"J:\Program Files\Symantec\Symantec System Recovery\Utility\PartInfo.exe" PID (2516) Base Build Number: 53493 Base Build Date: Aug 27 2014 21:32:01 OsVersion: Generation: Microsoft Windows 8.1 Client Flavor: Workstation OsArchitecture: 64-bit operating system KernelType: Windows NT ProcessorArchitecture: x64 (EM64T/AMD64) VersionNumber: 6.3.9600 ServicePackVersionNumber: 0.0.0 KernelVersionNumber: 0.0.0 Path: file:///C:/Windows/ ComputerName: Study-pc Features: Execute64BitBinaries Execute32BitPrograms Hibernate MultipleMonitors NT4FTVolumes DynamicDisk NtfsLonghorn Fat32 CPU: Intel(R) Core(TM) i7-2630QM CPU @ 2.00GHz (If cpu speed is specified, it is rated speed, which may not be current speed) CPU Vendor: GenuineIntel CPU Signature: 000206a7 CPU Features: bfebfbff Hyperthreads/core: 8 Cores/Package: 1 Logical procs/pkg: 8 Number of packages: 1 NX bit supported: Yes x64 Capable: Yes Supports HW Virtualization: Yes Virtual Addr Bits: 48 Physical Addr Bits: 36 OS CPU Count: 8 Processor Mask: 00000000000000ff Min App Addr: 0000000000010000 Max App Addr: 00007FFFFFFEFFFF Page Size: 4096 Memory Usage: 32% Total Physical: 8043 MB Avail Physical: 5427 MB Total Page: 8443 MB Avail Page: 5845 MB Total Virtual: 134217727 MB Avail Virtual: 134217675 MB Avail Extended: 0 MB ========================================================================================================================= Disk Geometry Information for Disk 0 Sector Count: 500,118,192 (31,130 Cylinders, 255 Heads, 63 Sectors/Track) Signature: B59376F8 Sector Size Physical: 512 Logical: 512 Detected Sector Size: 512 Cache Line Size: 0 Byte Alignment Factors Sector: 0 Cache: 0 Detected Alignment: 1 MB ......................................................................................................................... System Part Table LBA # Boot BCyl Head Sect FS ECyl Head Sect StartSect NumSects ========================================================================================================================= C:\ On Disk Values: 0 0 80 0 32 33 07 1023 254 63 2,048 500,113,408 Calculated: 0 32 33 31130 190 36 ==================================================================================================================== Partition Information for Disk 0: 238 GB Volume Path PartitionType Status Size Part Table Lba # Start Sector Total Sectors ==================================================================================================================== Unallocated Pri 1 MB None -- 0 2,048 C:\ NTFS Pri,Boot 238 GB 0 0 2,048 500,113,408 Unallocated Pri 1.34 MB None -- 500,115,456 2,736 - - - - - - - - - - Disk 0: Master Boot Record (Sector 0) - - - - - - - - - - - 0: 33 C0 8E D0 BC 00 7C 8E C0 8E D8 BE 00 7C BF 00 3м.|ؾ.|. 10: 06 B9 00 02 FC F3 A4 50 68 1C 06 CB FB B9 04 00 ...Ph.... 20: BD BE 07 80 7E 00 00 7C 0B 0F 85 0E 01 83 C5 10 .~..|..... 30: E2 F1 CD 18 88 56 00 55 C6 46 11 05 C6 46 10 00 .V.UF..F.. 40: B4 41 BB AA 55 CD 13 5D 72 0F 81 FB 55 AA 75 09 AU.]r.Uu. 50: F7 C1 01 00 74 03 FE 46 10 66 60 80 7E 10 00 74 ..t.F.f`~..t 60: 26 66 68 00 00 00 00 66 FF 76 08 68 00 00 68 00 &fh....fv.h..h. 70: 7C 68 01 00 68 10 00 B4 42 8A 56 00 8B F4 CD 13 |h..h..BV.. 80: 9F 83 C4 10 9E EB 14 B8 01 02 BB 00 7C 8A 56 00 .....|V. 90: 8A 76 01 8A 4E 02 8A 6E 03 CD 13 66 61 73 1C FE v.N.n..fas. A0: 4E 11 75 0C 80 7E 00 80 0F 84 8A 00 B2 80 EB 84 N.u.~... B0: 55 32 E4 8A 56 00 CD 13 5D EB 9E 81 3E FE 7D 55 U2V..]랁>}U C0: AA 75 6E FF 76 00 E8 8D 00 75 17 FA B0 D1 E6 64 unv..u.d D0: E8 83 00 B0 DF E6 60 E8 7C 00 B0 FF E6 64 E8 75 .`|.du E0: 00 FB B8 00 BB CD 1A 66 23 C0 75 3B 66 81 FB 54 ...f#u;fT F0: 43 50 41 75 32 81 F9 02 01 72 2C 66 68 07 BB 00 CPAu2..r,fh.. 100: 00 66 68 00 02 00 00 66 68 08 00 00 00 66 53 66 .fh....fh....fSf 110: 53 66 55 66 68 00 00 00 00 66 68 00 7C 00 00 66 SfUfh....fh.|..f 120: 61 68 00 00 07 CD 1A 5A 32 F6 EA 00 7C 00 00 CD ah....Z2.|.. 130: 18 A0 B7 07 EB 08 A0 B6 07 EB 03 A0 B5 07 32 E4 ......2 140: 05 00 07 8B F0 AC 3C 00 74 09 BB 07 00 B4 0E CD ...<.t.... 150: 10 EB F2 F4 EB FD 2B C9 E4 64 EB 00 24 02 E0 F8 .+d.$. 160: 24 02 C3 49 6E 76 61 6C 69 64 20 70 61 72 74 69 $.Invalid.parti 170: 74 69 6F 6E 20 74 61 62 6C 65 00 45 72 72 6F 72 tion.table.Error 180: 20 6C 6F 61 64 69 6E 67 20 6F 70 65 72 61 74 69 .loading.operati 190: 6E 67 20 73 79 73 74 65 6D 00 4D 69 73 73 69 6E ng.system.Missin 1A0: 67 20 6F 70 65 72 61 74 69 6E 67 20 73 79 73 74 g.operating.syst 1B0: 65 6D 00 00 00 63 7B 9A F8 76 93 B5 FF FF 80 20 em...c{v. 1C0: 21 00 07 FE FF FF 00 08 00 00 00 20 CF 1D 00 00 !........... 1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 AA ..............U C:\ ==================================================================================== Volume Boot Record for Disk 0: at Sector 2,048 (0x800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 2048 (0x00000800) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 500113407 20: MFT Start Cluster: 786432 21: MFT Mirror Start Clust: 2 22: MFT First Cluster: 786432 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0xDAFE061EFE05F413 26: Checksum: 0 (0x00000000) - - - Disk 0: Volume Boot Record Hex Dump at Sector 2,048 (0x800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 08 00 00 .......?...... 20: 00 00 00 00 80 00 80 00 FF 1F CF 1D 00 00 00 00 ............ 30: 00 00 0C 00 00 00 00 00 02 00 00 00 00 00 00 00 ................ 40: F6 00 00 00 01 00 00 00 13 F4 05 FE 1E 06 FE DA ........... 