARY 4800000000000000D2F9C073777FCD01A002000020310000E90300000000000001000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 VSS_WS_STABLE (SetCurrentState) REG_BINARY 4800000000000000D2F9C073777FCD01A002000020310000010000000100000001000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 PREPARESNAPSHOT (Enter) REG_BINARY 480000000000000054379774777FCD01A002000020310000EA0300000100000001000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 PREPARESNAPSHOT (Leave) REG_BINARY 4800000000000000E4A65575777FCD01A002000020310000EA0300000000000001000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 VSS_WS_WAITING_FOR_FREEZE (SetCurrentState) REG_BINARY 4800000000000000E4A65575777FCD01A002000020310000020000000100000001000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 FREEZE (Enter) REG_BINARY 4800000000000000782C5F75777FCD01A0020000101E0000EB0300000100000002000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 FREEZE (Leave) REG_BINARY 4800000000000000782C5F75777FCD01A0020000101E0000EB0300000000000002000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 VSS_WS_WAITING_FOR_THAW (SetCurrentState) REG_BINARY 4800000000000000782C5F75777FCD01A0020000101E0000030000000100000002000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 BKGND_FREEZE_THREAD (Enter) REG_BINARY 4800000000000000782C5F75777FCD01A0020000841E0000FC0300000100000003000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 THAW (Enter) REG_BINARY 4800000000000000E7A9FE75777FCD01A0020000101E0000F20300000100000003000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 BKGND_FREEZE_THREAD (Leave) REG_BINARY 4800000000000000E7A9FE75777FCD01A0020000841E0000FC0300000000000003000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 THAW (Leave) REG_BINARY 48000000000000005276B479777FCD01A0020000101E0000F20300000000000003000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState) REG_BINARY 48000000000000005276B479777FCD01A0020000101E0000040000000100000003000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 POSTSNAPSHOT (Enter) REG_BINARY 48000000000000001C39B979777FCD01A0020000101E0000F50300000100000004000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 POSTSNAPSHOT (Leave) REG_BINARY 4800000000000000E6FBBD79777FCD01A0020000101E0000F50300000000000004000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState) REG_BINARY 4800000000000000E6FBBD79777FCD01A0020000101E0000050000000100000004000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 BACKUPCOMPLETE (Enter) REG_BINARY 480000000000000027AADCB6777FCD01A00200005C280000F60300000100000005000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 BACKUPCOMPLETE (Leave) REG_BINARY 48000000000000008C0BDFB6777FCD01A00200005C280000F60300000000000001000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 BACKUPSHUTDOWN (Enter) REG_BINARY 4800000000000000489CFBB6777FCD01A00200005C280000FB0300000100000001000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 BACKUPSHUTDOWN (Leave) REG_BINARY 4800000000000000489CFBB6777FCD01A00200005C280000FB0300000000000001000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\Lovelace OPEN_VOLUME_HANDLE (Enter) REG_BINARY 48000000000000007BE592D80980CD013C1C0000B8320000FD03000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 OPEN_VOLUME_HANDLE (Leave) REG_BINARY 48000000000000002944C7D80980CD013C1C0000B8320000FD03000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 IOCTL_FLUSH_AND_HOLD (Enter) REG_BINARY 48000000000000002944C7D80980CD013C1C0000B8320000FE03000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 IOCTL_FLUSH_AND_HOLD (Leave) REG_BINARY 48000000000000008C1A24D90980CD013C1C0000B8320000FE03000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 IOCTL_RELEASE (Enter) REG_BINARY 48000000000000008C1A24D90980CD013C1C0000B8320000FF0300000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 IOCTL_RELEASE (Leave) REG_BINARY 48000000000000008C1A24D90980CD013C1C0000B8320000FF0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\Lovelace(__?_Volume{2e740359-924b-11e0-b4b4-bc305bd39391}_) OPEN_VOLUME_HANDLE (Enter) REG_BINARY 48000000000000007BE592D80980CD013C1C00000C110000FD03000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 OPEN_VOLUME_HANDLE (Leave) REG_BINARY 48000000000000002944C7D80980CD013C1C00000C110000FD03000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 IOCTL_FLUSH_AND_HOLD (Enter) REG_BINARY 48000000000000002944C7D80980CD013C1C00000C110000FE03000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 IOCTL_FLUSH_AND_HOLD (Leave) REG_BINARY 48000000000000008C1A24D90980CD013C1C00000C110000FE03000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 IOCTL_RELEASE (Enter) REG_BINARY 48000000000000008C1A24D90980CD013C1C00000C110000FF03000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 IOCTL_RELEASE (Leave) REG_BINARY 48000000000000008C1A24D90980CD013C1C00000C110000FF03000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\Lovelace(__?