TONSCHUH

MSINFO

Feb 21st, 2019
457
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.43 MB | None | 0 0
  1. <?xml version="1.0"?>
  2. <MsInfo>
  3. <Metadata>
  4. <Version>8.0</Version>
  5. <CreationUTC>02/21/19 14:38:25</CreationUTC>
  6. </Metadata>
  7. <Category name="System Summary">
  8. <Data>
  9. <Item><![CDATA[OS Name]]></Item>
  10. <Value><![CDATA[Microsoft Windows 10 Pro]]></Value>
  11. </Data>
  12. <Data>
  13. <Item><![CDATA[Version]]></Item>
  14. <Value><![CDATA[10.0.17763 Build 17763]]></Value>
  15. </Data>
  16. <Data>
  17. <Item><![CDATA[Other OS Description ]]></Item>
  18. <Value><![CDATA[Not Available]]></Value>
  19. </Data>
  20. <Data>
  21. <Item><![CDATA[OS Manufacturer]]></Item>
  22. <Value><![CDATA[Microsoft Corporation]]></Value>
  23. </Data>
  24. <Data>
  25. <Item><![CDATA[System Name]]></Item>
  26. <Value><![CDATA[DESKTOP-61N0IRT]]></Value>
  27. </Data>
  28. <Data>
  29. <Item><![CDATA[System Manufacturer]]></Item>
  30. <Value><![CDATA[System manufacturer]]></Value>
  31. </Data>
  32. <Data>
  33. <Item><![CDATA[System Model]]></Item>
  34. <Value><![CDATA[System Product Name]]></Value>
  35. </Data>
  36. <Data>
  37. <Item><![CDATA[System Type]]></Item>
  38. <Value><![CDATA[x64-based PC]]></Value>
  39. </Data>
  40. <Data>
  41. <Item><![CDATA[System SKU]]></Item>
  42. <Value><![CDATA[SKU]]></Value>
  43. </Data>
  44. <Data>
  45. <Item><![CDATA[Processor]]></Item>
  46. <Value><![CDATA[Intel(R) Core(TM) i7-7700K CPU @ 4.20GHz, 4200 Mhz, 4 Core(s), 8 Logical Processor(s)]]></Value>
  47. </Data>
  48. <Data>
  49. <Item><![CDATA[BIOS Version/Date]]></Item>
  50. <Value><![CDATA[American Megatrends Inc. 1301, 14/03/2018]]></Value>
  51. </Data>
  52. <Data>
  53. <Item><![CDATA[SMBIOS Version]]></Item>
  54. <Value><![CDATA[3.0]]></Value>
  55. </Data>
  56. <Data>
  57. <Item><![CDATA[Embedded Controller Version]]></Item>
  58. <Value><![CDATA[255.255]]></Value>
  59. </Data>
  60. <Data>
  61. <Item><![CDATA[BIOS Mode]]></Item>
  62. <Value><![CDATA[UEFI]]></Value>
  63. </Data>
  64. <Data>
  65. <Item><![CDATA[BaseBoard Manufacturer]]></Item>
  66. <Value><![CDATA[ASUSTeK COMPUTER INC.]]></Value>
  67. </Data>
  68. <Data>
  69. <Item><![CDATA[BaseBoard Product]]></Item>
  70. <Value><![CDATA[MAXIMUS IX APEX]]></Value>
  71. </Data>
  72. <Data>
  73. <Item><![CDATA[BaseBoard Version]]></Item>
  74. <Value><![CDATA[Rev 1.xx]]></Value>
  75. </Data>
  76. <Data>
  77. <Item><![CDATA[Platform Role]]></Item>
  78. <Value><![CDATA[Desktop]]></Value>
  79. </Data>
  80. <Data>
  81. <Item><![CDATA[Secure Boot State]]></Item>
  82. <Value><![CDATA[Off]]></Value>
  83. </Data>
  84. <Data>
  85. <Item><![CDATA[PCR7 Configuration]]></Item>
  86. <Value><![CDATA[Binding Not Possible]]></Value>
  87. </Data>
  88. <Data>
  89. <Item><![CDATA[Windows Directory]]></Item>
  90. <Value><![CDATA[C:\WINDOWS]]></Value>
  91. </Data>
  92. <Data>
  93. <Item><![CDATA[System Directory]]></Item>
  94. <Value><![CDATA[C:\WINDOWS\system32]]></Value>
  95. </Data>
  96. <Data>
  97. <Item><![CDATA[Boot Device]]></Item>
  98. <Value><![CDATA[\Device\HarddiskVolume2]]></Value>
  99. </Data>
  100. <Data>
  101. <Item><![CDATA[Locale]]></Item>
  102. <Value><![CDATA[United States]]></Value>
  103. </Data>
  104. <Data>
  105. <Item><![CDATA[Hardware Abstraction Layer]]></Item>
  106. <Value><![CDATA[Version = "10.0.17763.194"]]></Value>
  107. </Data>
  108. <Data>
  109. <Item><![CDATA[User Name]]></Item>
  110. <Value><![CDATA[DESKTOP-61N0IRT\TONSC]]></Value>
  111. </Data>
  112. <Data>
  113. <Item><![CDATA[Time Zone]]></Item>
  114. <Value><![CDATA[E. Australia Standard Time]]></Value>
  115. </Data>
  116. <Data>
  117. <Item><![CDATA[Installed Physical Memory (RAM)]]></Item>
  118. <Value><![CDATA[16.0 GB]]></Value>
  119. </Data>
  120. <Data>
  121. <Item><![CDATA[Total Physical Memory]]></Item>
  122. <Value><![CDATA[15.9 GB]]></Value>
  123. </Data>
  124. <Data>
  125. <Item><![CDATA[Available Physical Memory]]></Item>
  126. <Value><![CDATA[4.09 GB]]></Value>
  127. </Data>
  128. <Data>
  129. <Item><![CDATA[Total Virtual Memory]]></Item>
  130. <Value><![CDATA[77.3 GB]]></Value>
  131. </Data>
  132. <Data>
  133. <Item><![CDATA[Available Virtual Memory]]></Item>
  134. <Value><![CDATA[50.6 GB]]></Value>
  135. </Data>
  136. <Data>
  137. <Item><![CDATA[Page File Space]]></Item>
  138. <Value><![CDATA[61.3 GB]]></Value>
  139. </Data>
  140. <Data>
  141. <Item><![CDATA[Page File]]></Item>
  142. <Value><![CDATA[C:\pagefile.sys]]></Value>
  143. </Data>
  144. <Data>
  145. <Item><![CDATA[Kernel DMA Protection]]></Item>
  146. <Value><![CDATA[Off]]></Value>
  147. </Data>
  148. <Data>
  149. <Item><![CDATA[Virtualization-based security]]></Item>
  150. <Value><![CDATA[Running]]></Value>
  151. </Data>
  152. <Data>
  153. <Item><![CDATA[Virtualization-based security Required Security Properties]]></Item>
  154. <Value><![CDATA[]]></Value>
  155. </Data>
  156. <Data>
  157. <Item><![CDATA[Virtualization-based security Available Security Properties]]></Item>
  158. <Value><![CDATA[Base Virtualization Support, UEFI Code Readonly, Mode Based Execution Control]]></Value>
  159. </Data>
  160. <Data>
  161. <Item><![CDATA[Virtualization-based security Services Configured]]></Item>
  162. <Value><![CDATA[]]></Value>
  163. </Data>
  164. <Data>
  165. <Item><![CDATA[Virtualization-based security Services Running]]></Item>
  166. <Value><![CDATA[]]></Value>
  167. </Data>
  168. <Data>
  169. <Item><![CDATA[Device Encryption Support]]></Item>
  170. <Value><![CDATA[Reasons for failed automatic device encryption: TPM is not usable, PCR7 binding is not supported, Hardware Security Test Interface failed and device is not InstantGo, Un-allowed DMA capable bus/device(s) detected, TPM is not usable]]></Value>
  171. </Data>
  172. <Data>
  173. <Item><![CDATA[A hypervisor has been detected. Features required for Hyper-V will not be displayed.]]></Item>
  174. <Value><![CDATA[]]></Value>
  175. </Data>
  176. <Category name="Hardware Resources">
  177. <Category name="Conflicts/Sharing">
  178. <Data>
  179. <Resource><![CDATA[I/O Port 0x000003C0-0x000003DF]]></Resource>
  180. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  181. </Data>
  182. <Data>
  183. <Resource><![CDATA[I/O Port 0x000003C0-0x000003DF]]></Resource>
  184. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x16) - 1901]]></Device>
  185. </Data>
  186. <Data>
  187. <Resource><![CDATA[]]></Resource>
  188. <Device><![CDATA[]]></Device>
  189. </Data>
  190. <Data>
  191. <Resource><![CDATA[I/O Port 0x00000070-0x00000070]]></Resource>
  192. <Device><![CDATA[Motherboard resources]]></Device>
  193. </Data>
  194. <Data>
  195. <Resource><![CDATA[I/O Port 0x00000070-0x00000070]]></Resource>
  196. <Device><![CDATA[System CMOS/real time clock]]></Device>
  197. </Data>
  198. <Data>
  199. <Resource><![CDATA[]]></Resource>
  200. <Device><![CDATA[]]></Device>
  201. </Data>
  202. <Data>
  203. <Resource><![CDATA[I/O Port 0x0000E000-0x0000E07F]]></Resource>
  204. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  205. </Data>
  206. <Data>
  207. <Resource><![CDATA[I/O Port 0x0000E000-0x0000E07F]]></Resource>
  208. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x16) - 1901]]></Device>
  209. </Data>
  210. <Data>
  211. <Resource><![CDATA[]]></Resource>
  212. <Device><![CDATA[]]></Device>
  213. </Data>
  214. <Data>
  215. <Resource><![CDATA[Memory Address 0xFDAC0000-0xFDACFFFF]]></Resource>
  216. <Device><![CDATA[Motherboard resources]]></Device>
  217. </Data>
  218. <Data>
  219. <Resource><![CDATA[Memory Address 0xFDAC0000-0xFDACFFFF]]></Resource>
  220. <Device><![CDATA[Motherboard resources]]></Device>
  221. </Data>
  222. <Data>
  223. <Resource><![CDATA[]]></Resource>
  224. <Device><![CDATA[]]></Device>
  225. </Data>
  226. <Data>
  227. <Resource><![CDATA[Memory Address 0xFD000000-0xFDABFFFF]]></Resource>
  228. <Device><![CDATA[Motherboard resources]]></Device>
  229. </Data>
  230. <Data>
  231. <Resource><![CDATA[Memory Address 0xFD000000-0xFDABFFFF]]></Resource>
  232. <Device><![CDATA[Pci Bus]]></Device>
  233. </Data>
  234. <Data>
  235. <Resource><![CDATA[]]></Resource>
  236. <Device><![CDATA[]]></Device>
  237. </Data>
  238. <Data>
  239. <Resource><![CDATA[Memory Address 0xFF000000-0xFFFFFFFF]]></Resource>
  240. <Device><![CDATA[Motherboard resources]]></Device>
  241. </Data>
  242. <Data>
  243. <Resource><![CDATA[Memory Address 0xFF000000-0xFFFFFFFF]]></Resource>
  244. <Device><![CDATA[Legacy device]]></Device>
  245. </Data>
  246. <Data>
  247. <Resource><![CDATA[]]></Resource>
  248. <Device><![CDATA[]]></Device>
  249. </Data>
  250. <Data>
  251. <Resource><![CDATA[Memory Address 0xDF100000-0xDF107FFF]]></Resource>
  252. <Device><![CDATA[ASMedia USB 3.1 eXtensible Host Controller - 1.10 (Microsoft)]]></Device>
  253. </Data>
  254. <Data>
  255. <Resource><![CDATA[Memory Address 0xDF100000-0xDF107FFF]]></Resource>
  256. <Device><![CDATA[Intel(R) PCI Express Root Port #7 - A296]]></Device>
  257. </Data>
  258. <Data>
  259. <Resource><![CDATA[]]></Resource>
  260. <Device><![CDATA[]]></Device>
  261. </Data>
  262. <Data>
  263. <Resource><![CDATA[IRQ 16]]></Resource>
  264. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  265. </Data>
  266. <Data>
  267. <Resource><![CDATA[IRQ 16]]></Resource>
  268. <Device><![CDATA[High Definition Audio Controller]]></Device>
  269. </Data>
  270. <Data>
  271. <Resource><![CDATA[]]></Resource>
  272. <Device><![CDATA[]]></Device>
  273. </Data>
  274. <Data>
  275. <Resource><![CDATA[IRQ 17]]></Resource>
  276. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  277. </Data>
  278. <Data>
  279. <Resource><![CDATA[IRQ 17]]></Resource>
  280. <Device><![CDATA[High Definition Audio Controller]]></Device>
  281. </Data>
  282. <Data>
  283. <Resource><![CDATA[]]></Resource>
  284. <Device><![CDATA[]]></Device>
  285. </Data>
  286. <Data>
  287. <Resource><![CDATA[Memory Address 0xDE000000-0xDEFFFFFF]]></Resource>
  288. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  289. </Data>
  290. <Data>
  291. <Resource><![CDATA[Memory Address 0xDE000000-0xDEFFFFFF]]></Resource>
  292. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x16) - 1901]]></Device>
  293. </Data>
  294. <Data>
  295. <Resource><![CDATA[]]></Resource>
  296. <Device><![CDATA[]]></Device>
  297. </Data>
  298. <Data>
  299. <Resource><![CDATA[Memory Address 0xA0000-0xBFFFF]]></Resource>
  300. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  301. </Data>
  302. <Data>
  303. <Resource><![CDATA[Memory Address 0xA0000-0xBFFFF]]></Resource>
  304. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x16) - 1901]]></Device>
  305. </Data>
  306. <Data>
  307. <Resource><![CDATA[Memory Address 0xA0000-0xBFFFF]]></Resource>
  308. <Device><![CDATA[Pci Bus]]></Device>
  309. </Data>
  310. <Data>
  311. <Resource><![CDATA[]]></Resource>
  312. <Device><![CDATA[]]></Device>
  313. </Data>
  314. <Data>
  315. <Resource><![CDATA[Memory Address 0xC0000000-0xCFFFFFFF]]></Resource>
  316. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  317. </Data>
  318. <Data>
  319. <Resource><![CDATA[Memory Address 0xC0000000-0xCFFFFFFF]]></Resource>
  320. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x16) - 1901]]></Device>
  321. </Data>
  322. <Data>
  323. <Resource><![CDATA[]]></Resource>
  324. <Device><![CDATA[]]></Device>
  325. </Data>
  326. <Data>
  327. <Resource><![CDATA[I/O Port 0x000003B0-0x000003BB]]></Resource>
  328. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  329. </Data>
  330. <Data>
  331. <Resource><![CDATA[I/O Port 0x000003B0-0x000003BB]]></Resource>
  332. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x16) - 1901]]></Device>
  333. </Data>
  334. <Data>
  335. <Resource><![CDATA[]]></Resource>
  336. <Device><![CDATA[]]></Device>
  337. </Data>
  338. <Data>
  339. <Resource><![CDATA[Memory Address 0xA0000000-0xB1FFFFFF]]></Resource>
  340. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x8) - 1905]]></Device>
  341. </Data>
  342. <Data>
  343. <Resource><![CDATA[Memory Address 0xA0000000-0xB1FFFFFF]]></Resource>
  344. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  345. </Data>
  346. <Data>
  347. <Resource><![CDATA[]]></Resource>
  348. <Device><![CDATA[]]></Device>
  349. </Data>
  350. <Data>
  351. <Resource><![CDATA[Memory Address 0xDC000000-0xDD0FFFFF]]></Resource>
  352. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x8) - 1905]]></Device>
  353. </Data>
  354. <Data>
  355. <Resource><![CDATA[Memory Address 0xDC000000-0xDD0FFFFF]]></Resource>
  356. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  357. </Data>
  358. <Data>
  359. <Resource><![CDATA[]]></Resource>
  360. <Device><![CDATA[]]></Device>
  361. </Data>
  362. <Data>
  363. <Resource><![CDATA[Memory Address 0xFDAE0000-0xFDAEFFFF]]></Resource>
  364. <Device><![CDATA[Motherboard resources]]></Device>
  365. </Data>
  366. <Data>
  367. <Resource><![CDATA[Memory Address 0xFDAE0000-0xFDAEFFFF]]></Resource>
  368. <Device><![CDATA[Motherboard resources]]></Device>
  369. </Data>
  370. <Data>
  371. <Resource><![CDATA[]]></Resource>
  372. <Device><![CDATA[]]></Device>
  373. </Data>
  374. <Data>
  375. <Resource><![CDATA[Memory Address 0xFDAF0000-0xFDAFFFFF]]></Resource>
  376. <Device><![CDATA[Motherboard resources]]></Device>
  377. </Data>
  378. <Data>
  379. <Resource><![CDATA[Memory Address 0xFDAF0000-0xFDAFFFFF]]></Resource>
  380. <Device><![CDATA[Motherboard resources]]></Device>
  381. </Data>
  382. <Data>
  383. <Resource><![CDATA[]]></Resource>
  384. <Device><![CDATA[]]></Device>
  385. </Data>
  386. <Data>
  387. <Resource><![CDATA[I/O Port 0x0000FFFF-0x0000FFFF]]></Resource>
  388. <Device><![CDATA[Motherboard resources]]></Device>
  389. </Data>
  390. <Data>
  391. <Resource><![CDATA[I/O Port 0x0000FFFF-0x0000FFFF]]></Resource>
  392. <Device><![CDATA[Motherboard resources]]></Device>
  393. </Data>
  394. <Data>
  395. <Resource><![CDATA[I/O Port 0x0000FFFF-0x0000FFFF]]></Resource>
  396. <Device><![CDATA[Motherboard resources]]></Device>
  397. </Data>
  398. <Data>
  399. <Resource><![CDATA[]]></Resource>
  400. <Device><![CDATA[]]></Device>
  401. </Data>
  402. </Category>
  403. <Category name="DMA">
  404. <Data>
  405. <Resource></Resource>
  406. <Device></Device>
  407. <Status></Status>
  408. </Data>
  409. </Category>
  410. <Category name="Forced Hardware">
  411. <Data>
  412. <Device></Device>
  413. <PNP_Device_ID></PNP_Device_ID>
  414. </Data>
  415. </Category>
  416. <Category name="I/O">
  417. <Data>
  418. <Resource><![CDATA[0x0000D000-0x0000DFFF]]></Resource>
  419. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x8) - 1905]]></Device>
  420. <Status><![CDATA[OK]]></Status>
  421. </Data>
  422. <Data>
  423. <Resource><![CDATA[0x00000290-0x0000029F]]></Resource>
  424. <Device><![CDATA[Motherboard resources]]></Device>
  425. <Status><![CDATA[OK]]></Status>
  426. </Data>
  427. <Data>
  428. <Resource><![CDATA[0x0000002E-0x0000002F]]></Resource>
  429. <Device><![CDATA[Motherboard resources]]></Device>
  430. <Status><![CDATA[OK]]></Status>
  431. </Data>
  432. <Data>
  433. <Resource><![CDATA[0x0000004E-0x0000004F]]></Resource>
  434. <Device><![CDATA[Motherboard resources]]></Device>
  435. <Status><![CDATA[OK]]></Status>
  436. </Data>
  437. <Data>
  438. <Resource><![CDATA[0x00000061-0x00000061]]></Resource>
  439. <Device><![CDATA[Motherboard resources]]></Device>
  440. <Status><![CDATA[OK]]></Status>
  441. </Data>
  442. <Data>
  443. <Resource><![CDATA[0x00000063-0x00000063]]></Resource>
  444. <Device><![CDATA[Motherboard resources]]></Device>
  445. <Status><![CDATA[OK]]></Status>
  446. </Data>
  447. <Data>
  448. <Resource><![CDATA[0x00000065-0x00000065]]></Resource>
  449. <Device><![CDATA[Motherboard resources]]></Device>
  450. <Status><![CDATA[OK]]></Status>
  451. </Data>
  452. <Data>
  453. <Resource><![CDATA[0x00000067-0x00000067]]></Resource>
  454. <Device><![CDATA[Motherboard resources]]></Device>
  455. <Status><![CDATA[OK]]></Status>
  456. </Data>
  457. <Data>
  458. <Resource><![CDATA[0x00000070-0x00000070]]></Resource>
  459. <Device><![CDATA[Motherboard resources]]></Device>
  460. <Status><![CDATA[OK]]></Status>
  461. </Data>
  462. <Data>
  463. <Resource><![CDATA[0x00000070-0x00000070]]></Resource>
  464. <Device><![CDATA[System CMOS/real time clock]]></Device>
  465. <Status><![CDATA[OK]]></Status>
  466. </Data>
  467. <Data>
  468. <Resource><![CDATA[0x00000080-0x00000080]]></Resource>
  469. <Device><![CDATA[Motherboard resources]]></Device>
  470. <Status><![CDATA[OK]]></Status>
  471. </Data>
  472. <Data>
  473. <Resource><![CDATA[0x00000092-0x00000092]]></Resource>
  474. <Device><![CDATA[Motherboard resources]]></Device>
  475. <Status><![CDATA[OK]]></Status>
  476. </Data>
  477. <Data>
  478. <Resource><![CDATA[0x000000B2-0x000000B3]]></Resource>
  479. <Device><![CDATA[Motherboard resources]]></Device>
  480. <Status><![CDATA[OK]]></Status>
  481. </Data>
  482. <Data>
  483. <Resource><![CDATA[0x00000680-0x0000069F]]></Resource>
  484. <Device><![CDATA[Motherboard resources]]></Device>
  485. <Status><![CDATA[OK]]></Status>
  486. </Data>
  487. <Data>
  488. <Resource><![CDATA[0x0000FFFF-0x0000FFFF]]></Resource>
  489. <Device><![CDATA[Motherboard resources]]></Device>
  490. <Status><![CDATA[OK]]></Status>
  491. </Data>
  492. <Data>
  493. <Resource><![CDATA[0x0000FFFF-0x0000FFFF]]></Resource>
  494. <Device><![CDATA[Motherboard resources]]></Device>
  495. <Status><![CDATA[OK]]></Status>
  496. </Data>
  497. <Data>
  498. <Resource><![CDATA[0x0000FFFF-0x0000FFFF]]></Resource>
  499. <Device><![CDATA[Motherboard resources]]></Device>
  500. <Status><![CDATA[OK]]></Status>
  501. </Data>
  502. <Data>
  503. <Resource><![CDATA[0x00001800-0x000018FE]]></Resource>
  504. <Device><![CDATA[Motherboard resources]]></Device>
  505. <Status><![CDATA[OK]]></Status>
  506. </Data>
  507. <Data>
  508. <Resource><![CDATA[0x0000164E-0x0000164F]]></Resource>
  509. <Device><![CDATA[Motherboard resources]]></Device>
  510. <Status><![CDATA[OK]]></Status>
  511. </Data>
  512. <Data>
  513. <Resource><![CDATA[0x0000E000-0x0000E07F]]></Resource>
  514. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  515. <Status><![CDATA[OK]]></Status>
  516. </Data>
  517. <Data>
  518. <Resource><![CDATA[0x0000E000-0x0000E07F]]></Resource>
  519. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x16) - 1901]]></Device>
  520. <Status><![CDATA[OK]]></Status>
  521. </Data>
  522. <Data>
  523. <Resource><![CDATA[0x000003B0-0x000003BB]]></Resource>
  524. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  525. <Status><![CDATA[OK]]></Status>
  526. </Data>
  527. <Data>
  528. <Resource><![CDATA[0x000003B0-0x000003BB]]></Resource>
  529. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x16) - 1901]]></Device>
  530. <Status><![CDATA[OK]]></Status>
  531. </Data>
  532. <Data>
  533. <Resource><![CDATA[0x000003C0-0x000003DF]]></Resource>
  534. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  535. <Status><![CDATA[OK]]></Status>
  536. </Data>
  537. <Data>
  538. <Resource><![CDATA[0x000003C0-0x000003DF]]></Resource>
  539. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x16) - 1901]]></Device>
  540. <Status><![CDATA[OK]]></Status>
  541. </Data>
  542. <Data>
  543. <Resource><![CDATA[0x00000800-0x0000087F]]></Resource>
  544. <Device><![CDATA[Motherboard resources]]></Device>
  545. <Status><![CDATA[OK]]></Status>
  546. </Data>
  547. <Data>
  548. <Resource><![CDATA[0x000000F0-0x000000F0]]></Resource>
  549. <Device><![CDATA[Numeric data processor]]></Device>
  550. <Status><![CDATA[OK]]></Status>
  551. </Data>
  552. <Data>
  553. <Resource><![CDATA[0x0000F050-0x0000F057]]></Resource>
  554. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  555. <Status><![CDATA[OK]]></Status>
  556. </Data>
  557. <Data>
  558. <Resource><![CDATA[0x0000F040-0x0000F043]]></Resource>
  559. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  560. <Status><![CDATA[OK]]></Status>
  561. </Data>
  562. <Data>
  563. <Resource><![CDATA[0x0000F020-0x0000F03F]]></Resource>
  564. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  565. <Status><![CDATA[OK]]></Status>
  566. </Data>
  567. <Data>
  568. <Resource><![CDATA[0x00000062-0x00000062]]></Resource>
  569. <Device><![CDATA[Microsoft ACPI-Compliant Embedded Controller]]></Device>
  570. <Status><![CDATA[OK]]></Status>
  571. </Data>
  572. <Data>
  573. <Resource><![CDATA[0x00000066-0x00000066]]></Resource>
  574. <Device><![CDATA[Microsoft ACPI-Compliant Embedded Controller]]></Device>
  575. <Status><![CDATA[OK]]></Status>
  576. </Data>
  577. <Data>
  578. <Resource><![CDATA[0x00000040-0x00000043]]></Resource>
  579. <Device><![CDATA[System timer]]></Device>
  580. <Status><![CDATA[OK]]></Status>
  581. </Data>
  582. <Data>
  583. <Resource><![CDATA[0x00000050-0x00000053]]></Resource>
  584. <Device><![CDATA[System timer]]></Device>
  585. <Status><![CDATA[OK]]></Status>
  586. </Data>
  587. <Data>
  588. <Resource><![CDATA[0x00000000-0x00000CF7]]></Resource>
  589. <Device><![CDATA[Pci Bus]]></Device>
  590. <Status><![CDATA[OK]]></Status>
  591. </Data>
  592. <Data>
  593. <Resource><![CDATA[0x00000D00-0x0000FFFF]]></Resource>
  594. <Device><![CDATA[Pci Bus]]></Device>
  595. <Status><![CDATA[OK]]></Status>
  596. </Data>
  597. <Data>
  598. <Resource><![CDATA[0x0000F000-0x0000F01F]]></Resource>
  599. <Device><![CDATA[Intel(R) SMBUS - A2A3]]></Device>
  600. <Status><![CDATA[OK]]></Status>
  601. </Data>
  602. <Data>
  603. <Resource><![CDATA[0x0000FE00-0x0000FEFE]]></Resource>
  604. <Device><![CDATA[Motherboard resources]]></Device>
  605. <Status><![CDATA[OK]]></Status>
  606. </Data>
  607. <Data>
  608. <Resource><![CDATA[0x00000020-0x00000021]]></Resource>
  609. <Device><![CDATA[Programmable interrupt controller]]></Device>
  610. <Status><![CDATA[OK]]></Status>
  611. </Data>
  612. <Data>
  613. <Resource><![CDATA[0x00000024-0x00000025]]></Resource>
  614. <Device><![CDATA[Programmable interrupt controller]]></Device>
  615. <Status><![CDATA[OK]]></Status>
  616. </Data>
  617. <Data>
  618. <Resource><![CDATA[0x00000028-0x00000029]]></Resource>
  619. <Device><![CDATA[Programmable interrupt controller]]></Device>
  620. <Status><![CDATA[OK]]></Status>
  621. </Data>
  622. <Data>
  623. <Resource><![CDATA[0x0000002C-0x0000002D]]></Resource>
  624. <Device><![CDATA[Programmable interrupt controller]]></Device>
  625. <Status><![CDATA[OK]]></Status>
  626. </Data>
  627. <Data>
  628. <Resource><![CDATA[0x00000030-0x00000031]]></Resource>
  629. <Device><![CDATA[Programmable interrupt controller]]></Device>
  630. <Status><![CDATA[OK]]></Status>
  631. </Data>
  632. <Data>
  633. <Resource><![CDATA[0x00000034-0x00000035]]></Resource>
  634. <Device><![CDATA[Programmable interrupt controller]]></Device>
  635. <Status><![CDATA[OK]]></Status>
  636. </Data>
  637. <Data>
  638. <Resource><![CDATA[0x00000038-0x00000039]]></Resource>
  639. <Device><![CDATA[Programmable interrupt controller]]></Device>
  640. <Status><![CDATA[OK]]></Status>
  641. </Data>
  642. <Data>
  643. <Resource><![CDATA[0x0000003C-0x0000003D]]></Resource>
  644. <Device><![CDATA[Programmable interrupt controller]]></Device>
  645. <Status><![CDATA[OK]]></Status>
  646. </Data>
  647. <Data>
  648. <Resource><![CDATA[0x000000A0-0x000000A1]]></Resource>
  649. <Device><![CDATA[Programmable interrupt controller]]></Device>
  650. <Status><![CDATA[OK]]></Status>
  651. </Data>
  652. <Data>
  653. <Resource><![CDATA[0x000000A4-0x000000A5]]></Resource>
  654. <Device><![CDATA[Programmable interrupt controller]]></Device>
  655. <Status><![CDATA[OK]]></Status>
  656. </Data>
  657. <Data>
  658. <Resource><![CDATA[0x000000A8-0x000000A9]]></Resource>
  659. <Device><![CDATA[Programmable interrupt controller]]></Device>
  660. <Status><![CDATA[OK]]></Status>
  661. </Data>
  662. <Data>
  663. <Resource><![CDATA[0x000000AC-0x000000AD]]></Resource>
  664. <Device><![CDATA[Programmable interrupt controller]]></Device>
  665. <Status><![CDATA[OK]]></Status>
  666. </Data>
  667. <Data>
  668. <Resource><![CDATA[0x000000B0-0x000000B1]]></Resource>
  669. <Device><![CDATA[Programmable interrupt controller]]></Device>
  670. <Status><![CDATA[OK]]></Status>
  671. </Data>
  672. <Data>
  673. <Resource><![CDATA[0x000000B4-0x000000B5]]></Resource>
  674. <Device><![CDATA[Programmable interrupt controller]]></Device>
  675. <Status><![CDATA[OK]]></Status>
  676. </Data>
  677. <Data>
  678. <Resource><![CDATA[0x000000B8-0x000000B9]]></Resource>
  679. <Device><![CDATA[Programmable interrupt controller]]></Device>
  680. <Status><![CDATA[OK]]></Status>
  681. </Data>
  682. <Data>
  683. <Resource><![CDATA[0x000000BC-0x000000BD]]></Resource>
  684. <Device><![CDATA[Programmable interrupt controller]]></Device>
  685. <Status><![CDATA[OK]]></Status>
  686. </Data>
  687. <Data>
  688. <Resource><![CDATA[0x000004D0-0x000004D1]]></Resource>
  689. <Device><![CDATA[Programmable interrupt controller]]></Device>
  690. <Status><![CDATA[OK]]></Status>
  691. </Data>
  692. <Data>
  693. <Resource><![CDATA[0x00001854-0x00001857]]></Resource>
  694. <Device><![CDATA[Intel(R) Watchdog Timer Driver (Intel(R) WDT)]]></Device>
  695. <Status><![CDATA[OK]]></Status>
  696. </Data>
  697. </Category>
  698. <Category name="IRQs">
  699. <Data>
  700. <Resource><![CDATA[IRQ 14]]></Resource>
  701. <Device><![CDATA[Motherboard resources]]></Device>
  702. <Status><![CDATA[OK]]></Status>
  703. </Data>
  704. <Data>
  705. <Resource><![CDATA[IRQ 16]]></Resource>