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U ========================================================================================================================= Disk Geometry Information for Disk 1 Sector Count: 1,953,458,176 (121,597 Cylinders, 255 Heads, 63 Sectors/Track) Signature: 42ADA Sector Size Physical: 4096 Logical: 512 Detected Sector Size: 512 Cache Line Size: 0 Byte Alignment Factors Sector: 0 Cache: 0 Detected Alignment: 1 MB ......................................................................................................................... System Part Table LBA # Boot BCyl Head Sect FS ECyl Head Sect StartSect NumSects ========================================================================================================================= I:\ On Disk Values: 0 0 0 0 32 33 07 1023 254 63 2,048 63,551,488 Calculated: 0 32 33 3956 6 18 E:\ On Disk Values: 0 1 0 1023 254 63 07 1023 254 63 63,553,536 460,736,512 Calculated: 3956 6 19 32635 139 16 M:\ On Disk Values: 0 2 0 1023 254 63 07 1023 254 63 524,290,048 1,429,164,032 Calculated: 32635 139 17 121596 227 39 ==================================================================================================================== Partition Information for Disk 1: 931 GB Volume Path PartitionType Status Size Part Table Lba # Start Sector Total Sectors ==================================================================================================================== Unallocated Pri 1 MB None -- 0 2,048 I:\ NTFS Pri 30.3 GB 0 0 2,048 63,551,488 E:\ NTFS Pri 220 GB 0 1 63,553,536 460,736,512 M:\ NTFS Pri 681 GB 0 2 524,290,048 1,429,164,032 Unallocated Pri 2 MB None -- 1,953,454,080 4,096 - - - - - - - - - - Disk 1: Master Boot Record (Sector 0) - - - - - - - - - - - 0: 33 C0 8E D0 BC 00 7C FB 50 07 50 1F FC BE 1B 7C 3м.|P.P..| 10: BF 1B 06 50 57 B9 E5 01 F3 A4 CB BD BE 07 B1 04 ..PW.˽.. 20: 38 6E 00 7C 09 75 13 83 C5 10 E2 F4 CD 18 8B F5 8n.|.u... 30: 83 C6 10 49 74 19 38 2C 74 F6 A0 B5 07 B4 07 8B .It.8,t.. 40: F0 AC 3C 00 74 FC BB 07 00 B4 0E CD 10 EB F2 88 <.t.... 50: 4E 10 E8 46 00 73 2A FE 46 10 80 7E 04 0B 74 0B N.F.s*F.~..t. 60: 80 7E 04 0C 74 05 A0 B6 07 75 D2 80 46 02 06 83 ~..t..uҀF.. 70: 46 08 06 83 56 0A 00 E8 21 00 73 05 A0 B6 07 EB F..V..!.s.. 80: BC 81 3E FE 7D 55 AA 74 0B 80 7E 10 00 74 C8 A0 >}Ut.~..tȠ 90: B7 07 EB A9 8B FC 1E 57 8B F5 CB BF 05 00 8A 56 .멋.W˿..V A0: 00 B4 08 CD 13 72 23 8A C1 24 3F 98 8A DE 8A FC ...r#$?ފ B0: 43 F7 E3 8B D1 86 D6 B1 06 D2 EE 42 F7 E2 39 56 Cцֱ.B9V C0: 0A 77 23 72 05 39 46 08 73 1C B8 01 02 BB 00 7C .w#r.9F.s....| D0: 8B 4E 02 8B 56 00 CD 13 73 51 4F 74 4E 32 E4 8A N.V..sQOtN2 E0: 56 00 CD 13 EB E4 8A 56 00 60 BB AA 55 B4 41 CD V..V.`UA F0: 13 72 36 81 FB 55 AA 75 30 F6 C1 01 74 2B 61 60 .r6Uu0.t+a` 100: 6A 00 6A 00 FF 76 0A FF 76 08 6A 00 68 00 7C 6A j.j.v.v.j.h.|j 110: 01 6A 10 B4 42 8B F4 CD 13 61 61 73 0E 4F 74 0B .j.B.aas.Ot. 120: 32 E4 8A 56 00 CD 13 EB D6 61 F9 C3 49 6E 76 61 2V..aInva 130: 6C 69 64 20 70 61 72 74 69 74 69 6F 6E 20 74 61 lid.partition.ta 140: 62 6C 65 00 45 72 72 6F 72 20 6C 6F 61 64 69 6E ble.Error.loadin 150: 67 20 6F 70 65 72 61 74 69 6E 67 20 73 79 73 74 g.operating.syst 160: 65 6D 00 4D 69 73 73 69 6E 67 20 6F 70 65 72 61 em.Missing.opera 170: 74 69 6E 67 20 73 79 73 74 65 6D 00 00 00 00 00 ting.system..... 180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B0: 00 00 00 00 00 2C 44 63 DA 2A 04 00 06 EB 00 20 .....,Dc*..... 1C0: 21 00 07 FE FF FF 00 08 00 00 00 B8 C9 03 00 FE !......... 1D0: FF FF 07 FE FF FF 00 C0 C9 03 00 48 76 1B 00 FE ....Hv.. 1E0: FF FF 07 FE FF FF 00 08 40 1F 00 50 2F 55 00 00 ...@..P/U.. 1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 AA ..............U I:\ ==================================================================================== Volume Boot Record for Disk 1: at Sector 2,048 (0x800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 2048 (0x00000800) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 63551480 20: MFT Start Cluster: 394794 21: MFT Mirror Start Clust: 70 22: MFT First Cluster: 394794 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x1CEA8823AE5DA00 26: Checksum: 0 (0x00000000) - - - Disk 1: Volume Boot Record Hex Dump at Sector 2,048 (0x800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 08 00 00 .......?...... 20: 00 00 00 00 80 00 80 00 F8 B7 C9 03 00 00 00 00 ........... 30: 2A 06 06 00 00 00 00 00 46 00 00 00 00 00 00 00 *.......F....... 40: F6 00 00 00 01 00 00 00 00 DA E5 3A 82 A8 CE 01 ........:. 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U E:\ ==================================================================================== Volume Boot Record for Disk 1: at Sector 63,553,536 (0x3C9C000) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 63553536 (0x03C9C000) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 460736504 20: MFT Start Cluster: 1761 21: MFT Mirror Start Clust: 1760 22: MFT First Cluster: 1761 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x1CEA8823E36B2B0 26: Checksum: 0 (0x00000000) - - - Disk 1: Volume Boot Record Hex Dump at Sector 63,553,536 (0x3C9C000) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 C0 C9 03 .......?.... 20: 00 00 00 00 80 00 80 00 F8 47 76 1B 00 00 00 00 ......Gv..... 30: E1 06 00 00 00 00 00 00 E0 06 00 00 00 00 00 00 .............. 40: F6 00 00 00 01 00 00 00 B0 B2 36 3E 82 A8 CE 01 .......6>. 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U M:\ ==================================================================================== Volume Boot Record for Disk 1: at Sector 524,290,048 (0x1F400800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 524290048 (0x1F400800) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 1429164031 20: MFT Start Cluster: 786432 21: MFT Mirror Start Clust: 2 22: MFT First Cluster: 786432 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0xC41E38C91E38B670 26: Checksum: 0 (0x00000000) - - - Disk 1: Volume Boot Record Hex Dump at Sector 524,290,048 (0x1F400800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 08 40 1F .......?....@. 20: 00 00 00 00 80 00 80 00 FF 4F 2F 55 00 00 00 00 ......O/U.... 30: 00 00 0C 00 00 00 00 00 02 00 00 00 00 00 00 00 ................ 40: F6 00 00 00 01 00 00 00 70 B6 38 1E C9 38 1E C4 .......p8.8. 