_Volume{6cc1a8c9-9195-11e0-8619-806e6f6e6963}_) HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\Lovelace(__?_Volume{6cc1a8ca-9195-11e0-8619-806e6f6e6963}_) HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\Microsoft Hyper-V VSS Writer IDENTIFY (Enter) REG_BINARY 480000000000000031C679B7777FCD016C15000030300000E80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 IDENTIFY (Leave) REG_BINARY 4800000000000000FB887EB7777FCD016C15000030300000E80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 GETSTATE (Enter) REG_BINARY 4800000000000000D1BC88BC777FCD016C150000B01D0000F90300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 GETSTATE (Leave) REG_BINARY 4800000000000000361E8BBC777FCD016C150000B01D0000F90300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\Registry Writer IDENTIFY (Enter) REG_BINARY 480000000000000031C679B7777FCD013C1C000058330000E80300000100000007000000F22304800000000000000000000000000000000000000000000000000000000000000000 IDENTIFY (Leave) REG_BINARY 4800000000000000FB887EB7777FCD013C1C000058330000E80300000000000007000000F22304800000000000000000000000000000000000000000000000000000000000000000 GETSTATE (Enter) REG_BINARY 480000000000000047531CBD777FCD013C1C000078330000F903000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 GETSTATE (Leave) REG_BINARY 4800000000000000111621BD777FCD013C1C000078330000F903000000000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Enter) REG_BINARY 48000000000000002D7AF1BC777FCD013C1C000078280000E90300000100000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Leave) REG_BINARY 48000000000000005C9EF8BC777FCD013C1C000078280000E903000000000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 VSS_WS_STABLE (SetCurrentState) REG_BINARY 48000000000000005C9EF8BC777FCD013C1C0000782800000100000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Enter) REG_BINARY 48000000000000004A56C5BD777FCD013C1C000078280000FA03000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 VSS_WS_FAILED_AT_PREPARE_BACKUP (SetCurrentState) REG_BINARY 48000000000000004A56C5BD777FCD013C1C0000782800000700000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ((HRESULT)0x800423F2L) (SetCurrentFailure) REG_BINARY 48000000000000004A56C5BD777FCD013C1C000078280000F223048001000000070000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Leave) REG_BINARY 48000000000000004A56C5BD777FCD013C1C000078280000FA0300000000000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Enter) REG_BINARY 4800000000000000DEDBCEBD777FCD013C1C000098310000FB0300000100000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Leave) REG_BINARY 4800000000000000DEDBCEBD777FCD013C1C000098310000FB0300000000000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\Shadow Copy Optimization Writer IDENTIFY (Enter) REG_BINARY 480000000000000031C679B7777FCD013C1C000078280000E80300000100000007000000F22304800000000000000000000000000000000000000000000000000000000000000000 IDENTIFY (Leave) REG_BINARY 4800000000000000FB887EB7777FCD013C1C000078280000E80300000000000007000000F22304800000000000000000000000000000000000000000000000000000000000000000 GETSTATE (Enter) REG_BINARY 480000000000000047531CBD777FCD013C1C000008330000F903000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 GETSTATE (Leave) REG_BINARY 4800000000000000111621BD777FCD013C1C000008330000F903000000000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Enter) REG_BINARY 48000000000000002D7AF1BC777FCD013C1C000008330000E90300000100000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Leave) REG_BINARY 48000000000000005C9EF8BC777FCD013C1C000008330000E903000000000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 VSS_WS_STABLE (SetCurrentState) REG_BINARY 48000000000000005C9EF8BC777FCD013C1C0000083300000100000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Enter) REG_BINARY 48000000000000004A56C5BD777FCD013C1C000058330000FA03000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 VSS_WS_FAILED_AT_PREPARE_BACKUP (SetCurrentState) REG_BINARY 48000000000000004A56C5BD777FCD013C1C0000583300000700000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ((HRESULT)0x800423F2L) (SetCurrentFailure) REG_BINARY 48000000000000004A56C5BD777FCD013C1C000058330000F223048001000000070000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Leave) REG_BINARY 48000000000000004A56C5BD777FCD013C1C000058330000FA0300000000000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Enter) REG_BINARY 4800000000000000DEDBCEBD777FCD013C1C0000CC200000FB0300000100000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Leave) REG_BINARY 