  706. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  707. <Status><![CDATA[OK]]></Status>
  708. </Data>
  709. <Data>
  710. <Resource><![CDATA[IRQ 16]]></Resource>
  711. <Device><![CDATA[High Definition Audio Controller]]></Device>
  712. <Status><![CDATA[OK]]></Status>
  713. </Data>
  714. <Data>
  715. <Resource><![CDATA[IRQ 4294967274]]></Resource>
  716. <Device><![CDATA[ASMedia USB 3.1 eXtensible Host Controller - 1.10 (Microsoft)]]></Device>
  717. <Status><![CDATA[OK]]></Status>
  718. </Data>
  719. <Data>
  720. <Resource><![CDATA[IRQ 4294967273]]></Resource>
  721. <Device><![CDATA[ASMedia USB 3.1 eXtensible Host Controller - 1.10 (Microsoft)]]></Device>
  722. <Status><![CDATA[OK]]></Status>
  723. </Data>
  724. <Data>
  725. <Resource><![CDATA[IRQ 4294967272]]></Resource>
  726. <Device><![CDATA[ASMedia USB 3.1 eXtensible Host Controller - 1.10 (Microsoft)]]></Device>
  727. <Status><![CDATA[OK]]></Status>
  728. </Data>
  729. <Data>
  730. <Resource><![CDATA[IRQ 4294967271]]></Resource>
  731. <Device><![CDATA[ASMedia USB 3.1 eXtensible Host Controller - 1.10 (Microsoft)]]></Device>
  732. <Status><![CDATA[OK]]></Status>
  733. </Data>
  734. <Data>
  735. <Resource><![CDATA[IRQ 4294967270]]></Resource>
  736. <Device><![CDATA[ASMedia USB 3.1 eXtensible Host Controller - 1.10 (Microsoft)]]></Device>
  737. <Status><![CDATA[OK]]></Status>
  738. </Data>
  739. <Data>
  740. <Resource><![CDATA[IRQ 4294967269]]></Resource>
  741. <Device><![CDATA[ASMedia USB 3.1 eXtensible Host Controller - 1.10 (Microsoft)]]></Device>
  742. <Status><![CDATA[OK]]></Status>
  743. </Data>
  744. <Data>
  745. <Resource><![CDATA[IRQ 4294967268]]></Resource>
  746. <Device><![CDATA[ASMedia USB 3.1 eXtensible Host Controller - 1.10 (Microsoft)]]></Device>
  747. <Status><![CDATA[OK]]></Status>
  748. </Data>
  749. <Data>
  750. <Resource><![CDATA[IRQ 4294967267]]></Resource>
  751. <Device><![CDATA[ASMedia USB 3.1 eXtensible Host Controller - 1.10 (Microsoft)]]></Device>
  752. <Status><![CDATA[OK]]></Status>
  753. </Data>
  754. <Data>
  755. <Resource><![CDATA[IRQ 13]]></Resource>
  756. <Device><![CDATA[Numeric data processor]]></Device>
  757. <Status><![CDATA[OK]]></Status>
  758. </Data>
  759. <Data>
  760. <Resource><![CDATA[IRQ 4294967275]]></Resource>
  761. <Device><![CDATA[Intel(R) Ethernet Connection (2) I219-V]]></Device>
  762. <Status><![CDATA[OK]]></Status>
  763. </Data>
  764. <Data>
  765. <Resource><![CDATA[IRQ 4294967294]]></Resource>
  766. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  767. <Status><![CDATA[OK]]></Status>
  768. </Data>
  769. <Data>
  770. <Resource><![CDATA[IRQ 4294967293]]></Resource>
  771. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  772. <Status><![CDATA[OK]]></Status>
  773. </Data>
  774. <Data>
  775. <Resource><![CDATA[IRQ 4294967292]]></Resource>
  776. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  777. <Status><![CDATA[OK]]></Status>
  778. </Data>
  779. <Data>
  780. <Resource><![CDATA[IRQ 4294967291]]></Resource>
  781. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  782. <Status><![CDATA[OK]]></Status>
  783. </Data>
  784. <Data>
  785. <Resource><![CDATA[IRQ 4294967290]]></Resource>
  786. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  787. <Status><![CDATA[OK]]></Status>
  788. </Data>
  789. <Data>
  790. <Resource><![CDATA[IRQ 4294967289]]></Resource>
  791. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  792. <Status><![CDATA[OK]]></Status>
  793. </Data>
  794. <Data>
  795. <Resource><![CDATA[IRQ 4294967288]]></Resource>
  796. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  797. <Status><![CDATA[OK]]></Status>
  798. </Data>
  799. <Data>
  800. <Resource><![CDATA[IRQ 4294967287]]></Resource>
  801. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  802. <Status><![CDATA[OK]]></Status>
  803. </Data>
  804. <Data>
  805. <Resource><![CDATA[IRQ 4294967286]]></Resource>
  806. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  807. <Status><![CDATA[OK]]></Status>
  808. </Data>
  809. <Data>
  810. <Resource><![CDATA[IRQ 4294967285]]></Resource>
  811. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  812. <Status><![CDATA[OK]]></Status>
  813. </Data>
  814. <Data>
  815. <Resource><![CDATA[IRQ 4294967284]]></Resource>
  816. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  817. <Status><![CDATA[OK]]></Status>
  818. </Data>
  819. <Data>
  820. <Resource><![CDATA[IRQ 4294967283]]></Resource>
  821. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  822. <Status><![CDATA[OK]]></Status>
  823. </Data>
  824. <Data>
  825. <Resource><![CDATA[IRQ 4294967282]]></Resource>
  826. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  827. <Status><![CDATA[OK]]></Status>
  828. </Data>
  829. <Data>
  830. <Resource><![CDATA[IRQ 4294967281]]></Resource>
  831. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  832. <Status><![CDATA[OK]]></Status>
  833. </Data>
  834. <Data>
  835. <Resource><![CDATA[IRQ 4294967280]]></Resource>
  836. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  837. <Status><![CDATA[OK]]></Status>
  838. </Data>
  839. <Data>
  840. <Resource><![CDATA[IRQ 4294967279]]></Resource>
  841. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  842. <Status><![CDATA[OK]]></Status>
  843. </Data>
  844. <Data>
  845. <Resource><![CDATA[IRQ 4294967278]]></Resource>
  846. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  847. <Status><![CDATA[OK]]></Status>
  848. </Data>
  849. <Data>
  850. <Resource><![CDATA[IRQ 4294967277]]></Resource>
  851. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  852. <Status><![CDATA[OK]]></Status>
  853. </Data>
  854. <Data>
  855. <Resource><![CDATA[IRQ 4294967276]]></Resource>
  856. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  857. <Status><![CDATA[OK]]></Status>
  858. </Data>
  859. <Data>
  860. <Resource><![CDATA[IRQ 0]]></Resource>
  861. <Device><![CDATA[System timer]]></Device>
  862. <Status><![CDATA[OK]]></Status>
  863. </Data>
  864. <Data>
  865. <Resource><![CDATA[IRQ 4294967266]]></Resource>
  866. <Device><![CDATA[Intel(R) USB 3.0 eXtensible Host Controller - 1.0 (Microsoft)]]></Device>
  867. <Status><![CDATA[OK]]></Status>
  868. </Data>
  869. <Data>
  870. <Resource><![CDATA[IRQ 54]]></Resource>
  871. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  872. <Status><![CDATA[OK]]></Status>
  873. </Data>
  874. <Data>
  875. <Resource><![CDATA[IRQ 55]]></Resource>
  876. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  877. <Status><![CDATA[OK]]></Status>
  878. </Data>
  879. <Data>
  880. <Resource><![CDATA[IRQ 56]]></Resource>
  881. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  882. <Status><![CDATA[OK]]></Status>
  883. </Data>
  884. <Data>
  885. <Resource><![CDATA[IRQ 57]]></Resource>
  886. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  887. <Status><![CDATA[OK]]></Status>
  888. </Data>
  889. <Data>
  890. <Resource><![CDATA[IRQ 58]]></Resource>
  891. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  892. <Status><![CDATA[OK]]></Status>
  893. </Data>
  894. <Data>
  895. <Resource><![CDATA[IRQ 59]]></Resource>
  896. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  897. <Status><![CDATA[OK]]></Status>
  898. </Data>
  899. <Data>
  900. <Resource><![CDATA[IRQ 60]]></Resource>
  901. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  902. <Status><![CDATA[OK]]></Status>
  903. </Data>
  904. <Data>
  905. <Resource><![CDATA[IRQ 61]]></Resource>
  906. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  907. <Status><![CDATA[OK]]></Status>
  908. </Data>
  909. <Data>
  910. <Resource><![CDATA[IRQ 62]]></Resource>
  911. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  912. <Status><![CDATA[OK]]></Status>
  913. </Data>
  914. <Data>
  915. <Resource><![CDATA[IRQ 63]]></Resource>
  916. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  917. <Status><![CDATA[OK]]></Status>
  918. </Data>
  919. <Data>
  920. <Resource><![CDATA[IRQ 64]]></Resource>
  921. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  922. <Status><![CDATA[OK]]></Status>
  923. </Data>
  924. <Data>
  925. <Resource><![CDATA[IRQ 65]]></Resource>
  926. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  927. <Status><![CDATA[OK]]></Status>
  928. </Data>
  929. <Data>
  930. <Resource><![CDATA[IRQ 66]]></Resource>
  931. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  932. <Status><![CDATA[OK]]></Status>
  933. </Data>
  934. <Data>
  935. <Resource><![CDATA[IRQ 67]]></Resource>
  936. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  937. <Status><![CDATA[OK]]></Status>
  938. </Data>
  939. <Data>
  940. <Resource><![CDATA[IRQ 68]]></Resource>
  941. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  942. <Status><![CDATA[OK]]></Status>
  943. </Data>
  944. <Data>
  945. <Resource><![CDATA[IRQ 69]]></Resource>
  946. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  947. <Status><![CDATA[OK]]></Status>
  948. </Data>
  949. <Data>
  950. <Resource><![CDATA[IRQ 70]]></Resource>
  951. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  952. <Status><![CDATA[OK]]></Status>
  953. </Data>
  954. <Data>
  955. <Resource><![CDATA[IRQ 71]]></Resource>
  956. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  957. <Status><![CDATA[OK]]></Status>
  958. </Data>
  959. <Data>
  960. <Resource><![CDATA[IRQ 72]]></Resource>
  961. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  962. <Status><![CDATA[OK]]></Status>
  963. </Data>
  964. <Data>
  965. <Resource><![CDATA[IRQ 73]]></Resource>
  966. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  967. <Status><![CDATA[OK]]></Status>
  968. </Data>
  969. <Data>
  970. <Resource><![CDATA[IRQ 74]]></Resource>
  971. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  972. <Status><![CDATA[OK]]></Status>
  973. </Data>
  974. <Data>
  975. <Resource><![CDATA[IRQ 75]]></Resource>
  976. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  977. <Status><![CDATA[OK]]></Status>
  978. </Data>
  979. <Data>
  980. <Resource><![CDATA[IRQ 76]]></Resource>
  981. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  982. <Status><![CDATA[OK]]></Status>
  983. </Data>
  984. <Data>
  985. <Resource><![CDATA[IRQ 77]]></Resource>
  986. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  987. <Status><![CDATA[OK]]></Status>
  988. </Data>
  989. <Data>
  990. <Resource><![CDATA[IRQ 78]]></Resource>
  991. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  992. <Status><![CDATA[OK]]></Status>
  993. </Data>
  994. <Data>
  995. <Resource><![CDATA[IRQ 79]]></Resource>
  996. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  997. <Status><![CDATA[OK]]></Status>
  998. </Data>
  999. <Data>
  1000. <Resource><![CDATA[IRQ 80]]></Resource>
  1001. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1002. <Status><![CDATA[OK]]></Status>
  1003. </Data>
  1004. <Data>
  1005. <Resource><![CDATA[IRQ 81]]></Resource>
  1006. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1007. <Status><![CDATA[OK]]></Status>
  1008. </Data>
  1009. <Data>
  1010. <Resource><![CDATA[IRQ 82]]></Resource>
  1011. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1012. <Status><![CDATA[OK]]></Status>
  1013. </Data>
  1014. <Data>
  1015. <Resource><![CDATA[IRQ 83]]></Resource>
  1016. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1017. <Status><![CDATA[OK]]></Status>
  1018. </Data>
  1019. <Data>
  1020. <Resource><![CDATA[IRQ 84]]></Resource>
  1021. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1022. <Status><![CDATA[OK]]></Status>
  1023. </Data>
  1024. <Data>
  1025. <Resource><![CDATA[IRQ 85]]></Resource>
  1026. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1027. <Status><![CDATA[OK]]></Status>
  1028. </Data>
  1029. <Data>
  1030. <Resource><![CDATA[IRQ 86]]></Resource>
  1031. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1032. <Status><![CDATA[OK]]></Status>
  1033. </Data>
  1034. <Data>
  1035. <Resource><![CDATA[IRQ 87]]></Resource>
  1036. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1037. <Status><![CDATA[OK]]></Status>
  1038. </Data>
  1039. <Data>
  1040. <Resource><![CDATA[IRQ 88]]></Resource>
  1041. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1042. <Status><![CDATA[OK]]></Status>
  1043. </Data>
  1044. <Data>
  1045. <Resource><![CDATA[IRQ 89]]></Resource>
  1046. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1047. <Status><![CDATA[OK]]></Status>
  1048. </Data>
  1049. <Data>
  1050. <Resource><![CDATA[IRQ 90]]></Resource>
  1051. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1052. <Status><![CDATA[OK]]></Status>
  1053. </Data>
  1054. <Data>
  1055. <Resource><![CDATA[IRQ 91]]></Resource>
  1056. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1057. <Status><![CDATA[OK]]></Status>
  1058. </Data>
  1059. <Data>
  1060. <Resource><![CDATA[IRQ 92]]></Resource>
  1061. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1062. <Status><![CDATA[OK]]></Status>
  1063. </Data>
  1064. <Data>
  1065. <Resource><![CDATA[IRQ 93]]></Resource>
  1066. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1067. <Status><![CDATA[OK]]></Status>
  1068. </Data>
  1069. <Data>
  1070. <Resource><![CDATA[IRQ 94]]></Resource>
  1071. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1072. <Status><![CDATA[OK]]></Status>
  1073. </Data>
  1074. <Data>
  1075. <Resource><![CDATA[IRQ 95]]></Resource>
  1076. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1077. <Status><![CDATA[OK]]></Status>
  1078. </Data>
  1079. <Data>
  1080. <Resource><![CDATA[IRQ 96]]></Resource>
  1081. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1082. <Status><![CDATA[OK]]></Status>
  1083. </Data>
  1084. <Data>
  1085. <Resource><![CDATA[IRQ 97]]></Resource>
  1086. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1087. <Status><![CDATA[OK]]></Status>
  1088. </Data>
  1089. <Data>
  1090. <Resource><![CDATA[IRQ 98]]></Resource>
  1091. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1092. <Status><![CDATA[OK]]></Status>
  1093. </Data>
  1094. <Data>
  1095. <Resource><![CDATA[IRQ 99]]></Resource>
  1096. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1097. <Status><![CDATA[OK]]></Status>
  1098. </Data>
  1099. <Data>
  1100. <Resource><![CDATA[IRQ 100]]></Resource>
  1101. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1102. <Status><![CDATA[OK]]></Status>
  1103. </Data>
  1104. <Data>
  1105. <Resource><![CDATA[IRQ 101]]></Resource>
  1106. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1107. <Status><![CDATA[OK]]></Status>
  1108. </Data>
  1109. <Data>
  1110. <Resource><![CDATA[IRQ 102]]></Resource>
  1111. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1112. <Status><![CDATA[OK]]></Status>
  1113. </Data>
  1114. <Data>
  1115. <Resource><![CDATA[IRQ 103]]></Resource>
  1116. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1117. <Status><![CDATA[OK]]></Status>
  1118. </Data>
  1119. <Data>
  1120. <Resource><![CDATA[IRQ 104]]></Resource>
  1121. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1122. <Status><![CDATA[OK]]></Status>
  1123. </Data>
  1124. <Data>
  1125. <Resource><![CDATA[IRQ 105]]></Resource>
  1126. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1127. <Status><![CDATA[OK]]></Status>
  1128. </Data>
  1129. <Data>
  1130. <Resource><![CDATA[IRQ 106]]></Resource>
  1131. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1132. <Status><![CDATA[OK]]></Status>
  1133. </Data>
  1134. <Data>
  1135. <Resource><![CDATA[IRQ 107]]></Resource>
  1136. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1137. <Status><![CDATA[OK]]></Status>
  1138. </Data>
  1139. <Data>
  1140. <Resource><![CDATA[IRQ 108]]></Resource>
  1141. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1142. <Status><![CDATA[OK]]></Status>
  1143. </Data>
  1144. <Data>
  1145. <Resource><![CDATA[IRQ 109]]></Resource>
  1146. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1147. <Status><![CDATA[OK]]></Status>
  1148. </Data>
  1149. <Data>
  1150. <Resource><![CDATA[IRQ 110]]></Resource>
  1151. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1152. <Status><![CDATA[OK]]></Status>
  1153. </Data>
  1154. <Data>
  1155. <Resource><![CDATA[IRQ 111]]></Resource>
  1156. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1157. <Status><![CDATA[OK]]></Status>
  1158. </Data>
  1159. <Data>
  1160. <Resource><![CDATA[IRQ 112]]></Resource>
  1161. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1162. <Status><![CDATA[OK]]></Status>
  1163. </Data>
  1164. <Data>
  1165. <Resource><![CDATA[IRQ 113]]></Resource>
  1166. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1167. <Status><![CDATA[OK]]></Status>
  1168. </Data>
  1169. <Data>
  1170. <Resource><![CDATA[IRQ 114]]></Resource>
  1171. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1172. <Status><![CDATA[OK]]></Status>
  1173. </Data>
  1174. <Data>
  1175. <Resource><![CDATA[IRQ 115]]></Resource>
  1176. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1177. <Status><![CDATA[OK]]></Status>
  1178. </Data>
  1179. <Data>
  1180. <Resource><![CDATA[IRQ 116]]></Resource>
  1181. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1182. <Status><![CDATA[OK]]></Status>
  1183. </Data>
  1184. <Data>
  1185. <Resource><![CDATA[IRQ 117]]></Resource>
  1186. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1187. <Status><![CDATA[OK]]></Status>
  1188. </Data>
  1189. <Data>
  1190. <Resource><![CDATA[IRQ 118]]></Resource>
  1191. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1192. <Status><![CDATA[OK]]></Status>
  1193. </Data>
  1194. <Data>
  1195. <Resource><![CDATA[IRQ 119]]></Resource>
  1196. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1197. <Status><![CDATA[OK]]></Status>
  1198. </Data>
  1199. <Data>
  1200. <Resource><![CDATA[IRQ 120]]></Resource>
  1201. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1202. <Status><![CDATA[OK]]></Status>
  1203. </Data>
  1204. <Data>
  1205. <Resource><![CDATA[IRQ 121]]></Resource>
  1206. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1207. <Status><![CDATA[OK]]></Status>
  1208. </Data>
  1209. <Data>
  1210. <Resource><![CDATA[IRQ 122]]></Resource>
  1211. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1212. <Status><![CDATA[OK]]></Status>
  1213. </Data>
  1214. <Data>
  1215. <Resource><![CDATA[IRQ 123]]></Resource>
  1216. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1217. <Status><![CDATA[OK]]></Status>
  1218. </Data>
  1219. <Data>
  1220. <Resource><![CDATA[IRQ 124]]></Resource>
  1221. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1222. <Status><![CDATA[OK]]></Status>
  1223. </Data>
  1224. <Data>
  1225. <Resource><![CDATA[IRQ 125]]></Resource>
  1226. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1227. <Status><![CDATA[OK]]></Status>
  1228. </Data>
  1229. <Data>
  1230. <Resource><![CDATA[IRQ 126]]></Resource>
  1231. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1232. <Status><![CDATA[OK]]></Status>
  1233. </Data>
  1234. <Data>
  1235. <Resource><![CDATA[IRQ 127]]></Resource>
  1236. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1237. <Status><![CDATA[OK]]></Status>
  1238. </Data>
  1239. <Data>
  1240. <Resource><![CDATA[IRQ 128]]></Resource>
  1241. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1242. <Status><![CDATA[OK]]></Status>
  1243. </Data>
  1244. <Data>
  1245. <Resource><![CDATA[IRQ 129]]></Resource>
  1246. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1247. <Status><![CDATA[OK]]></Status>
  1248. </Data>
  1249. <Data>
  1250. <Resource><![CDATA[IRQ 130]]></Resource>
  1251. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1252. <Status><![CDATA[OK]]></Status>
  1253. </Data>
  1254. <Data>
  1255. <Resource><![CDATA[IRQ 131]]></Resource>
  1256. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1257. <Status><![CDATA[OK]]></Status>
  1258. </Data>
  1259. <Data>
  1260. <Resource><![CDATA[IRQ 132]]></Resource>
  1261. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1262. <Status><![CDATA[OK]]></Status>
  1263. </Data>
  1264. <Data>
  1265. <Resource><![CDATA[IRQ 133]]></Resource>
  1266. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1267. <Status><![CDATA[OK]]></Status>
  1268. </Data>
  1269. <Data>
  1270. <Resource><![CDATA[IRQ 134]]></Resource>
  1271. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1272. <Status><![CDATA[OK]]></Status>
  1273. </Data>
  1274. <Data>
  1275. <Resource><![CDATA[IRQ 135]]></Resource>
  1276. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1277. <Status><![CDATA[OK]]></Status>
  1278. </Data>
  1279. <Data>
  1280. <Resource><![CDATA[IRQ 136]]></Resource>
  1281. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1282. <Status><![CDATA[OK]]></Status>
  1283. </Data>
  1284. <Data>
  1285. <Resource><![CDATA[IRQ 137]]></Resource>
  1286. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1287. <Status><![CDATA[OK]]></Status>
  1288. </Data>
  1289. <Data>
  1290. <Resource><![CDATA[IRQ 138]]></Resource>
  1291. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1292. <Status><![CDATA[OK]]></Status>
  1293. </Data>
  1294. <Data>
  1295. <Resource><![CDATA[IRQ 139]]></Resource>
  1296. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1297. <Status><![CDATA[OK]]></Status>
  1298. </Data>
  1299. <Data>
  1300. <Resource><![CDATA[IRQ 140]]></Resource>
  1301. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1302. <Status><![CDATA[OK]]></Status>
  1303. </Data>
  1304. <Data>
  1305. <Resource><![CDATA[IRQ 141]]></Resource>
  1306. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1307. <Status><![CDATA[OK]]></Status>
  1308. </Data>
  1309. <Data>
  1310. <Resource><![CDATA[IRQ 142]]></Resource>
  1311. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1312. <Status><![CDATA[OK]]></Status>
  1313. </Data>
  1314. <Data>
  1315. <Resource><![CDATA[IRQ 143]]></Resource>
  1316. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1317. <Status><![CDATA[OK]]></Status>
  1318. </Data>
  1319. <Data>
  1320. <Resource><![CDATA[IRQ 144]]></Resource>
  1321. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1322. <Status><![CDATA[OK]]></Status>
  1323. </Data>
  1324. <Data>
  1325. <Resource><![CDATA[IRQ 145]]></Resource>
  1326. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1327. <Status><![CDATA[OK]]></Status>
  1328. </Data>
  1329. <Data>
  1330. <Resource><![CDATA[IRQ 146]]></Resource>
  1331. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1332. <Status><![CDATA[OK]]></Status>
  1333. </Data>
  1334. <Data>
  1335. <Resource><![CDATA[IRQ 147]]></Resource>
  1336. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1337. <Status><![CDATA[OK]]></Status>
  1338. </Data>
  1339. <Data>
  1340. <Resource><![CDATA[IRQ 148]]></Resource>
  1341. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1342. <Status><![CDATA[OK]]></Status>
  1343. </Data>
  1344. <Data>
  1345. <Resource><![CDATA[IRQ 149]]></Resource>
  1346. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1347. <Status><![CDATA[OK]]></Status>
  1348. </Data>
  1349. <Data>
  1350. <Resource><![CDATA[IRQ 150]]></Resource>
  1351. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1352. <Status><![CDATA[OK]]></Status>
  1353. </Data>
  1354. <Data>
  1355. <Resource><![CDATA[IRQ 151]]></Resource>
  1356. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1357. <Status><![CDATA[OK]]></Status>
  1358. </Data>
  1359. <Data>
  1360. <Resource><![CDATA[IRQ 152]]></Resource>
  1361. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1362. <Status><![CDATA[OK]]></Status>
  1363. </Data>
  1364. <Data>
  1365. <Resource><![CDATA[IRQ 153]]></Resource>
  1366. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1367. <Status><![CDATA[OK]]></Status>
  1368. </Data>
  1369. <Data>
  1370. <Resource><![CDATA[IRQ 154]]></Resource>
  1371. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1372. <Status><![CDATA[OK]]></Status>
  1373. </Data>
  1374. <Data>
  1375. <Resource><![CDATA[IRQ 155]]></Resource>
  1376. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1377. <Status><![CDATA[OK]]></Status>
  1378. </Data>
  1379. <Data>
  1380. <Resource><![CDATA[IRQ 156]]></Resource>
  1381. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1382. <Status><![CDATA[OK]]></Status>
  1383. </Data>
  1384. <Data>
  1385. <Resource><![CDATA[IRQ 157]]></Resource>
  1386. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1387. <Status><![CDATA[OK]]></Status>
  1388. </Data>
  1389. <Data>
  1390. <Resource><![CDATA[IRQ 158]]></Resource>
  1391. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1392. <Status><![CDATA[OK]]></Status>
  1393. </Data>
  1394. <Data>
  1395. <Resource><![CDATA[IRQ 159]]></Resource>
  1396. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1397. <Status><![CDATA[OK]]></Status>
  1398. </Data>
  1399. <Data>
  1400. <Resource><![CDATA[IRQ 160]]></Resource>
  1401. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1402. <Status><![CDATA[OK]]></Status>
  1403. </Data>
  1404. <Data>
  1405. <Resource><![CDATA[IRQ 161]]></Resource>
  1406. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1407. <Status><![CDATA[OK]]></Status>
  1408. </Data>
  1409. <Data>
  1410. <Resource><![CDATA[IRQ 162]]></Resource>
  1411. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1412. <Status><![CDATA[OK]]></Status>
  1413. </Data>
  1414. <Data>
  1415. <Resource><![CDATA[IRQ 163]]></Resource>
  1416. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1417. <Status><![CDATA[OK]]></Status>
  1418. </Data>
  1419. <Data>
  1420. <Resource><![CDATA[IRQ 164]]></Resource>
  1421. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1422. <Status><![CDATA[OK]]></Status>
  1423. </Data>
  1424. <Data>