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U ========================================================================================================================= Disk Geometry Information for Disk 2 Sector Count: 3,906,963,456 (243,197 Cylinders, 255 Heads, 63 Sectors/Track) Signature: 844EB5CE Sector Size Physical: 4096 Logical: 512 Detected Sector Size: 512 Cache Line Size: 0 Byte Alignment Factors Sector: 0 Cache: 0 Detected Alignment: 1 MB ......................................................................................................................... System Part Table LBA # Boot BCyl Head Sect FS ECyl Head Sect StartSect NumSects ========================================================================================================================= G:\ On Disk Values: 0 0 0 0 32 33 07 1023 254 63 2,048 260,333,568 Calculated: 0 32 33 16205 36 23 S:\ On Disk Values: 0 1 0 1023 254 63 07 1023 254 63 260,335,616 172,980,224 Calculated: 16205 36 24 26972 169 13 F:\ On Disk Values: 0 2 0 1023 254 63 07 1023 254 63 433,315,840 2,409,306,112 Calculated: 26972 169 14 176945 8 23 Extended Partition On Disk Values: 0 3 0 1023 254 63 0F 1023 254 63 2,842,625,985 1,064,335,423 Calculated: 176945 72 25 243197 25 28 T:\ On Disk Values: 2,842,625,985 0 0 1023 254 63 07 1023 254 63 2,842,626,048 721,926,144 Calculated: 176945 73 25 221883 28 33 EPBR On Disk Values: 2,842,625,985 1 0 1023 254 63 05 1023 254 63 3,564,554,177 342,407,231 Calculated: 221883 60 3 243197 25 28 N:\ On Disk Values: 3,564,554,177 0 0 1023 254 63 07 1023 254 63 3,564,554,240 342,407,168 Calculated: 221883 61 3 243197 25 28 ==================================================================================================================== Partition Information for Disk 2: 1.82 TB Volume Path PartitionType Status Size Part Table Lba # Start Sector Total Sectors ==================================================================================================================== Unallocated Pri 1 MB None -- 0 2,048 G:\ NTFS Pri 124 GB 0 0 2,048 260,333,568 S:\ NTFS Pri 82.5 GB 0 1 260,335,616 172,980,224 F:\ NTFS Pri 1.12 TB 0 2 433,315,840 2,409,306,112 Unallocated Pri 1.97 MB None -- 2,842,621,952 4,033 Extendx Pri 508 GB 0 3 2,842,625,985 1,064,335,423 T:\ NTFS Log 344 GB 2,842,625,985 0 2,842,626,048 721,926,144 Unallocated Log 1 MB None -- 3,564,552,192 2,048 EPBR Log 163 GB 2,842,625,985 1 3,564,554,177 342,407,231 N:\ NTFS Log 163 GB 3,564,554,177 0 3,564,554,240 342,407,168 Unallocated Pri 1 MB None -- 3,906,961,408 2,048 - - - - - - - - - - Disk 2: Master Boot Record (Sector 0) - - - - - - - - - - - 0: 33 C0 8E D0 BC 00 7C FB 50 07 50 1F FC BE 1B 7C 3м.|P.P..| 10: BF 1B 06 50 57 B9 E5 01 F3 A4 CB BD BE 07 B1 04 ..PW.˽.. 20: 38 6E 00 7C 09 75 13 83 C5 10 E2 F4 CD 18 8B F5 8n.|.u... 30: 83 C6 10 49 74 19 38 2C 74 F6 A0 B5 07 B4 07 8B .It.8,t.. 40: F0 AC 3C 00 74 FC BB 07 00 B4 0E CD 10 EB F2 88 <.t.... 50: 4E 10 E8 46 00 73 2A FE 46 10 80 7E 04 0B 74 0B N.F.s*F.~..t. 60: 80 7E 04 0C 74 05 A0 B6 07 75 D2 80 46 02 06 83 ~..t..uҀF.. 70: 46 08 06 83 56 0A 00 E8 21 00 73 05 A0 B6 07 EB F..V..!.s.. 80: BC 81 3E FE 7D 55 AA 74 0B 80 7E 10 00 74 C8 A0 >}Ut.~..tȠ 90: B7 07 EB A9 8B FC 1E 57 8B F5 CB BF 05 00 8A 56 .멋.W˿..V A0: 00 B4 08 CD 13 72 23 8A C1 24 3F 98 8A DE 8A FC ...r#$?ފ B0: 43 F7 E3 8B D1 86 D6 B1 06 D2 EE 42 F7 E2 39 56 Cцֱ.B9V C0: 0A 77 23 72 05 39 46 08 73 1C B8 01 02 BB 00 7C .w#r.9F.s....| D0: 8B 4E 02 8B 56 00 CD 13 73 51 4F 74 4E 32 E4 8A N.V..sQOtN2 E0: 56 00 CD 13 EB E4 8A 56 00 60 BB AA 55 B4 41 CD V..V.`UA F0: 13 72 36 81 FB 55 AA 75 30 F6 C1 01 74 2B 61 60 .r6Uu0.t+a` 100: 6A 00 6A 00 FF 76 0A FF 76 08 6A 00 68 00 7C 6A j.j.v.v.j.h.|j 110: 01 6A 10 B4 42 8B F4 CD 13 61 61 73 0E 4F 74 0B .j.B.aas.Ot. 120: 32 E4 8A 56 00 CD 13 EB D6 61 F9 C3 49 6E 76 61 2V..aInva 130: 6C 69 64 20 70 61 72 74 69 74 69 6F 6E 20 74 61 lid.partition.ta 140: 62 6C 65 00 45 72 72 6F 72 20 6C 6F 61 64 69 6E ble.Error.loadin 150: 67 20 6F 70 65 72 61 74 69 6E 67 20 73 79 73 74 g.operating.syst 160: 65 6D 00 4D 69 73 73 69 6E 67 20 6F 70 65 72 61 em.Missing.opera 170: 74 69 6E 67 20 73 79 73 74 65 6D 00 00 00 00 00 ting.system..... 180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B0: 00 00 00 00 00 2C 44 63 CE B5 4E 84 00 00 00 20 .....,DcεN.... 1C0: 21 00 07 FE FF FF 00 08 00 00 00 60 84 0F 00 FE !.......`.. 1D0: FF FF 07 FE FF FF 00 68 84 0F 00 78 4F 0A 00 FE ..h..xO.. 1E0: FF FF 07 FE FF FF 00 E0 D3 19 00 18 9B 8F 00 FE ...... 1F0: FF FF 0F FE FF FF C1 07 6F A9 3F 78 70 3F 55 AA ..o?xp?U Disk 2: Extended Partition Boot Record at Sector 2,842,625,985 (0xA96F07C1) 0: B4 9C 57 6F B4 9C 57 6F B4 9C 57 6F B5 9C 58 6F WoWoWoXo 10: E1 C8 04 33 E1 C8 04 33 E1 C8 04 33 E1 C8 05 33 .3.3.3.3 20: B5 90 59 63 B5 90 5A 63 B6 90 5A 63 B6 90 5A 63 YcZcZcZc 30: E2 CC 07 37 E2 CC 07 37 E2 CC 00 37 E2 CC 00 37 .7.7.7.7 40: BA 90 50 63 BB 90 51 63 BB 90 51 63 BB 90 52 63 PcQcQcRc 50: E7 CC 06 37 E7 CC 06 37 E7 CC 07 37 E7 CC 07 37 .7.7.7.7 60: BB 9C 4C 6F BB 9C 4C 6F BB 9C 4C 6F BB 9C 4D 6F LoLoLoMo 70: E7 C8 19 33 E7 C8 19 33 E7 C8 1A 33 E7 C8 1A 33 .3.3.3.3 80: B7 9C 42 6F B7 9C 42 6F B7 9C 42 6F B7 9C 43 6F BoBoBoCo 90: E3 C8 1F 33 E3 C8 1F 33 E3 C8 1F 33 E3 C8 18 33 .3.3.3.3 A0: B7 90 45 63 B7 90 45 63 B7 90 45 63 B7 90 46 63 EcEcEcFc B0: E3 CC 1A 37 E3 CC 1B 37 E3 CC 1B 37 E3 CC 1B 37 .7.7.7.7 C0: BB 90 44 63 BB 90 44 63 BB 90 44 63 BB 90 45 63 DcDcDcEc D0: E7 CC 11 37 E7 CC 11 37 E7 CC 12 37 E7 CC 12 37 .7.7.7.7 E0: BB 9C 46 6F BC 9C 47 6F BC 9C 47 6F BC 9C 40 6F FoGoGo@o F0: E0 C8 14 33 E0 C8 15 33 E0 C8 15 33 E0 C8 15 33 .3.3.3.3 100: B0 9C 4D 6F B1 9C 4D 6F B1 9C 4E 6F B1 9C 4E 6F MoMoNoNo 110: E5 C8 12 33 E5 C8 13 33 E5 C8 12 33 E5 C8 12 33 .3.3.3.3 120: B1 90 4F 63 B1 90 4F 63 B1 90 4F 63 B1 90 4F 63 OcOcOcOc 130: E5 CC 13 37 E6 CC 2C 37 E5 CC 2C 37 E5 CC 2C 37 .7,7,7,7 140: BD 90 7D 63 BD 90 7D 63 BE 90 7D 63 BD 90 7E 63 }c}c}c~c 150: E1 CC 2A 37 E1 CC 2B 37 E1 CC 2B 37 E1 CC 2B 37 *7+7+7+7 160: BD 9C 7F 6F BD 9C 7F 6F BD 9C 7F 6F BD 9C 7F 6F oooo 170: E1 C8 2B 33 E1 C8 2B 33 E1 C8 2B 33 E1 C8 2B 33 +3+3+3+3 180: B1 9C 73 6F B1 9C 73 6F B1 9C 73 6F B1 9C 73 6F sosososo 190: E5 C8 2F 33 E4 C8 2F 33 E4 C8 2F 33 E4 C8 2F 33 /3/3/3/3 1A0: B0 90 73 63 B0 90 73 63 B0 90 74 63 B0 90 73 63 scsctcsc 1B0: E4 CC 28 37 E4 CC 2F 37 E4 CC 28 37 E4 CC 00 FE (7/7(7. 1C0: FF FF 07 FE FF FF 3F 00 00 00 00 B8 07 2B 00 FE .?.....+. 1D0: FF FF 05 FE FF FF 00 C0 07 2B 3F B8 68 14 00 00 ...+?h... 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 AA ..............U Disk 2: Extended Partition Boot Record at Sector 3,564,554,177 (0xD476C7C1) 0: FC DF FF F0 61 77 BD F0 48 95 37 7F CD FF FF 59 awH7Y 10: BC 57 BD F4 BB 88 FF 37 FF FA 57 77 72 C6 BB BB W7Wwrƻ 20: F7 4B 2C DF FF FD DC 57 DF 71 5B 4F C3 11 D8 B5 K,Wq[O.