4800000000000000DEDBCEBD777FCD013C1C0000CC200000FB0300000000000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\SqlServerWriter IDENTIFY (Enter) REG_BINARY 480000000000000031C679B7777FCD0120120000CC0C0000E80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 IDENTIFY (Leave) REG_BINARY 480000000000000060EA80B7777FCD0120120000CC0C0000E80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 GETSTATE (Enter) REG_BINARY 4800000000000000D1BC88BC777FCD0120120000CC0C0000F90300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 GETSTATE (Leave) REG_BINARY 48000000000000009B7F8DBC777FCD0120120000CC0C0000F90300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} PROVIDER_BEGINPREPARE (Enter) REG_BINARY 480000000000000095595CD60980CD013C1C0000142400000104000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_BEGINPREPARE (Leave) REG_BINARY 480000000000000095595CD60980CD013C1C0000142400000104000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_ENDPREPARE (Enter) REG_BINARY 480000000000000095595CD60980CD013C1C0000B83200000204000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_ENDPREPARE (Leave) REG_BINARY 48000000000000007BE592D80980CD013C1C0000B83200000204000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_PRECOMMIT (Enter) REG_BINARY 48000000000000007BE592D80980CD013C1C0000B83200000304000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_PRECOMMIT (Leave) REG_BINARY 48000000000000007BE592D80980CD013C1C0000B83200000304000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_COMMIT (Enter) REG_BINARY 48000000000000008C1A24D90980CD013C1C0000282B00000404000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_COMMIT (Leave) REG_BINARY 48000000000000008C1A24D90980CD013C1C0000282B00000404000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_POSTCOMMIT (Enter) REG_BINARY 48000000000000008C1A24D90980CD013C1C0000B83200000504000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_POSTCOMMIT (Leave) REG_BINARY 4800000000000000F17B26D90980CD013C1C0000B83200000504000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_PREFINALCOMMIT (Enter) REG_BINARY 4800000000000000F17B26D90980CD013C1C0000B83200000604000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_PREFINALCOMMIT (Leave) REG_BINARY 4800000000000000B31295DA0980CD013C1C0000B83200000604000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_POSTFINALCOMMIT (Enter) REG_BINARY 4800000000000000B31295DA0980CD013C1C0000B83200000704000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_POSTFINALCOMMIT (Leave) REG_BINARY 4800000000000000B31295DA0980CD013C1C0000B83200000704000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PROVIDER_ABORTSNAPSHOTS (Enter) REG_BINARY 48000000000000008093C0BD777FCD013C1C0000E02400000904000001000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PROVIDER_ABORTSNAPSHOTS (Leave) REG_BINARY 48000000000000008093C0BD777FCD013C1C0000E02400000904000000000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\System Writer IDENTIFY (Enter) REG_BINARY 480000000000000031C679B7777FCD011806000068130000E80300000100000007000000F22304800000000000000000000000000000000000000000000000000000000000000000 IDENTIFY (Leave) REG_BINARY 48000000000000005746E7B7777FCD011806000068130000E80300000000000007000000F22304800000000000000000000000000000000000000000000000000000000000000000 GETSTATE (Enter) REG_BINARY 480000000000000047531CBD777FCD011806000068130000F903000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 GETSTATE (Leave) REG_BINARY 4800000000000000ACB41EBD777FCD011806000068130000F903000000000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Enter) REG_BINARY 48000000000000002D7AF1BC777FCD011806000068130000E90300000100000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Leave) REG_BINARY 4800000000000000182F15BD777FCD011806000068130000E903000000000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 VSS_WS_STABLE (SetCurrentState) REG_BINARY 4800000000000000182F15BD777FCD0118060000681300000100000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Enter) REG_BINARY 48000000000000004A56C5BD777FCD0118060000900E0000FA03000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 VSS_WS_FAILED_AT_PREPARE_BACKUP (SetCurrentState) REG_BINARY 48000000000000004A56C5BD777FCD0118060000900E00000700000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ((HRESULT)0x800423F2L) (SetCurrentFailure) REG_BINARY 48000000000000004A56C5BD777FCD0118060000900E0000F223048001000000070000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Leave) REG_BINARY 48000000000000004A56C5BD777FCD0118060000900E0000FA0300000000000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Enter) REG_BINARY 