  1425. <Resource><![CDATA[IRQ 165]]></Resource>
  1426. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1427. <Status><![CDATA[OK]]></Status>
  1428. </Data>
  1429. <Data>
  1430. <Resource><![CDATA[IRQ 166]]></Resource>
  1431. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1432. <Status><![CDATA[OK]]></Status>
  1433. </Data>
  1434. <Data>
  1435. <Resource><![CDATA[IRQ 167]]></Resource>
  1436. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1437. <Status><![CDATA[OK]]></Status>
  1438. </Data>
  1439. <Data>
  1440. <Resource><![CDATA[IRQ 168]]></Resource>
  1441. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1442. <Status><![CDATA[OK]]></Status>
  1443. </Data>
  1444. <Data>
  1445. <Resource><![CDATA[IRQ 169]]></Resource>
  1446. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1447. <Status><![CDATA[OK]]></Status>
  1448. </Data>
  1449. <Data>
  1450. <Resource><![CDATA[IRQ 170]]></Resource>
  1451. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1452. <Status><![CDATA[OK]]></Status>
  1453. </Data>
  1454. <Data>
  1455. <Resource><![CDATA[IRQ 171]]></Resource>
  1456. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1457. <Status><![CDATA[OK]]></Status>
  1458. </Data>
  1459. <Data>
  1460. <Resource><![CDATA[IRQ 172]]></Resource>
  1461. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1462. <Status><![CDATA[OK]]></Status>
  1463. </Data>
  1464. <Data>
  1465. <Resource><![CDATA[IRQ 173]]></Resource>
  1466. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1467. <Status><![CDATA[OK]]></Status>
  1468. </Data>
  1469. <Data>
  1470. <Resource><![CDATA[IRQ 174]]></Resource>
  1471. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1472. <Status><![CDATA[OK]]></Status>
  1473. </Data>
  1474. <Data>
  1475. <Resource><![CDATA[IRQ 175]]></Resource>
  1476. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1477. <Status><![CDATA[OK]]></Status>
  1478. </Data>
  1479. <Data>
  1480. <Resource><![CDATA[IRQ 176]]></Resource>
  1481. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1482. <Status><![CDATA[OK]]></Status>
  1483. </Data>
  1484. <Data>
  1485. <Resource><![CDATA[IRQ 177]]></Resource>
  1486. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1487. <Status><![CDATA[OK]]></Status>
  1488. </Data>
  1489. <Data>
  1490. <Resource><![CDATA[IRQ 178]]></Resource>
  1491. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1492. <Status><![CDATA[OK]]></Status>
  1493. </Data>
  1494. <Data>
  1495. <Resource><![CDATA[IRQ 179]]></Resource>
  1496. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1497. <Status><![CDATA[OK]]></Status>
  1498. </Data>
  1499. <Data>
  1500. <Resource><![CDATA[IRQ 180]]></Resource>
  1501. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1502. <Status><![CDATA[OK]]></Status>
  1503. </Data>
  1504. <Data>
  1505. <Resource><![CDATA[IRQ 181]]></Resource>
  1506. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1507. <Status><![CDATA[OK]]></Status>
  1508. </Data>
  1509. <Data>
  1510. <Resource><![CDATA[IRQ 182]]></Resource>
  1511. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1512. <Status><![CDATA[OK]]></Status>
  1513. </Data>
  1514. <Data>
  1515. <Resource><![CDATA[IRQ 183]]></Resource>
  1516. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1517. <Status><![CDATA[OK]]></Status>
  1518. </Data>
  1519. <Data>
  1520. <Resource><![CDATA[IRQ 184]]></Resource>
  1521. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1522. <Status><![CDATA[OK]]></Status>
  1523. </Data>
  1524. <Data>
  1525. <Resource><![CDATA[IRQ 185]]></Resource>
  1526. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1527. <Status><![CDATA[OK]]></Status>
  1528. </Data>
  1529. <Data>
  1530. <Resource><![CDATA[IRQ 186]]></Resource>
  1531. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1532. <Status><![CDATA[OK]]></Status>
  1533. </Data>
  1534. <Data>
  1535. <Resource><![CDATA[IRQ 187]]></Resource>
  1536. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1537. <Status><![CDATA[OK]]></Status>
  1538. </Data>
  1539. <Data>
  1540. <Resource><![CDATA[IRQ 188]]></Resource>
  1541. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1542. <Status><![CDATA[OK]]></Status>
  1543. </Data>
  1544. <Data>
  1545. <Resource><![CDATA[IRQ 189]]></Resource>
  1546. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1547. <Status><![CDATA[OK]]></Status>
  1548. </Data>
  1549. <Data>
  1550. <Resource><![CDATA[IRQ 190]]></Resource>
  1551. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1552. <Status><![CDATA[OK]]></Status>
  1553. </Data>
  1554. <Data>
  1555. <Resource><![CDATA[IRQ 191]]></Resource>
  1556. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1557. <Status><![CDATA[OK]]></Status>
  1558. </Data>
  1559. <Data>
  1560. <Resource><![CDATA[IRQ 192]]></Resource>
  1561. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1562. <Status><![CDATA[OK]]></Status>
  1563. </Data>
  1564. <Data>
  1565. <Resource><![CDATA[IRQ 193]]></Resource>
  1566. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1567. <Status><![CDATA[OK]]></Status>
  1568. </Data>
  1569. <Data>
  1570. <Resource><![CDATA[IRQ 194]]></Resource>
  1571. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1572. <Status><![CDATA[OK]]></Status>
  1573. </Data>
  1574. <Data>
  1575. <Resource><![CDATA[IRQ 195]]></Resource>
  1576. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1577. <Status><![CDATA[OK]]></Status>
  1578. </Data>
  1579. <Data>
  1580. <Resource><![CDATA[IRQ 196]]></Resource>
  1581. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1582. <Status><![CDATA[OK]]></Status>
  1583. </Data>
  1584. <Data>
  1585. <Resource><![CDATA[IRQ 197]]></Resource>
  1586. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1587. <Status><![CDATA[OK]]></Status>
  1588. </Data>
  1589. <Data>
  1590. <Resource><![CDATA[IRQ 198]]></Resource>
  1591. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1592. <Status><![CDATA[OK]]></Status>
  1593. </Data>
  1594. <Data>
  1595. <Resource><![CDATA[IRQ 199]]></Resource>
  1596. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1597. <Status><![CDATA[OK]]></Status>
  1598. </Data>
  1599. <Data>
  1600. <Resource><![CDATA[IRQ 200]]></Resource>
  1601. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1602. <Status><![CDATA[OK]]></Status>
  1603. </Data>
  1604. <Data>
  1605. <Resource><![CDATA[IRQ 201]]></Resource>
  1606. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1607. <Status><![CDATA[OK]]></Status>
  1608. </Data>
  1609. <Data>
  1610. <Resource><![CDATA[IRQ 202]]></Resource>
  1611. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1612. <Status><![CDATA[OK]]></Status>
  1613. </Data>
  1614. <Data>
  1615. <Resource><![CDATA[IRQ 203]]></Resource>
  1616. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1617. <Status><![CDATA[OK]]></Status>
  1618. </Data>
  1619. <Data>
  1620. <Resource><![CDATA[IRQ 204]]></Resource>
  1621. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1622. <Status><![CDATA[OK]]></Status>
  1623. </Data>
  1624. <Data>
  1625. <Resource><![CDATA[IRQ 256]]></Resource>
  1626. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1627. <Status><![CDATA[OK]]></Status>
  1628. </Data>
  1629. <Data>
  1630. <Resource><![CDATA[IRQ 257]]></Resource>
  1631. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1632. <Status><![CDATA[OK]]></Status>
  1633. </Data>
  1634. <Data>
  1635. <Resource><![CDATA[IRQ 258]]></Resource>
  1636. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1637. <Status><![CDATA[OK]]></Status>
  1638. </Data>
  1639. <Data>
  1640. <Resource><![CDATA[IRQ 259]]></Resource>
  1641. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1642. <Status><![CDATA[OK]]></Status>
  1643. </Data>
  1644. <Data>
  1645. <Resource><![CDATA[IRQ 260]]></Resource>
  1646. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1647. <Status><![CDATA[OK]]></Status>
  1648. </Data>
  1649. <Data>
  1650. <Resource><![CDATA[IRQ 261]]></Resource>
  1651. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1652. <Status><![CDATA[OK]]></Status>
  1653. </Data>
  1654. <Data>
  1655. <Resource><![CDATA[IRQ 262]]></Resource>
  1656. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1657. <Status><![CDATA[OK]]></Status>
  1658. </Data>
  1659. <Data>
  1660. <Resource><![CDATA[IRQ 263]]></Resource>
  1661. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1662. <Status><![CDATA[OK]]></Status>
  1663. </Data>
  1664. <Data>
  1665. <Resource><![CDATA[IRQ 264]]></Resource>
  1666. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1667. <Status><![CDATA[OK]]></Status>
  1668. </Data>
  1669. <Data>
  1670. <Resource><![CDATA[IRQ 265]]></Resource>
  1671. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1672. <Status><![CDATA[OK]]></Status>
  1673. </Data>
  1674. <Data>
  1675. <Resource><![CDATA[IRQ 266]]></Resource>
  1676. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1677. <Status><![CDATA[OK]]></Status>
  1678. </Data>
  1679. <Data>
  1680. <Resource><![CDATA[IRQ 267]]></Resource>
  1681. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1682. <Status><![CDATA[OK]]></Status>
  1683. </Data>
  1684. <Data>
  1685. <Resource><![CDATA[IRQ 268]]></Resource>
  1686. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1687. <Status><![CDATA[OK]]></Status>
  1688. </Data>
  1689. <Data>
  1690. <Resource><![CDATA[IRQ 269]]></Resource>
  1691. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1692. <Status><![CDATA[OK]]></Status>
  1693. </Data>
  1694. <Data>
  1695. <Resource><![CDATA[IRQ 270]]></Resource>
  1696. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1697. <Status><![CDATA[OK]]></Status>
  1698. </Data>
  1699. <Data>
  1700. <Resource><![CDATA[IRQ 271]]></Resource>
  1701. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1702. <Status><![CDATA[OK]]></Status>
  1703. </Data>
  1704. <Data>
  1705. <Resource><![CDATA[IRQ 272]]></Resource>
  1706. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1707. <Status><![CDATA[OK]]></Status>
  1708. </Data>
  1709. <Data>
  1710. <Resource><![CDATA[IRQ 273]]></Resource>
  1711. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1712. <Status><![CDATA[OK]]></Status>
  1713. </Data>
  1714. <Data>
  1715. <Resource><![CDATA[IRQ 274]]></Resource>
  1716. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1717. <Status><![CDATA[OK]]></Status>
  1718. </Data>
  1719. <Data>
  1720. <Resource><![CDATA[IRQ 275]]></Resource>
  1721. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1722. <Status><![CDATA[OK]]></Status>
  1723. </Data>
  1724. <Data>
  1725. <Resource><![CDATA[IRQ 276]]></Resource>
  1726. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1727. <Status><![CDATA[OK]]></Status>
  1728. </Data>
  1729. <Data>
  1730. <Resource><![CDATA[IRQ 277]]></Resource>
  1731. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1732. <Status><![CDATA[OK]]></Status>
  1733. </Data>
  1734. <Data>
  1735. <Resource><![CDATA[IRQ 278]]></Resource>
  1736. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1737. <Status><![CDATA[OK]]></Status>
  1738. </Data>
  1739. <Data>
  1740. <Resource><![CDATA[IRQ 279]]></Resource>
  1741. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1742. <Status><![CDATA[OK]]></Status>
  1743. </Data>
  1744. <Data>
  1745. <Resource><![CDATA[IRQ 280]]></Resource>
  1746. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1747. <Status><![CDATA[OK]]></Status>
  1748. </Data>
  1749. <Data>
  1750. <Resource><![CDATA[IRQ 281]]></Resource>
  1751. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1752. <Status><![CDATA[OK]]></Status>
  1753. </Data>
  1754. <Data>
  1755. <Resource><![CDATA[IRQ 282]]></Resource>
  1756. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1757. <Status><![CDATA[OK]]></Status>
  1758. </Data>
  1759. <Data>
  1760. <Resource><![CDATA[IRQ 283]]></Resource>
  1761. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1762. <Status><![CDATA[OK]]></Status>
  1763. </Data>
  1764. <Data>
  1765. <Resource><![CDATA[IRQ 284]]></Resource>
  1766. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1767. <Status><![CDATA[OK]]></Status>
  1768. </Data>
  1769. <Data>
  1770. <Resource><![CDATA[IRQ 285]]></Resource>
  1771. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1772. <Status><![CDATA[OK]]></Status>
  1773. </Data>
  1774. <Data>
  1775. <Resource><![CDATA[IRQ 286]]></Resource>
  1776. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1777. <Status><![CDATA[OK]]></Status>
  1778. </Data>
  1779. <Data>
  1780. <Resource><![CDATA[IRQ 287]]></Resource>
  1781. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1782. <Status><![CDATA[OK]]></Status>
  1783. </Data>
  1784. <Data>
  1785. <Resource><![CDATA[IRQ 288]]></Resource>
  1786. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1787. <Status><![CDATA[OK]]></Status>
  1788. </Data>
  1789. <Data>
  1790. <Resource><![CDATA[IRQ 289]]></Resource>
  1791. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1792. <Status><![CDATA[OK]]></Status>
  1793. </Data>
  1794. <Data>
  1795. <Resource><![CDATA[IRQ 290]]></Resource>
  1796. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1797. <Status><![CDATA[OK]]></Status>
  1798. </Data>
  1799. <Data>
  1800. <Resource><![CDATA[IRQ 291]]></Resource>
  1801. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1802. <Status><![CDATA[OK]]></Status>
  1803. </Data>
  1804. <Data>
  1805. <Resource><![CDATA[IRQ 292]]></Resource>
  1806. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1807. <Status><![CDATA[OK]]></Status>
  1808. </Data>
  1809. <Data>
  1810. <Resource><![CDATA[IRQ 293]]></Resource>
  1811. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1812. <Status><![CDATA[OK]]></Status>
  1813. </Data>
  1814. <Data>
  1815. <Resource><![CDATA[IRQ 294]]></Resource>
  1816. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1817. <Status><![CDATA[OK]]></Status>
  1818. </Data>
  1819. <Data>
  1820. <Resource><![CDATA[IRQ 295]]></Resource>
  1821. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1822. <Status><![CDATA[OK]]></Status>
  1823. </Data>
  1824. <Data>
  1825. <Resource><![CDATA[IRQ 296]]></Resource>
  1826. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1827. <Status><![CDATA[OK]]></Status>
  1828. </Data>
  1829. <Data>
  1830. <Resource><![CDATA[IRQ 297]]></Resource>
  1831. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1832. <Status><![CDATA[OK]]></Status>
  1833. </Data>
  1834. <Data>
  1835. <Resource><![CDATA[IRQ 298]]></Resource>
  1836. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1837. <Status><![CDATA[OK]]></Status>
  1838. </Data>
  1839. <Data>
  1840. <Resource><![CDATA[IRQ 299]]></Resource>
  1841. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1842. <Status><![CDATA[OK]]></Status>
  1843. </Data>
  1844. <Data>
  1845. <Resource><![CDATA[IRQ 300]]></Resource>
  1846. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1847. <Status><![CDATA[OK]]></Status>
  1848. </Data>
  1849. <Data>
  1850. <Resource><![CDATA[IRQ 301]]></Resource>
  1851. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1852. <Status><![CDATA[OK]]></Status>
  1853. </Data>
  1854. <Data>
  1855. <Resource><![CDATA[IRQ 302]]></Resource>
  1856. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1857. <Status><![CDATA[OK]]></Status>
  1858. </Data>
  1859. <Data>
  1860. <Resource><![CDATA[IRQ 303]]></Resource>
  1861. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1862. <Status><![CDATA[OK]]></Status>
  1863. </Data>
  1864. <Data>
  1865. <Resource><![CDATA[IRQ 304]]></Resource>
  1866. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1867. <Status><![CDATA[OK]]></Status>
  1868. </Data>
  1869. <Data>
  1870. <Resource><![CDATA[IRQ 305]]></Resource>
  1871. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1872. <Status><![CDATA[OK]]></Status>
  1873. </Data>
  1874. <Data>
  1875. <Resource><![CDATA[IRQ 306]]></Resource>
  1876. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1877. <Status><![CDATA[OK]]></Status>
  1878. </Data>
  1879. <Data>
  1880. <Resource><![CDATA[IRQ 307]]></Resource>
  1881. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1882. <Status><![CDATA[OK]]></Status>
  1883. </Data>
  1884. <Data>
  1885. <Resource><![CDATA[IRQ 308]]></Resource>
  1886. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1887. <Status><![CDATA[OK]]></Status>
  1888. </Data>
  1889. <Data>
  1890. <Resource><![CDATA[IRQ 309]]></Resource>
  1891. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1892. <Status><![CDATA[OK]]></Status>
  1893. </Data>
  1894. <Data>
  1895. <Resource><![CDATA[IRQ 310]]></Resource>
  1896. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1897. <Status><![CDATA[OK]]></Status>
  1898. </Data>
  1899. <Data>
  1900. <Resource><![CDATA[IRQ 311]]></Resource>
  1901. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1902. <Status><![CDATA[OK]]></Status>
  1903. </Data>
  1904. <Data>
  1905. <Resource><![CDATA[IRQ 312]]></Resource>
  1906. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1907. <Status><![CDATA[OK]]></Status>
  1908. </Data>
  1909. <Data>
  1910. <Resource><![CDATA[IRQ 313]]></Resource>
  1911. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1912. <Status><![CDATA[OK]]></Status>
  1913. </Data>
  1914. <Data>
  1915. <Resource><![CDATA[IRQ 314]]></Resource>
  1916. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1917. <Status><![CDATA[OK]]></Status>
  1918. </Data>
  1919. <Data>
  1920. <Resource><![CDATA[IRQ 315]]></Resource>
  1921. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1922. <Status><![CDATA[OK]]></Status>
  1923. </Data>
  1924. <Data>
  1925. <Resource><![CDATA[IRQ 316]]></Resource>
  1926. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1927. <Status><![CDATA[OK]]></Status>
  1928. </Data>
  1929. <Data>
  1930. <Resource><![CDATA[IRQ 317]]></Resource>
  1931. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1932. <Status><![CDATA[OK]]></Status>
  1933. </Data>
  1934. <Data>
  1935. <Resource><![CDATA[IRQ 318]]></Resource>
  1936. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1937. <Status><![CDATA[OK]]></Status>
  1938. </Data>
  1939. <Data>
  1940. <Resource><![CDATA[IRQ 319]]></Resource>
  1941. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1942. <Status><![CDATA[OK]]></Status>
  1943. </Data>
  1944. <Data>
  1945. <Resource><![CDATA[IRQ 320]]></Resource>
  1946. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1947. <Status><![CDATA[OK]]></Status>
  1948. </Data>
  1949. <Data>
  1950. <Resource><![CDATA[IRQ 321]]></Resource>
  1951. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1952. <Status><![CDATA[OK]]></Status>
  1953. </Data>
  1954. <Data>
  1955. <Resource><![CDATA[IRQ 322]]></Resource>
  1956. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1957. <Status><![CDATA[OK]]></Status>
  1958. </Data>
  1959. <Data>
  1960. <Resource><![CDATA[IRQ 323]]></Resource>
  1961. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1962. <Status><![CDATA[OK]]></Status>
  1963. </Data>
  1964. <Data>
  1965. <Resource><![CDATA[IRQ 324]]></Resource>
  1966. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1967. <Status><![CDATA[OK]]></Status>
  1968. </Data>
  1969. <Data>
  1970. <Resource><![CDATA[IRQ 325]]></Resource>
  1971. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1972. <Status><![CDATA[OK]]></Status>
  1973. </Data>
  1974. <Data>
  1975. <Resource><![CDATA[IRQ 326]]></Resource>
  1976. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1977. <Status><![CDATA[OK]]></Status>
  1978. </Data>
  1979. <Data>
  1980. <Resource><![CDATA[IRQ 327]]></Resource>
  1981. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1982. <Status><![CDATA[OK]]></Status>
  1983. </Data>
  1984. <Data>
  1985. <Resource><![CDATA[IRQ 328]]></Resource>
  1986. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1987. <Status><![CDATA[OK]]></Status>
  1988. </Data>
  1989. <Data>
  1990. <Resource><![CDATA[IRQ 329]]></Resource>
  1991. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1992. <Status><![CDATA[OK]]></Status>
  1993. </Data>
  1994. <Data>
  1995. <Resource><![CDATA[IRQ 330]]></Resource>
  1996. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  1997. <Status><![CDATA[OK]]></Status>
  1998. </Data>
  1999. <Data>
  2000. <Resource><![CDATA[IRQ 331]]></Resource>
  2001. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2002. <Status><![CDATA[OK]]></Status>
  2003. </Data>
  2004. <Data>
  2005. <Resource><![CDATA[IRQ 332]]></Resource>
  2006. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2007. <Status><![CDATA[OK]]></Status>
  2008. </Data>
  2009. <Data>
  2010. <Resource><![CDATA[IRQ 333]]></Resource>
  2011. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2012. <Status><![CDATA[OK]]></Status>
  2013. </Data>
  2014. <Data>
  2015. <Resource><![CDATA[IRQ 334]]></Resource>
  2016. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2017. <Status><![CDATA[OK]]></Status>
  2018. </Data>
  2019. <Data>
  2020. <Resource><![CDATA[IRQ 335]]></Resource>
  2021. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2022. <Status><![CDATA[OK]]></Status>
  2023. </Data>
  2024. <Data>
  2025. <Resource><![CDATA[IRQ 336]]></Resource>
  2026. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2027. <Status><![CDATA[OK]]></Status>
  2028. </Data>
  2029. <Data>
  2030. <Resource><![CDATA[IRQ 337]]></Resource>
  2031. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2032. <Status><![CDATA[OK]]></Status>
  2033. </Data>
  2034. <Data>
  2035. <Resource><![CDATA[IRQ 338]]></Resource>
  2036. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2037. <Status><![CDATA[OK]]></Status>
  2038. </Data>
  2039. <Data>
  2040. <Resource><![CDATA[IRQ 339]]></Resource>
  2041. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2042. <Status><![CDATA[OK]]></Status>
  2043. </Data>
  2044. <Data>
  2045. <Resource><![CDATA[IRQ 340]]></Resource>
  2046. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2047. <Status><![CDATA[OK]]></Status>
  2048. </Data>
  2049. <Data>
  2050. <Resource><![CDATA[IRQ 341]]></Resource>
  2051. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2052. <Status><![CDATA[OK]]></Status>
  2053. </Data>
  2054. <Data>
  2055. <Resource><![CDATA[IRQ 342]]></Resource>
  2056. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2057. <Status><![CDATA[OK]]></Status>
  2058. </Data>
  2059. <Data>
  2060. <Resource><![CDATA[IRQ 343]]></Resource>
  2061. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2062. <Status><![CDATA[OK]]></Status>
  2063. </Data>
  2064. <Data>
  2065. <Resource><![CDATA[IRQ 344]]></Resource>
  2066. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2067. <Status><![CDATA[OK]]></Status>
  2068. </Data>
  2069. <Data>
  2070. <Resource><![CDATA[IRQ 345]]></Resource>
  2071. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2072. <Status><![CDATA[OK]]></Status>
  2073. </Data>
  2074. <Data>
  2075. <Resource><![CDATA[IRQ 346]]></Resource>
  2076. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2077. <Status><![CDATA[OK]]></Status>
  2078. </Data>
  2079. <Data>
  2080. <Resource><![CDATA[IRQ 347]]></Resource>
  2081. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2082. <Status><![CDATA[OK]]></Status>
  2083. </Data>
  2084. <Data>
  2085. <Resource><![CDATA[IRQ 348]]></Resource>
  2086. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2087. <Status><![CDATA[OK]]></Status>
  2088. </Data>
  2089. <Data>
  2090. <Resource><![CDATA[IRQ 349]]></Resource>
  2091. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2092. <Status><![CDATA[OK]]></Status>
  2093. </Data>
  2094. <Data>
  2095. <Resource><![CDATA[IRQ 350]]></Resource>
  2096. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2097. <Status><![CDATA[OK]]></Status>
  2098. </Data>
  2099. <Data>
  2100. <Resource><![CDATA[IRQ 351]]></Resource>
  2101. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2102. <Status><![CDATA[OK]]></Status>
  2103. </Data>
  2104. <Data>
  2105. <Resource><![CDATA[IRQ 352]]></Resource>
  2106. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2107. <Status><![CDATA[OK]]></Status>
  2108. </Data>
  2109. <Data>
  2110. <Resource><![CDATA[IRQ 353]]></Resource>
  2111. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2112. <Status><![CDATA[OK]]></Status>
  2113. </Data>
  2114. <Data>
  2115. <Resource><![CDATA[IRQ 354]]></Resource>
  2116. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2117. <Status><![CDATA[OK]]></Status>
  2118. </Data>
  2119. <Data>
  2120. <Resource><![CDATA[IRQ 355]]></Resource>
  2121. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2122. <Status><![CDATA[OK]]></Status>
  2123. </Data>
  2124. <Data>
  2125. <Resource><![CDATA[IRQ 356]]></Resource>
  2126. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2127. <Status><![CDATA[OK]]></Status>
  2128. </Data>
  2129. <Data>
  2130. <Resource><![CDATA[IRQ 357]]></Resource>
  2131. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2132. <Status><![CDATA[OK]]></Status>
  2133. </Data>
  2134. <Data>
  2135. <Resource><![CDATA[IRQ 358]]></Resource>
  2136. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2137. <Status><![CDATA[OK]]></Status>
  2138. </Data>
  2139. <Data>
  2140. <Resource><![CDATA[IRQ 359]]></Resource>
  2141. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2142. <Status><![CDATA[OK]]></Status>
  2143. </Data>
  2144. <Data>
  2145. <Resource><![CDATA[IRQ 360]]></Resource>
  2146. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2147. <Status><![CDATA[OK]]></Status>
  2148. </Data>
  2149. <Data>
  2150. <Resource><![CDATA[IRQ 361]]></Resource>
  2151. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2152. <Status><![CDATA[OK]]></Status>