ص 30: 76 FE 6F FF FE FB C5 75 DC 57 15 A7 1C 62 77 A7 vouW..bw 40: 1B B5 10 4C 47 10 11 12 F9 8C 22 BA FF FD FB A5 ..LG..." 50: 78 DE 59 7C 0C F8 EE 9B 8A BF 98 DC 2F 4A BF F0 xY|./J 60: 84 57 88 7E E2 B7 F0 5A 15 3D 4B FE 68 A4 DF FF W~Z.=Kh 70: 43 62 1F F1 5B D3 AC 31 23 87 FC 9D B1 DF FC D0 Cb.[Ӭ1# 80: 00 0A 80 42 03 F3 F8 BF 26 EF D7 4A 0D 0E 3E E9 ..B.&J..> 90: CF E6 01 A1 BA 57 0E 11 F1 0F 3F BD 56 38 BF 0D .W...?V8. A0: 98 3C E6 FF 98 34 38 1A F1 D2 10 ED EE 21 FD DE <48..! B0: 0F D0 D4 B7 FE 6D C0 60 10 86 98 77 AF 85 55 11 .Էm`.wU. C0: 98 AF 4D BF CC 62 0B F8 8E 09 0E F6 FD F0 63 4E Mb...cN D0: DB 6D 3E DE 6F F3 8F 3F 73 74 FB F5 CB F8 14 28 m>o?st.( E0: 62 02 BF F3 7F FF C6 FB D6 B7 C6 B0 43 D3 2F A7 b.ַưC/ F0: CD FF FF 1F 4D B2 F7 64 57 15 DB 73 F0 64 E6 7A .MdW.sdz 100: 1B B5 19 1C 47 10 11 13 7F 9B FF FE 6B EE AF EE ...G...k 110: A1 89 EC 86 6F FF FF 4A A9 AB F7 57 5D 89 BB DF oJW] 120: E6 FF FF 8F 9B 8A CF FD D7 4B 10 2E C7 B5 54 FE K..ǵT 130: 6F FF F8 73 6A F3 64 51 88 1E C5 DE 5F F3 7F FF osjdQ._ 140: AD 7B BE EE 5F EE E0 C7 95 1B BC 6D ED E6 FF FF {_Ǖ.m 150: 87 36 FE A2 08 D9 CA BB 6D BF 9B E1 1F F8 43 9B 6.ʻm.C 160: EB 59 8B C2 2F 86 3B 7F 6E 6D 5F FF 03 84 2B AF Y/;nm_.+ 170: 55 E0 C0 3A 2C 4D FF 9B 08 07 F0 0A 5A F5 FA 8B U:,M...Z 180: F0 3F AC DA 73 3C FF 05 9B E1 68 C1 72 A9 BF CD ?s<.hr 190: C2 06 00 79 1C E3 BD FA EB 07 00 2A F6 6E B1 FC ..y...*n 1A0: DA 22 70 84 03 86 B3 7F 15 A8 6B 02 9D 3D FF 34 "p..k.=4 1B0: 30 A5 00 20 60 11 D5 DD F7 EA 19 93 F5 4D 00 FE 0..`..M. 1C0: FF FF 07 FE FF FF 3F 00 00 00 00 B8 68 14 00 00 .?....h... 1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 AA ..............U G:\ ==================================================================================== Volume Boot Record for Disk 2: at Sector 2,048 (0x800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 2048 (0x00000800) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 260333567 20: MFT Start Cluster: 648533 21: MFT Mirror Start Clust: 218681 22: MFT First Cluster: 648533 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x1CEA71604066490 26: Checksum: 0 (0x00000000) - - - Disk 2: Volume Boot Record Hex Dump at Sector 2,048 (0x800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 08 00 00 .......?...... 20: 00 00 00 00 80 00 80 00 FF 5F 84 0F 00 00 00 00 ......_..... 30: 55 E5 09 00 00 00 00 00 39 56 03 00 00 00 00 00 U......9V...... 40: F6 00 00 00 01 00 00 00 90 64 06 04 16 A7 CE 01 .......d.... 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U S:\ ==================================================================================== Volume Boot Record for Disk 2: at Sector 260,335,616 (0xF846800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 260335616 (0x0F846800) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 172980216 20: MFT Start Cluster: 15298718 21: MFT Mirror Start Clust: 8687763 22: MFT First Cluster: 15298718 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x1CFB18D05BB2690 26: Checksum: 0 (0x00000000) - - - Disk 2: Volume Boot Record Hex Dump at Sector 260,335,616 (0xF846800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 68 84 0F .......?...h. 20: 00 00 00 00 80 00 80 00 F8 77 4F 0A 00 00 00 00 ......wO..... 30: 9E 70 E9 00 00 00 00 00 93 90 84 00 00 00 00 00 p.......... 40: F6 00 00 00 01 00 00 00 90 26 BB 05 8D B1 CF 01 .......&.. 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 70 0E 16 68 09 00 66 53 66 53 66 h..hp..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 28 10 B9 D8 0F FC F3 AA E9 5F 01 90 90 66 60 1E (.._.f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A0 F8 01 E8 09 00 ...u..faà... 170: A0 FB 01 E8 03 00 F4 EB FD B4 01 8B F0 AC 3C 00 ....<. 180: 74 09 B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 t.......A. 190: 64 69 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 disk.read.error. 1A0: 6F 63 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D occurred...BOOTM 1B0: 47 52 20 69 73 20 6D 69 73 73 69 6E 67 00 0D 0A GR.is.missing... 1C0: 42 4F 4F 54 4D 47 52 20 69 73 20 63 6F 6D 70 72 BOOTMGR.is.compr 1D0: 65 73 73 65 64 00 0D 0A 50 72 65 73 73 20 43 74 essed...Press.Ct 1E0: 72 6C 2B 41 6C 74 2B 44 65 6C 20 74 6F 20 72 65 rl+Alt+Del.to.re 1F0: 73 74 61 72 74 0D 0A 00 8C A9 BE D6 00 00 55 AA start.....U F:\ ==================================================================================== Volume Boot Record for Disk 2: at Sector 433,315,840 (0x19D3E000) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 433315840 (0x19D3E000) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 2409306104 20: MFT Start Cluster: 15311652 21: MFT Mirror Start Clust: 5456021 22: MFT First Cluster: 15311652 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x1CFB18CB6ABE490 26: Checksum: 0 (0x00000000) - - - Disk 2: Volume Boot Record Hex Dump at Sector 433,315,840 (0x19D3E000) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 E0 D3 19 .......?.... 20: 00 00 00 00 80 00 80 00 F8 17 9B 8F 00 00 00 00 ........... 30: 24 A3 E9 00 00 00 00 00 95 40 53 00 00 00 00 00 $.....@S..... 40: F6 00 00 00 01 00 00 00 90 E4 AB B6 8C B1 CF 01 .......䫶. 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 70 0E 16 68 09 00 66 53 66 53 66 h..hp..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 28 10 B9 D8 0F FC F3 AA E9 5F 01 90 90 66 60 1E (.._.f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A0 F8 01 E8 09 00 ...u..faà... 170: A0 FB 01 E8 03 00 F4 EB FD B4 01 8B F0 AC 3C 00 ....<. 180: 74 09 B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 t.......A. 190: 64 69 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 disk.read.error. 1A0: 6F 63 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D occurred...BOOTM 1B0: 47 52 20 69 73 20 6D 69 73 73 69 6E 67 00 0D 0A GR.is.missing... 1C0: 42 4F 4F 54 4D 47 52 20 69 73 20 63 6F 6D 70 72 BOOTMGR.is.compr 1D0: 65 73 73 65 64 00 0D 0A 50 72 65 73 73 20 43 74 essed...Press.Ct 1E0: 72 6C 2B 41 6C 74 2B 44 65 6C 20 74 6F 20 72 65 rl+Alt+Del.to.re 1F0: 73 74 61 72 74 0D 0A 00 8C A9 BE D6 00 00 55 AA start.....U T:\ ==================================================================================== Volume Boot Record for Disk 2: at Sector 2,842,626,048 (0xA96F0800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 63 (0x0000003F) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 721926136 20: MFT Start Cluster: 25990 21: MFT Mirror Start Clust: 25989 22: MFT First Cluster: 25990 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x1CEA713EAA2D440 26: Checksum: 0 (0x00000000) - - - Disk 2: Volume Boot Record Hex Dump at Sector 2,842,626,048 (0xA96F0800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 3F 00 00 00 .......?..?... 