4800000000000000DEDBCEBD777FCD0118060000900E0000FB0300000100000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Leave) REG_BINARY 4800000000000000DEDBCEBD777FCD0118060000900E0000FB0300000000000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\VolSnap Volume{2e740359-924b-11e0-b4b4-bc305bd39391}DiscoverSnapshots (Enter) REG_BINARY 480000000000000007C74D32EC7DCD010000000000000000200000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}Activate (Enter) REG_BINARY 480000000000000068285032EC7DCD010000000000000000080000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}ActivateLoop (Enter) REG_BINARY 480000000000000068285032EC7DCD0100000000000000001A0000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}ActivateLoop (Leave) REG_BINARY 48000000000000006E498932EC7DCD0100000000000000001B0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}ComputeIgnorableProduct (Enter) REG_BINARY 48000000000000004EB192DA0980CD0100000000000000000C0000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}ComputeIgnorableProduct (Leave) REG_BINARY 4800000000000000B31295DA0980CD0100000000000000000D0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}Activate (Leave) REG_BINARY 48000000000000008F6D9032EC7DCD010000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}DeleteProcess (Enter) REG_BINARY 4800000000000000F17B26D90980CD010000000000000000120000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}DiscoverSnapshots (Leave) REG_BINARY 48000000000000008F6D9032EC7DCD010000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{65e6fab8-5bc5-4ab4-a7db-d70d43cc76e6}DiscoverSnapshots (Enter) REG_BINARY 4800000000000000EFCE9232EC7DCD010000000000000000200000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{65e6fab8-5bc5-4ab4-a7db-d70d43cc76e6}DiscoverSnapshots (Leave) REG_BINARY 4800000000000000EFCE9232EC7DCD010000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}SetIgnorable (Enter) REG_BINARY 4800000000000000F17B26D90980CD0100000000000000000A0000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}SetIgnorable (Leave) REG_BINARY 480000000000000077CF47D90980CD0100000000000000000B0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}AdjustBitmap (Enter) REG_BINARY 480000000000000077CF47D90980CD010000000000000000040000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}ValidateDiffAreaFiles (Enter) REG_BINARY 4800000000000000B012AE33EC7DCD0100000000000000001C0000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 VolumesSafeForWrite (Enter) REG_BINARY 4800000000000000B012AE33EC7DCD0100000000000000001E0000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 VolumesSafeForWrite (Leave) REG_BINARY 48000000000000003EDA2934EC7DCD0100000000000000001F0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}ValidateDiffAreaFiles (Leave) REG_BINARY 48000000000000003EDA2934EC7DCD0100000000000000001D0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}AdjustBitmap (Leave) REG_BINARY 4800000000000000B31295DA0980CD010000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}DeleteProcess (Leave) REG_BINARY 48000000000000004EB192DA0980CD010000000000000000130000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}PrepareForSnapshot (Enter) REG_BINARY 4800000000000000D024A6D60980CD01D41C0000D02F0000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}PreExposure (Enter) REG_BINARY 48000000000000007BE592D80980CD01D41C0000D02F0000020000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}PreExposure (Leave) REG_BINARY 48000000000000007BE592D80980CD01D41C0000D02F0000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}PrepareForSnapshot (Leave) REG_BINARY 48000000000000007BE592D80980CD01D41C0000D02F0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}EndCommit (Enter) REG_BINARY 48000000000000008C1A24D90980CD01D41C0000D02F0000060000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Volume{2e740359-924b-11e0-b4b4-bc305bd39391}EndCommit (Leave) REG_BINARY 4800000000000000F17B26D90980CD01D41C0000D02F0000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\VssapiPublisher IDENTIFY (Enter) REG_BINARY 480000000000000002A272B7777FCD0108250000040E0000E803000001000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 IDENTIFY (Leave) REG_BINARY 4800000000000000BCA7E9B7777FCD0108250000040E0000E803000000000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Enter) REG_BINARY 480000000000000099F4E7BC777FCD010825000040190000E903000001000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Leave) REG_BINARY 4800000000000000182F15BD777FCD010825000040190000E903000000000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 DOSNAPSHOT (Enter) REG_BINARY 4800000000000000111621BD777FCD0108250000DC2200000A04000001000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 DOSNAPSHOT (Leave) REG_BINARY 48000000000000008093C0BD777FCD0108250000D03300000A04000000000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPCOMPLETE (Enter) REG_BINARY 48000000000000009324D3B6777FCD010825000028270000F60300000100000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 BACKUPCOMPLETE (Leave) REG_BINARY 48000000000000008C0BDFB6777FCD010825000028270000F60300000000000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 GETSTATE (Enter) REG_BINARY 4800000000000000182F15BD777FCD0108250000B0220000F903000001000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 GETSTATE (Leave) REG_BINARY 4800000000000000111621BD777FCD0108250000B0220000F903000000000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Enter) REG_BINARY 48000000000000008093C0BD777FCD0108250000DC220000FA03000001000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Leave) REG_BINARY 48000000000000004A56C5BD777FCD0108250000DC220000FA03000000000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\VssvcPublisher FREEZE (Enter) REG_BINARY 48000000000000007BE592D80980CD013C1C0000B8320000EB03000001000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 FREEZE (Leave) REG_BINARY 48000000000000007BE592D80980CD013C1C0000B8320000EB03000000000000000000000000000030C0FA7CC8390F41BA96F0EBDBACE47700000000000000000000000000000000 PREPARESNAPSHOT (Enter) REG_BINARY 4800000000000000EFD59474777FCD013C1C0000A4030000EA0300000100000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 PREPARESNAPSHOT (Leave) REG_BINARY 4800000000000000E4A65575777FCD013C1C0000A4030000EA0300000000000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 FREEZE_FRONT (Enter) REG_BINARY 4800000000000000E4A65575777FCD013C1C0000A4030000EC0300000100000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 FREEZE_FRONT (Leave) REG_BINARY 480000000000000049085875777FCD013C1C0000A4030000EC0300000000000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 FREEZE_BACK (Enter) REG_BINARY 480000000000000049085875777FCD013C1C0000A4030000ED0300000100000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 FREEZE_BACK (Leave) REG_BINARY 480000000000000013CB5C75777FCD013C1C0000A4030000ED0300000000000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 FREEZE_SYSTEM (Enter) REG_BINARY 480000000000000013CB5C75777FCD013C1C0000A4030000EE0300000100000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 FREEZE_SYSTEM (Leave) REG_BINARY 4800000000000000782C5F75777FCD013C1C0000A4030000EE0300000000000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 FREEZE_KTM (Enter) REG_BINARY 4800000000000000782C5F75777FCD013C1C0000A4030000F00300000100000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 FREEZE_KTM (Leave) REG_BINARY 4800000000000000782C5F75777FCD013C1C0000A4030000F00300000000000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 FREEZE_RM (Enter) REG_BINARY 4800000000000000782C5F75777FCD013C1C0000A4030000EF0300000100000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 FREEZE_RM (Leave) REG_BINARY 480000000000000042EF6375777FCD013C1C0000A4030000EF0300000000000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 THAW_KTM (Enter) REG_BINARY 48000000000000008248FC75777FCD013C1C0000A4030000F40300000100000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 THAW_KTM (Leave) REG_BINARY 48000000000000008248FC75777FCD013C1C0000A4030000F40300000000000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 THAW (Enter) REG_BINARY 48000000000000008248FC75777FCD013C1C0000A4030000F20300000100000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 THAW (Leave) REG_BINARY 48000000000000005276B479777FCD013C1C0000A4030000F20300000000000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 POSTSNAPSHOT (Enter) REG_BINARY 4800000000000000B7D7B679777FCD013C1C0000A4030000F50300000100000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 POSTSNAPSHOT (Leave) REG_BINARY 4800000000000000E6FBBD79777FCD013C1C0000A4030000F50300000000000000000000000000004D9C82A0D3FD20439DC23E1AE9C71A4700000000000000000000000000000000 BACKUPSHUTDOWN (Enter) REG_BINARY 4800000000000000AFB7C7BD777FCD013C1C000058330000FB03000001000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Leave) REG_BINARY 4800000000000000DEDBCEBD777FCD013C1C000058330000FB03000000000000000000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Diag\WMI Writer IDENTIFY (Enter) REG_BINARY 480000000000000031C679B7777FCD014C04000050230000E80300000100000007000000F22304800000000000000000000000000000000000000000000000000000000000000000 IDENTIFY (Leave) REG_BINARY 4800000000000000FB887EB7777FCD014C04000050230000E80300000000000007000000F22304800000000000000000000000000000000000000000000000000000000000000000 GETSTATE (Enter) REG_BINARY 480000000000000047531CBD777FCD014C04000090150000F903000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 