  2153. </Data>
  2154. <Data>
  2155. <Resource><![CDATA[IRQ 362]]></Resource>
  2156. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2157. <Status><![CDATA[OK]]></Status>
  2158. </Data>
  2159. <Data>
  2160. <Resource><![CDATA[IRQ 363]]></Resource>
  2161. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2162. <Status><![CDATA[OK]]></Status>
  2163. </Data>
  2164. <Data>
  2165. <Resource><![CDATA[IRQ 364]]></Resource>
  2166. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2167. <Status><![CDATA[OK]]></Status>
  2168. </Data>
  2169. <Data>
  2170. <Resource><![CDATA[IRQ 365]]></Resource>
  2171. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2172. <Status><![CDATA[OK]]></Status>
  2173. </Data>
  2174. <Data>
  2175. <Resource><![CDATA[IRQ 366]]></Resource>
  2176. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2177. <Status><![CDATA[OK]]></Status>
  2178. </Data>
  2179. <Data>
  2180. <Resource><![CDATA[IRQ 367]]></Resource>
  2181. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2182. <Status><![CDATA[OK]]></Status>
  2183. </Data>
  2184. <Data>
  2185. <Resource><![CDATA[IRQ 368]]></Resource>
  2186. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2187. <Status><![CDATA[OK]]></Status>
  2188. </Data>
  2189. <Data>
  2190. <Resource><![CDATA[IRQ 369]]></Resource>
  2191. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2192. <Status><![CDATA[OK]]></Status>
  2193. </Data>
  2194. <Data>
  2195. <Resource><![CDATA[IRQ 370]]></Resource>
  2196. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2197. <Status><![CDATA[OK]]></Status>
  2198. </Data>
  2199. <Data>
  2200. <Resource><![CDATA[IRQ 371]]></Resource>
  2201. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2202. <Status><![CDATA[OK]]></Status>
  2203. </Data>
  2204. <Data>
  2205. <Resource><![CDATA[IRQ 372]]></Resource>
  2206. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2207. <Status><![CDATA[OK]]></Status>
  2208. </Data>
  2209. <Data>
  2210. <Resource><![CDATA[IRQ 373]]></Resource>
  2211. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2212. <Status><![CDATA[OK]]></Status>
  2213. </Data>
  2214. <Data>
  2215. <Resource><![CDATA[IRQ 374]]></Resource>
  2216. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2217. <Status><![CDATA[OK]]></Status>
  2218. </Data>
  2219. <Data>
  2220. <Resource><![CDATA[IRQ 375]]></Resource>
  2221. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2222. <Status><![CDATA[OK]]></Status>
  2223. </Data>
  2224. <Data>
  2225. <Resource><![CDATA[IRQ 376]]></Resource>
  2226. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2227. <Status><![CDATA[OK]]></Status>
  2228. </Data>
  2229. <Data>
  2230. <Resource><![CDATA[IRQ 377]]></Resource>
  2231. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2232. <Status><![CDATA[OK]]></Status>
  2233. </Data>
  2234. <Data>
  2235. <Resource><![CDATA[IRQ 378]]></Resource>
  2236. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2237. <Status><![CDATA[OK]]></Status>
  2238. </Data>
  2239. <Data>
  2240. <Resource><![CDATA[IRQ 379]]></Resource>
  2241. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2242. <Status><![CDATA[OK]]></Status>
  2243. </Data>
  2244. <Data>
  2245. <Resource><![CDATA[IRQ 380]]></Resource>
  2246. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2247. <Status><![CDATA[OK]]></Status>
  2248. </Data>
  2249. <Data>
  2250. <Resource><![CDATA[IRQ 381]]></Resource>
  2251. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2252. <Status><![CDATA[OK]]></Status>
  2253. </Data>
  2254. <Data>
  2255. <Resource><![CDATA[IRQ 382]]></Resource>
  2256. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2257. <Status><![CDATA[OK]]></Status>
  2258. </Data>
  2259. <Data>
  2260. <Resource><![CDATA[IRQ 383]]></Resource>
  2261. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2262. <Status><![CDATA[OK]]></Status>
  2263. </Data>
  2264. <Data>
  2265. <Resource><![CDATA[IRQ 384]]></Resource>
  2266. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2267. <Status><![CDATA[OK]]></Status>
  2268. </Data>
  2269. <Data>
  2270. <Resource><![CDATA[IRQ 385]]></Resource>
  2271. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2272. <Status><![CDATA[OK]]></Status>
  2273. </Data>
  2274. <Data>
  2275. <Resource><![CDATA[IRQ 386]]></Resource>
  2276. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2277. <Status><![CDATA[OK]]></Status>
  2278. </Data>
  2279. <Data>
  2280. <Resource><![CDATA[IRQ 387]]></Resource>
  2281. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2282. <Status><![CDATA[OK]]></Status>
  2283. </Data>
  2284. <Data>
  2285. <Resource><![CDATA[IRQ 388]]></Resource>
  2286. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2287. <Status><![CDATA[OK]]></Status>
  2288. </Data>
  2289. <Data>
  2290. <Resource><![CDATA[IRQ 389]]></Resource>
  2291. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2292. <Status><![CDATA[OK]]></Status>
  2293. </Data>
  2294. <Data>
  2295. <Resource><![CDATA[IRQ 390]]></Resource>
  2296. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2297. <Status><![CDATA[OK]]></Status>
  2298. </Data>
  2299. <Data>
  2300. <Resource><![CDATA[IRQ 391]]></Resource>
  2301. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2302. <Status><![CDATA[OK]]></Status>
  2303. </Data>
  2304. <Data>
  2305. <Resource><![CDATA[IRQ 392]]></Resource>
  2306. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2307. <Status><![CDATA[OK]]></Status>
  2308. </Data>
  2309. <Data>
  2310. <Resource><![CDATA[IRQ 393]]></Resource>
  2311. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2312. <Status><![CDATA[OK]]></Status>
  2313. </Data>
  2314. <Data>
  2315. <Resource><![CDATA[IRQ 394]]></Resource>
  2316. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2317. <Status><![CDATA[OK]]></Status>
  2318. </Data>
  2319. <Data>
  2320. <Resource><![CDATA[IRQ 395]]></Resource>
  2321. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2322. <Status><![CDATA[OK]]></Status>
  2323. </Data>
  2324. <Data>
  2325. <Resource><![CDATA[IRQ 396]]></Resource>
  2326. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2327. <Status><![CDATA[OK]]></Status>
  2328. </Data>
  2329. <Data>
  2330. <Resource><![CDATA[IRQ 397]]></Resource>
  2331. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2332. <Status><![CDATA[OK]]></Status>
  2333. </Data>
  2334. <Data>
  2335. <Resource><![CDATA[IRQ 398]]></Resource>
  2336. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2337. <Status><![CDATA[OK]]></Status>
  2338. </Data>
  2339. <Data>
  2340. <Resource><![CDATA[IRQ 399]]></Resource>
  2341. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2342. <Status><![CDATA[OK]]></Status>
  2343. </Data>
  2344. <Data>
  2345. <Resource><![CDATA[IRQ 400]]></Resource>
  2346. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2347. <Status><![CDATA[OK]]></Status>
  2348. </Data>
  2349. <Data>
  2350. <Resource><![CDATA[IRQ 401]]></Resource>
  2351. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2352. <Status><![CDATA[OK]]></Status>
  2353. </Data>
  2354. <Data>
  2355. <Resource><![CDATA[IRQ 402]]></Resource>
  2356. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2357. <Status><![CDATA[OK]]></Status>
  2358. </Data>
  2359. <Data>
  2360. <Resource><![CDATA[IRQ 403]]></Resource>
  2361. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2362. <Status><![CDATA[OK]]></Status>
  2363. </Data>
  2364. <Data>
  2365. <Resource><![CDATA[IRQ 404]]></Resource>
  2366. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2367. <Status><![CDATA[OK]]></Status>
  2368. </Data>
  2369. <Data>
  2370. <Resource><![CDATA[IRQ 405]]></Resource>
  2371. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2372. <Status><![CDATA[OK]]></Status>
  2373. </Data>
  2374. <Data>
  2375. <Resource><![CDATA[IRQ 406]]></Resource>
  2376. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2377. <Status><![CDATA[OK]]></Status>
  2378. </Data>
  2379. <Data>
  2380. <Resource><![CDATA[IRQ 407]]></Resource>
  2381. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2382. <Status><![CDATA[OK]]></Status>
  2383. </Data>
  2384. <Data>
  2385. <Resource><![CDATA[IRQ 408]]></Resource>
  2386. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2387. <Status><![CDATA[OK]]></Status>
  2388. </Data>
  2389. <Data>
  2390. <Resource><![CDATA[IRQ 409]]></Resource>
  2391. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2392. <Status><![CDATA[OK]]></Status>
  2393. </Data>
  2394. <Data>
  2395. <Resource><![CDATA[IRQ 410]]></Resource>
  2396. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2397. <Status><![CDATA[OK]]></Status>
  2398. </Data>
  2399. <Data>
  2400. <Resource><![CDATA[IRQ 411]]></Resource>
  2401. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2402. <Status><![CDATA[OK]]></Status>
  2403. </Data>
  2404. <Data>
  2405. <Resource><![CDATA[IRQ 412]]></Resource>
  2406. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2407. <Status><![CDATA[OK]]></Status>
  2408. </Data>
  2409. <Data>
  2410. <Resource><![CDATA[IRQ 413]]></Resource>
  2411. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2412. <Status><![CDATA[OK]]></Status>
  2413. </Data>
  2414. <Data>
  2415. <Resource><![CDATA[IRQ 414]]></Resource>
  2416. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2417. <Status><![CDATA[OK]]></Status>
  2418. </Data>
  2419. <Data>
  2420. <Resource><![CDATA[IRQ 415]]></Resource>
  2421. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2422. <Status><![CDATA[OK]]></Status>
  2423. </Data>
  2424. <Data>
  2425. <Resource><![CDATA[IRQ 416]]></Resource>
  2426. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2427. <Status><![CDATA[OK]]></Status>
  2428. </Data>
  2429. <Data>
  2430. <Resource><![CDATA[IRQ 417]]></Resource>
  2431. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2432. <Status><![CDATA[OK]]></Status>
  2433. </Data>
  2434. <Data>
  2435. <Resource><![CDATA[IRQ 418]]></Resource>
  2436. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2437. <Status><![CDATA[OK]]></Status>
  2438. </Data>
  2439. <Data>
  2440. <Resource><![CDATA[IRQ 419]]></Resource>
  2441. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2442. <Status><![CDATA[OK]]></Status>
  2443. </Data>
  2444. <Data>
  2445. <Resource><![CDATA[IRQ 420]]></Resource>
  2446. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2447. <Status><![CDATA[OK]]></Status>
  2448. </Data>
  2449. <Data>
  2450. <Resource><![CDATA[IRQ 421]]></Resource>
  2451. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2452. <Status><![CDATA[OK]]></Status>
  2453. </Data>
  2454. <Data>
  2455. <Resource><![CDATA[IRQ 422]]></Resource>
  2456. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2457. <Status><![CDATA[OK]]></Status>
  2458. </Data>
  2459. <Data>
  2460. <Resource><![CDATA[IRQ 423]]></Resource>
  2461. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2462. <Status><![CDATA[OK]]></Status>
  2463. </Data>
  2464. <Data>
  2465. <Resource><![CDATA[IRQ 424]]></Resource>
  2466. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2467. <Status><![CDATA[OK]]></Status>
  2468. </Data>
  2469. <Data>
  2470. <Resource><![CDATA[IRQ 425]]></Resource>
  2471. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2472. <Status><![CDATA[OK]]></Status>
  2473. </Data>
  2474. <Data>
  2475. <Resource><![CDATA[IRQ 426]]></Resource>
  2476. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2477. <Status><![CDATA[OK]]></Status>
  2478. </Data>
  2479. <Data>
  2480. <Resource><![CDATA[IRQ 427]]></Resource>
  2481. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2482. <Status><![CDATA[OK]]></Status>
  2483. </Data>
  2484. <Data>
  2485. <Resource><![CDATA[IRQ 428]]></Resource>
  2486. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2487. <Status><![CDATA[OK]]></Status>
  2488. </Data>
  2489. <Data>
  2490. <Resource><![CDATA[IRQ 429]]></Resource>
  2491. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2492. <Status><![CDATA[OK]]></Status>
  2493. </Data>
  2494. <Data>
  2495. <Resource><![CDATA[IRQ 430]]></Resource>
  2496. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2497. <Status><![CDATA[OK]]></Status>
  2498. </Data>
  2499. <Data>
  2500. <Resource><![CDATA[IRQ 431]]></Resource>
  2501. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2502. <Status><![CDATA[OK]]></Status>
  2503. </Data>
  2504. <Data>
  2505. <Resource><![CDATA[IRQ 432]]></Resource>
  2506. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2507. <Status><![CDATA[OK]]></Status>
  2508. </Data>
  2509. <Data>
  2510. <Resource><![CDATA[IRQ 433]]></Resource>
  2511. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2512. <Status><![CDATA[OK]]></Status>
  2513. </Data>
  2514. <Data>
  2515. <Resource><![CDATA[IRQ 434]]></Resource>
  2516. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2517. <Status><![CDATA[OK]]></Status>
  2518. </Data>
  2519. <Data>
  2520. <Resource><![CDATA[IRQ 435]]></Resource>
  2521. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2522. <Status><![CDATA[OK]]></Status>
  2523. </Data>
  2524. <Data>
  2525. <Resource><![CDATA[IRQ 436]]></Resource>
  2526. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2527. <Status><![CDATA[OK]]></Status>
  2528. </Data>
  2529. <Data>
  2530. <Resource><![CDATA[IRQ 437]]></Resource>
  2531. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2532. <Status><![CDATA[OK]]></Status>
  2533. </Data>
  2534. <Data>
  2535. <Resource><![CDATA[IRQ 438]]></Resource>
  2536. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2537. <Status><![CDATA[OK]]></Status>
  2538. </Data>
  2539. <Data>
  2540. <Resource><![CDATA[IRQ 439]]></Resource>
  2541. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2542. <Status><![CDATA[OK]]></Status>
  2543. </Data>
  2544. <Data>
  2545. <Resource><![CDATA[IRQ 440]]></Resource>
  2546. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2547. <Status><![CDATA[OK]]></Status>
  2548. </Data>
  2549. <Data>
  2550. <Resource><![CDATA[IRQ 441]]></Resource>
  2551. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2552. <Status><![CDATA[OK]]></Status>
  2553. </Data>
  2554. <Data>
  2555. <Resource><![CDATA[IRQ 442]]></Resource>
  2556. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2557. <Status><![CDATA[OK]]></Status>
  2558. </Data>
  2559. <Data>
  2560. <Resource><![CDATA[IRQ 443]]></Resource>
  2561. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2562. <Status><![CDATA[OK]]></Status>
  2563. </Data>
  2564. <Data>
  2565. <Resource><![CDATA[IRQ 444]]></Resource>
  2566. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2567. <Status><![CDATA[OK]]></Status>
  2568. </Data>
  2569. <Data>
  2570. <Resource><![CDATA[IRQ 445]]></Resource>
  2571. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2572. <Status><![CDATA[OK]]></Status>
  2573. </Data>
  2574. <Data>
  2575. <Resource><![CDATA[IRQ 446]]></Resource>
  2576. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2577. <Status><![CDATA[OK]]></Status>
  2578. </Data>
  2579. <Data>
  2580. <Resource><![CDATA[IRQ 447]]></Resource>
  2581. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2582. <Status><![CDATA[OK]]></Status>
  2583. </Data>
  2584. <Data>
  2585. <Resource><![CDATA[IRQ 448]]></Resource>
  2586. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2587. <Status><![CDATA[OK]]></Status>
  2588. </Data>
  2589. <Data>
  2590. <Resource><![CDATA[IRQ 449]]></Resource>
  2591. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2592. <Status><![CDATA[OK]]></Status>
  2593. </Data>
  2594. <Data>
  2595. <Resource><![CDATA[IRQ 450]]></Resource>
  2596. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2597. <Status><![CDATA[OK]]></Status>
  2598. </Data>
  2599. <Data>
  2600. <Resource><![CDATA[IRQ 451]]></Resource>
  2601. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2602. <Status><![CDATA[OK]]></Status>
  2603. </Data>
  2604. <Data>
  2605. <Resource><![CDATA[IRQ 452]]></Resource>
  2606. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2607. <Status><![CDATA[OK]]></Status>
  2608. </Data>
  2609. <Data>
  2610. <Resource><![CDATA[IRQ 453]]></Resource>
  2611. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2612. <Status><![CDATA[OK]]></Status>
  2613. </Data>
  2614. <Data>
  2615. <Resource><![CDATA[IRQ 454]]></Resource>
  2616. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2617. <Status><![CDATA[OK]]></Status>
  2618. </Data>
  2619. <Data>
  2620. <Resource><![CDATA[IRQ 455]]></Resource>
  2621. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2622. <Status><![CDATA[OK]]></Status>
  2623. </Data>
  2624. <Data>
  2625. <Resource><![CDATA[IRQ 456]]></Resource>
  2626. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2627. <Status><![CDATA[OK]]></Status>
  2628. </Data>
  2629. <Data>
  2630. <Resource><![CDATA[IRQ 457]]></Resource>
  2631. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2632. <Status><![CDATA[OK]]></Status>
  2633. </Data>
  2634. <Data>
  2635. <Resource><![CDATA[IRQ 458]]></Resource>
  2636. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2637. <Status><![CDATA[OK]]></Status>
  2638. </Data>
  2639. <Data>
  2640. <Resource><![CDATA[IRQ 459]]></Resource>
  2641. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2642. <Status><![CDATA[OK]]></Status>
  2643. </Data>
  2644. <Data>
  2645. <Resource><![CDATA[IRQ 460]]></Resource>
  2646. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2647. <Status><![CDATA[OK]]></Status>
  2648. </Data>
  2649. <Data>
  2650. <Resource><![CDATA[IRQ 461]]></Resource>
  2651. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2652. <Status><![CDATA[OK]]></Status>
  2653. </Data>
  2654. <Data>
  2655. <Resource><![CDATA[IRQ 462]]></Resource>
  2656. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2657. <Status><![CDATA[OK]]></Status>
  2658. </Data>
  2659. <Data>
  2660. <Resource><![CDATA[IRQ 463]]></Resource>
  2661. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2662. <Status><![CDATA[OK]]></Status>
  2663. </Data>
  2664. <Data>
  2665. <Resource><![CDATA[IRQ 464]]></Resource>
  2666. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2667. <Status><![CDATA[OK]]></Status>
  2668. </Data>
  2669. <Data>
  2670. <Resource><![CDATA[IRQ 465]]></Resource>
  2671. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2672. <Status><![CDATA[OK]]></Status>
  2673. </Data>
  2674. <Data>
  2675. <Resource><![CDATA[IRQ 466]]></Resource>
  2676. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2677. <Status><![CDATA[OK]]></Status>
  2678. </Data>
  2679. <Data>
  2680. <Resource><![CDATA[IRQ 467]]></Resource>
  2681. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2682. <Status><![CDATA[OK]]></Status>
  2683. </Data>
  2684. <Data>
  2685. <Resource><![CDATA[IRQ 468]]></Resource>
  2686. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2687. <Status><![CDATA[OK]]></Status>
  2688. </Data>
  2689. <Data>
  2690. <Resource><![CDATA[IRQ 469]]></Resource>
  2691. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2692. <Status><![CDATA[OK]]></Status>
  2693. </Data>
  2694. <Data>
  2695. <Resource><![CDATA[IRQ 470]]></Resource>
  2696. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2697. <Status><![CDATA[OK]]></Status>
  2698. </Data>
  2699. <Data>
  2700. <Resource><![CDATA[IRQ 471]]></Resource>
  2701. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2702. <Status><![CDATA[OK]]></Status>
  2703. </Data>
  2704. <Data>
  2705. <Resource><![CDATA[IRQ 472]]></Resource>
  2706. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2707. <Status><![CDATA[OK]]></Status>
  2708. </Data>
  2709. <Data>
  2710. <Resource><![CDATA[IRQ 473]]></Resource>
  2711. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2712. <Status><![CDATA[OK]]></Status>
  2713. </Data>
  2714. <Data>
  2715. <Resource><![CDATA[IRQ 474]]></Resource>
  2716. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2717. <Status><![CDATA[OK]]></Status>
  2718. </Data>
  2719. <Data>
  2720. <Resource><![CDATA[IRQ 475]]></Resource>
  2721. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2722. <Status><![CDATA[OK]]></Status>
  2723. </Data>
  2724. <Data>
  2725. <Resource><![CDATA[IRQ 476]]></Resource>
  2726. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2727. <Status><![CDATA[OK]]></Status>
  2728. </Data>
  2729. <Data>
  2730. <Resource><![CDATA[IRQ 477]]></Resource>
  2731. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2732. <Status><![CDATA[OK]]></Status>
  2733. </Data>
  2734. <Data>
  2735. <Resource><![CDATA[IRQ 478]]></Resource>
  2736. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2737. <Status><![CDATA[OK]]></Status>
  2738. </Data>
  2739. <Data>
  2740. <Resource><![CDATA[IRQ 479]]></Resource>
  2741. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2742. <Status><![CDATA[OK]]></Status>
  2743. </Data>
  2744. <Data>
  2745. <Resource><![CDATA[IRQ 480]]></Resource>
  2746. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2747. <Status><![CDATA[OK]]></Status>
  2748. </Data>
  2749. <Data>
  2750. <Resource><![CDATA[IRQ 481]]></Resource>
  2751. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2752. <Status><![CDATA[OK]]></Status>
  2753. </Data>
  2754. <Data>
  2755. <Resource><![CDATA[IRQ 482]]></Resource>
  2756. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2757. <Status><![CDATA[OK]]></Status>
  2758. </Data>
  2759. <Data>
  2760. <Resource><![CDATA[IRQ 483]]></Resource>
  2761. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2762. <Status><![CDATA[OK]]></Status>
  2763. </Data>
  2764. <Data>
  2765. <Resource><![CDATA[IRQ 484]]></Resource>
  2766. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2767. <Status><![CDATA[OK]]></Status>
  2768. </Data>
  2769. <Data>
  2770. <Resource><![CDATA[IRQ 485]]></Resource>
  2771. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2772. <Status><![CDATA[OK]]></Status>
  2773. </Data>
  2774. <Data>
  2775. <Resource><![CDATA[IRQ 486]]></Resource>
  2776. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2777. <Status><![CDATA[OK]]></Status>
  2778. </Data>
  2779. <Data>
  2780. <Resource><![CDATA[IRQ 487]]></Resource>
  2781. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2782. <Status><![CDATA[OK]]></Status>
  2783. </Data>
  2784. <Data>
  2785. <Resource><![CDATA[IRQ 488]]></Resource>
  2786. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2787. <Status><![CDATA[OK]]></Status>
  2788. </Data>
  2789. <Data>
  2790. <Resource><![CDATA[IRQ 489]]></Resource>
  2791. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2792. <Status><![CDATA[OK]]></Status>
  2793. </Data>
  2794. <Data>
  2795. <Resource><![CDATA[IRQ 490]]></Resource>
  2796. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2797. <Status><![CDATA[OK]]></Status>
  2798. </Data>
  2799. <Data>
  2800. <Resource><![CDATA[IRQ 491]]></Resource>
  2801. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2802. <Status><![CDATA[OK]]></Status>
  2803. </Data>
  2804. <Data>
  2805. <Resource><![CDATA[IRQ 492]]></Resource>
  2806. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2807. <Status><![CDATA[OK]]></Status>
  2808. </Data>
  2809. <Data>
  2810. <Resource><![CDATA[IRQ 493]]></Resource>
  2811. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2812. <Status><![CDATA[OK]]></Status>
  2813. </Data>
  2814. <Data>
  2815. <Resource><![CDATA[IRQ 494]]></Resource>
  2816. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2817. <Status><![CDATA[OK]]></Status>
  2818. </Data>
  2819. <Data>
  2820. <Resource><![CDATA[IRQ 495]]></Resource>
  2821. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2822. <Status><![CDATA[OK]]></Status>
  2823. </Data>
  2824. <Data>
  2825. <Resource><![CDATA[IRQ 496]]></Resource>
  2826. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2827. <Status><![CDATA[OK]]></Status>
  2828. </Data>
  2829. <Data>
  2830. <Resource><![CDATA[IRQ 497]]></Resource>
  2831. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2832. <Status><![CDATA[OK]]></Status>
  2833. </Data>
  2834. <Data>
  2835. <Resource><![CDATA[IRQ 498]]></Resource>
  2836. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2837. <Status><![CDATA[OK]]></Status>
  2838. </Data>
  2839. <Data>
  2840. <Resource><![CDATA[IRQ 499]]></Resource>
  2841. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2842. <Status><![CDATA[OK]]></Status>
  2843. </Data>
  2844. <Data>
  2845. <Resource><![CDATA[IRQ 500]]></Resource>
  2846. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2847. <Status><![CDATA[OK]]></Status>
  2848. </Data>
  2849. <Data>
  2850. <Resource><![CDATA[IRQ 501]]></Resource>
  2851. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2852. <Status><![CDATA[OK]]></Status>
  2853. </Data>
  2854. <Data>
  2855. <Resource><![CDATA[IRQ 502]]></Resource>
  2856. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2857. <Status><![CDATA[OK]]></Status>
  2858. </Data>
  2859. <Data>
  2860. <Resource><![CDATA[IRQ 503]]></Resource>
  2861. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2862. <Status><![CDATA[OK]]></Status>
  2863. </Data>
  2864. <Data>
  2865. <Resource><![CDATA[IRQ 504]]></Resource>
  2866. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2867. <Status><![CDATA[OK]]></Status>
  2868. </Data>
  2869. <Data>
  2870. <Resource><![CDATA[IRQ 505]]></Resource>
  2871. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2872. <Status><![CDATA[OK]]></Status>
  2873. </Data>
  2874. <Data>
  2875. <Resource><![CDATA[IRQ 506]]></Resource>
  2876. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2877. <Status><![CDATA[OK]]></Status>
  2878. </Data>
  2879. <Data>
  2880. <Resource><![CDATA[IRQ 507]]></Resource>