20: 00 00 00 00 80 00 80 00 F8 B7 07 2B 00 00 00 00 .......+.... 30: 86 65 00 00 00 00 00 00 85 65 00 00 00 00 00 00 e......e...... 40: F6 00 00 00 01 00 00 00 40 D4 A2 EA 13 A7 CE 01 .......@Ԣ.. 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U N:\ ==================================================================================== Volume Boot Record for Disk 2: at Sector 3,564,554,240 (0xD476C800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 63 (0x0000003F) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 342407160 20: MFT Start Cluster: 1310 21: MFT Mirror Start Clust: 1309 22: MFT First Cluster: 1310 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x1CEA713EDE6B4A0 26: Checksum: 0 (0x00000000) - - - Disk 2: Volume Boot Record Hex Dump at Sector 3,564,554,240 (0xD476C800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 3F 00 00 00 .......?..?... 20: 00 00 00 00 80 00 80 00 F8 B7 68 14 00 00 00 00 ......h..... 30: 1E 05 00 00 00 00 00 00 1D 05 00 00 00 00 00 00 ................ 40: F6 00 00 00 01 00 00 00 A0 B4 E6 ED 13 A7 CE 01 ......... 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U ========================================================================================================================= Disk Geometry Information for Disk 3 Sector Count: 250,069,680 (15,566 Cylinders, 255 Heads, 63 Sectors/Track) Signature: 30E84FAF Sector Size Physical: 512 Logical: 512 Detected Sector Size: 512 Cache Line Size: 0 Byte Alignment Factors Sector: 0 Cache: 0 Detected Alignment: 1 MB ......................................................................................................................... System Part Table LBA # Boot BCyl Head Sect FS ECyl Head Sect StartSect NumSects ========================================================================================================================= J:\ On Disk Values: 0 0 80 0 32 33 07 1023 254 63 2,048 250,064,896 Calculated: 0 32 33 15565 241 36 ==================================================================================================================== Partition Information for Disk 3: 119 GB Volume Path PartitionType Status Size Part Table Lba # Start Sector Total Sectors ==================================================================================================================== Unallocated Pri 1 MB None -- 0 2,048 J:\ NTFS Pri,Boot 119 GB 0 0 2,048 250,064,896 Unallocated Pri 1.34 MB None -- 250,066,944 2,736 - - - - - - - - - - Disk 3: Master Boot Record (Sector 0) - - - - - - - - - - - 0: 33 C0 8E D0 BC 00 7C 8E C0 8E D8 BE 00 7C BF 00 3м.|ؾ.|. 10: 06 B9 00 02 FC F3 A4 50 68 1C 06 CB FB B9 04 00 ...Ph.... 20: BD BE 07 80 7E 00 00 7C 0B 0F 85 0E 01 83 C5 10 .~..|..... 30: E2 F1 CD 18 88 56 00 55 C6 46 11 05 C6 46 10 00 .V.UF..F.. 40: B4 41 BB AA 55 CD 13 5D 72 0F 81 FB 55 AA 75 09 AU.]r.Uu. 50: F7 C1 01 00 74 03 FE 46 10 66 60 80 7E 10 00 74 ..t.F.f`~..t 60: 26 66 68 00 00 00 00 66 FF 76 08 68 00 00 68 00 &fh....fv.h..h. 70: 7C 68 01 00 68 10 00 B4 42 8A 56 00 8B F4 CD 13 |h..h..BV.. 80: 9F 83 C4 10 9E EB 14 B8 01 02 BB 00 7C 8A 56 00 .....|V. 90: 8A 76 01 8A 4E 02 8A 6E 03 CD 13 66 61 73 1C FE v.N.n..fas. A0: 4E 11 75 0C 80 7E 00 80 0F 84 8A 00 B2 80 EB 84 N.u.~... B0: 55 32 E4 8A 56 00 CD 13 5D EB 9E 81 3E FE 7D 55 U2V..]랁>}U C0: AA 75 6E FF 76 00 E8 8D 00 75 17 FA B0 D1 E6 64 unv..u.d D0: E8 83 00 B0 DF E6 60 E8 7C 00 B0 FF E6 64 E8 75 .`|.du E0: 00 FB B8 00 BB CD 1A 66 23 C0 75 3B 66 81 FB 54 ...f#u;fT F0: 43 50 41 75 32 81 F9 02 01 72 2C 66 68 07 BB 00 CPAu2..r,fh.. 100: 00 66 68 00 02 00 00 66 68 08 00 00 00 66 53 66 .fh....fh....fSf 110: 53 66 55 66 68 00 00 00 00 66 68 00 7C 00 00 66 SfUfh....fh.|..f 120: 61 68 00 00 07 CD 1A 5A 32 F6 EA 00 7C 00 00 CD ah....Z2.|.. 130: 18 A0 B7 07 EB 08 A0 B6 07 EB 03 A0 B5 07 32 E4 ......2 140: 05 00 07 8B F0 AC 3C 00 74 09 BB 07 00 B4 0E CD ...<.t.... 150: 10 EB F2 F4 EB FD 2B C9 E4 64 EB 00 24 02 E0 F8 .+d.$. 160: 24 02 C3 49 6E 76 61 6C 69 64 20 70 61 72 74 69 $.Invalid.parti 170: 74 69 6F 6E 20 74 61 62 6C 65 00 45 72 72 6F 72 tion.table.Error 180: 20 6C 6F 61 64 69 6E 67 20 6F 70 65 72 61 74 69 .loading.operati 190: 6E 67 20 73 79 73 74 65 6D 00 4D 69 73 73 69 6E ng.system.Missin 1A0: 67 20 6F 70 65 72 61 74 69 6E 67 20 73 79 73 74 g.operating.syst 1B0: 65 6D 00 00 00 63 7B 9A AF 4F E8 30 00 00 80 20 em...c{O0... 1C0: 21 00 07 FE FF FF 00 08 00 00 00 B0 E7 0E 00 00 !.......... 1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 AA ..............U J:\ ==================================================================================== Volume Boot Record for Disk 3: at Sector 2,048 (0x800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 2048 (0x00000800) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 250064895 20: MFT Start Cluster: 786432 21: MFT Mirror Start Clust: 2 22: MFT First Cluster: 786432 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x92EC85C7EC85A5D7 26: Checksum: 0 (0x00000000) - - - Disk 3: Volume Boot Record Hex Dump at Sector 2,048 (0x800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 08 00 00 .......?...... 20: 00 00 00 00 80 00 80 00 FF AF E7 0E 00 00 00 00 ........... 30: 00 00 0C 00 00 00 00 00 02 00 00 00 00 00 00 00 ................ 40: F6 00 00 00 01 00 00 00 D7 A5 85 EC C7 85 EC 92 .......