GETSTATE (Leave) REG_BINARY 4800000000000000ACB41EBD777FCD014C04000090150000F903000000000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Enter) REG_BINARY 48000000000000002D7AF1BC777FCD014C04000090150000E90300000100000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 PREPAREBACKUP (Leave) REG_BINARY 4800000000000000C1FFFABC777FCD014C04000090150000E903000000000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 VSS_WS_STABLE (SetCurrentState) REG_BINARY 4800000000000000C1FFFABC777FCD014C040000901500000100000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Enter) REG_BINARY 48000000000000004A56C5BD777FCD014C04000090150000FA03000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 VSS_WS_FAILED_AT_PREPARE_BACKUP (SetCurrentState) REG_BINARY 48000000000000004A56C5BD777FCD014C040000901500000700000001000000010000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ((HRESULT)0x800423F2L) (SetCurrentFailure) REG_BINARY 48000000000000004A56C5BD777FCD014C04000090150000F223048001000000070000000000000014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 ABORT (Leave) REG_BINARY 48000000000000004A56C5BD777FCD014C04000090150000FA0300000000000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Enter) REG_BINARY 4800000000000000DEDBCEBD777FCD014C04000090150000FB0300000100000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 BACKUPSHUTDOWN (Leave) REG_BINARY 4800000000000000DEDBCEBD777FCD014C04000090150000FB0300000000000007000000F223048014200D8D34D61E49AE77476B355B93E300000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Providers HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Providers\{b5946137-7b9f-4925-af80-51abd60b20d5} (Default) REG_SZ Microsoft Software Shadow Copy provider 1.0 Type REG_DWORD 0x1 Version REG_SZ 1.0.0.7 VersionId REG_SZ {00000001-0000-0000-0007-000000000001} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Providers\{b5946137-7b9f-4925-af80-51abd60b20d5}\CLSID (Default) REG_SZ {65EE1DBA-8FF4-4a58-AC1C-3470EE2F376A} HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Settings HotBlocksPreCopyPercentage REG_DWORD 0x0 FreeSpacePreCopyPercentage REG_DWORD 0x0 MSDEVersionChecking REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\Settings\WritersBlockingRevert {2707761B-2324-473D-88EB-EB007A359533} REG_SZ DFS-R Writer {D76F5A28-3092-4589-BA48-2958FB88CE29} REG_SZ FRS Writer {B2014C9E-8711-4C5C-A5A9-3CF384484757} REG_SZ AD Writer {DD846AAA-A1B6-42a8-AAF8-03DCB6114BFD} REG_SZ ADAM Writer TornComponentsBlockRevert REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VSS\VssAccessControl NT Authority\NetworkService REG_DWORD 0x1 C:\>REG QUERY "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /s >> C:\COMMANDS.TXT HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform VLActivationInterval REG_DWORD 0x78 VLRenewalInterval REG_DWORD 0x2760 UserOperations REG_DWORD 0x0 InactivityShutdownDelay REG_DWORD 0x12c KeepRunningThresholdMins REG_DWORD 0xf SkipRearm REG_DWORD 0x0 ServiceSessionId REG_BINARY 3410663393E74F41B14F96DCCAF02B61 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Activation ActivationInterval REG_DWORD 0xdbba0 NotificationDisabled REG_DWORD 0x0 Schedule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anual REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\GenuineApps HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\GenuineApps\{55c92734-d682-4d71-983e-d6ec3f16059f} NameResourceLocation REG_EXPAND_SZ @%systemroot%\system32\slui.exe,-10 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\GenuineApps\{55c92734-d682-4d71-983e-d6ec3f16059f}\{005f5de3-3cf4-4b15-aa74-572af829fae6} NameResourceLocation REG_EXPAND_SZ @%systemroot%\system32\wucltux.dll,-5 DescriptionResourceLocation REG_EXPAND_SZ @%systemroot%\system32\wucltux.dll,-6 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Modules HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Modules\179b8a65-b0f6-41d9-acea-12006ef9b32a ManifestFile REG_SZ %windir%\system32\spp\plugin-manifests-signed\sppwinob-spp-plugin-manifest-signed.xrm-ms PluginFile REG_SZ %windir%\system32\sppwinob.dll HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Modules\c42d83ff-5958-4af4-a0dd-ba02fed39662 ManifestFile REG_SZ %windir%\system32\spp\plugin-manifests-signed\sppobjs-spp-plugin-manifest-signed.xrm-ms PluginFile REG_SZ %windir%\system32\sppobjs.dll HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/bios/4.0 ModuleId REG_SZ 179b8a65-b0f6-41d9-acea-12006ef9b32a IsService REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/flags/1.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/phone/1.