  2881. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2882. <Status><![CDATA[OK]]></Status>
  2883. </Data>
  2884. <Data>
  2885. <Resource><![CDATA[IRQ 508]]></Resource>
  2886. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2887. <Status><![CDATA[OK]]></Status>
  2888. </Data>
  2889. <Data>
  2890. <Resource><![CDATA[IRQ 509]]></Resource>
  2891. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2892. <Status><![CDATA[OK]]></Status>
  2893. </Data>
  2894. <Data>
  2895. <Resource><![CDATA[IRQ 510]]></Resource>
  2896. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2897. <Status><![CDATA[OK]]></Status>
  2898. </Data>
  2899. <Data>
  2900. <Resource><![CDATA[IRQ 511]]></Resource>
  2901. <Device><![CDATA[Microsoft ACPI-Compliant System]]></Device>
  2902. <Status><![CDATA[OK]]></Status>
  2903. </Data>
  2904. <Data>
  2905. <Resource><![CDATA[IRQ 11]]></Resource>
  2906. <Device><![CDATA[Intel(R) SMBUS - A2A3]]></Device>
  2907. <Status><![CDATA[OK]]></Status>
  2908. </Data>
  2909. <Data>
  2910. <Resource><![CDATA[IRQ 17]]></Resource>
  2911. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  2912. <Status><![CDATA[OK]]></Status>
  2913. </Data>
  2914. <Data>
  2915. <Resource><![CDATA[IRQ 17]]></Resource>
  2916. <Device><![CDATA[High Definition Audio Controller]]></Device>
  2917. <Status><![CDATA[OK]]></Status>
  2918. </Data>
  2919. <Data>
  2920. <Resource><![CDATA[IRQ 4294967265]]></Resource>
  2921. <Device><![CDATA[Intel(R) Management Engine Interface ]]></Device>
  2922. <Status><![CDATA[OK]]></Status>
  2923. </Data>
  2924. <Data>
  2925. <Resource><![CDATA[IRQ 8]]></Resource>
  2926. <Device><![CDATA[System CMOS/real time clock]]></Device>
  2927. <Status><![CDATA[OK]]></Status>
  2928. </Data>
  2929. <Data>
  2930. <Resource><![CDATA[IRQ 18]]></Resource>
  2931. <Device><![CDATA[High Definition Audio Controller]]></Device>
  2932. <Status><![CDATA[OK]]></Status>
  2933. </Data>
  2934. </Category>
  2935. <Category name="Memory">
  2936. <Data>
  2937. <Resource><![CDATA[0xDC000000-0xDD0FFFFF]]></Resource>
  2938. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x8) - 1905]]></Device>
  2939. <Status><![CDATA[OK]]></Status>
  2940. </Data>
  2941. <Data>
  2942. <Resource><![CDATA[0xDC000000-0xDD0FFFFF]]></Resource>
  2943. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  2944. <Status><![CDATA[OK]]></Status>
  2945. </Data>
  2946. <Data>
  2947. <Resource><![CDATA[0xA0000000-0xB1FFFFFF]]></Resource>
  2948. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x8) - 1905]]></Device>
  2949. <Status><![CDATA[OK]]></Status>
  2950. </Data>
  2951. <Data>
  2952. <Resource><![CDATA[0xA0000000-0xB1FFFFFF]]></Resource>
  2953. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  2954. <Status><![CDATA[OK]]></Status>
  2955. </Data>
  2956. <Data>
  2957. <Resource><![CDATA[0xFED10000-0xFED17FFF]]></Resource>
  2958. <Device><![CDATA[Motherboard resources]]></Device>
  2959. <Status><![CDATA[OK]]></Status>
  2960. </Data>
  2961. <Data>
  2962. <Resource><![CDATA[0xFED18000-0xFED18FFF]]></Resource>
  2963. <Device><![CDATA[Motherboard resources]]></Device>
  2964. <Status><![CDATA[OK]]></Status>
  2965. </Data>
  2966. <Data>
  2967. <Resource><![CDATA[0xFED19000-0xFED19FFF]]></Resource>
  2968. <Device><![CDATA[Motherboard resources]]></Device>
  2969. <Status><![CDATA[OK]]></Status>
  2970. </Data>
  2971. <Data>
  2972. <Resource><![CDATA[0xE0000000-0xEFFFFFFF]]></Resource>
  2973. <Device><![CDATA[Motherboard resources]]></Device>
  2974. <Status><![CDATA[OK]]></Status>
  2975. </Data>
  2976. <Data>
  2977. <Resource><![CDATA[0xFED20000-0xFED3FFFF]]></Resource>
  2978. <Device><![CDATA[Motherboard resources]]></Device>
  2979. <Status><![CDATA[OK]]></Status>
  2980. </Data>
  2981. <Data>
  2982. <Resource><![CDATA[0xFED90000-0xFED93FFF]]></Resource>
  2983. <Device><![CDATA[Motherboard resources]]></Device>
  2984. <Status><![CDATA[OK]]></Status>
  2985. </Data>
  2986. <Data>
  2987. <Resource><![CDATA[0xFED45000-0xFED8FFFF]]></Resource>
  2988. <Device><![CDATA[Motherboard resources]]></Device>
  2989. <Status><![CDATA[OK]]></Status>
  2990. </Data>
  2991. <Data>
  2992. <Resource><![CDATA[0xFF000000-0xFFFFFFFF]]></Resource>
  2993. <Device><![CDATA[Motherboard resources]]></Device>
  2994. <Status><![CDATA[OK]]></Status>
  2995. </Data>
  2996. <Data>
  2997. <Resource><![CDATA[0xFF000000-0xFFFFFFFF]]></Resource>
  2998. <Device><![CDATA[Legacy device]]></Device>
  2999. <Status><![CDATA[OK]]></Status>
  3000. </Data>
  3001. <Data>
  3002. <Resource><![CDATA[0xFEE00000-0xFEEFFFFF]]></Resource>
  3003. <Device><![CDATA[Motherboard resources]]></Device>
  3004. <Status><![CDATA[OK]]></Status>
  3005. </Data>
  3006. <Data>
  3007. <Resource><![CDATA[0xDFFE0000-0xDFFFFFFF]]></Resource>
  3008. <Device><![CDATA[Motherboard resources]]></Device>
  3009. <Status><![CDATA[OK]]></Status>
  3010. </Data>
  3011. <Data>
  3012. <Resource><![CDATA[0xFDAF0000-0xFDAFFFFF]]></Resource>
  3013. <Device><![CDATA[Motherboard resources]]></Device>
  3014. <Status><![CDATA[OK]]></Status>
  3015. </Data>
  3016. <Data>
  3017. <Resource><![CDATA[0xFDAF0000-0xFDAFFFFF]]></Resource>
  3018. <Device><![CDATA[Motherboard resources]]></Device>
  3019. <Status><![CDATA[OK]]></Status>
  3020. </Data>
  3021. <Data>
  3022. <Resource><![CDATA[0xFDAE0000-0xFDAEFFFF]]></Resource>
  3023. <Device><![CDATA[Motherboard resources]]></Device>
  3024. <Status><![CDATA[OK]]></Status>
  3025. </Data>
  3026. <Data>
  3027. <Resource><![CDATA[0xFDAE0000-0xFDAEFFFF]]></Resource>
  3028. <Device><![CDATA[Motherboard resources]]></Device>
  3029. <Status><![CDATA[OK]]></Status>
  3030. </Data>
  3031. <Data>
  3032. <Resource><![CDATA[0xFDAC0000-0xFDACFFFF]]></Resource>
  3033. <Device><![CDATA[Motherboard resources]]></Device>
  3034. <Status><![CDATA[OK]]></Status>
  3035. </Data>
  3036. <Data>
  3037. <Resource><![CDATA[0xFDAC0000-0xFDACFFFF]]></Resource>
  3038. <Device><![CDATA[Motherboard resources]]></Device>
  3039. <Status><![CDATA[OK]]></Status>
  3040. </Data>
  3041. <Data>
  3042. <Resource><![CDATA[0xDE000000-0xDEFFFFFF]]></Resource>
  3043. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  3044. <Status><![CDATA[OK]]></Status>
  3045. </Data>
  3046. <Data>
  3047. <Resource><![CDATA[0xDE000000-0xDEFFFFFF]]></Resource>
  3048. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x16) - 1901]]></Device>
  3049. <Status><![CDATA[OK]]></Status>
  3050. </Data>
  3051. <Data>
  3052. <Resource><![CDATA[0xC0000000-0xCFFFFFFF]]></Resource>
  3053. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  3054. <Status><![CDATA[OK]]></Status>
  3055. </Data>
  3056. <Data>
  3057. <Resource><![CDATA[0xC0000000-0xCFFFFFFF]]></Resource>
  3058. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x16) - 1901]]></Device>
  3059. <Status><![CDATA[OK]]></Status>
  3060. </Data>
  3061. <Data>
  3062. <Resource><![CDATA[0xD0000000-0xD1FFFFFF]]></Resource>
  3063. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  3064. <Status><![CDATA[OK]]></Status>
  3065. </Data>
  3066. <Data>
  3067. <Resource><![CDATA[0xA0000-0xBFFFF]]></Resource>
  3068. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  3069. <Status><![CDATA[OK]]></Status>
  3070. </Data>
  3071. <Data>
  3072. <Resource><![CDATA[0xA0000-0xBFFFF]]></Resource>
  3073. <Device><![CDATA[Intel(R) Xeon(R) E3 - 1200/1500 v5/6th Gen Intel(R) Core(TM) PCIe Controller (x16) - 1901]]></Device>
  3074. <Status><![CDATA[OK]]></Status>
  3075. </Data>
  3076. <Data>
  3077. <Resource><![CDATA[0xA0000-0xBFFFF]]></Resource>
  3078. <Device><![CDATA[Pci Bus]]></Device>
  3079. <Status><![CDATA[OK]]></Status>
  3080. </Data>
  3081. <Data>
  3082. <Resource><![CDATA[0xDF100000-0xDF107FFF]]></Resource>
  3083. <Device><![CDATA[ASMedia USB 3.1 eXtensible Host Controller - 1.10 (Microsoft)]]></Device>
  3084. <Status><![CDATA[OK]]></Status>
  3085. </Data>
  3086. <Data>
  3087. <Resource><![CDATA[0xDF100000-0xDF107FFF]]></Resource>
  3088. <Device><![CDATA[Intel(R) PCI Express Root Port #7 - A296]]></Device>
  3089. <Status><![CDATA[OK]]></Status>
  3090. </Data>
  3091. <Data>
  3092. <Resource><![CDATA[0xDF280000-0xDF29FFFF]]></Resource>
  3093. <Device><![CDATA[Intel(R) Ethernet Connection (2) I219-V]]></Device>
  3094. <Status><![CDATA[OK]]></Status>
  3095. </Data>
  3096. <Data>
  3097. <Resource><![CDATA[0xFED00000-0xFED003FF]]></Resource>
  3098. <Device><![CDATA[High precision event timer]]></Device>
  3099. <Status><![CDATA[OK]]></Status>
  3100. </Data>
  3101. <Data>
  3102. <Resource><![CDATA[0xFD000000-0xFDABFFFF]]></Resource>
  3103. <Device><![CDATA[Motherboard resources]]></Device>
  3104. <Status><![CDATA[OK]]></Status>
  3105. </Data>
  3106. <Data>
  3107. <Resource><![CDATA[0xFD000000-0xFDABFFFF]]></Resource>
  3108. <Device><![CDATA[Pci Bus]]></Device>
  3109. <Status><![CDATA[OK]]></Status>
  3110. </Data>
  3111. <Data>
  3112. <Resource><![CDATA[0xFDAD0000-0xFDADFFFF]]></Resource>
  3113. <Device><![CDATA[Motherboard resources]]></Device>
  3114. <Status><![CDATA[OK]]></Status>
  3115. </Data>
  3116. <Data>
  3117. <Resource><![CDATA[0xFDB00000-0xFDFFFFFF]]></Resource>
  3118. <Device><![CDATA[Motherboard resources]]></Device>
  3119. <Status><![CDATA[OK]]></Status>
  3120. </Data>
  3121. <Data>
  3122. <Resource><![CDATA[0xFE000000-0xFE01FFFF]]></Resource>
  3123. <Device><![CDATA[Motherboard resources]]></Device>
  3124. <Status><![CDATA[OK]]></Status>
  3125. </Data>
  3126. <Data>
  3127. <Resource><![CDATA[0xFE036000-0xFE03BFFF]]></Resource>
  3128. <Device><![CDATA[Motherboard resources]]></Device>
  3129. <Status><![CDATA[OK]]></Status>
  3130. </Data>
  3131. <Data>
  3132. <Resource><![CDATA[0xFE03D000-0xFE3FFFFF]]></Resource>
  3133. <Device><![CDATA[Motherboard resources]]></Device>
  3134. <Status><![CDATA[OK]]></Status>
  3135. </Data>
  3136. <Data>
  3137. <Resource><![CDATA[0xFE410000-0xFE7FFFFF]]></Resource>
  3138. <Device><![CDATA[Motherboard resources]]></Device>
  3139. <Status><![CDATA[OK]]></Status>
  3140. </Data>
  3141. <Data>
  3142. <Resource><![CDATA[0xDF2C0000-0xDF2C7FFF]]></Resource>
  3143. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  3144. <Status><![CDATA[OK]]></Status>
  3145. </Data>
  3146. <Data>
  3147. <Resource><![CDATA[0xDF2D1000-0xDF2D10FF]]></Resource>
  3148. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  3149. <Status><![CDATA[OK]]></Status>
  3150. </Data>
  3151. <Data>
  3152. <Resource><![CDATA[0xDF200000-0xDF27FFFF]]></Resource>
  3153. <Device><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Device>
  3154. <Status><![CDATA[OK]]></Status>
  3155. </Data>
  3156. <Data>
  3157. <Resource><![CDATA[0x80000000-0xDFFFFFFF]]></Resource>
  3158. <Device><![CDATA[Pci Bus]]></Device>
  3159. <Status><![CDATA[OK]]></Status>
  3160. </Data>
  3161. <Data>
  3162. <Resource><![CDATA[0xDF2B0000-0xDF2BFFFF]]></Resource>
  3163. <Device><![CDATA[Intel(R) USB 3.0 eXtensible Host Controller - 1.0 (Microsoft)]]></Device>
  3164. <Status><![CDATA[OK]]></Status>
  3165. </Data>
  3166. <Data>
  3167. <Resource><![CDATA[0xDF2D0000-0xDF2D00FF]]></Resource>
  3168. <Device><![CDATA[Intel(R) SMBUS - A2A3]]></Device>
  3169. <Status><![CDATA[OK]]></Status>
  3170. </Data>
  3171. <Data>
  3172. <Resource><![CDATA[0xB0000000-0xB1FFFFFF]]></Resource>
  3173. <Device><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Device>
  3174. <Status><![CDATA[OK]]></Status>
  3175. </Data>
  3176. <Data>
  3177. <Resource><![CDATA[0xFE030000-0xFE033FFF]]></Resource>
  3178. <Device><![CDATA[High Definition Audio Controller]]></Device>
  3179. <Status><![CDATA[OK]]></Status>
  3180. </Data>
  3181. <Data>
  3182. <Resource><![CDATA[0xFE400000-0xFE40FFFF]]></Resource>
  3183. <Device><![CDATA[High Definition Audio Controller]]></Device>
  3184. <Status><![CDATA[OK]]></Status>
  3185. </Data>
  3186. <Data>
  3187. <Resource><![CDATA[0xFE03C000-0xFE03CFFF]]></Resource>
  3188. <Device><![CDATA[Intel(R) Management Engine Interface ]]></Device>
  3189. <Status><![CDATA[OK]]></Status>
  3190. </Data>
  3191. <Data>
  3192. <Resource><![CDATA[0xDD0FC000-0xDD0FFFFF]]></Resource>
  3193. <Device><![CDATA[High Definition Audio Controller]]></Device>
  3194. <Status><![CDATA[OK]]></Status>
  3195. </Data>
  3196. <Data>
  3197. <Resource><![CDATA[0xDF080000-0xDF083FFF]]></Resource>
  3198. <Device><![CDATA[High Definition Audio Controller]]></Device>
  3199. <Status><![CDATA[OK]]></Status>
  3200. </Data>
  3201. </Category>
  3202. </Category>
  3203. <Category name="Components">
  3204. <Category name="Multimedia">
  3205. <Category name="Audio Codecs">
  3206. <Data>
  3207. <CODEC><![CDATA[c:\windows\system32\l3codeca.acm]]></CODEC>
  3208. <Manufacturer><![CDATA[Fraunhofer Institut Integrierte Schaltungen IIS]]></Manufacturer>
  3209. <Description><![CDATA[Fraunhofer IIS MPEG Layer-3 Codec]]></Description>
  3210. <Status><![CDATA[OK]]></Status>
  3211. <File><![CDATA[C:\WINDOWS\system32\L3CODECA.ACM]]></File>
  3212. <Version><![CDATA[1.9.0.401]]></Version>
  3213. <Size><![CDATA[90.50 KB (92,672 bytes)]]></Size>
  3214. <Creation_Date><![CDATA[15/09/2018 17:38]]></Creation_Date>
  3215. </Data>
  3216. <Data>
  3217. <CODEC><![CDATA[c:\windows\system32\msgsm32.acm]]></CODEC>
  3218. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  3219. <Description><![CDATA[]]></Description>
  3220. <Status><![CDATA[OK]]></Status>
  3221. <File><![CDATA[C:\WINDOWS\system32\MSGSM32.ACM]]></File>
  3222. <Version><![CDATA[10.0.17763.1]]></Version>
  3223. <Size><![CDATA[41.90 KB (42,904 bytes)]]></Size>
  3224. <Creation_Date><![CDATA[15/09/2018 17:28]]></Creation_Date>
  3225. </Data>
  3226. <Data>
  3227. <CODEC><![CDATA[c:\windows\system32\msadp32.acm]]></CODEC>
  3228. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  3229. <Description><![CDATA[]]></Description>
  3230. <Status><![CDATA[OK]]></Status>
  3231. <File><![CDATA[C:\WINDOWS\system32\MSADP32.ACM]]></File>
  3232. <Version><![CDATA[10.0.17763.1]]></Version>
  3233. <Size><![CDATA[33.98 KB (34,800 bytes)]]></Size>
  3234. <Creation_Date><![CDATA[15/09/2018 17:28]]></Creation_Date>
  3235. </Data>
  3236. <Data>
  3237. <CODEC><![CDATA[c:\windows\system32\imaadp32.acm]]></CODEC>
  3238. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  3239. <Description><![CDATA[]]></Description>
  3240. <Status><![CDATA[OK]]></Status>
  3241. <File><![CDATA[C:\WINDOWS\system32\IMAADP32.ACM]]></File>
  3242. <Version><![CDATA[10.0.17763.1]]></Version>
  3243. <Size><![CDATA[35.82 KB (36,680 bytes)]]></Size>
  3244. <Creation_Date><![CDATA[15/09/2018 17:28]]></Creation_Date>
  3245. </Data>
  3246. <Data>
  3247. <CODEC><![CDATA[c:\windows\system32\msg711.acm]]></CODEC>
  3248. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  3249. <Description><![CDATA[]]></Description>
  3250. <Status><![CDATA[OK]]></Status>
  3251. <File><![CDATA[C:\WINDOWS\system32\MSG711.ACM]]></File>
  3252. <Version><![CDATA[10.0.17763.1]]></Version>
  3253. <Size><![CDATA[25.22 KB (25,824 bytes)]]></Size>
  3254. <Creation_Date><![CDATA[15/09/2018 17:28]]></Creation_Date>
  3255. </Data>
  3256. </Category>
  3257. <Category name="Video Codecs">
  3258. <Data>
  3259. <CODEC><![CDATA[c:\windows\system32\rtvcvfw64.dll]]></CODEC>
  3260. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  3261. <Description><![CDATA[RivaTuner Video Codec]]></Description>
  3262. <Status><![CDATA[OK]]></Status>
  3263. <File><![CDATA[C:\WINDOWS\system32\RTVCVFW64.DLL]]></File>
  3264. <Version><![CDATA[Not Available]]></Version>
  3265. <Size><![CDATA[240.50 KB (246,272 bytes)]]></Size>
  3266. <Creation_Date><![CDATA[29/09/2012 05:45]]></Creation_Date>
  3267. </Data>
  3268. <Data>
  3269. <CODEC><![CDATA[c:\windows\system32\ficvdec_x64.dll]]></CODEC>
  3270. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  3271. <Description><![CDATA[]]></Description>
  3272. <Status><![CDATA[OK]]></Status>
  3273. <File><![CDATA[C:\WINDOWS\system32\FICVDEC_X64.DLL]]></File>
  3274. <Version><![CDATA[Not Available]]></Version>
  3275. <Size><![CDATA[637.00 KB (652,288 bytes)]]></Size>
  3276. <Creation_Date><![CDATA[29/05/2013 06:23]]></Creation_Date>
  3277. </Data>
  3278. <Data>
  3279. <CODEC><![CDATA[c:\windows\system32\msrle32.dll]]></CODEC>
  3280. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  3281. <Description><![CDATA[]]></Description>
  3282. <Status><![CDATA[OK]]></Status>
  3283. <File><![CDATA[C:\WINDOWS\system32\MSRLE32.DLL]]></File>
  3284. <Version><![CDATA[10.0.17763.1]]></Version>
  3285. <Size><![CDATA[17.50 KB (17,920 bytes)]]></Size>
  3286. <Creation_Date><![CDATA[15/09/2018 17:29]]></Creation_Date>
  3287. </Data>
  3288. <Data>
  3289. <CODEC><![CDATA[c:\windows\system32\msvidc32.dll]]></CODEC>
  3290. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  3291. <Description><![CDATA[]]></Description>
  3292. <Status><![CDATA[OK]]></Status>
  3293. <File><![CDATA[C:\WINDOWS\system32\MSVIDC32.DLL]]></File>
  3294. <Version><![CDATA[10.0.17763.1]]></Version>
  3295. <Size><![CDATA[38.50 KB (39,424 bytes)]]></Size>
  3296. <Creation_Date><![CDATA[15/09/2018 17:29]]></Creation_Date>
  3297. </Data>
  3298. <Data>
  3299. <CODEC><![CDATA[c:\windows\system32\msyuv.dll]]></CODEC>
  3300. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  3301. <Description><![CDATA[]]></Description>
  3302. <Status><![CDATA[OK]]></Status>
  3303. <File><![CDATA[C:\WINDOWS\system32\MSYUV.DLL]]></File>
  3304. <Version><![CDATA[10.0.17763.1]]></Version>
  3305. <Size><![CDATA[27.00 KB (27,648 bytes)]]></Size>
  3306. <Creation_Date><![CDATA[15/09/2018 17:29]]></Creation_Date>
  3307. </Data>
  3308. <Data>
  3309. <CODEC><![CDATA[c:\windows\system32\iyuv_32.dll]]></CODEC>
  3310. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  3311. <Description><![CDATA[]]></Description>
  3312. <Status><![CDATA[OK]]></Status>
  3313. <File><![CDATA[C:\WINDOWS\system32\IYUV_32.DLL]]></File>
  3314. <Version><![CDATA[10.0.17763.1]]></Version>
  3315. <Size><![CDATA[53.00 KB (54,272 bytes)]]></Size>
  3316. <Creation_Date><![CDATA[15/09/2018 17:29]]></Creation_Date>
  3317. </Data>
  3318. <Data>
  3319. <CODEC><![CDATA[c:\windows\system32\lvcod64.dll]]></CODEC>
  3320. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  3321. <Description><![CDATA[]]></Description>
  3322. <Status><![CDATA[OK]]></Status>
  3323. <File><![CDATA[C:\WINDOWS\system32\LVCOD64.DLL]]></File>
  3324. <Version><![CDATA[12.0.1278.0]]></Version>
  3325. <Size><![CDATA[389.02 KB (398,360 bytes)]]></Size>
  3326. <Creation_Date><![CDATA[21/04/2018 20:13]]></Creation_Date>
  3327. </Data>
  3328. <Data>
  3329. <CODEC><![CDATA[c:\windows\system32\tsbyuv.dll]]></CODEC>
  3330. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  3331. <Description><![CDATA[]]></Description>
  3332. <Status><![CDATA[OK]]></Status>
  3333. <File><![CDATA[C:\WINDOWS\system32\TSBYUV.DLL]]></File>
  3334. <Version><![CDATA[10.0.17763.1]]></Version>
  3335. <Size><![CDATA[16.50 KB (16,896 bytes)]]></Size>
  3336. <Creation_Date><![CDATA[15/09/2018 17:29]]></Creation_Date>
  3337. </Data>
  3338. </Category>
  3339. </Category>
  3340. <Category name="CD-ROM">
  3341. <Data>
  3342. <Item><![CDATA[Drive]]></Item>
  3343. <Value><![CDATA[F:]]></Value>
  3344. </Data>
  3345. <Data>
  3346. <Item><![CDATA[Description]]></Item>
  3347. <Value><![CDATA[CD-ROM Drive]]></Value>
  3348. </Data>
  3349. <Data>
  3350. <Item><![CDATA[Media Loaded]]></Item>
  3351. <Value><![CDATA[No]]></Value>
  3352. </Data>
  3353. <Data>
  3354. <Item><![CDATA[Media Type]]></Item>
  3355. <Value><![CDATA[DVD Writer]]></Value>
  3356. </Data>
  3357. <Data>
  3358. <Item><![CDATA[Name]]></Item>
  3359. <Value><![CDATA[HL-DT-ST BD-RE BH12LS38]]></Value>
  3360. </Data>
  3361. <Data>
  3362. <Item><![CDATA[Manufacturer]]></Item>
  3363. <Value><![CDATA[(Standard CD-ROM drives)]]></Value>
  3364. </Data>
  3365. <Data>
  3366. <Item><![CDATA[Status]]></Item>
  3367. <Value><![CDATA[OK]]></Value>
  3368. </Data>
  3369. <Data>
  3370. <Item><![CDATA[Transfer Rate]]></Item>
  3371. <Value><![CDATA[-1.00 kbytes/sec]]></Value>
  3372. </Data>
  3373. <Data>
  3374. <Item><![CDATA[SCSI Target ID]]></Item>
  3375. <Value><![CDATA[2]]></Value>
  3376. </Data>
  3377. <Data>
  3378. <Item><![CDATA[PNP Device ID]]></Item>
  3379. <Value><![CDATA[SCSI\CDROM&VEN_HL-DT-ST&PROD_BD-RE__BH12LS38\4&2CB270B9&0&000200]]></Value>
  3380. </Data>
  3381. <Data>
  3382. <Item><![CDATA[Driver]]></Item>
  3383. <Value><![CDATA[c:\windows\system32\drivers\cdrom.sys (10.0.17763.1, 162.00 KB (165,888 bytes), 15/09/2018 17:28)]]></Value>
  3384. </Data>
  3385. </Category>
  3386. <Category name="Sound Device">
  3387. <Data>
  3388. <Item><![CDATA[Name]]></Item>
  3389. <Value><![CDATA[NVIDIA High Definition Audio]]></Value>
  3390. </Data>
  3391. <Data>
  3392. <Item><![CDATA[Manufacturer]]></Item>
  3393. <Value><![CDATA[NVIDIA]]></Value>
  3394. </Data>
  3395. <Data>
  3396. <Item><![CDATA[Status]]></Item>
  3397. <Value><![CDATA[OK]]></Value>
  3398. </Data>
  3399. <Data>
  3400. <Item><![CDATA[PNP Device ID]]></Item>
  3401. <Value><![CDATA[HDAUDIO\FUNC_01&VEN_10DE&DEV_0070&SUBSYS_10438548&REV_1001\5&142A5F14&0&0001]]></Value>
  3402. </Data>
  3403. <Data>
  3404. <Item><![CDATA[Driver]]></Item>
  3405. <Value><![CDATA[c:\windows\system32\drivers\nvhda64v.sys (1.3.38.13, 223.41 KB (228,768 bytes), 6/02/2019 22:08)]]></Value>
  3406. </Data>
  3407. <Data>
  3408. <Item><![CDATA[]]></Item>
  3409. <Value><![CDATA[]]></Value>
  3410. </Data>
  3411. <Data>
  3412. <Item><![CDATA[Name]]></Item>
  3413. <Value><![CDATA[Realtek High Definition Audio]]></Value>
  3414. </Data>
  3415. <Data>
  3416. <Item><![CDATA[Manufacturer]]></Item>
  3417. <Value><![CDATA[Realtek]]></Value>
  3418. </Data>
  3419. <Data>
  3420. <Item><![CDATA[Status]]></Item>
  3421. <Value><![CDATA[OK]]></Value>
  3422. </Data>
  3423. <Data>
  3424. <Item><![CDATA[PNP Device ID]]></Item>
  3425. <Value><![CDATA[HDAUDIO\FUNC_01&VEN_10EC&DEV_1168&SUBSYS_10438743&REV_1000\4&288AF81C&0&0001]]></Value>
  3426. </Data>
  3427. <Data>
  3428. <Item><![CDATA[Driver]]></Item>
  3429. <Value><![CDATA[c:\windows\system32\drivers\rtkvhd64.sys (6.0.1.8328, 5.81 MB (6,089,152 bytes), 14/01/2019 01:32)]]></Value>
  3430. </Data>
  3431. <Data>
  3432. <Item><![CDATA[]]></Item>
  3433. <Value><![CDATA[]]></Value>
  3434. </Data>
  3435. <Data>
  3436. <Item><![CDATA[Name]]></Item>
  3437. <Value><![CDATA[NVIDIA High Definition Audio]]></Value>
  3438. </Data>
  3439. <Data>
  3440. <Item><![CDATA[Manufacturer]]></Item>
  3441. <Value><![CDATA[NVIDIA]]></Value>
  3442. </Data>
  3443. <Data>
  3444. <Item><![CDATA[Status]]></Item>
  3445. <Value><![CDATA[OK]]></Value>
  3446. </Data>
  3447. <Data>
  3448. <Item><![CDATA[PNP Device ID]]></Item>
  3449. <Value><![CDATA[HDAUDIO\FUNC_01&VEN_10DE&DEV_0070&SUBSYS_10438548&REV_1001\5&82F7530&0&0001]]></Value>
  3450. </Data>
  3451. <Data>
  3452. <Item><![CDATA[Driver]]></Item>
  3453. <Value><![CDATA[c:\windows\system32\drivers\nvhda64v.sys (1.3.38.13, 223.41 KB (228,768 bytes), 6/02/2019 22:08)]]></Value>
  3454. </Data>
  3455. <Data>
  3456. <Item><![CDATA[]]></Item>
  3457. <Value><![CDATA[]]></Value>
  3458. </Data>
  3459. <Data>
  3460. <Item><![CDATA[Name]]></Item>
  3461. <Value><![CDATA[NVIDIA Virtual Audio Device (Wave Extensible) (WDM)]]></Value>
  3462. </Data>
  3463. <Data>
  3464. <Item><![CDATA[Manufacturer]]></Item>
  3465. <Value><![CDATA[NVIDIA]]></Value>
  3466. </Data>
  3467. <Data>
  3468. <Item><![CDATA[Status]]></Item>
  3469. <Value><![CDATA[OK]]></Value>
  3470. </Data>
  3471. <Data>
  3472. <Item><![CDATA[PNP Device ID]]></Item>
  3473. <Value><![CDATA[ROOT\UNNAMED_DEVICE\0000]]></Value>
  3474. </Data>
  3475. <Data>
  3476. <Item><![CDATA[Driver]]></Item>
  3477. <Value><![CDATA[c:\windows\system32\drivers\nvvad64v.sys (4.11.1.0, 68.38 KB (70,024 bytes), 27/11/2018 23:06)]]></Value>
  3478. </Data>
  3479. <Data>
  3480. <Item><![CDATA[]]></Item>
  3481. <Value><![CDATA[]]></Value>
  3482. </Data>
  3483. <Data>
  3484. <Item><![CDATA[Name]]></Item>
  3485. <Value><![CDATA[Logitech Mic (Communicate STX)]]></Value>
  3486. </Data>
  3487. <Data>
  3488. <Item><![CDATA[Manufacturer]]></Item>
  3489. <Value><![CDATA[Logitech]]></Value>
  3490. </Data>
  3491. <Data>
  3492. <Item><![CDATA[Status]]></Item>
  3493. <Value><![CDATA[OK]]></Value>
  3494. </Data>
  3495. <Data>
  3496. <Item><![CDATA[PNP Device ID]]></Item>
  3497. <Value><![CDATA[USB\VID_046D&PID_08D7&MI_01\8&3132C795&0&0001]]></Value>
  3498. </Data>
  3499. <Data>
  3500. <Item><![CDATA[Driver]]></Item>
  3501. <Value><![CDATA[c:\windows\system32\drivers\usbaudio.sys (10.0.17763.1, 187.00 KB (191,488 bytes), 15/09/2018 17:28)]]></Value>
  3502. </Data>
  3503. <Data>
  3504. <Item><![CDATA[]]></Item>
  3505. <Value><![CDATA[]]></Value>
  3506. </Data>
  3507. <Data>
  3508. <Item><![CDATA[Name]]></Item>
  3509. <Value><![CDATA[Audials Sound Capturing]]></Value>
  3510. </Data>
  3511. <Data>
  3512. <Item><![CDATA[Manufacturer]]></Item>
  3513. <Value><![CDATA[RapidSolution Software]]></Value>
  3514. </Data>
  3515. <Data>
  3516. <Item><![CDATA[Status]]></Item>
  3517. <Value><![CDATA[OK]]></Value>
  3518. </Data>
  3519. <Data>
  3520. <Item><![CDATA[PNP Device ID]]></Item>
  3521. <Value><![CDATA[ROOT\MEDIA\0002]]></Value>
  3522. </Data>
  3523. <Data>
  3524. <Item><![CDATA[Driver]]></Item>
  3525. <Value><![CDATA[c:\windows\system32\drivers\tbhsd.sys (6.0.4000.0, 56.30 KB (57,648 bytes), 23/11/2018 10:13)]]></Value>
  3526. </Data>
  3527. </Category>
  3528. <Category name="Display">
  3529. <Data>
  3530. <Item><![CDATA[Name]]></Item>