ץDž 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U ========================================================================================================================= Disk Geometry Information for Disk 4 Sector Count: 1,953,458,176 (121,597 Cylinders, 255 Heads, 63 Sectors/Track) Signature: 1F8C36FA Sector Size Physical: 4096 Logical: 512 Detected Sector Size: 512 Cache Line Size: 0 Byte Alignment Factors Sector: 0 Cache: 0 Detected Alignment: 1 MB ......................................................................................................................... System Part Table LBA # Boot BCyl Head Sect FS ECyl Head Sect StartSect NumSects ========================================================================================================================= H:\ On Disk Values: 0 0 0 0 32 33 07 1023 254 63 2,048 63,617,024 Calculated: 0 32 33 3960 26 34 P:\ On Disk Values: 0 1 0 1023 254 63 07 1023 254 63 63,619,072 1,365,542,912 Calculated: 3960 26 35 88961 55 54 L:\ On Disk Values: 0 2 0 1023 254 63 07 1023 254 63 1,429,166,080 524,288,000 Calculated: 88961 120 56 121596 227 39 ==================================================================================================================== Partition Information for Disk 4: 931 GB Volume Path PartitionType Status Size Part Table Lba # Start Sector Total Sectors ==================================================================================================================== Unallocated Pri 1 MB None -- 0 2,048 H:\ NTFS Pri 30.3 GB 0 0 2,048 63,617,024 P:\ NTFS Pri 651 GB 0 1 63,619,072 1,365,542,912 Unallocated Pri 2 MB None -- 1,429,161,984 4,096 L:\ NTFS Pri 250 GB 0 2 1,429,166,080 524,288,000 Unallocated Pri 2 MB None -- 1,953,454,080 4,096 - - - - - - - - - - Disk 4: Master Boot Record (Sector 0) - - - - - - - - - - - 0: 33 C0 8E D0 BC 00 7C FB 50 07 50 1F FC BE 1B 7C 3м.|P.P..| 10: BF 1B 06 50 57 B9 E5 01 F3 A4 CB BD BE 07 B1 04 ..PW.˽.. 20: 38 6E 00 7C 09 75 13 83 C5 10 E2 F4 CD 18 8B F5 8n.|.u... 30: 83 C6 10 49 74 19 38 2C 74 F6 A0 B5 07 B4 07 8B .It.8,t.. 40: F0 AC 3C 00 74 FC BB 07 00 B4 0E CD 10 EB F2 88 <.t.... 50: 4E 10 E8 46 00 73 2A FE 46 10 80 7E 04 0B 74 0B N.F.s*F.~..t. 60: 80 7E 04 0C 74 05 A0 B6 07 75 D2 80 46 02 06 83 ~..t..uҀF.. 70: 46 08 06 83 56 0A 00 E8 21 00 73 05 A0 B6 07 EB F..V..!.s.. 80: BC 81 3E FE 7D 55 AA 74 0B 80 7E 10 00 74 C8 A0 >}Ut.~..tȠ 90: B7 07 EB A9 8B FC 1E 57 8B F5 CB BF 05 00 8A 56 .멋.W˿..V A0: 00 B4 08 CD 13 72 23 8A C1 24 3F 98 8A DE 8A FC ...r#$?ފ B0: 43 F7 E3 8B D1 86 D6 B1 06 D2 EE 42 F7 E2 39 56 Cцֱ.B9V C0: 0A 77 23 72 05 39 46 08 73 1C B8 01 02 BB 00 7C .w#r.9F.s....| D0: 8B 4E 02 8B 56 00 CD 13 73 51 4F 74 4E 32 E4 8A N.V..sQOtN2 E0: 56 00 CD 13 EB E4 8A 56 00 60 BB AA 55 B4 41 CD V..V.`UA F0: 13 72 36 81 FB 55 AA 75 30 F6 C1 01 74 2B 61 60 .r6Uu0.t+a` 100: 6A 00 6A 00 FF 76 0A FF 76 08 6A 00 68 00 7C 6A j.j.v.v.j.h.|j 110: 01 6A 10 B4 42 8B F4 CD 13 61 61 73 0E 4F 74 0B .j.B.aas.Ot. 120: 32 E4 8A 56 00 CD 13 EB D6 61 F9 C3 49 6E 76 61 2V..aInva 130: 6C 69 64 20 70 61 72 74 69 74 69 6F 6E 20 74 61 lid.partition.ta 140: 62 6C 65 00 45 72 72 6F 72 20 6C 6F 61 64 69 6E ble.Error.loadin 150: 67 20 6F 70 65 72 61 74 69 6E 67 20 73 79 73 74 g.operating.syst 160: 65 6D 00 4D 69 73 73 69 6E 67 20 6F 70 65 72 61 em.Missing.opera 170: 74 69 6E 67 20 73 79 73 74 65 6D 00 00 00 00 00 ting.system..... 180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B0: 00 00 00 00 00 2C 44 63 FA 36 8C 1F 77 29 00 20 .....,Dc6.w).. 1C0: 21 00 07 FE FF FF 00 08 00 00 00 B8 CA 03 00 FE !......... 1D0: FF FF 07 FE FF FF 00 C0 CA 03 00 88 64 51 00 FE ....dQ. 1E0: FF FF 07 FE FF FF 00 58 2F 55 00 00 40 1F 00 00 ..X/U..@... 1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 AA ..............U H:\ ==================================================================================== Volume Boot Record for Disk 4: at Sector 2,048 (0x800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 2048 (0x00000800) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 63617016 20: MFT Start Cluster: 832384 21: MFT Mirror Start Clust: 1287 22: MFT First Cluster: 832384 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x1CEA881C1D96320 26: Checksum: 0 (0x00000000) - - - Disk 4: Volume Boot Record Hex Dump at Sector 2,048 (0x800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 08 00 00 .......?...... 20: 00 00 00 00 80 00 80 00 F8 B7 CA 03 00 00 00 00 ........... 30: 80 B3 0C 00 00 00 00 00 07 05 00 00 00 00 00 00 .............. 40: F6 00 00 00 01 00 00 00 20 63 D9 C1 81 A8 CE 01 ........c. 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U P:\ ==================================================================================== Volume Boot Record for Disk 4: at Sector 63,619,072 (0x3CAC000) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 63619072 (0x03CAC000) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 1365542904 20: MFT Start Cluster: 5213 21: MFT Mirror Start Clust: 5212 22: MFT First Cluster: 5213 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x1CEA881CDC7BD30 26: Checksum: 0 (0x00000000) - - - Disk 4: Volume Boot Record Hex Dump at Sector 63,619,072 (0x3CAC000) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 C0 CA 03 .......?.... 20: 00 00 00 00 80 00 80 00 F8 87 64 51 00 00 00 00 ......dQ.... 30: 5D 14 00 00 00 00 00 00 5C 14 00 00 00 00 00 00 ].......\....... 40: F6 00 00 00 01 00 00 00 30 BD C7 CD 81 A8 CE 01 .......0́. 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U L:\ ==================================================================================== Volume Boot Record for Disk 4: at Sector 1,429,166,080 (0x552F5800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 1429166080 (0x552F5800) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 524287999 20: MFT Start Cluster: 786432 21: MFT Mirror Start Clust: 2 22: MFT First Cluster: 786432 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x286EEC836EEC4B60 26: Checksum: 0 (0x00000000) - - - Disk 4: Volume Boot Record Hex Dump at Sector 1,429,166,080 (0x552F5800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 58 2F 55 .......?...X/U 20: 00 00 00 00 80 00 80 00 FF FF 3F 1F 00 00 00 00 ......?..... 30: 00 00 0C 00 00 00 00 00 02 00 00 00 00 00 00 00 ................ 40: F6 00 00 00 01 00 00 00 60 4B EC 6E 83 EC 6E 28 .......