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/pkey/2005 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/vmd/1.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/volume/1.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:spp/licenseacquisition/payloadhandler/eul/1.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:spp/licenseacquisition/payloadhandler/pkc/1.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:spp/licenseacquisition/payloadhandler/rac/1.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:spp/licenseacquisition/payloadhandler/spc/1.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:spp/licenseacquisition/sequence/1.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:spp/TaskScheduler/1.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:spp/volume/services/kms/1.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:spp/volume/services/kms/licenserenewal/1.0 ModuleId REG_SZ c42d83ff-5958-4af4-a0dd-ba02fed39662 IsService REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:spp/windowsfunctionality/agent/7.0 ModuleId REG_SZ 179b8a65-b0f6-41d9-acea-12006ef9b32a IsService REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\ReferralData HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\ReferralData\APPID HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\ReferralData\APPID\55c92734-d682-4d71-983e-d6ec3f16059f ReferralId REG_SZ 000000 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Setup DoLicenseConsume REG_DWORD 0x0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Setup\LicenseFolders WindowsComponents REG_SZ %windir%\system32\spp\tokens OEM REG_SZ %windir%\system32\oem C:\>REG QUERY "HKLM\SYSTEM\CurrentControlSet\Services\MountMgr" /s >> C:\COMMANDS.TXT HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MountMgr DisplayName REG_SZ @%SystemRoot%\system32\drivers\mountmgr.sys,-100 Group REG_SZ System Bus Extender ImagePath REG_EXPAND_SZ System32\drivers\mountmgr.sys Description REG_SZ @%SystemRoot%\system32\drivers\mountmgr.sys,-101 ErrorControl REG_DWORD 0x3 Start REG_DWORD 0x0 Type REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MountMgr\Enum 0 REG_SZ Root\LEGACY_MOUNTMGR\0000 Count REG_DWORD 0x1 NextInstance REG_DWORD 0x1 C:\>REG QUERY "HKLM\SYSTEM\CurrentControlSet\Services\TrueCrypt" /s >> C:\COMMANDS.TXT ERROR: The system was unable to find the specified registry key or value. C:\>REG QUERY "HKLM\SYSTEM\CurrentControlSet\control\hivelist" /s >> C:\COMMANDS.TXT HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\control\hivelist \REGISTRY\MACHINE\HARDWARE REG_SZ \REGISTRY\MACHINE\BCD00000000 REG_SZ \Device\HarddiskVolume1\Boot\BCD \REGISTRY\MACHINE\SYSTEM REG_SZ \Device\HarddiskVolume2\Windows\System32\config\SYSTEM \REGISTRY\MACHINE\SOFTWARE REG_SZ \Device\HarddiskVolume2\Windows\System32\config\SOFTWARE \REGISTRY\USER\.DEFAULT REG_SZ \Device\HarddiskVolume2\Windows\System32\config\DEFAULT \REGISTRY\MACHINE\SECURITY REG_SZ \Device\HarddiskVolume2\Windows\System32\config\SECURITY \REGISTRY\MACHINE\SAM REG_SZ \Device\HarddiskVolume2\Windows\System32\config\SAM \REGISTRY\USER\S-1-5-20 REG_SZ \Device\HarddiskVolume2\Windows\ServiceProfiles\NetworkService\NTUSER.DAT \REGISTRY\USER\S-1-5-19 REG_SZ \Device\HarddiskVolume2\Windows\ServiceProfiles\LocalService\NTUSER.DAT \Registry\User\S-1-5-21-763966922-4190596761-4240049483-1368 REG_SZ \Device\HarddiskVolume2\Users\aperio\NTUSER.DAT \Registry\User\S-1-5-21-763966922-4190596761-4240049483-1368_Classes REG_SZ \Device\HarddiskVolume2\Users\aperio\AppData\Local\Microsoft\Windows\UsrClass.dat \Registry\User\S-1-5-21-763966922-4190596761-4240049483-500 REG_SZ \Device\HarddiskVolume2\Users\Administrator.RCPAQAP\NTUSER.DAT \Registry\User\S-1-5-21-763966922-4190596761-4240049483-500_Classes REG_SZ \Device\HarddiskVolume2\Users\Administrator.RCPAQAP\AppData\Local\Microsoft\Windows\UsrClass.dat C:\>FSUTIL FSINFO NTFSINFO C: >>C:\COMMANDS.TXT NTFS Volume Serial Number : 0x0c12fc1112fbfd90 Version : 3.1 Number Sectors : 0x000000001100cfff Total Clusters : 0x00000000022019ff Free Clusters : 0x000000000149dd5f Total Reserved : 0x0000000000000040 Bytes Per Sector : 512 Bytes Per Cluster : 4096 Bytes Per FileRecord Segment : 1024 Clusters Per FileRecord Segment : 0 Mft Valid Data Length : 0x0000000006f00000 Mft Start Lcn : 0x00000000000c0000 Mft2 Start Lcn : 0x0000000001100cff Mft Zone Start : 0x00000000000c6ec0 Mft Zone End : 0x00000000000cc820 RM Identifier: D75274E3-9227-11E0-8F3C-C194353BAE8D C:\>DIR /A >> COMMANDS.TXT Volume in drive C has no label. Volume Serial Number is 12FB-FD90 Directory of C:\ 14/09/2011 01:52 PM $Recycle.Bin 10/08/2012 09:12 AM 10,039,296 AppEngineDb.db 10/08/2012 09:12 AM 23,023,616 AppEngineDb.log 29/07/2012 07:22 PM Backup Exec AOFO Store 09/06/2011 