  3531. <Value><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Value>
  3532. </Data>
  3533. <Data>
  3534. <Item><![CDATA[PNP Device ID]]></Item>
  3535. <Value><![CDATA[PCI\VEN_10DE&DEV_17C8&SUBSYS_85481043&REV_A1\4&35D4F288&0&0008]]></Value>
  3536. </Data>
  3537. <Data>
  3538. <Item><![CDATA[Adapter Type]]></Item>
  3539. <Value><![CDATA[GeForce GTX 980 Ti, NVIDIA compatible]]></Value>
  3540. </Data>
  3541. <Data>
  3542. <Item><![CDATA[Adapter Description]]></Item>
  3543. <Value><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Value>
  3544. </Data>
  3545. <Data>
  3546. <Item><![CDATA[Adapter RAM]]></Item>
  3547. <Value><![CDATA[(1,048,576) bytes]]></Value>
  3548. </Data>
  3549. <Data>
  3550. <Item><![CDATA[Installed Drivers]]></Item>
  3551. <Value><![CDATA[C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_21a764822be8dff8\nvldumdx.dll,C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_21a764822be8dff8\nvldumdx.dll,C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_21a764822be8dff8\nvldumdx.dll,C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_21a764822be8dff8\nvldumdx.dll]]></Value>
  3552. </Data>
  3553. <Data>
  3554. <Item><![CDATA[Driver Version]]></Item>
  3555. <Value><![CDATA[25.21.14.1891]]></Value>
  3556. </Data>
  3557. <Data>
  3558. <Item><![CDATA[INF File]]></Item>
  3559. <Value><![CDATA[oem193.inf (Section082 section)]]></Value>
  3560. </Data>
  3561. <Data>
  3562. <Item><![CDATA[Color Planes]]></Item>
  3563. <Value><![CDATA[Not Available]]></Value>
  3564. </Data>
  3565. <Data>
  3566. <Item><![CDATA[Color Table Entries]]></Item>
  3567. <Value><![CDATA[4294967296]]></Value>
  3568. </Data>
  3569. <Data>
  3570. <Item><![CDATA[Resolution]]></Item>
  3571. <Value><![CDATA[1920 x 1080 x 60 hertz]]></Value>
  3572. </Data>
  3573. <Data>
  3574. <Item><![CDATA[Bits/Pixel]]></Item>
  3575. <Value><![CDATA[32]]></Value>
  3576. </Data>
  3577. <Data>
  3578. <Item><![CDATA[Memory Address]]></Item>
  3579. <Value><![CDATA[0xDE000000-0xDEFFFFFF]]></Value>
  3580. </Data>
  3581. <Data>
  3582. <Item><![CDATA[Memory Address]]></Item>
  3583. <Value><![CDATA[0xC0000000-0xCFFFFFFF]]></Value>
  3584. </Data>
  3585. <Data>
  3586. <Item><![CDATA[Memory Address]]></Item>
  3587. <Value><![CDATA[0xD0000000-0xD1FFFFFF]]></Value>
  3588. </Data>
  3589. <Data>
  3590. <Item><![CDATA[I/O Port]]></Item>
  3591. <Value><![CDATA[0x0000E000-0x0000E07F]]></Value>
  3592. </Data>
  3593. <Data>
  3594. <Item><![CDATA[IRQ Channel]]></Item>
  3595. <Value><![CDATA[IRQ 16]]></Value>
  3596. </Data>
  3597. <Data>
  3598. <Item><![CDATA[I/O Port]]></Item>
  3599. <Value><![CDATA[0x000003B0-0x000003BB]]></Value>
  3600. </Data>
  3601. <Data>
  3602. <Item><![CDATA[I/O Port]]></Item>
  3603. <Value><![CDATA[0x000003C0-0x000003DF]]></Value>
  3604. </Data>
  3605. <Data>
  3606. <Item><![CDATA[Memory Address]]></Item>
  3607. <Value><![CDATA[0xA0000-0xBFFFF]]></Value>
  3608. </Data>
  3609. <Data>
  3610. <Item><![CDATA[Driver]]></Item>
  3611. <Value><![CDATA[c:\windows\system32\driverstore\filerepository\nv_dispi.inf_amd64_21a764822be8dff8\nvlddmkm.sys (25.21.14.1891, 19.75 MB (20,707,744 bytes), 14/02/2019 23:34)]]></Value>
  3612. </Data>
  3613. <Data>
  3614. <Item><![CDATA[]]></Item>
  3615. <Value><![CDATA[]]></Value>
  3616. </Data>
  3617. <Data>
  3618. <Item><![CDATA[Name]]></Item>
  3619. <Value><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Value>
  3620. </Data>
  3621. <Data>
  3622. <Item><![CDATA[PNP Device ID]]></Item>
  3623. <Value><![CDATA[PCI\VEN_10DE&DEV_17C8&SUBSYS_85481043&REV_A1\4&AE59F48&0&0009]]></Value>
  3624. </Data>
  3625. <Data>
  3626. <Item><![CDATA[Adapter Type]]></Item>
  3627. <Value><![CDATA[NVxx, NVIDIA compatible]]></Value>
  3628. </Data>
  3629. <Data>
  3630. <Item><![CDATA[Adapter Description]]></Item>
  3631. <Value><![CDATA[NVIDIA GeForce GTX 980 Ti]]></Value>
  3632. </Data>
  3633. <Data>
  3634. <Item><![CDATA[Adapter RAM]]></Item>
  3635. <Value><![CDATA[(1,048,576) bytes]]></Value>
  3636. </Data>
  3637. <Data>
  3638. <Item><![CDATA[Installed Drivers]]></Item>
  3639. <Value><![CDATA[C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_21a764822be8dff8\nvldumdx.dll,C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_21a764822be8dff8\nvldumdx.dll,C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_21a764822be8dff8\nvldumdx.dll,C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_21a764822be8dff8\nvldumdx.dll]]></Value>
  3640. </Data>
  3641. <Data>
  3642. <Item><![CDATA[Driver Version]]></Item>
  3643. <Value><![CDATA[25.21.14.1891]]></Value>
  3644. </Data>
  3645. <Data>
  3646. <Item><![CDATA[INF File]]></Item>
  3647. <Value><![CDATA[oem193.inf (Section082 section)]]></Value>
  3648. </Data>
  3649. <Data>
  3650. <Item><![CDATA[Color Planes]]></Item>
  3651. <Value><![CDATA[Not Available]]></Value>
  3652. </Data>
  3653. <Data>
  3654. <Item><![CDATA[Color Table Entries]]></Item>
  3655. <Value><![CDATA[4294967296]]></Value>
  3656. </Data>
  3657. <Data>
  3658. <Item><![CDATA[Resolution]]></Item>
  3659. <Value><![CDATA[1920 x 1080 x 60 hertz]]></Value>
  3660. </Data>
  3661. <Data>
  3662. <Item><![CDATA[Bits/Pixel]]></Item>
  3663. <Value><![CDATA[32]]></Value>
  3664. </Data>
  3665. <Data>
  3666. <Item><![CDATA[Memory Address]]></Item>
  3667. <Value><![CDATA[0xDC000000-0xDD0FFFFF]]></Value>
  3668. </Data>
  3669. <Data>
  3670. <Item><![CDATA[Memory Address]]></Item>
  3671. <Value><![CDATA[0xA0000000-0xB1FFFFFF]]></Value>
  3672. </Data>
  3673. <Data>
  3674. <Item><![CDATA[Memory Address]]></Item>
  3675. <Value><![CDATA[0xB0000000-0xB1FFFFFF]]></Value>
  3676. </Data>
  3677. <Data>
  3678. <Item><![CDATA[IRQ Channel]]></Item>
  3679. <Value><![CDATA[IRQ 17]]></Value>
  3680. </Data>
  3681. <Data>
  3682. <Item><![CDATA[Driver]]></Item>
  3683. <Value><![CDATA[c:\windows\system32\driverstore\filerepository\nv_dispi.inf_amd64_21a764822be8dff8\nvlddmkm.sys (25.21.14.1891, 19.75 MB (20,707,744 bytes), 14/02/2019 23:34)]]></Value>
  3684. </Data>
  3685. </Category>
  3686. <Category name="Infrared">
  3687. <Data>
  3688. <Item></Item>
  3689. <Value></Value>
  3690. </Data>
  3691. </Category>
  3692. <Category name="Input">
  3693. <Category name="Keyboard">
  3694. <Data>
  3695. <Item><![CDATA[Description]]></Item>
  3696. <Value><![CDATA[USB Input Device]]></Value>
  3697. </Data>
  3698. <Data>
  3699. <Item><![CDATA[Name]]></Item>
  3700. <Value><![CDATA[Enhanced (101- or 102-key)]]></Value>
  3701. </Data>
  3702. <Data>
  3703. <Item><![CDATA[Layout]]></Item>
  3704. <Value><![CDATA[00000409]]></Value>
  3705. </Data>
  3706. <Data>
  3707. <Item><![CDATA[PNP Device ID]]></Item>
  3708. <Value><![CDATA[USB\VID_1E7D&PID_2E27&MI_01\7&CA46C28&0&0001]]></Value>
  3709. </Data>
  3710. <Data>
  3711. <Item><![CDATA[Number of Function Keys]]></Item>
  3712. <Value><![CDATA[12]]></Value>
  3713. </Data>
  3714. <Data>
  3715. <Item><![CDATA[Driver]]></Item>
  3716. <Value><![CDATA[c:\windows\system32\drivers\hidusb.sys (10.0.17763.1, 42.50 KB (43,520 bytes), 15/09/2018 17:28)]]></Value>
  3717. </Data>
  3718. <Data>
  3719. <Item><![CDATA[]]></Item>
  3720. <Value><![CDATA[]]></Value>
  3721. </Data>
  3722. <Data>
  3723. <Item><![CDATA[Description]]></Item>
  3724. <Value><![CDATA[HID Keyboard Device]]></Value>
  3725. </Data>
  3726. <Data>
  3727. <Item><![CDATA[Name]]></Item>
  3728. <Value><![CDATA[Enhanced (101- or 102-key)]]></Value>
  3729. </Data>
  3730. <Data>
  3731. <Item><![CDATA[Layout]]></Item>
  3732. <Value><![CDATA[00000409]]></Value>
  3733. </Data>
  3734. <Data>
  3735. <Item><![CDATA[PNP Device ID]]></Item>
  3736. <Value><![CDATA[HID\VID_046D&PID_C232\2&33191FED&0&0000]]></Value>
  3737. </Data>
  3738. <Data>
  3739. <Item><![CDATA[Number of Function Keys]]></Item>
  3740. <Value><![CDATA[12]]></Value>
  3741. </Data>
  3742. <Data>
  3743. <Item><![CDATA[Driver]]></Item>
  3744. <Value><![CDATA[c:\windows\system32\drivers\kbdhid.sys (10.0.17763.1, 43.50 KB (44,544 bytes), 15/09/2018 17:28)]]></Value>
  3745. </Data>
  3746. <Data>
  3747. <Item><![CDATA[]]></Item>
  3748. <Value><![CDATA[]]></Value>
  3749. </Data>
  3750. <Data>
  3751. <Item><![CDATA[Description]]></Item>
  3752. <Value><![CDATA[HID Keyboard Device]]></Value>
  3753. </Data>
  3754. <Data>
  3755. <Item><![CDATA[Name]]></Item>
  3756. <Value><![CDATA[Enhanced (101- or 102-key)]]></Value>
  3757. </Data>
  3758. <Data>
  3759. <Item><![CDATA[Layout]]></Item>
  3760. <Value><![CDATA[00000409]]></Value>
  3761. </Data>
  3762. <Data>
  3763. <Item><![CDATA[PNP Device ID]]></Item>
  3764. <Value><![CDATA[HID\VID_0C45&PID_7626&MI_01&COL01\9&116ADB99&0&0000]]></Value>
  3765. </Data>
  3766. <Data>
  3767. <Item><![CDATA[Number of Function Keys]]></Item>
  3768. <Value><![CDATA[12]]></Value>
  3769. </Data>
  3770. <Data>
  3771. <Item><![CDATA[Driver]]></Item>
  3772. <Value><![CDATA[c:\windows\system32\drivers\kbdhid.sys (10.0.17763.1, 43.50 KB (44,544 bytes), 15/09/2018 17:28)]]></Value>
  3773. </Data>
  3774. <Data>
  3775. <Item><![CDATA[]]></Item>
  3776. <Value><![CDATA[]]></Value>
  3777. </Data>
  3778. <Data>
  3779. <Item><![CDATA[Description]]></Item>
  3780. <Value><![CDATA[USB Input Device]]></Value>
  3781. </Data>
  3782. <Data>
  3783. <Item><![CDATA[Name]]></Item>
  3784. <Value><![CDATA[Enhanced (101- or 102-key)]]></Value>
  3785. </Data>
  3786. <Data>
  3787. <Item><![CDATA[Layout]]></Item>
  3788. <Value><![CDATA[00000409]]></Value>
  3789. </Data>
  3790. <Data>
  3791. <Item><![CDATA[PNP Device ID]]></Item>
  3792. <Value><![CDATA[USB\VID_0C45&PID_7626&MI_00\8&BBBD2AB&0&0000]]></Value>
  3793. </Data>
  3794. <Data>
  3795. <Item><![CDATA[Number of Function Keys]]></Item>
  3796. <Value><![CDATA[12]]></Value>
  3797. </Data>
  3798. <Data>
  3799. <Item><![CDATA[Driver]]></Item>
  3800. <Value><![CDATA[c:\windows\system32\drivers\hidusb.sys (10.0.17763.1, 42.50 KB (43,520 bytes), 15/09/2018 17:28)]]></Value>
  3801. </Data>
  3802. <Data>
  3803. <Item><![CDATA[]]></Item>
  3804. <Value><![CDATA[]]></Value>
  3805. </Data>
  3806. <Data>
  3807. <Item><![CDATA[Description]]></Item>
  3808. <Value><![CDATA[HID Keyboard Device]]></Value>
  3809. </Data>
  3810. <Data>
  3811. <Item><![CDATA[Name]]></Item>
  3812. <Value><![CDATA[Enhanced (101- or 102-key)]]></Value>
  3813. </Data>
  3814. <Data>
  3815. <Item><![CDATA[Layout]]></Item>
  3816. <Value><![CDATA[00000409]]></Value>
  3817. </Data>
  3818. <Data>
  3819. <Item><![CDATA[PNP Device ID]]></Item>
  3820. <Value><![CDATA[HID\WMVIRTUALDEVICE\2&37214C1C&0&0000]]></Value>
  3821. </Data>
  3822. <Data>
  3823. <Item><![CDATA[Number of Function Keys]]></Item>
  3824. <Value><![CDATA[12]]></Value>
  3825. </Data>
  3826. <Data>
  3827. <Item><![CDATA[Driver]]></Item>
  3828. <Value><![CDATA[c:\windows\system32\drivers\kbdhid.sys (10.0.17763.1, 43.50 KB (44,544 bytes), 15/09/2018 17:28)]]></Value>
  3829. </Data>
  3830. <Data>
  3831. <Item><![CDATA[]]></Item>
  3832. <Value><![CDATA[]]></Value>
  3833. </Data>
  3834. <Data>
  3835. <Item><![CDATA[Description]]></Item>
  3836. <Value><![CDATA[HID Keyboard Device]]></Value>
  3837. </Data>
  3838. <Data>
  3839. <Item><![CDATA[Name]]></Item>
  3840. <Value><![CDATA[Enhanced (101- or 102-key)]]></Value>
  3841. </Data>
  3842. <Data>
  3843. <Item><![CDATA[Layout]]></Item>
  3844. <Value><![CDATA[00000409]]></Value>
  3845. </Data>
  3846. <Data>
  3847. <Item><![CDATA[PNP Device ID]]></Item>
  3848. <Value><![CDATA[HID\VIRTUALDEVICE&10\2&2ABBCAD0&1&0000]]></Value>
  3849. </Data>
  3850. <Data>
  3851. <Item><![CDATA[Number of Function Keys]]></Item>
  3852. <Value><![CDATA[12]]></Value>
  3853. </Data>
  3854. <Data>
  3855. <Item><![CDATA[Driver]]></Item>
  3856. <Value><![CDATA[c:\windows\system32\drivers\kbdhid.sys (10.0.17763.1, 43.50 KB (44,544 bytes), 15/09/2018 17:28)]]></Value>
  3857. </Data>
  3858. <Data>
  3859. <Item><![CDATA[]]></Item>
  3860. <Value><![CDATA[]]></Value>
  3861. </Data>
  3862. <Data>
  3863. <Item><![CDATA[Description]]></Item>
  3864. <Value><![CDATA[USB Input Device]]></Value>
  3865. </Data>
  3866. <Data>
  3867. <Item><![CDATA[Name]]></Item>
  3868. <Value><![CDATA[Enhanced (101- or 102-key)]]></Value>
  3869. </Data>
  3870. <Data>
  3871. <Item><![CDATA[Layout]]></Item>
  3872. <Value><![CDATA[00000409]]></Value>
  3873. </Data>
  3874. <Data>
  3875. <Item><![CDATA[PNP Device ID]]></Item>
  3876. <Value><![CDATA[USB\VID_04D9&PID_0159&MI_00\6&1E690B4E&0&0000]]></Value>
  3877. </Data>
  3878. <Data>
  3879. <Item><![CDATA[Number of Function Keys]]></Item>
  3880. <Value><![CDATA[12]]></Value>
  3881. </Data>
  3882. <Data>
  3883. <Item><![CDATA[Driver]]></Item>
  3884. <Value><![CDATA[c:\windows\system32\drivers\hidusb.sys (10.0.17763.1, 42.50 KB (43,520 bytes), 15/09/2018 17:28)]]></Value>
  3885. </Data>
  3886. <Data>
  3887. <Item><![CDATA[]]></Item>
  3888. <Value><![CDATA[]]></Value>
  3889. </Data>
  3890. <Data>
  3891. <Item><![CDATA[Description]]></Item>
  3892. <Value><![CDATA[HID Keyboard Device]]></Value>
  3893. </Data>
  3894. <Data>
  3895. <Item><![CDATA[Name]]></Item>
  3896. <Value><![CDATA[Enhanced (101- or 102-key)]]></Value>
  3897. </Data>
  3898. <Data>
  3899. <Item><![CDATA[Layout]]></Item>
  3900. <Value><![CDATA[00000409]]></Value>
  3901. </Data>
  3902. <Data>
  3903. <Item><![CDATA[PNP Device ID]]></Item>
  3904. <Value><![CDATA[HID\VID_04D9&PID_0159&MI_02&COL04\7&15AE81C3&0&0003]]></Value>
  3905. </Data>
  3906. <Data>
  3907. <Item><![CDATA[Number of Function Keys]]></Item>
  3908. <Value><![CDATA[12]]></Value>
  3909. </Data>
  3910. <Data>
  3911. <Item><![CDATA[Driver]]></Item>
  3912. <Value><![CDATA[c:\windows\system32\drivers\kbdhid.sys (10.0.17763.1, 43.50 KB (44,544 bytes), 15/09/2018 17:28)]]></Value>
  3913. </Data>
  3914. </Category>
  3915. <Category name="Pointing Device">
  3916. <Data>
  3917. <Item><![CDATA[Hardware Type]]></Item>
  3918. <Value><![CDATA[HID-compliant mouse]]></Value>
  3919. </Data>
  3920. <Data>
  3921. <Item><![CDATA[Number of Buttons]]></Item>
  3922. <Value><![CDATA[0]]></Value>
  3923. </Data>
  3924. <Data>
  3925. <Item><![CDATA[Status]]></Item>
  3926. <Value><![CDATA[OK]]></Value>
  3927. </Data>
  3928. <Data>
  3929. <Item><![CDATA[PNP Device ID]]></Item>
  3930. <Value><![CDATA[HID\VID_04D9&PID_0159&MI_02&COL03\7&15AE81C3&0&0002]]></Value>
  3931. </Data>
  3932. <Data>
  3933. <Item><![CDATA[Power Management Supported]]></Item>
  3934. <Value><![CDATA[No]]></Value>
  3935. </Data>
  3936. <Data>
  3937. <Item><![CDATA[Double Click Threshold]]></Item>
  3938. <Value><![CDATA[Not Available]]></Value>
  3939. </Data>
  3940. <Data>
  3941. <Item><![CDATA[Handedness]]></Item>
  3942. <Value><![CDATA[Not Available]]></Value>
  3943. </Data>
  3944. <Data>
  3945. <Item><![CDATA[Driver]]></Item>
  3946. <Value><![CDATA[c:\windows\system32\drivers\mouhid.sys (10.0.17763.1, 34.00 KB (34,816 bytes), 15/09/2018 17:28)]]></Value>
  3947. </Data>
  3948. <Data>
  3949. <Item><![CDATA[]]></Item>
  3950. <Value><![CDATA[]]></Value>
  3951. </Data>
  3952. <Data>
  3953. <Item><![CDATA[Hardware Type]]></Item>
  3954. <Value><![CDATA[HID-compliant mouse]]></Value>
  3955. </Data>
  3956. <Data>
  3957. <Item><![CDATA[Number of Buttons]]></Item>
  3958. <Value><![CDATA[0]]></Value>
  3959. </Data>
  3960. <Data>
  3961. <Item><![CDATA[Status]]></Item>
  3962. <Value><![CDATA[OK]]></Value>
  3963. </Data>
  3964. <Data>
  3965. <Item><![CDATA[PNP Device ID]]></Item>
  3966. <Value><![CDATA[HID\VID_1E7D&PID_2E27&MI_00&COL01\8&8C4A5A&0&0000]]></Value>
  3967. </Data>
  3968. <Data>
  3969. <Item><![CDATA[Power Management Supported]]></Item>
  3970. <Value><![CDATA[No]]></Value>
  3971. </Data>
  3972. <Data>
  3973. <Item><![CDATA[Double Click Threshold]]></Item>
  3974. <Value><![CDATA[Not Available]]></Value>
  3975. </Data>
  3976. <Data>
  3977. <Item><![CDATA[Handedness]]></Item>
  3978. <Value><![CDATA[Not Available]]></Value>
  3979. </Data>
  3980. <Data>
  3981. <Item><![CDATA[Driver]]></Item>
  3982. <Value><![CDATA[c:\windows\system32\drivers\mouhid.sys (10.0.17763.1, 34.00 KB (34,816 bytes), 15/09/2018 17:28)]]></Value>
  3983. </Data>
  3984. <Data>
  3985. <Item><![CDATA[]]></Item>
  3986. <Value><![CDATA[]]></Value>
  3987. </Data>
  3988. <Data>
  3989. <Item><![CDATA[Hardware Type]]></Item>
  3990. <Value><![CDATA[HID-compliant mouse]]></Value>
  3991. </Data>
  3992. <Data>
  3993. <Item><![CDATA[Number of Buttons]]></Item>
  3994. <Value><![CDATA[0]]></Value>
  3995. </Data>
  3996. <Data>
  3997. <Item><![CDATA[Status]]></Item>
  3998. <Value><![CDATA[OK]]></Value>
  3999. </Data>
  4000. <Data>
  4001. <Item><![CDATA[PNP Device ID]]></Item>
  4002. <Value><![CDATA[HID\WMVIRTUALDEVICE\2&24679B77&0&0000]]></Value>
  4003. </Data>
  4004. <Data>
  4005. <Item><![CDATA[Power Management Supported]]></Item>
  4006. <Value><![CDATA[No]]></Value>
  4007. </Data>
  4008. <Data>
  4009. <Item><![CDATA[Double Click Threshold]]></Item>
  4010. <Value><![CDATA[Not Available]]></Value>
  4011. </Data>
  4012. <Data>
  4013. <Item><![CDATA[Handedness]]></Item>
  4014. <Value><![CDATA[Not Available]]></Value>
  4015. </Data>
  4016. <Data>
  4017. <Item><![CDATA[Driver]]></Item>
  4018. <Value><![CDATA[c:\windows\system32\drivers\mouhid.sys (10.0.17763.1, 34.00 KB (34,816 bytes), 15/09/2018 17:28)]]></Value>
  4019. </Data>
  4020. <Data>
  4021. <Item><![CDATA[]]></Item>
  4022. <Value><![CDATA[]]></Value>
  4023. </Data>
  4024. <Data>
  4025. <Item><![CDATA[Hardware Type]]></Item>
  4026. <Value><![CDATA[HID-compliant mouse]]></Value>
  4027. </Data>
  4028. <Data>
  4029. <Item><![CDATA[Number of Buttons]]></Item>
  4030. <Value><![CDATA[0]]></Value>
  4031. </Data>
  4032. <Data>
  4033. <Item><![CDATA[Status]]></Item>
  4034. <Value><![CDATA[OK]]></Value>
  4035. </Data>
  4036. <Data>
  4037. <Item><![CDATA[PNP Device ID]]></Item>
  4038. <Value><![CDATA[HID\VID_046D&PID_C231\2&1DD8BFAF&0&0000]]></Value>
  4039. </Data>
  4040. <Data>
  4041. <Item><![CDATA[Power Management Supported]]></Item>
  4042. <Value><![CDATA[No]]></Value>
  4043. </Data>
  4044. <Data>
  4045. <Item><![CDATA[Double Click Threshold]]></Item>
  4046. <Value><![CDATA[Not Available]]></Value>
  4047. </Data>
  4048. <Data>
  4049. <Item><![CDATA[Handedness]]></Item>
  4050. <Value><![CDATA[Not Available]]></Value>
  4051. </Data>
  4052. <Data>
  4053. <Item><![CDATA[Driver]]></Item>
  4054. <Value><![CDATA[c:\windows\system32\drivers\mouhid.sys (10.0.17763.1, 34.00 KB (34,816 bytes), 15/09/2018 17:28)]]></Value>
  4055. </Data>
  4056. </Category>
  4057. </Category>
  4058. <Category name="Modem">
  4059. <Data>
  4060. <Item></Item>
  4061. <Value></Value>
  4062. </Data>
  4063. </Category>
  4064. <Category name="Network">
  4065. <Category name="Adapter">
  4066. <Data>
  4067. <Item><![CDATA[Name]]></Item>
  4068. <Value><![CDATA[[00000000] Microsoft Kernel Debug Network Adapter]]></Value>
  4069. </Data>
  4070. <Data>
  4071. <Item><![CDATA[Adapter Type]]></Item>
  4072. <Value><![CDATA[Not Available]]></Value>
  4073. </Data>
  4074. <Data>
  4075. <Item><![CDATA[Product Type]]></Item>
  4076. <Value><![CDATA[Microsoft Kernel Debug Network Adapter]]></Value>
  4077. </Data>
  4078. <Data>
  4079. <Item><![CDATA[Installed]]></Item>
  4080. <Value><![CDATA[Yes]]></Value>
  4081. </Data>
  4082. <Data>
  4083. <Item><![CDATA[PNP Device ID]]></Item>
  4084. <Value><![CDATA[ROOT\KDNIC\0000]]></Value>
  4085. </Data>
  4086. <Data>
  4087. <Item><![CDATA[Last Reset]]></Item>
  4088. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4089. </Data>
  4090. <Data>
  4091. <Item><![CDATA[Index]]></Item>
  4092. <Value><![CDATA[0]]></Value>
  4093. </Data>
  4094. <Data>
  4095. <Item><![CDATA[Service Name]]></Item>
  4096. <Value><![CDATA[kdnic]]></Value>
  4097. </Data>
  4098. <Data>
  4099. <Item><![CDATA[IP Address]]></Item>
  4100. <Value><![CDATA[Not Available]]></Value>
  4101. </Data>
  4102. <Data>
  4103. <Item><![CDATA[IP Subnet]]></Item>
  4104. <Value><![CDATA[Not Available]]></Value>
  4105. </Data>
  4106. <Data>
  4107. <Item><![CDATA[Default IP Gateway]]></Item>
  4108. <Value><![CDATA[Not Available]]></Value>
  4109. </Data>
  4110. <Data>
  4111. <Item><![CDATA[DHCP Enabled]]></Item>
  4112. <Value><![CDATA[Yes]]></Value>
  4113. </Data>
  4114. <Data>
  4115. <Item><![CDATA[DHCP Server]]></Item>
  4116. <Value><![CDATA[Not Available]]></Value>
  4117. </Data>
  4118. <Data>
  4119. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4120. <Value><![CDATA[Not Available]]></Value>
  4121. </Data>
  4122. <Data>
  4123. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4124. <Value><![CDATA[Not Available]]></Value>
  4125. </Data>
  4126. <Data>
  4127. <Item><![CDATA[MAC Address]]></Item>
  4128. <Value><![CDATA[Not Available]]></Value>
  4129. </Data>
  4130. <Data>
  4131. <Item><![CDATA[Driver]]></Item>
  4132. <Value><![CDATA[c:\windows\system32\drivers\kdnic.sys (6.1.0.0, 23.50 KB (24,064 bytes), 15/09/2018 17:28)]]></Value>
  4133. </Data>
  4134. <Data>
  4135. <Item><![CDATA[]]></Item>
  4136. <Value><![CDATA[]]></Value>
  4137. </Data>
  4138. <Data>
  4139. <Item><![CDATA[Name]]></Item>
  4140. <Value><![CDATA[[00000001] Hyper-V Virtual Switch Extension Adapter]]></Value>
  4141. </Data>
  4142. <Data>
  4143. <Item><![CDATA[Adapter Type]]></Item>
  4144. <Value><![CDATA[Ethernet 802.3]]></Value>
  4145. </Data>
  4146. <Data>
  4147. <Item><![CDATA[Product Type]]></Item>
  4148. <Value><![CDATA[Hyper-V Virtual Switch Extension Adapter]]></Value>
  4149. </Data>
  4150. <Data>
  4151. <Item><![CDATA[Installed]]></Item>
  4152. <Value><![CDATA[Yes]]></Value>
  4153. </Data>
  4154. <Data>
  4155. <Item><![CDATA[PNP Device ID]]></Item>
  4156. <Value><![CDATA[ROOT\VMS_VSMP\0000]]></Value>
  4157. </Data>
  4158. <Data>
  4159. <Item><![CDATA[Last Reset]]></Item>
  4160. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4161. </Data>
  4162. <Data>
  4163. <Item><![CDATA[Index]]></Item>
  4164. <Value><![CDATA[1]]></Value>
  4165. </Data>
  4166. <Data>
  4167. <Item><![CDATA[Service Name]]></Item>
  4168. <Value><![CDATA[VMSMP]]></Value>
  4169. </Data>
  4170. <Data>
  4171. <Item><![CDATA[IP Address]]></Item>
  4172. <Value><![CDATA[Not Available]]></Value>
  4173. </Data>
  4174. <Data>
  4175. <Item><![CDATA[IP Subnet]]></Item>
  4176. <Value><![CDATA[Not Available]]></Value>
  4177. </Data>
  4178. <Data>
  4179. <Item><![CDATA[Default IP Gateway]]></Item>
  4180. <Value><![CDATA[Not Available]]></Value>
  4181. </Data>
  4182. <Data>
  4183. <Item><![CDATA[DHCP Enabled]]></Item>
  4184. <Value><![CDATA[No]]></Value>
  4185. </Data>
  4186. <Data>
  4187. <Item><![CDATA[DHCP Server]]></Item>
  4188. <Value><![CDATA[Not Available]]></Value>
  4189. </Data>
  4190. <Data>
  4191. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4192. <Value><![CDATA[Not Available]]></Value>
  4193. </Data>
  4194. <Data>
  4195. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4196. <Value><![CDATA[Not Available]]></Value>
  4197. </Data>
  4198. <Data>
  4199. <Item><![CDATA[MAC Address]]></Item>
  4200. <Value><![CDATA[Not Available]]></Value>
  4201. </Data>
  4202. <Data>
  4203. <Item><![CDATA[Driver]]></Item>
  4204. <Value><![CDATA[c:\windows\system32\drivers\vmswitch.sys (10.0.17763.292, 1.95 MB (2,043,904 bytes), 13/02/2019 21:24)]]></Value>
  4205. </Data>
  4206. <Data>
  4207. <Item><![CDATA[]]></Item>
  4208. <Value><![CDATA[]]></Value>
  4209. </Data>
  4210. <Data>
  4211. <Item><![CDATA[Name]]></Item>
  4212. <Value><![CDATA[[00000002] Intel(R) Ethernet Connection (2) I219-V]]></Value>
  4213. </Data>
  4214. <Data>
  4215. <Item><![CDATA[Adapter Type]]></Item>
  4216. <Value><![CDATA[Ethernet 802.3]]></Value>
  4217. </Data>
  4218. <Data>
  4219. <Item><![CDATA[Product Type]]></Item>
  4220. <Value><![CDATA[Intel(R) Ethernet Connection (2) I219-V]]></Value>
  4221. </Data>
  4222. <Data>
  4223. <Item><![CDATA[Installed]]></Item>
  4224. <Value><![CDATA[Yes]]></Value>
  4225. </Data>
  4226. <Data>
  4227. <Item><![CDATA[PNP Device ID]]></Item>
  4228. <Value><![CDATA[PCI\VEN_8086&DEV_15B8&SUBSYS_86721043&REV_00\3&11583659&0&FE]]></Value>
  4229. </Data>
  4230. <Data>
  4231. <Item><![CDATA[Last Reset]]></Item>
  4232. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4233. </Data>
  4234. <Data>
  4235. <Item><![CDATA[Index]]></Item>
  4236. <Value><![CDATA[2]]></Value>
  4237. </Data>
  4238. <Data>
  4239. <Item><![CDATA[Service Name]]></Item>
  4240. <Value><![CDATA[e1dexpress]]></Value>
  4241. </Data>
  4242. <Data>
  4243. <Item><![CDATA[IP Address]]></Item>
  4244. <Value><![CDATA[192.168.1.12, fe80::710e:46b5:95be:db7d]]></Value>
  4245. </Data>
  4246. <Data>
  4247. <Item><![CDATA[IP Subnet]]></Item>
  4248. <Value><![CDATA[255.255.255.0, 64]]></Value>
  4249. </Data>
  4250. <Data>
  4251. <Item><![CDATA[Default IP Gateway]]></Item>
  4252. <Value><![CDATA[192.168.1.1]]></Value>
  4253. </Data>
  4254. <Data>
  4255. <Item><![CDATA[DHCP Enabled]]></Item>
  4256. <Value><![CDATA[Yes]]></Value>
  4257. </Data>
  4258. <Data>
  4259. <Item><![CDATA[DHCP Server]]></Item>
  4260. <Value><![CDATA[192.168.1.1]]></Value>
  4261. </Data>
  4262. <Data>
  4263. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4264. <Value><![CDATA[22/02/2019 21:43]]></Value>
  4265. </Data>
  4266. <Data>
  4267. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4268. <Value><![CDATA[21/02/2019 21:43]]></Value>
  4269. </Data>
  4270. <Data>
  4271. <Item><![CDATA[MAC Address]]></Item>
  4272. <Value><![CDATA[‪2C:4D:54:E5:9F:92‬]]></Value>
  4273. </Data>
  4274. <Data>
  4275. <Item><![CDATA[Memory Address]]></Item>
  4276. <Value><![CDATA[0xDF280000-0xDF29FFFF]]></Value>