`Knn( 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U ========================================================================================================================= Disk Geometry Information for Disk 6 Sector Count: 3,907,029,167 (243,201 Cylinders, 255 Heads, 63 Sectors/Track) Signature: 908AF94C Sector Size Physical: 512 Logical: 512 Detected Sector Size: 512 Cache Line Size: 0 Byte Alignment Factors Sector: 0 Cache: 0 Detected Alignment: None ......................................................................................................................... System Part Table LBA # Boot BCyl Head Sect FS ECyl Head Sect StartSect NumSects ========================================================================================================================= Z:\ On Disk Values: 0 0 0 0 32 33 07 1023 254 63 2,048 76,058,624 Calculated: 0 32 33 4734 142 16 K:\ On Disk Values: 0 1 0 1023 254 63 07 1023 254 63 76,060,672 2,125,948,928 Calculated: 4734 142 17 137068 193 21 Q:\ On Disk Values: 0 2 0 1023 254 63 07 1023 254 63 2,202,013,696 1,075,867,648 Calculated: 137069 3 23 204038 172 38 Extended Partition On Disk Values: 0 3 0 1023 254 63 0F 1023 254 63 3,277,883,329 629,143,615 Calculated: 204038 204 8 243201 45 44 R:\ On Disk Values: 3,277,883,329 0 0 1023 254 63 07 1023 254 63 3,277,883,392 629,143,552 Calculated: 204038 205 8 243201 45 44 ==================================================================================================================== Partition Information for Disk 6: 1.82 TB Volume Path PartitionType Status Size Part Table Lba # Start Sector Total Sectors ==================================================================================================================== Unallocated Pri 1 MB None -- 0 2,048 Z:\ NTFS Pri 36.3 GB 0 0 2,048 76,058,624 K:\ NTFS Pri 1014 GB 0 1 76,060,672 2,125,948,928 Unallocated Pri 2 MB None -- 2,202,009,600 4,096 Q:\ NTFS Pri 513 GB 0 2 2,202,013,696 1,075,867,648 Unallocated Pri 993 KB None -- 3,277,881,344 1,985 Extendx Pri 300 GB 0 3 3,277,883,329 629,143,615 R:\ NTFS Log 300 GB 3,277,883,329 0 3,277,883,392 629,143,552 Unallocated Pri 1.09 MB None -- 3,907,026,944 2,223 - - - - - - - - - - Disk 6: Master Boot Record (Sector 0) - - - - - - - - - - - 0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B0: 00 00 00 00 00 00 00 00 4C F9 8A 90 00 00 00 20 ........L.... 1C0: 21 00 07 FE FF FF 00 08 00 00 00 90 88 04 00 FE !......... 1D0: FF FF 07 FE FF FF 00 98 88 04 00 68 B7 7E 00 FE ....h~. 1E0: FF FF 07 FE FF FF 00 10 40 83 00 70 20 40 00 FE ...@.p.@. 1F0: FF FF 0F FE FF FF C1 87 60 C3 3F F8 7F 25 55 AA .`?%U Disk 6: Extended Partition Boot Record at Sector 3,277,883,329 (0xC36087C1) 0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FE ............... 1C0: FF FF 07 FE FF FF 3F 00 00 00 00 F8 7F 25 00 00 .?....%.. 1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 AA ..............U Z:\ ==================================================================================== Volume Boot Record for Disk 6: at Sector 2,048 (0x800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 2048 (0x00000800) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 76058616 20: MFT Start Cluster: 759930 21: MFT Mirror Start Clust: 512766 22: MFT First Cluster: 759930 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x1CF29DF1EB64020 26: Checksum: 0 (0x00000000) - - - Disk 6: Volume Boot Record Hex Dump at Sector 2,048 (0x800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 08 00 00 .......?...... 20: 00 00 00 00 80 00 80 00 F8 8F 88 04 00 00 00 00 ........... 30: 7A 98 0B 00 00 00 00 00 FE D2 07 00 00 00 00 00 z............ 40: F6 00 00 00 01 00 00 00 20 40 B6 1E DF 29 CF 01 ........@.). 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 70 0E 16 68 09 00 66 53 66 53 66 h..hp..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 28 10 B9 D8 0F FC F3 AA E9 5F 01 90 90 66 60 1E (.._.f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A0 F8 01 E8 09 00 ...u..faà... 170: A0 FB 01 E8 03 00 F4 EB FD B4 01 8B F0 AC 3C 00 ....<. 180: 74 09 B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 t.......A. 190: 64 69 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 disk.read.error. 1A0: 6F 63 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D occurred...BOOTM 1B0: 47 52 20 69 73 20 6D 69 73 73 69 6E 67 00 0D 0A GR.is.missing... 1C0: 42 4F 4F 54 4D 47 52 20 69 73 20 63 6F 6D 70 72 BOOTMGR.is.compr 1D0: 65 73 73 65 64 00 0D 0A 50 72 65 73 73 20 43 74 essed...Press.Ct 1E0: 72 6C 2B 41 6C 74 2B 44 65 6C 20 74 6F 20 72 65 rl+Alt+Del.to.re 1F0: 73 74 61 72 74 0D 0A 00 8C A9 BE D6 00 00 55 AA start.....U K:\ ==================================================================================== Volume Boot Record for Disk 6: at Sector 76,060,672 (0x4889800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 76060672 (0x04889800) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 2125948920 20: MFT Start Cluster: 8367 21: MFT Mirror Start Clust: 8366 22: MFT First Cluster: 8367 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x1CF29DF793B50D0 26: Checksum: 0 (0x00000000) - - - Disk 6: Volume Boot Record Hex Dump at Sector 76,060,672 (0x4889800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 98 88 04 .......?.... 20: 00 00 00 00 80 00 80 00 F8 67 B7 7E 00 00 00 00 ......g~.... 30: AF 20 00 00 00 00 00 00 AE 20 00 00 00 00 00 00 .............. 40: F6 00 00 00 01 00 00 00 D0 50 3B 79 DF 29 CF 01 .......P;y). 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U Q:\ ==================================================================================== Volume Boot Record for Disk 6: at Sector 2,202,013,696 (0x83401000) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 2202013696 (0x83401000) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 1075867640 20: MFT Start Cluster: 4108 21: MFT Mirror Start Clust: 4107 22: MFT First Cluster: 4108 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0x1CE3C4BDA4A9DE0 26: Checksum: 0 (0x00000000) - - - Disk 6: Volume Boot Record Hex Dump at Sector 2,202,013,696 (0x83401000) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 10 40 83 .......?....@ 20: 00 00 00 00 80 00 80 00 F8 6F 20 40 00 00 00 00 ......o.@.... 30: 0C 10 00 00 00 00 00 00 0B 10 00 00 00 00 00 00 ................ 40: F6 00 00 00 01 00 00 00 E0 9D 4A DA 4B 3C CE 01 .......JK<. 