11:46 AM Bcom 09/06/2011 01:34 PM BE2010_DVD 22/08/2012 03:35 PM 99,809 COMMANDS.TXT 23/07/2012 11:09 AM 17,110 count_log_out.txt 18/05/2012 09:18 AM 9,442,448 DFD4-Setup.exe 06/08/2012 02:45 PM DFSReports 14/07/2009 03:06 PM Documents and Settings [C:\Users] 15/07/2008 04:15 AM 5,692 ExportDocPrinterSettings.xml 10/08/2012 09:11 AM 19,339 FSMConfig.xml 10/08/2012 09:12 AM 6,905 GSMSEAccountData.xml 10/08/2012 09:12 AM 1,225 GSMSERegistrationData.xml 01/11/2011 04:39 PM 61,679 GSMWIFLog.txt 01/11/2011 04:39 PM 7,494,236 GSMWMSILog.txt 18/05/2012 01:09 PM 553,566 haem_i_duplicates.csv 18/05/2012 01:09 PM 840,341 haem_i_duplicates.html 15/08/2011 10:12 AM Images 11/12/2009 09:19 AM 2,986 LocalSettings.xml 19/08/2012 07:22 PM 25,756,258,304 pagefile.sys 14/07/2009 01:20 PM PerfLogs 16/08/2012 02:12 PM Program Files 16/08/2012 02:14 PM Program Files (x86) 19/08/2012 07:24 PM ProgramData 03/08/2012 09:04 AM RCPA 08/06/2011 04:11 PM Recovery 12/07/2011 09:48 AM System Volume Information 22/07/2011 10:30 AM 8,525,693 UDriveListing02.txt 22/07/2011 10:30 AM 660,115 UDriveListing02.zip 14/08/2012 11:16 AM Users 09/06/2011 11:47 AM WIN2K8R2_DVD 19/08/2012 07:25 PM Windows 17 File(s) 25,817,052,360 bytes 17 Dir(s) 88,542,932,992 bytes free C:\>BCDEDIT /ENUM ALL >> COMMANDS.TXT Windows Boot Manager -------------------- identifier {bootmgr} device partition=S: description Windows Boot Manager locale en-US inherit {globalsettings} default {current} resumeobject {e7fcac4f-922b-11e0-8f3c-c194353bae8d} displayorder {current} toolsdisplayorder {memdiag} timeout 30 Windows Boot Loader ------------------- identifier {current} device partition=C: path \Windows\system32\winload.exe description Windows Server 2008 R2 locale en-US inherit {bootloadersettings} recoverysequence {e7fcac51-922b-11e0-8f3c-c194353bae8d} recoveryenabled Yes osdevice partition=C: systemroot \Windows resumeobject {e7fcac4f-922b-11e0-8f3c-c194353bae8d} nx OptOut hypervisorlaunchtype Auto Windows Boot Loader ------------------- identifier {e7fcac51-922b-11e0-8f3c-c194353bae8d} device ramdisk=[C:]\Recovery\e7fcac51-922b-11e0-8f3c-c194353bae8d\Winre.wim,{e7fcac52-922b-11e0-8f3c-c194353bae8d} path \windows\system32\winload.exe description Windows Recovery Environment inherit {bootloadersettings} osdevice ramdisk=[C:]\Recovery\e7fcac51-922b-11e0-8f3c-c194353bae8d\Winre.wim,{e7fcac52-922b-11e0-8f3c-c194353bae8d} systemroot \windows nx OptIn winpe Yes Resume from Hibernate --------------------- identifier {e7fcac4f-922b-11e0-8f3c-c194353bae8d} device partition=C: path \Windows\system32\winresume.exe description Windows Resume Application locale en-US inherit {resumeloadersettings} filedevice partition=C: filepath \hiberfil.sys debugoptionenabled No Windows Memory Tester --------------------- identifier {memdiag} device partition=S: path \boot\memtest.exe description Windows Memory Diagnostic locale en-US inherit {globalsettings} badmemoryaccess Yes EMS Settings ------------ identifier {emssettings} bootems Yes Debugger Settings ----------------- identifier {dbgsettings} debugtype Serial debugport 1 baudrate 115200 RAM Defects ----------- identifier {badmemory} Global Settings --------------- identifier {globalsettings} inherit {dbgsettings} {emssettings} {badmemory} Boot Loader Settings -------------------- identifier {bootloadersettings} inherit {globalsettings} {hypervisorsettings} Hypervisor Settings ------------------- identifier {hypervisorsettings} hypervisordebugtype Serial hypervisordebugport 1 hypervisorbaudrate 115200 Resume Loader Settings ---------------------- identifier {resumeloadersettings} inherit {globalsettings} Device options -------------- identifier {e7fcac52-922b-11e0-8f3c-c194353bae8d} description Ramdisk Options ramdisksdidevice partition=C: ramdisksdipath \Recovery\e7fcac51-922b-11e0-8f3c-c194353bae8d\boot.sdi C:\>DISKPART Microsoft DiskPart version 6.1.7600 Copyright (C) 1999-2008 Microsoft Corporation. On computer: HAEM02 DISKPART> LIST DISK Disk ### Status Size Free Dyn Gpt -------- ------------- ------- ------- --- --- Disk 0 Online 136 GB 0 B Disk 1 Online 272 GB 1024 KB Disk 2 Online 4655 GB 0 B * Disk 3 Online 2794 GB 0 B DISKPART> LIST VOLUME Volume ### Ltr Label Fs Type Size Status Info ---------- --- ----------- ----- ---------- ------- --------- -------- Volume 0 D SYMANTEC CDFS DVD-ROM 3310 MB Healthy Volume 1 S System Rese NTFS Partition 100 MB Healthy System Volume 2 C NTFS Partition 136 GB Healthy Boot Volume 3 U Users NTFS Partition 272 GB Healthy Volume 4 I IMAGES NTFS Partition 4654 GB Healthy Volume 5 E Elements NTFS Partition 2794 GB Healthy DISKPART> LIST VDISK There are no virtual disks to show. DISKPART> EXIT Leaving DiskPart... C:\>