  4277. </Data>
  4278. <Data>
  4279. <Item><![CDATA[IRQ Channel]]></Item>
  4280. <Value><![CDATA[IRQ 4294967275]]></Value>
  4281. </Data>
  4282. <Data>
  4283. <Item><![CDATA[Driver]]></Item>
  4284. <Value><![CDATA[c:\windows\system32\drivers\e1d65x64.sys (12.17.10.7, 547.51 KB (560,648 bytes), 7/07/2018 12:42)]]></Value>
  4285. </Data>
  4286. <Data>
  4287. <Item><![CDATA[]]></Item>
  4288. <Value><![CDATA[]]></Value>
  4289. </Data>
  4290. <Data>
  4291. <Item><![CDATA[Name]]></Item>
  4292. <Value><![CDATA[[00000003] Hyper-V Virtual Ethernet Adapter]]></Value>
  4293. </Data>
  4294. <Data>
  4295. <Item><![CDATA[Adapter Type]]></Item>
  4296. <Value><![CDATA[Ethernet 802.3]]></Value>
  4297. </Data>
  4298. <Data>
  4299. <Item><![CDATA[Product Type]]></Item>
  4300. <Value><![CDATA[Hyper-V Virtual Ethernet Adapter]]></Value>
  4301. </Data>
  4302. <Data>
  4303. <Item><![CDATA[Installed]]></Item>
  4304. <Value><![CDATA[Yes]]></Value>
  4305. </Data>
  4306. <Data>
  4307. <Item><![CDATA[PNP Device ID]]></Item>
  4308. <Value><![CDATA[ROOT\VMS_MP\0000]]></Value>
  4309. </Data>
  4310. <Data>
  4311. <Item><![CDATA[Last Reset]]></Item>
  4312. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4313. </Data>
  4314. <Data>
  4315. <Item><![CDATA[Index]]></Item>
  4316. <Value><![CDATA[3]]></Value>
  4317. </Data>
  4318. <Data>
  4319. <Item><![CDATA[Service Name]]></Item>
  4320. <Value><![CDATA[VMSNPXYMP]]></Value>
  4321. </Data>
  4322. <Data>
  4323. <Item><![CDATA[IP Address]]></Item>
  4324. <Value><![CDATA[172.17.106.17, fe80::dce3:eb66:efb:9ef9]]></Value>
  4325. </Data>
  4326. <Data>
  4327. <Item><![CDATA[IP Subnet]]></Item>
  4328. <Value><![CDATA[255.255.255.240, 64]]></Value>
  4329. </Data>
  4330. <Data>
  4331. <Item><![CDATA[Default IP Gateway]]></Item>
  4332. <Value><![CDATA[Not Available]]></Value>
  4333. </Data>
  4334. <Data>
  4335. <Item><![CDATA[DHCP Enabled]]></Item>
  4336. <Value><![CDATA[No]]></Value>
  4337. </Data>
  4338. <Data>
  4339. <Item><![CDATA[DHCP Server]]></Item>
  4340. <Value><![CDATA[Not Available]]></Value>
  4341. </Data>
  4342. <Data>
  4343. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4344. <Value><![CDATA[Not Available]]></Value>
  4345. </Data>
  4346. <Data>
  4347. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4348. <Value><![CDATA[Not Available]]></Value>
  4349. </Data>
  4350. <Data>
  4351. <Item><![CDATA[MAC Address]]></Item>
  4352. <Value><![CDATA[‪02:15:EB:02:13:68‬]]></Value>
  4353. </Data>
  4354. <Data>
  4355. <Item><![CDATA[Driver]]></Item>
  4356. <Value><![CDATA[c:\windows\system32\drivers\vmsproxyhnic.sys (10.0.17763.1, 37.03 KB (37,920 bytes), 28/09/2018 20:14)]]></Value>
  4357. </Data>
  4358. <Data>
  4359. <Item><![CDATA[]]></Item>
  4360. <Value><![CDATA[]]></Value>
  4361. </Data>
  4362. <Data>
  4363. <Item><![CDATA[Name]]></Item>
  4364. <Value><![CDATA[[00000004] RAS Async Adapter]]></Value>
  4365. </Data>
  4366. <Data>
  4367. <Item><![CDATA[Adapter Type]]></Item>
  4368. <Value><![CDATA[Not Available]]></Value>
  4369. </Data>
  4370. <Data>
  4371. <Item><![CDATA[Product Type]]></Item>
  4372. <Value><![CDATA[RAS Async Adapter]]></Value>
  4373. </Data>
  4374. <Data>
  4375. <Item><![CDATA[Installed]]></Item>
  4376. <Value><![CDATA[Yes]]></Value>
  4377. </Data>
  4378. <Data>
  4379. <Item><![CDATA[PNP Device ID]]></Item>
  4380. <Value><![CDATA[Not Available]]></Value>
  4381. </Data>
  4382. <Data>
  4383. <Item><![CDATA[Last Reset]]></Item>
  4384. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4385. </Data>
  4386. <Data>
  4387. <Item><![CDATA[Index]]></Item>
  4388. <Value><![CDATA[4]]></Value>
  4389. </Data>
  4390. <Data>
  4391. <Item><![CDATA[Service Name]]></Item>
  4392. <Value><![CDATA[AsyncMac]]></Value>
  4393. </Data>
  4394. <Data>
  4395. <Item><![CDATA[IP Address]]></Item>
  4396. <Value><![CDATA[Not Available]]></Value>
  4397. </Data>
  4398. <Data>
  4399. <Item><![CDATA[IP Subnet]]></Item>
  4400. <Value><![CDATA[Not Available]]></Value>
  4401. </Data>
  4402. <Data>
  4403. <Item><![CDATA[Default IP Gateway]]></Item>
  4404. <Value><![CDATA[Not Available]]></Value>
  4405. </Data>
  4406. <Data>
  4407. <Item><![CDATA[DHCP Enabled]]></Item>
  4408. <Value><![CDATA[No]]></Value>
  4409. </Data>
  4410. <Data>
  4411. <Item><![CDATA[DHCP Server]]></Item>
  4412. <Value><![CDATA[Not Available]]></Value>
  4413. </Data>
  4414. <Data>
  4415. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4416. <Value><![CDATA[Not Available]]></Value>
  4417. </Data>
  4418. <Data>
  4419. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4420. <Value><![CDATA[Not Available]]></Value>
  4421. </Data>
  4422. <Data>
  4423. <Item><![CDATA[MAC Address]]></Item>
  4424. <Value><![CDATA[Not Available]]></Value>
  4425. </Data>
  4426. <Data>
  4427. <Item><![CDATA[]]></Item>
  4428. <Value><![CDATA[]]></Value>
  4429. </Data>
  4430. <Data>
  4431. <Item><![CDATA[Name]]></Item>
  4432. <Value><![CDATA[[00000006] WAN Miniport (SSTP)]]></Value>
  4433. </Data>
  4434. <Data>
  4435. <Item><![CDATA[Adapter Type]]></Item>
  4436. <Value><![CDATA[Not Available]]></Value>
  4437. </Data>
  4438. <Data>
  4439. <Item><![CDATA[Product Type]]></Item>
  4440. <Value><![CDATA[WAN Miniport (SSTP)]]></Value>
  4441. </Data>
  4442. <Data>
  4443. <Item><![CDATA[Installed]]></Item>
  4444. <Value><![CDATA[Yes]]></Value>
  4445. </Data>
  4446. <Data>
  4447. <Item><![CDATA[PNP Device ID]]></Item>
  4448. <Value><![CDATA[SWD\MSRRAS\MS_SSTPMINIPORT]]></Value>
  4449. </Data>
  4450. <Data>
  4451. <Item><![CDATA[Last Reset]]></Item>
  4452. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4453. </Data>
  4454. <Data>
  4455. <Item><![CDATA[Index]]></Item>
  4456. <Value><![CDATA[6]]></Value>
  4457. </Data>
  4458. <Data>
  4459. <Item><![CDATA[Service Name]]></Item>
  4460. <Value><![CDATA[RasSstp]]></Value>
  4461. </Data>
  4462. <Data>
  4463. <Item><![CDATA[IP Address]]></Item>
  4464. <Value><![CDATA[Not Available]]></Value>
  4465. </Data>
  4466. <Data>
  4467. <Item><![CDATA[IP Subnet]]></Item>
  4468. <Value><![CDATA[Not Available]]></Value>
  4469. </Data>
  4470. <Data>
  4471. <Item><![CDATA[Default IP Gateway]]></Item>
  4472. <Value><![CDATA[Not Available]]></Value>
  4473. </Data>
  4474. <Data>
  4475. <Item><![CDATA[DHCP Enabled]]></Item>
  4476. <Value><![CDATA[No]]></Value>
  4477. </Data>
  4478. <Data>
  4479. <Item><![CDATA[DHCP Server]]></Item>
  4480. <Value><![CDATA[Not Available]]></Value>
  4481. </Data>
  4482. <Data>
  4483. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4484. <Value><![CDATA[Not Available]]></Value>
  4485. </Data>
  4486. <Data>
  4487. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4488. <Value><![CDATA[Not Available]]></Value>
  4489. </Data>
  4490. <Data>
  4491. <Item><![CDATA[MAC Address]]></Item>
  4492. <Value><![CDATA[Not Available]]></Value>
  4493. </Data>
  4494. <Data>
  4495. <Item><![CDATA[Driver]]></Item>
  4496. <Value><![CDATA[c:\windows\system32\drivers\rassstp.sys (10.0.17763.1, 83.00 KB (84,992 bytes), 15/09/2018 17:28)]]></Value>
  4497. </Data>
  4498. <Data>
  4499. <Item><![CDATA[]]></Item>
  4500. <Value><![CDATA[]]></Value>
  4501. </Data>
  4502. <Data>
  4503. <Item><![CDATA[Name]]></Item>
  4504. <Value><![CDATA[[00000007] WAN Miniport (IKEv2)]]></Value>
  4505. </Data>
  4506. <Data>
  4507. <Item><![CDATA[Adapter Type]]></Item>
  4508. <Value><![CDATA[Not Available]]></Value>
  4509. </Data>
  4510. <Data>
  4511. <Item><![CDATA[Product Type]]></Item>
  4512. <Value><![CDATA[WAN Miniport (IKEv2)]]></Value>
  4513. </Data>
  4514. <Data>
  4515. <Item><![CDATA[Installed]]></Item>
  4516. <Value><![CDATA[Yes]]></Value>
  4517. </Data>
  4518. <Data>
  4519. <Item><![CDATA[PNP Device ID]]></Item>
  4520. <Value><![CDATA[SWD\MSRRAS\MS_AGILEVPNMINIPORT]]></Value>
  4521. </Data>
  4522. <Data>
  4523. <Item><![CDATA[Last Reset]]></Item>
  4524. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4525. </Data>
  4526. <Data>
  4527. <Item><![CDATA[Index]]></Item>
  4528. <Value><![CDATA[7]]></Value>
  4529. </Data>
  4530. <Data>
  4531. <Item><![CDATA[Service Name]]></Item>
  4532. <Value><![CDATA[RasAgileVpn]]></Value>
  4533. </Data>
  4534. <Data>
  4535. <Item><![CDATA[IP Address]]></Item>
  4536. <Value><![CDATA[Not Available]]></Value>
  4537. </Data>
  4538. <Data>
  4539. <Item><![CDATA[IP Subnet]]></Item>
  4540. <Value><![CDATA[Not Available]]></Value>
  4541. </Data>
  4542. <Data>
  4543. <Item><![CDATA[Default IP Gateway]]></Item>
  4544. <Value><![CDATA[Not Available]]></Value>
  4545. </Data>
  4546. <Data>
  4547. <Item><![CDATA[DHCP Enabled]]></Item>
  4548. <Value><![CDATA[No]]></Value>
  4549. </Data>
  4550. <Data>
  4551. <Item><![CDATA[DHCP Server]]></Item>
  4552. <Value><![CDATA[Not Available]]></Value>
  4553. </Data>
  4554. <Data>
  4555. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4556. <Value><![CDATA[Not Available]]></Value>
  4557. </Data>
  4558. <Data>
  4559. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4560. <Value><![CDATA[Not Available]]></Value>
  4561. </Data>
  4562. <Data>
  4563. <Item><![CDATA[MAC Address]]></Item>
  4564. <Value><![CDATA[Not Available]]></Value>
  4565. </Data>
  4566. <Data>
  4567. <Item><![CDATA[Driver]]></Item>
  4568. <Value><![CDATA[c:\windows\system32\drivers\agilevpn.sys (10.0.17763.1, 111.00 KB (113,664 bytes), 15/09/2018 17:28)]]></Value>
  4569. </Data>
  4570. <Data>
  4571. <Item><![CDATA[]]></Item>
  4572. <Value><![CDATA[]]></Value>
  4573. </Data>
  4574. <Data>
  4575. <Item><![CDATA[Name]]></Item>
  4576. <Value><![CDATA[[00000008] WAN Miniport (L2TP)]]></Value>
  4577. </Data>
  4578. <Data>
  4579. <Item><![CDATA[Adapter Type]]></Item>
  4580. <Value><![CDATA[Not Available]]></Value>
  4581. </Data>
  4582. <Data>
  4583. <Item><![CDATA[Product Type]]></Item>
  4584. <Value><![CDATA[WAN Miniport (L2TP)]]></Value>
  4585. </Data>
  4586. <Data>
  4587. <Item><![CDATA[Installed]]></Item>
  4588. <Value><![CDATA[Yes]]></Value>
  4589. </Data>
  4590. <Data>
  4591. <Item><![CDATA[PNP Device ID]]></Item>
  4592. <Value><![CDATA[SWD\MSRRAS\MS_L2TPMINIPORT]]></Value>
  4593. </Data>
  4594. <Data>
  4595. <Item><![CDATA[Last Reset]]></Item>
  4596. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4597. </Data>
  4598. <Data>
  4599. <Item><![CDATA[Index]]></Item>
  4600. <Value><![CDATA[8]]></Value>
  4601. </Data>
  4602. <Data>
  4603. <Item><![CDATA[Service Name]]></Item>
  4604. <Value><![CDATA[Rasl2tp]]></Value>
  4605. </Data>
  4606. <Data>
  4607. <Item><![CDATA[IP Address]]></Item>
  4608. <Value><![CDATA[Not Available]]></Value>
  4609. </Data>
  4610. <Data>
  4611. <Item><![CDATA[IP Subnet]]></Item>
  4612. <Value><![CDATA[Not Available]]></Value>
  4613. </Data>
  4614. <Data>
  4615. <Item><![CDATA[Default IP Gateway]]></Item>
  4616. <Value><![CDATA[Not Available]]></Value>
  4617. </Data>
  4618. <Data>
  4619. <Item><![CDATA[DHCP Enabled]]></Item>
  4620. <Value><![CDATA[No]]></Value>
  4621. </Data>
  4622. <Data>
  4623. <Item><![CDATA[DHCP Server]]></Item>
  4624. <Value><![CDATA[Not Available]]></Value>
  4625. </Data>
  4626. <Data>
  4627. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4628. <Value><![CDATA[Not Available]]></Value>
  4629. </Data>
  4630. <Data>
  4631. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4632. <Value><![CDATA[Not Available]]></Value>
  4633. </Data>
  4634. <Data>
  4635. <Item><![CDATA[MAC Address]]></Item>
  4636. <Value><![CDATA[Not Available]]></Value>
  4637. </Data>
  4638. <Data>
  4639. <Item><![CDATA[Driver]]></Item>
  4640. <Value><![CDATA[c:\windows\system32\drivers\rasl2tp.sys (10.0.17763.1, 109.00 KB (111,616 bytes), 15/09/2018 17:28)]]></Value>
  4641. </Data>
  4642. <Data>
  4643. <Item><![CDATA[]]></Item>
  4644. <Value><![CDATA[]]></Value>
  4645. </Data>
  4646. <Data>
  4647. <Item><![CDATA[Name]]></Item>
  4648. <Value><![CDATA[[00000009] WAN Miniport (PPTP)]]></Value>
  4649. </Data>
  4650. <Data>
  4651. <Item><![CDATA[Adapter Type]]></Item>
  4652. <Value><![CDATA[Not Available]]></Value>
  4653. </Data>
  4654. <Data>
  4655. <Item><![CDATA[Product Type]]></Item>
  4656. <Value><![CDATA[WAN Miniport (PPTP)]]></Value>
  4657. </Data>
  4658. <Data>
  4659. <Item><![CDATA[Installed]]></Item>
  4660. <Value><![CDATA[Yes]]></Value>
  4661. </Data>
  4662. <Data>
  4663. <Item><![CDATA[PNP Device ID]]></Item>
  4664. <Value><![CDATA[SWD\MSRRAS\MS_PPTPMINIPORT]]></Value>
  4665. </Data>
  4666. <Data>
  4667. <Item><![CDATA[Last Reset]]></Item>
  4668. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4669. </Data>
  4670. <Data>
  4671. <Item><![CDATA[Index]]></Item>
  4672. <Value><![CDATA[9]]></Value>
  4673. </Data>
  4674. <Data>
  4675. <Item><![CDATA[Service Name]]></Item>
  4676. <Value><![CDATA[PptpMiniport]]></Value>
  4677. </Data>
  4678. <Data>
  4679. <Item><![CDATA[IP Address]]></Item>
  4680. <Value><![CDATA[Not Available]]></Value>
  4681. </Data>
  4682. <Data>
  4683. <Item><![CDATA[IP Subnet]]></Item>
  4684. <Value><![CDATA[Not Available]]></Value>
  4685. </Data>
  4686. <Data>
  4687. <Item><![CDATA[Default IP Gateway]]></Item>
  4688. <Value><![CDATA[Not Available]]></Value>
  4689. </Data>
  4690. <Data>
  4691. <Item><![CDATA[DHCP Enabled]]></Item>
  4692. <Value><![CDATA[No]]></Value>
  4693. </Data>
  4694. <Data>
  4695. <Item><![CDATA[DHCP Server]]></Item>
  4696. <Value><![CDATA[Not Available]]></Value>
  4697. </Data>
  4698. <Data>
  4699. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4700. <Value><![CDATA[Not Available]]></Value>
  4701. </Data>
  4702. <Data>
  4703. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4704. <Value><![CDATA[Not Available]]></Value>
  4705. </Data>
  4706. <Data>
  4707. <Item><![CDATA[MAC Address]]></Item>
  4708. <Value><![CDATA[Not Available]]></Value>
  4709. </Data>
  4710. <Data>
  4711. <Item><![CDATA[Driver]]></Item>
  4712. <Value><![CDATA[c:\windows\system32\drivers\raspptp.sys (10.0.17763.1, 101.00 KB (103,424 bytes), 15/09/2018 17:28)]]></Value>
  4713. </Data>
  4714. <Data>
  4715. <Item><![CDATA[]]></Item>
  4716. <Value><![CDATA[]]></Value>
  4717. </Data>
  4718. <Data>
  4719. <Item><![CDATA[Name]]></Item>
  4720. <Value><![CDATA[[00000010] WAN Miniport (PPPOE)]]></Value>
  4721. </Data>
  4722. <Data>
  4723. <Item><![CDATA[Adapter Type]]></Item>
  4724. <Value><![CDATA[Not Available]]></Value>
  4725. </Data>
  4726. <Data>
  4727. <Item><![CDATA[Product Type]]></Item>
  4728. <Value><![CDATA[WAN Miniport (PPPOE)]]></Value>
  4729. </Data>
  4730. <Data>
  4731. <Item><![CDATA[Installed]]></Item>
  4732. <Value><![CDATA[Yes]]></Value>
  4733. </Data>
  4734. <Data>
  4735. <Item><![CDATA[PNP Device ID]]></Item>
  4736. <Value><![CDATA[SWD\MSRRAS\MS_PPPOEMINIPORT]]></Value>
  4737. </Data>
  4738. <Data>
  4739. <Item><![CDATA[Last Reset]]></Item>
  4740. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4741. </Data>
  4742. <Data>
  4743. <Item><![CDATA[Index]]></Item>
  4744. <Value><![CDATA[10]]></Value>
  4745. </Data>
  4746. <Data>
  4747. <Item><![CDATA[Service Name]]></Item>
  4748. <Value><![CDATA[RasPppoe]]></Value>
  4749. </Data>
  4750. <Data>
  4751. <Item><![CDATA[IP Address]]></Item>
  4752. <Value><![CDATA[Not Available]]></Value>
  4753. </Data>
  4754. <Data>
  4755. <Item><![CDATA[IP Subnet]]></Item>
  4756. <Value><![CDATA[Not Available]]></Value>
  4757. </Data>
  4758. <Data>
  4759. <Item><![CDATA[Default IP Gateway]]></Item>
  4760. <Value><![CDATA[Not Available]]></Value>
  4761. </Data>
  4762. <Data>
  4763. <Item><![CDATA[DHCP Enabled]]></Item>
  4764. <Value><![CDATA[No]]></Value>
  4765. </Data>
  4766. <Data>
  4767. <Item><![CDATA[DHCP Server]]></Item>
  4768. <Value><![CDATA[Not Available]]></Value>
  4769. </Data>
  4770. <Data>
  4771. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4772. <Value><![CDATA[Not Available]]></Value>
  4773. </Data>
  4774. <Data>
  4775. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4776. <Value><![CDATA[Not Available]]></Value>
  4777. </Data>
  4778. <Data>
  4779. <Item><![CDATA[MAC Address]]></Item>
  4780. <Value><![CDATA[Not Available]]></Value>
  4781. </Data>
  4782. <Data>
  4783. <Item><![CDATA[Driver]]></Item>
  4784. <Value><![CDATA[c:\windows\system32\drivers\raspppoe.sys (10.0.17763.1, 85.50 KB (87,552 bytes), 15/09/2018 17:28)]]></Value>
  4785. </Data>
  4786. <Data>
  4787. <Item><![CDATA[]]></Item>
  4788. <Value><![CDATA[]]></Value>
  4789. </Data>
  4790. <Data>
  4791. <Item><![CDATA[Name]]></Item>
  4792. <Value><![CDATA[[00000011] WAN Miniport (IP)]]></Value>
  4793. </Data>
  4794. <Data>
  4795. <Item><![CDATA[Adapter Type]]></Item>
  4796. <Value><![CDATA[Ethernet 802.3]]></Value>
  4797. </Data>
  4798. <Data>
  4799. <Item><![CDATA[Product Type]]></Item>
  4800. <Value><![CDATA[WAN Miniport (IP)]]></Value>
  4801. </Data>
  4802. <Data>
  4803. <Item><![CDATA[Installed]]></Item>
  4804. <Value><![CDATA[Yes]]></Value>
  4805. </Data>
  4806. <Data>
  4807. <Item><![CDATA[PNP Device ID]]></Item>
  4808. <Value><![CDATA[SWD\MSRRAS\MS_NDISWANIP]]></Value>
  4809. </Data>
  4810. <Data>
  4811. <Item><![CDATA[Last Reset]]></Item>
  4812. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4813. </Data>
  4814. <Data>
  4815. <Item><![CDATA[Index]]></Item>
  4816. <Value><![CDATA[11]]></Value>
  4817. </Data>
  4818. <Data>
  4819. <Item><![CDATA[Service Name]]></Item>
  4820. <Value><![CDATA[NdisWan]]></Value>
  4821. </Data>
  4822. <Data>
  4823. <Item><![CDATA[IP Address]]></Item>
  4824. <Value><![CDATA[Not Available]]></Value>
  4825. </Data>
  4826. <Data>
  4827. <Item><![CDATA[IP Subnet]]></Item>
  4828. <Value><![CDATA[Not Available]]></Value>
  4829. </Data>
  4830. <Data>
  4831. <Item><![CDATA[Default IP Gateway]]></Item>
  4832. <Value><![CDATA[Not Available]]></Value>
  4833. </Data>
  4834. <Data>
  4835. <Item><![CDATA[DHCP Enabled]]></Item>
  4836. <Value><![CDATA[No]]></Value>
  4837. </Data>
  4838. <Data>
  4839. <Item><![CDATA[DHCP Server]]></Item>
  4840. <Value><![CDATA[Not Available]]></Value>
  4841. </Data>
  4842. <Data>
  4843. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4844. <Value><![CDATA[Not Available]]></Value>
  4845. </Data>
  4846. <Data>
  4847. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4848. <Value><![CDATA[Not Available]]></Value>
  4849. </Data>
  4850. <Data>
  4851. <Item><![CDATA[MAC Address]]></Item>
  4852. <Value><![CDATA[‪8E:BE:20:52:41:53‬]]></Value>
  4853. </Data>
  4854. <Data>
  4855. <Item><![CDATA[Driver]]></Item>
  4856. <Value><![CDATA[c:\windows\system32\drivers\ndiswan.sys (10.0.17763.1, 202.00 KB (206,848 bytes), 15/09/2018 17:28)]]></Value>
  4857. </Data>
  4858. <Data>
  4859. <Item><![CDATA[]]></Item>
  4860. <Value><![CDATA[]]></Value>
  4861. </Data>
  4862. <Data>
  4863. <Item><![CDATA[Name]]></Item>
  4864. <Value><![CDATA[[00000012] WAN Miniport (IPv6)]]></Value>
  4865. </Data>
  4866. <Data>
  4867. <Item><![CDATA[Adapter Type]]></Item>
  4868. <Value><![CDATA[Ethernet 802.3]]></Value>
  4869. </Data>
  4870. <Data>
  4871. <Item><![CDATA[Product Type]]></Item>
  4872. <Value><![CDATA[WAN Miniport (IPv6)]]></Value>
  4873. </Data>
  4874. <Data>
  4875. <Item><![CDATA[Installed]]></Item>
  4876. <Value><![CDATA[Yes]]></Value>
  4877. </Data>
  4878. <Data>
  4879. <Item><![CDATA[PNP Device ID]]></Item>
  4880. <Value><![CDATA[SWD\MSRRAS\MS_NDISWANIPV6]]></Value>
  4881. </Data>
  4882. <Data>
  4883. <Item><![CDATA[Last Reset]]></Item>
  4884. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4885. </Data>
  4886. <Data>
  4887. <Item><![CDATA[Index]]></Item>
  4888. <Value><![CDATA[12]]></Value>
  4889. </Data>
  4890. <Data>
  4891. <Item><![CDATA[Service Name]]></Item>
  4892. <Value><![CDATA[NdisWan]]></Value>
  4893. </Data>
  4894. <Data>
  4895. <Item><![CDATA[IP Address]]></Item>
  4896. <Value><![CDATA[Not Available]]></Value>
  4897. </Data>
  4898. <Data>
  4899. <Item><![CDATA[IP Subnet]]></Item>
  4900. <Value><![CDATA[Not Available]]></Value>
  4901. </Data>
  4902. <Data>
  4903. <Item><![CDATA[Default IP Gateway]]></Item>
  4904. <Value><![CDATA[Not Available]]></Value>
  4905. </Data>
  4906. <Data>
  4907. <Item><![CDATA[DHCP Enabled]]></Item>
  4908. <Value><![CDATA[No]]></Value>
  4909. </Data>
  4910. <Data>
  4911. <Item><![CDATA[DHCP Server]]></Item>
  4912. <Value><![CDATA[Not Available]]></Value>
  4913. </Data>
  4914. <Data>
  4915. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4916. <Value><![CDATA[Not Available]]></Value>
  4917. </Data>
  4918. <Data>
  4919. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4920. <Value><![CDATA[Not Available]]></Value>
  4921. </Data>
  4922. <Data>
  4923. <Item><![CDATA[MAC Address]]></Item>
  4924. <Value><![CDATA[‪90:A0:20:52:41:53‬]]></Value>
  4925. </Data>
  4926. <Data>
  4927. <Item><![CDATA[Driver]]></Item>
  4928. <Value><![CDATA[c:\windows\system32\drivers\ndiswan.sys (10.0.17763.1, 202.00 KB (206,848 bytes), 15/09/2018 17:28)]]></Value>
  4929. </Data>
  4930. <Data>
  4931. <Item><![CDATA[]]></Item>
  4932. <Value><![CDATA[]]></Value>
  4933. </Data>
  4934. <Data>
  4935. <Item><![CDATA[Name]]></Item>
  4936. <Value><![CDATA[[00000013] WAN Miniport (Network Monitor)]]></Value>
  4937. </Data>
  4938. <Data>
  4939. <Item><![CDATA[Adapter Type]]></Item>
  4940. <Value><![CDATA[Ethernet 802.3]]></Value>
  4941. </Data>
  4942. <Data>
  4943. <Item><![CDATA[Product Type]]></Item>
  4944. <Value><![CDATA[WAN Miniport (Network Monitor)]]></Value>
  4945. </Data>
  4946. <Data>
  4947. <Item><![CDATA[Installed]]></Item>
  4948. <Value><![CDATA[Yes]]></Value>
  4949. </Data>
  4950. <Data>
  4951. <Item><![CDATA[PNP Device ID]]></Item>
  4952. <Value><![CDATA[SWD\MSRRAS\MS_NDISWANBH]]></Value>
  4953. </Data>
  4954. <Data>
  4955. <Item><![CDATA[Last Reset]]></Item>
  4956. <Value><![CDATA[19/02/2019 21:43]]></Value>
  4957. </Data>
  4958. <Data>
  4959. <Item><![CDATA[Index]]></Item>
  4960. <Value><![CDATA[13]]></Value>
  4961. </Data>
  4962. <Data>
  4963. <Item><![CDATA[Service Name]]></Item>
  4964. <Value><![CDATA[NdisWan]]></Value>
  4965. </Data>
  4966. <Data>
  4967. <Item><![CDATA[IP Address]]></Item>
  4968. <Value><![CDATA[Not Available]]></Value>
  4969. </Data>
  4970. <Data>
  4971. <Item><![CDATA[IP Subnet]]></Item>
  4972. <Value><![CDATA[Not Available]]></Value>
  4973. </Data>
  4974. <Data>
  4975. <Item><![CDATA[Default IP Gateway]]></Item>
  4976. <Value><![CDATA[Not Available]]></Value>
  4977. </Data>
  4978. <Data>
  4979. <Item><![CDATA[DHCP Enabled]]></Item>
  4980. <Value><![CDATA[No]]></Value>
  4981. </Data>
  4982. <Data>
  4983. <Item><![CDATA[DHCP Server]]></Item>
  4984. <Value><![CDATA[Not Available]]></Value>
  4985. </Data>
  4986. <Data>
  4987. <Item><![CDATA[DHCP Lease Expires]]></Item>
  4988. <Value><![CDATA[Not Available]]></Value>
  4989. </Data>
  4990. <Data>
  4991. <Item><![CDATA[DHCP Lease Obtained]]></Item>
  4992. <Value><![CDATA[Not Available]]></Value>
  4993. </Data>
  4994. <Data>
  4995. <Item><![CDATA[MAC Address]]></Item>
  4996. <Value><![CDATA[‪90:95:20:52:41:53‬]]></Value>
  4997. </Data>
  4998. <Data>
  4999. <Item><![CDATA[Driver]]></Item>
  5000. <Value><![CDATA[c:\windows\system32\drivers\ndiswan.sys (10.0.17763.1, 202.00 KB (206,848 bytes), 15/09/2018 17:28)]]></Value>
  5001. </Data>
  5002. </Category>
  5003. <Category name="Protocol">
  5004. <Data>
  5005. <Item><![CDATA[Name]]></Item>
  5006. <Value><![CDATA[Hyper-V RAW]]></Value>
  5007. </Data>
  5008. <Data>
  5009. <Item><![CDATA[Connectionless Service]]></Item>
  5010. <Value><![CDATA[No]]></Value>
  5011. </Data>
  5012. <Data>
  5013. <Item><![CDATA[Guarantees Delivery]]></Item>
  5014. <Value><![CDATA[Yes]]></Value>
  5015. </Data>
  5016. <Data>
  5017. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5018. <Value><![CDATA[Yes]]></Value>
  5019. </Data>
  5020. <Data>
  5021. <Item><![CDATA[Maximum Address Size]]></Item>
  5022. <Value><![CDATA[36 bytes]]></Value>
  5023. </Data>
  5024. <Data>
  5025. <Item><![CDATA[Maximum Message Size]]></Item>
  5026. <Value><![CDATA[0 bytes]]></Value>
  5027. </Data>
  5028. <Data>
  5029. <Item><![CDATA[Message Oriented]]></Item>
  5030. <Value><![CDATA[No]]></Value>
  5031. </Data>
  5032. <Data>
  5033. <Item><![CDATA[Minimum Address Size]]></Item>
  5034. <Value><![CDATA[36 bytes]]></Value>
  5035. </Data>
  5036. <Data>
  5037. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5038. <Value><![CDATA[No]]></Value>
  5039. </Data>
  5040. <Data>
  5041. <Item><![CDATA[Supports Broadcasting]]></Item>
  5042. <Value><![CDATA[No]]></Value>
  5043. </Data>
  5044. <Data>
  5045. <Item><![CDATA[Supports Connect Data]]></Item>
  5046. <Value><![CDATA[No]]></Value>
  5047. </Data>
  5048. <Data>
  5049. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5050. <Value><![CDATA[No]]></Value>
  5051. </Data>
  5052. <Data>
  5053. <Item><![CDATA[Supports Encryption]]></Item>
  5054. <Value><![CDATA[No]]></Value>
  5055. </Data>
  5056. <Data>
  5057. <Item><![CDATA[Supports Expedited Data]]></Item>
  5058. <Value><![CDATA[No]]></Value>
  5059. </Data>
  5060. <Data>
  5061. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5062. <Value><![CDATA[Yes]]></Value>
  5063. </Data>
  5064. <Data>
  5065. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5066. <Value><![CDATA[No]]></Value>
  5067. </Data>
  5068. <Data>
  5069. <Item><![CDATA[Supports Multicasting]]></Item>
  5070. <Value><![CDATA[No]]></Value>
  5071. </Data>
  5072. <Data>
  5073. <Item><![CDATA[]]></Item>
  5074. <Value><![CDATA[]]></Value>
  5075. </Data>
  5076. <Data>
  5077. <Item><![CDATA[Name]]></Item>