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U R:\ ==================================================================================== Volume Boot Record for Disk 6: at Sector 3,277,883,392 (0xC3608800) File System: NTFS (BPB NT Version) ==================================================================================== 1. Jump: EB 52 90 2. OEM Name: NTFS 3. Bytes per Sector: 512 4. Sectors per Cluster: 8 5. Reserved Sectors: 0 6. Number of FATs: 0 7. Root Dir Entries: 0 8. Total Sectors: 0 9. Media Descriptor: F8 10. Sectors per FAT: 0 11. Sectors per Track: 63 (0x003F) 12. Number of Heads: 255 (0x00FF) 13. Hidden Sectors: 2048 (0x00000800) 14. Total Sectors (>32 MB): 0 (0x00000000) 15. Disk Unit Number: 128 (0x80) 16. Reserved For NT: 0x00 17. Extended Boot Sig: 0x80 18. Reserved: 0x00 19. Total NTFS Sectors: 629143551 20: MFT Start Cluster: 786432 21: MFT Mirror Start Clust: 2 22: MFT First Cluster: 786432 23: Clusters per FRS: 246 24: Clusters per Index Blk: 1 25: Serical Number: 0xB44287234286E986 26: Checksum: 0 (0x00000000) - - - Disk 6: Volume Boot Record Hex Dump at Sector 3,277,883,392 (0xC3608800) - - - 0: EB 52 90 4E 54 46 53 20 20 20 20 00 02 08 00 00 RNTFS......... 10: 00 00 00 00 00 F8 00 00 3F 00 FF 00 00 08 00 00 .......?...... 20: 00 00 00 00 80 00 80 00 FF F7 7F 25 00 00 00 00 ......%.... 30: 00 00 0C 00 00 00 00 00 02 00 00 00 00 00 00 00 ................ 40: F6 00 00 00 01 00 00 00 86 E9 86 42 23 87 42 B4 .......B#B 50: 00 00 00 00 FA 33 C0 8E D0 BC 00 7C FB 68 C0 07 ....3м.|h. 60: 1F 1E 68 66 00 CB 88 16 0E 00 66 81 3E 03 00 4E ..hf.ˈ...f>..N 70: 54 46 53 75 15 B4 41 BB AA 55 CD 13 72 0C 81 FB TFSu.AU.r. 80: 55 AA 75 06 F7 C1 01 00 75 03 E9 DD 00 1E 83 EC Uu...u... 90: 18 68 1A 00 B4 48 8A 16 0E 00 8B F4 16 1F CD 13 .h..H...... A0: 9F 83 C4 18 9E 58 1F 72 E1 3B 06 0B 00 75 DB A3 .X.r;...uۣ B0: 0F 00 C1 2E 0F 00 04 1E 5A 33 DB B9 00 20 2B C8 .......Z3۹..+ C0: 66 FF 06 11 00 03 16 0F 00 8E C2 FF 06 16 00 E8 f.......... D0: 4B 00 2B C8 77 EF B8 00 BB CD 1A 66 23 C0 75 2D K.+w..f#u- E0: 66 81 FB 54 43 50 41 75 24 81 F9 02 01 72 1E 16 fTCPAu$..r.. F0: 68 07 BB 16 68 52 11 16 68 09 00 66 53 66 53 66 h..hR..h..fSfSf 100: 55 16 16 16 68 B8 01 66 61 0E 07 CD 1A 33 C0 BF U...h.fa...3 110: 0A 13 B9 F6 0C FC F3 AA E9 FE 01 90 90 66 60 1E ....f`. 120: 06 66 A1 11 00 66 03 06 1C 00 1E 66 68 00 00 00 .f..f.....fh... 130: 00 66 50 06 53 68 01 00 68 10 00 B4 42 8A 16 0E .fP.Sh..h..B.. 140: 00 16 1F 8B F4 CD 13 66 59 5B 5A 66 59 66 59 1F ....fY[ZfYfY. 150: 0F 82 16 00 66 FF 06 11 00 03 16 0F 00 8E C2 FF ...f....... 160: 0E 16 00 75 BC 07 1F 66 61 C3 A1 F6 01 E8 09 00 ...u..faá... 170: A1 FA 01 E8 03 00 F4 EB FD 8B F0 AC 3C 00 74 09 ...<.t. 180: B4 0E BB 07 00 CD 10 EB F2 C3 0D 0A 41 20 64 69 ......A.di 190: 73 6B 20 72 65 61 64 20 65 72 72 6F 72 20 6F 63 sk.read.error.oc 1A0: 63 75 72 72 65 64 00 0D 0A 42 4F 4F 54 4D 47 52 curred...BOOTMGR 1B0: 20 69 73 20 63 6F 6D 70 72 65 73 73 65 64 00 0D .is.compressed.. 1C0: 0A 50 72 65 73 73 20 43 74 72 6C 2B 41 6C 74 2B .Press.Ctrl+Alt+ 1D0: 44 65 6C 20 74 6F 20 72 65 73 74 61 72 74 0D 0A Del.to.restart.. 1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F0: 00 00 00 00 00 00 8A 01 A7 01 BF 01 00 00 55 AA ...........U Volumes Reported by OS ========================================================================================================================================== Volume Path (Volume GUID) Disk # Offset in Bytes Size in Bytes Starting Sector Ending Sector Size ========================================================================================================================================== C:\ (\\?\Volume{e8685319-2c08-11e2-be65-806e6f6e6963}\) Disk # 0 1,048,576 256,058,064,896 2,048 500,115,455 238 GB I:\ (\\?\Volume{089a2efc-2c09-11e2-be66-1c7508e7ad53}\) Disk # 1 1,048,576 32,538,361,856 2,048 63,553,535 30.3 GB G:\ (\\?\Volume{96480be0-2c48-11e2-be69-806e6f6e6963}\) Disk # 2 1,048,576 133,290,786,816 2,048 260,335,615 124 GB J:\ (\\?\Volume{089a2f01-2c09-11e2-be66-1c7508e7ad53}\) Disk # 3 1,048,576 128,033,226,752 2,048 250,066,943 119 GB H:\ (\\?\Volume{089a2f00-2c09-11e2-be66-1c7508e7ad53}\) Disk # 4 1,048,576 32,571,916,288 2,048 63,619,071 30.3 GB U:\ (\\?\Volume{07d8ca06-5810-4e6d-bb72-6914b9e3a039}\) Disk # 5 1,048,576 108,371,378,176 256 26,458,111 101 GB V:\ (\\?\Volume{1d499f19-a662-43c1-8976-839a96814fcb}\) Disk # 5 108,373,475,328 214,957,031,424 26,458,368 78,938,111 200 GB X:\ (\\?\Volume{8d15a117-1fe6-4a95-b1b8-d023b2aba1c6}\) Disk # 5 323,331,555,328 537,944,653,824 78,938,368 210,272,511 501 GB W:\ (\\?\Volume{a527d0f2-5a7b-49dd-a6dd-3c820179bd1f}\) Disk # 5 861,276,209,152 1,475,502,669,824 210,272,512 570,502,655 1.34 TB Y:\ (\\?\Volume{3006e59d-70df-4fce-9401-3462630cda6e}\) Disk # 5 2,336,778,878,976 663,777,968,128 570,502,656 732,557,823 618 GB Z:\ (\\?\Volume{d4817782-a434-11e2-8004-1c7508e7ad53}\) Disk # 6 1,048,576 38,942,015,488 2,048 76,060,671 36.3 GB T:\ (\\?\Volume{4ddd933a-12d1-11e3-8134-1c7508e7ad53}\) Disk # 2 1,455,424,536,576 369,626,185,728 2,842,626,048 3,564,552,191 344 GB N:\ (\\?\Volume{4ddd93c4-12d1-11e3-8134-1c7508e7ad53}\) Disk # 2 1,825,051,770,880 175,312,470,016 3,564,554,240 3,906,961,407 163 GB R:\ (\\?\Volume{8ef396e0-a814-11e2-8013-1c7508e7ad53}\) Disk # 6 1,678,276,296,704 322,121,498,624 3,277,883,392 3,907,026,943 300 GB E:\ (\\?\Volume{7776f128-145c-11e3-8137-1c7508e7ad53}\) Disk # 1 32,539,410,432 235,897,094,144 63,553,536 524,290,047 220 GB M:\ (\\?\Volume{8284f5e6-a1c1-11e2-bff4-1c7508e7ad53}\) Disk # 1 268,436,504,576 731,731,984,384 524,290,048 1,953,454,079 681 GB S:\ (\\?\Volume{31d6543f-1d64-11e4-838c-1c7508e7ad53}\) Disk # 2 133,291,835,392 88,565,874,688 260,335,616 433,315,839 82.5 GB F:\ (\\?\Volume{31d6542f-1d64-11e4-838c-1c7508e7ad53}\) Disk # 2 221,857,710,080 1,233,564,729,344 433,315,840 2,842,621,951 1.12 TB P:\ (\\?\Volume{7776f0e3-145c-11e3-8137-1c7508e7ad53}\) Disk # 4 32,572,964,864 699,157,970,944 63,619,072 1,429,161,983 651 GB L:\ (\\?\Volume{83de62c4-ff3b-11e2-80f9-0002723e68d5}\) Disk # 4 731,733,032,960 268,435,456,000 1,429,166,080 1,953,454,079 250 GB K:\ (\\?\Volume{90b6be1f-95ca-11e3-829f-1c7508e7ad53}\) Disk # 6 38,943,064,064 1,088,485,851,136 76,060,672 2,202,009,599 1014 GB Q:\ (\\?\Volume{8ef39b8e-a814-11e2-8013-1c7508e7ad53}\) Disk # 6 1,127,431,012,352 550,844,235,776 2,202,013,696 3,277,881,343 513 GB