  5078. <Value><![CDATA[AF_UNIX]]></Value>
  5079. </Data>
  5080. <Data>
  5081. <Item><![CDATA[Connectionless Service]]></Item>
  5082. <Value><![CDATA[No]]></Value>
  5083. </Data>
  5084. <Data>
  5085. <Item><![CDATA[Guarantees Delivery]]></Item>
  5086. <Value><![CDATA[Yes]]></Value>
  5087. </Data>
  5088. <Data>
  5089. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5090. <Value><![CDATA[Yes]]></Value>
  5091. </Data>
  5092. <Data>
  5093. <Item><![CDATA[Maximum Address Size]]></Item>
  5094. <Value><![CDATA[110 bytes]]></Value>
  5095. </Data>
  5096. <Data>
  5097. <Item><![CDATA[Maximum Message Size]]></Item>
  5098. <Value><![CDATA[0 bytes]]></Value>
  5099. </Data>
  5100. <Data>
  5101. <Item><![CDATA[Message Oriented]]></Item>
  5102. <Value><![CDATA[No]]></Value>
  5103. </Data>
  5104. <Data>
  5105. <Item><![CDATA[Minimum Address Size]]></Item>
  5106. <Value><![CDATA[2 bytes]]></Value>
  5107. </Data>
  5108. <Data>
  5109. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5110. <Value><![CDATA[No]]></Value>
  5111. </Data>
  5112. <Data>
  5113. <Item><![CDATA[Supports Broadcasting]]></Item>
  5114. <Value><![CDATA[No]]></Value>
  5115. </Data>
  5116. <Data>
  5117. <Item><![CDATA[Supports Connect Data]]></Item>
  5118. <Value><![CDATA[No]]></Value>
  5119. </Data>
  5120. <Data>
  5121. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5122. <Value><![CDATA[No]]></Value>
  5123. </Data>
  5124. <Data>
  5125. <Item><![CDATA[Supports Encryption]]></Item>
  5126. <Value><![CDATA[No]]></Value>
  5127. </Data>
  5128. <Data>
  5129. <Item><![CDATA[Supports Expedited Data]]></Item>
  5130. <Value><![CDATA[No]]></Value>
  5131. </Data>
  5132. <Data>
  5133. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5134. <Value><![CDATA[Yes]]></Value>
  5135. </Data>
  5136. <Data>
  5137. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5138. <Value><![CDATA[No]]></Value>
  5139. </Data>
  5140. <Data>
  5141. <Item><![CDATA[Supports Multicasting]]></Item>
  5142. <Value><![CDATA[No]]></Value>
  5143. </Data>
  5144. <Data>
  5145. <Item><![CDATA[]]></Item>
  5146. <Value><![CDATA[]]></Value>
  5147. </Data>
  5148. <Data>
  5149. <Item><![CDATA[Name]]></Item>
  5150. <Value><![CDATA[MSAFD Tcpip [TCP/IP]]]></Value>
  5151. </Data>
  5152. <Data>
  5153. <Item><![CDATA[Connectionless Service]]></Item>
  5154. <Value><![CDATA[No]]></Value>
  5155. </Data>
  5156. <Data>
  5157. <Item><![CDATA[Guarantees Delivery]]></Item>
  5158. <Value><![CDATA[Yes]]></Value>
  5159. </Data>
  5160. <Data>
  5161. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5162. <Value><![CDATA[Yes]]></Value>
  5163. </Data>
  5164. <Data>
  5165. <Item><![CDATA[Maximum Address Size]]></Item>
  5166. <Value><![CDATA[16 bytes]]></Value>
  5167. </Data>
  5168. <Data>
  5169. <Item><![CDATA[Maximum Message Size]]></Item>
  5170. <Value><![CDATA[0 bytes]]></Value>
  5171. </Data>
  5172. <Data>
  5173. <Item><![CDATA[Message Oriented]]></Item>
  5174. <Value><![CDATA[No]]></Value>
  5175. </Data>
  5176. <Data>
  5177. <Item><![CDATA[Minimum Address Size]]></Item>
  5178. <Value><![CDATA[16 bytes]]></Value>
  5179. </Data>
  5180. <Data>
  5181. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5182. <Value><![CDATA[No]]></Value>
  5183. </Data>
  5184. <Data>
  5185. <Item><![CDATA[Supports Broadcasting]]></Item>
  5186. <Value><![CDATA[No]]></Value>
  5187. </Data>
  5188. <Data>
  5189. <Item><![CDATA[Supports Connect Data]]></Item>
  5190. <Value><![CDATA[No]]></Value>
  5191. </Data>
  5192. <Data>
  5193. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5194. <Value><![CDATA[No]]></Value>
  5195. </Data>
  5196. <Data>
  5197. <Item><![CDATA[Supports Encryption]]></Item>
  5198. <Value><![CDATA[No]]></Value>
  5199. </Data>
  5200. <Data>
  5201. <Item><![CDATA[Supports Expedited Data]]></Item>
  5202. <Value><![CDATA[Yes]]></Value>
  5203. </Data>
  5204. <Data>
  5205. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5206. <Value><![CDATA[Yes]]></Value>
  5207. </Data>
  5208. <Data>
  5209. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5210. <Value><![CDATA[No]]></Value>
  5211. </Data>
  5212. <Data>
  5213. <Item><![CDATA[Supports Multicasting]]></Item>
  5214. <Value><![CDATA[No]]></Value>
  5215. </Data>
  5216. <Data>
  5217. <Item><![CDATA[]]></Item>
  5218. <Value><![CDATA[]]></Value>
  5219. </Data>
  5220. <Data>
  5221. <Item><![CDATA[Name]]></Item>
  5222. <Value><![CDATA[MSAFD Tcpip [UDP/IP]]]></Value>
  5223. </Data>
  5224. <Data>
  5225. <Item><![CDATA[Connectionless Service]]></Item>
  5226. <Value><![CDATA[Yes]]></Value>
  5227. </Data>
  5228. <Data>
  5229. <Item><![CDATA[Guarantees Delivery]]></Item>
  5230. <Value><![CDATA[No]]></Value>
  5231. </Data>
  5232. <Data>
  5233. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5234. <Value><![CDATA[No]]></Value>
  5235. </Data>
  5236. <Data>
  5237. <Item><![CDATA[Maximum Address Size]]></Item>
  5238. <Value><![CDATA[16 bytes]]></Value>
  5239. </Data>
  5240. <Data>
  5241. <Item><![CDATA[Maximum Message Size]]></Item>
  5242. <Value><![CDATA[63.99 KB (65,527 bytes)]]></Value>
  5243. </Data>
  5244. <Data>
  5245. <Item><![CDATA[Message Oriented]]></Item>
  5246. <Value><![CDATA[Yes]]></Value>
  5247. </Data>
  5248. <Data>
  5249. <Item><![CDATA[Minimum Address Size]]></Item>
  5250. <Value><![CDATA[16 bytes]]></Value>
  5251. </Data>
  5252. <Data>
  5253. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5254. <Value><![CDATA[No]]></Value>
  5255. </Data>
  5256. <Data>
  5257. <Item><![CDATA[Supports Broadcasting]]></Item>
  5258. <Value><![CDATA[Yes]]></Value>
  5259. </Data>
  5260. <Data>
  5261. <Item><![CDATA[Supports Connect Data]]></Item>
  5262. <Value><![CDATA[No]]></Value>
  5263. </Data>
  5264. <Data>
  5265. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5266. <Value><![CDATA[No]]></Value>
  5267. </Data>
  5268. <Data>
  5269. <Item><![CDATA[Supports Encryption]]></Item>
  5270. <Value><![CDATA[No]]></Value>
  5271. </Data>
  5272. <Data>
  5273. <Item><![CDATA[Supports Expedited Data]]></Item>
  5274. <Value><![CDATA[No]]></Value>
  5275. </Data>
  5276. <Data>
  5277. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5278. <Value><![CDATA[No]]></Value>
  5279. </Data>
  5280. <Data>
  5281. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5282. <Value><![CDATA[No]]></Value>
  5283. </Data>
  5284. <Data>
  5285. <Item><![CDATA[Supports Multicasting]]></Item>
  5286. <Value><![CDATA[Yes]]></Value>
  5287. </Data>
  5288. <Data>
  5289. <Item><![CDATA[]]></Item>
  5290. <Value><![CDATA[]]></Value>
  5291. </Data>
  5292. <Data>
  5293. <Item><![CDATA[Name]]></Item>
  5294. <Value><![CDATA[MSAFD Tcpip [TCP/IPv6]]]></Value>
  5295. </Data>
  5296. <Data>
  5297. <Item><![CDATA[Connectionless Service]]></Item>
  5298. <Value><![CDATA[No]]></Value>
  5299. </Data>
  5300. <Data>
  5301. <Item><![CDATA[Guarantees Delivery]]></Item>
  5302. <Value><![CDATA[Yes]]></Value>
  5303. </Data>
  5304. <Data>
  5305. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5306. <Value><![CDATA[Yes]]></Value>
  5307. </Data>
  5308. <Data>
  5309. <Item><![CDATA[Maximum Address Size]]></Item>
  5310. <Value><![CDATA[28 bytes]]></Value>
  5311. </Data>
  5312. <Data>
  5313. <Item><![CDATA[Maximum Message Size]]></Item>
  5314. <Value><![CDATA[0 bytes]]></Value>
  5315. </Data>
  5316. <Data>
  5317. <Item><![CDATA[Message Oriented]]></Item>
  5318. <Value><![CDATA[No]]></Value>
  5319. </Data>
  5320. <Data>
  5321. <Item><![CDATA[Minimum Address Size]]></Item>
  5322. <Value><![CDATA[28 bytes]]></Value>
  5323. </Data>
  5324. <Data>
  5325. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5326. <Value><![CDATA[No]]></Value>
  5327. </Data>
  5328. <Data>
  5329. <Item><![CDATA[Supports Broadcasting]]></Item>
  5330. <Value><![CDATA[No]]></Value>
  5331. </Data>
  5332. <Data>
  5333. <Item><![CDATA[Supports Connect Data]]></Item>
  5334. <Value><![CDATA[No]]></Value>
  5335. </Data>
  5336. <Data>
  5337. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5338. <Value><![CDATA[No]]></Value>
  5339. </Data>
  5340. <Data>
  5341. <Item><![CDATA[Supports Encryption]]></Item>
  5342. <Value><![CDATA[No]]></Value>
  5343. </Data>
  5344. <Data>
  5345. <Item><![CDATA[Supports Expedited Data]]></Item>
  5346. <Value><![CDATA[Yes]]></Value>
  5347. </Data>
  5348. <Data>
  5349. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5350. <Value><![CDATA[Yes]]></Value>
  5351. </Data>
  5352. <Data>
  5353. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5354. <Value><![CDATA[No]]></Value>
  5355. </Data>
  5356. <Data>
  5357. <Item><![CDATA[Supports Multicasting]]></Item>
  5358. <Value><![CDATA[No]]></Value>
  5359. </Data>
  5360. <Data>
  5361. <Item><![CDATA[]]></Item>
  5362. <Value><![CDATA[]]></Value>
  5363. </Data>
  5364. <Data>
  5365. <Item><![CDATA[Name]]></Item>
  5366. <Value><![CDATA[MSAFD Tcpip [UDP/IPv6]]]></Value>
  5367. </Data>
  5368. <Data>
  5369. <Item><![CDATA[Connectionless Service]]></Item>
  5370. <Value><![CDATA[Yes]]></Value>
  5371. </Data>
  5372. <Data>
  5373. <Item><![CDATA[Guarantees Delivery]]></Item>
  5374. <Value><![CDATA[No]]></Value>
  5375. </Data>
  5376. <Data>
  5377. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5378. <Value><![CDATA[No]]></Value>
  5379. </Data>
  5380. <Data>
  5381. <Item><![CDATA[Maximum Address Size]]></Item>
  5382. <Value><![CDATA[28 bytes]]></Value>
  5383. </Data>
  5384. <Data>
  5385. <Item><![CDATA[Maximum Message Size]]></Item>
  5386. <Value><![CDATA[63.99 KB (65,527 bytes)]]></Value>
  5387. </Data>
  5388. <Data>
  5389. <Item><![CDATA[Message Oriented]]></Item>
  5390. <Value><![CDATA[Yes]]></Value>
  5391. </Data>
  5392. <Data>
  5393. <Item><![CDATA[Minimum Address Size]]></Item>
  5394. <Value><![CDATA[28 bytes]]></Value>
  5395. </Data>
  5396. <Data>
  5397. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5398. <Value><![CDATA[No]]></Value>
  5399. </Data>
  5400. <Data>
  5401. <Item><![CDATA[Supports Broadcasting]]></Item>
  5402. <Value><![CDATA[Yes]]></Value>
  5403. </Data>
  5404. <Data>
  5405. <Item><![CDATA[Supports Connect Data]]></Item>
  5406. <Value><![CDATA[No]]></Value>
  5407. </Data>
  5408. <Data>
  5409. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5410. <Value><![CDATA[No]]></Value>
  5411. </Data>
  5412. <Data>
  5413. <Item><![CDATA[Supports Encryption]]></Item>
  5414. <Value><![CDATA[No]]></Value>
  5415. </Data>
  5416. <Data>
  5417. <Item><![CDATA[Supports Expedited Data]]></Item>
  5418. <Value><![CDATA[No]]></Value>
  5419. </Data>
  5420. <Data>
  5421. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5422. <Value><![CDATA[No]]></Value>
  5423. </Data>
  5424. <Data>
  5425. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5426. <Value><![CDATA[No]]></Value>
  5427. </Data>
  5428. <Data>
  5429. <Item><![CDATA[Supports Multicasting]]></Item>
  5430. <Value><![CDATA[Yes]]></Value>
  5431. </Data>
  5432. <Data>
  5433. <Item><![CDATA[]]></Item>
  5434. <Value><![CDATA[]]></Value>
  5435. </Data>
  5436. <Data>
  5437. <Item><![CDATA[Name]]></Item>
  5438. <Value><![CDATA[RSVP TCPv6 Service Provider]]></Value>
  5439. </Data>
  5440. <Data>
  5441. <Item><![CDATA[Connectionless Service]]></Item>
  5442. <Value><![CDATA[No]]></Value>
  5443. </Data>
  5444. <Data>
  5445. <Item><![CDATA[Guarantees Delivery]]></Item>
  5446. <Value><![CDATA[Yes]]></Value>
  5447. </Data>
  5448. <Data>
  5449. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5450. <Value><![CDATA[Yes]]></Value>
  5451. </Data>
  5452. <Data>
  5453. <Item><![CDATA[Maximum Address Size]]></Item>
  5454. <Value><![CDATA[28 bytes]]></Value>
  5455. </Data>
  5456. <Data>
  5457. <Item><![CDATA[Maximum Message Size]]></Item>
  5458. <Value><![CDATA[0 bytes]]></Value>
  5459. </Data>
  5460. <Data>
  5461. <Item><![CDATA[Message Oriented]]></Item>
  5462. <Value><![CDATA[No]]></Value>
  5463. </Data>
  5464. <Data>
  5465. <Item><![CDATA[Minimum Address Size]]></Item>
  5466. <Value><![CDATA[28 bytes]]></Value>
  5467. </Data>
  5468. <Data>
  5469. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5470. <Value><![CDATA[No]]></Value>
  5471. </Data>
  5472. <Data>
  5473. <Item><![CDATA[Supports Broadcasting]]></Item>
  5474. <Value><![CDATA[No]]></Value>
  5475. </Data>
  5476. <Data>
  5477. <Item><![CDATA[Supports Connect Data]]></Item>
  5478. <Value><![CDATA[No]]></Value>
  5479. </Data>
  5480. <Data>
  5481. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5482. <Value><![CDATA[No]]></Value>
  5483. </Data>
  5484. <Data>
  5485. <Item><![CDATA[Supports Encryption]]></Item>
  5486. <Value><![CDATA[Yes]]></Value>
  5487. </Data>
  5488. <Data>
  5489. <Item><![CDATA[Supports Expedited Data]]></Item>
  5490. <Value><![CDATA[Yes]]></Value>
  5491. </Data>
  5492. <Data>
  5493. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5494. <Value><![CDATA[Yes]]></Value>
  5495. </Data>
  5496. <Data>
  5497. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5498. <Value><![CDATA[No]]></Value>
  5499. </Data>
  5500. <Data>
  5501. <Item><![CDATA[Supports Multicasting]]></Item>
  5502. <Value><![CDATA[No]]></Value>
  5503. </Data>
  5504. <Data>
  5505. <Item><![CDATA[]]></Item>
  5506. <Value><![CDATA[]]></Value>
  5507. </Data>
  5508. <Data>
  5509. <Item><![CDATA[Name]]></Item>
  5510. <Value><![CDATA[RSVP TCP Service Provider]]></Value>
  5511. </Data>
  5512. <Data>
  5513. <Item><![CDATA[Connectionless Service]]></Item>
  5514. <Value><![CDATA[No]]></Value>
  5515. </Data>
  5516. <Data>
  5517. <Item><![CDATA[Guarantees Delivery]]></Item>
  5518. <Value><![CDATA[Yes]]></Value>
  5519. </Data>
  5520. <Data>
  5521. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5522. <Value><![CDATA[Yes]]></Value>
  5523. </Data>
  5524. <Data>
  5525. <Item><![CDATA[Maximum Address Size]]></Item>
  5526. <Value><![CDATA[16 bytes]]></Value>
  5527. </Data>
  5528. <Data>
  5529. <Item><![CDATA[Maximum Message Size]]></Item>
  5530. <Value><![CDATA[0 bytes]]></Value>
  5531. </Data>
  5532. <Data>
  5533. <Item><![CDATA[Message Oriented]]></Item>
  5534. <Value><![CDATA[No]]></Value>
  5535. </Data>
  5536. <Data>
  5537. <Item><![CDATA[Minimum Address Size]]></Item>
  5538. <Value><![CDATA[16 bytes]]></Value>
  5539. </Data>
  5540. <Data>
  5541. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5542. <Value><![CDATA[No]]></Value>
  5543. </Data>
  5544. <Data>
  5545. <Item><![CDATA[Supports Broadcasting]]></Item>
  5546. <Value><![CDATA[No]]></Value>
  5547. </Data>
  5548. <Data>
  5549. <Item><![CDATA[Supports Connect Data]]></Item>
  5550. <Value><![CDATA[No]]></Value>
  5551. </Data>
  5552. <Data>
  5553. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5554. <Value><![CDATA[No]]></Value>
  5555. </Data>
  5556. <Data>
  5557. <Item><![CDATA[Supports Encryption]]></Item>
  5558. <Value><![CDATA[Yes]]></Value>
  5559. </Data>
  5560. <Data>
  5561. <Item><![CDATA[Supports Expedited Data]]></Item>
  5562. <Value><![CDATA[Yes]]></Value>
  5563. </Data>
  5564. <Data>
  5565. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5566. <Value><![CDATA[Yes]]></Value>
  5567. </Data>
  5568. <Data>
  5569. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5570. <Value><![CDATA[No]]></Value>
  5571. </Data>
  5572. <Data>
  5573. <Item><![CDATA[Supports Multicasting]]></Item>
  5574. <Value><![CDATA[No]]></Value>
  5575. </Data>
  5576. <Data>
  5577. <Item><![CDATA[]]></Item>
  5578. <Value><![CDATA[]]></Value>
  5579. </Data>
  5580. <Data>
  5581. <Item><![CDATA[Name]]></Item>
  5582. <Value><![CDATA[RSVP UDPv6 Service Provider]]></Value>
  5583. </Data>
  5584. <Data>
  5585. <Item><![CDATA[Connectionless Service]]></Item>
  5586. <Value><![CDATA[Yes]]></Value>
  5587. </Data>
  5588. <Data>
  5589. <Item><![CDATA[Guarantees Delivery]]></Item>
  5590. <Value><![CDATA[No]]></Value>
  5591. </Data>
  5592. <Data>
  5593. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5594. <Value><![CDATA[No]]></Value>
  5595. </Data>
  5596. <Data>
  5597. <Item><![CDATA[Maximum Address Size]]></Item>
  5598. <Value><![CDATA[28 bytes]]></Value>
  5599. </Data>
  5600. <Data>
  5601. <Item><![CDATA[Maximum Message Size]]></Item>
  5602. <Value><![CDATA[63.99 KB (65,527 bytes)]]></Value>
  5603. </Data>
  5604. <Data>
  5605. <Item><![CDATA[Message Oriented]]></Item>
  5606. <Value><![CDATA[Yes]]></Value>
  5607. </Data>
  5608. <Data>
  5609. <Item><![CDATA[Minimum Address Size]]></Item>
  5610. <Value><![CDATA[28 bytes]]></Value>
  5611. </Data>
  5612. <Data>
  5613. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5614. <Value><![CDATA[No]]></Value>
  5615. </Data>
  5616. <Data>
  5617. <Item><![CDATA[Supports Broadcasting]]></Item>
  5618. <Value><![CDATA[Yes]]></Value>
  5619. </Data>
  5620. <Data>
  5621. <Item><![CDATA[Supports Connect Data]]></Item>
  5622. <Value><![CDATA[No]]></Value>
  5623. </Data>
  5624. <Data>
  5625. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5626. <Value><![CDATA[No]]></Value>
  5627. </Data>
  5628. <Data>
  5629. <Item><![CDATA[Supports Encryption]]></Item>
  5630. <Value><![CDATA[Yes]]></Value>
  5631. </Data>
  5632. <Data>
  5633. <Item><![CDATA[Supports Expedited Data]]></Item>
  5634. <Value><![CDATA[No]]></Value>
  5635. </Data>
  5636. <Data>
  5637. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5638. <Value><![CDATA[No]]></Value>
  5639. </Data>
  5640. <Data>
  5641. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5642. <Value><![CDATA[No]]></Value>
  5643. </Data>
  5644. <Data>
  5645. <Item><![CDATA[Supports Multicasting]]></Item>
  5646. <Value><![CDATA[Yes]]></Value>
  5647. </Data>
  5648. <Data>
  5649. <Item><![CDATA[]]></Item>
  5650. <Value><![CDATA[]]></Value>
  5651. </Data>
  5652. <Data>
  5653. <Item><![CDATA[Name]]></Item>
  5654. <Value><![CDATA[RSVP UDP Service Provider]]></Value>
  5655. </Data>
  5656. <Data>
  5657. <Item><![CDATA[Connectionless Service]]></Item>
  5658. <Value><![CDATA[Yes]]></Value>
  5659. </Data>
  5660. <Data>
  5661. <Item><![CDATA[Guarantees Delivery]]></Item>
  5662. <Value><![CDATA[No]]></Value>
  5663. </Data>
  5664. <Data>
  5665. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5666. <Value><![CDATA[No]]></Value>
  5667. </Data>
  5668. <Data>
  5669. <Item><![CDATA[Maximum Address Size]]></Item>
  5670. <Value><![CDATA[16 bytes]]></Value>
  5671. </Data>
  5672. <Data>
  5673. <Item><![CDATA[Maximum Message Size]]></Item>
  5674. <Value><![CDATA[63.99 KB (65,527 bytes)]]></Value>
  5675. </Data>
  5676. <Data>
  5677. <Item><![CDATA[Message Oriented]]></Item>
  5678. <Value><![CDATA[Yes]]></Value>
  5679. </Data>
  5680. <Data>
  5681. <Item><![CDATA[Minimum Address Size]]></Item>
  5682. <Value><![CDATA[16 bytes]]></Value>
  5683. </Data>
  5684. <Data>
  5685. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5686. <Value><![CDATA[No]]></Value>
  5687. </Data>
  5688. <Data>
  5689. <Item><![CDATA[Supports Broadcasting]]></Item>
  5690. <Value><![CDATA[Yes]]></Value>
  5691. </Data>
  5692. <Data>
  5693. <Item><![CDATA[Supports Connect Data]]></Item>
  5694. <Value><![CDATA[No]]></Value>
  5695. </Data>
  5696. <Data>
  5697. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5698. <Value><![CDATA[No]]></Value>
  5699. </Data>
  5700. <Data>
  5701. <Item><![CDATA[Supports Encryption]]></Item>
  5702. <Value><![CDATA[Yes]]></Value>
  5703. </Data>
  5704. <Data>
  5705. <Item><![CDATA[Supports Expedited Data]]></Item>
  5706. <Value><![CDATA[No]]></Value>
  5707. </Data>
  5708. <Data>
  5709. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5710. <Value><![CDATA[No]]></Value>
  5711. </Data>
  5712. <Data>
  5713. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5714. <Value><![CDATA[No]]></Value>
  5715. </Data>
  5716. <Data>
  5717. <Item><![CDATA[Supports Multicasting]]></Item>
  5718. <Value><![CDATA[Yes]]></Value>
  5719. </Data>
  5720. <Data>
  5721. <Item><![CDATA[]]></Item>
  5722. <Value><![CDATA[]]></Value>
  5723. </Data>
  5724. <Data>
  5725. <Item><![CDATA[Name]]></Item>
  5726. <Value><![CDATA[MSAFD Irda [IrDA]]]></Value>
  5727. </Data>
  5728. <Data>
  5729. <Item><![CDATA[Connectionless Service]]></Item>
  5730. <Value><![CDATA[No]]></Value>
  5731. </Data>
  5732. <Data>
  5733. <Item><![CDATA[Guarantees Delivery]]></Item>
  5734. <Value><![CDATA[Yes]]></Value>
  5735. </Data>
  5736. <Data>
  5737. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5738. <Value><![CDATA[Yes]]></Value>
  5739. </Data>
  5740. <Data>
  5741. <Item><![CDATA[Maximum Address Size]]></Item>
  5742. <Value><![CDATA[32 bytes]]></Value>
  5743. </Data>
  5744. <Data>
  5745. <Item><![CDATA[Maximum Message Size]]></Item>
  5746. <Value><![CDATA[0 bytes]]></Value>
  5747. </Data>
  5748. <Data>
  5749. <Item><![CDATA[Message Oriented]]></Item>
  5750. <Value><![CDATA[No]]></Value>
  5751. </Data>
  5752. <Data>
  5753. <Item><![CDATA[Minimum Address Size]]></Item>
  5754. <Value><![CDATA[8 bytes]]></Value>
  5755. </Data>
  5756. <Data>
  5757. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5758. <Value><![CDATA[No]]></Value>
  5759. </Data>
  5760. <Data>
  5761. <Item><![CDATA[Supports Broadcasting]]></Item>
  5762. <Value><![CDATA[No]]></Value>
  5763. </Data>
  5764. <Data>
  5765. <Item><![CDATA[Supports Connect Data]]></Item>
  5766. <Value><![CDATA[No]]></Value>
  5767. </Data>
  5768. <Data>
  5769. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5770. <Value><![CDATA[No]]></Value>
  5771. </Data>
  5772. <Data>
  5773. <Item><![CDATA[Supports Encryption]]></Item>
  5774. <Value><![CDATA[No]]></Value>
  5775. </Data>
  5776. <Data>
  5777. <Item><![CDATA[Supports Expedited Data]]></Item>
  5778. <Value><![CDATA[No]]></Value>
  5779. </Data>
  5780. <Data>
  5781. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5782. <Value><![CDATA[No]]></Value>
  5783. </Data>
  5784. <Data>
  5785. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5786. <Value><![CDATA[No]]></Value>
  5787. </Data>
  5788. <Data>
  5789. <Item><![CDATA[Supports Multicasting]]></Item>
  5790. <Value><![CDATA[No]]></Value>
  5791. </Data>
  5792. <Data>
  5793. <Item><![CDATA[]]></Item>
  5794. <Value><![CDATA[]]></Value>
  5795. </Data>
  5796. <Data>
  5797. <Item><![CDATA[Name]]></Item>
  5798. <Value><![CDATA[MSAFD L2CAP [Bluetooth]]]></Value>
  5799. </Data>
  5800. <Data>
  5801. <Item><![CDATA[Connectionless Service]]></Item>
  5802. <Value><![CDATA[No]]></Value>
  5803. </Data>
  5804. <Data>
  5805. <Item><![CDATA[Guarantees Delivery]]></Item>
  5806. <Value><![CDATA[Yes]]></Value>
  5807. </Data>
  5808. <Data>
  5809. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5810. <Value><![CDATA[Yes]]></Value>
  5811. </Data>
  5812. <Data>
  5813. <Item><![CDATA[Maximum Address Size]]></Item>
  5814. <Value><![CDATA[30 bytes]]></Value>
  5815. </Data>
  5816. <Data>
  5817. <Item><![CDATA[Maximum Message Size]]></Item>
  5818. <Value><![CDATA[0 bytes]]></Value>
  5819. </Data>
  5820. <Data>
  5821. <Item><![CDATA[Message Oriented]]></Item>
  5822. <Value><![CDATA[No]]></Value>
  5823. </Data>
  5824. <Data>
  5825. <Item><![CDATA[Minimum Address Size]]></Item>
  5826. <Value><![CDATA[30 bytes]]></Value>
  5827. </Data>
  5828. <Data>
  5829. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5830. <Value><![CDATA[No]]></Value>
  5831. </Data>
  5832. <Data>
  5833. <Item><![CDATA[Supports Broadcasting]]></Item>
  5834. <Value><![CDATA[No]]></Value>
  5835. </Data>
  5836. <Data>
  5837. <Item><![CDATA[Supports Connect Data]]></Item>
  5838. <Value><![CDATA[No]]></Value>
  5839. </Data>
  5840. <Data>
  5841. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5842. <Value><![CDATA[No]]></Value>
  5843. </Data>
  5844. <Data>
  5845. <Item><![CDATA[Supports Encryption]]></Item>
  5846. <Value><![CDATA[No]]></Value>
  5847. </Data>
  5848. <Data>
  5849. <Item><![CDATA[Supports Expedited Data]]></Item>
  5850. <Value><![CDATA[No]]></Value>
  5851. </Data>
  5852. <Data>
  5853. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5854. <Value><![CDATA[No]]></Value>
  5855. </Data>
  5856. <Data>
  5857. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5858. <Value><![CDATA[No]]></Value>
  5859. </Data>
  5860. <Data>
  5861. <Item><![CDATA[Supports Multicasting]]></Item>
  5862. <Value><![CDATA[No]]></Value>
  5863. </Data>
  5864. <Data>
  5865. <Item><![CDATA[]]></Item>
  5866. <Value><![CDATA[]]></Value>
  5867. </Data>
  5868. <Data>
  5869. <Item><![CDATA[Name]]></Item>
  5870. <Value><![CDATA[MSAFD RfComm [Bluetooth]]]></Value>
  5871. </Data>
  5872. <Data>
  5873. <Item><![CDATA[Connectionless Service]]></Item>
  5874. <Value><![CDATA[No]]></Value>
  5875. </Data>
  5876. <Data>
  5877. <Item><![CDATA[Guarantees Delivery]]></Item>
  5878. <Value><![CDATA[Yes]]></Value>
  5879. </Data>
  5880. <Data>
  5881. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5882. <Value><![CDATA[Yes]]></Value>
  5883. </Data>
  5884. <Data>
  5885. <Item><![CDATA[Maximum Address Size]]></Item>
  5886. <Value><![CDATA[30 bytes]]></Value>
  5887. </Data>
  5888. <Data>
  5889. <Item><![CDATA[Maximum Message Size]]></Item>
  5890. <Value><![CDATA[0 bytes]]></Value>
  5891. </Data>
  5892. <Data>
  5893. <Item><![CDATA[Message Oriented]]></Item>
  5894. <Value><![CDATA[No]]></Value>
  5895. </Data>
  5896. <Data>
  5897. <Item><![CDATA[Minimum Address Size]]></Item>
  5898. <Value><![CDATA[30 bytes]]></Value>
  5899. </Data>
  5900. <Data>
  5901. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5902. <Value><![CDATA[No]]></Value>
  5903. </Data>
  5904. <Data>
  5905. <Item><![CDATA[Supports Broadcasting]]></Item>
  5906. <Value><![CDATA[No]]></Value>
  5907. </Data>
  5908. <Data>
  5909. <Item><![CDATA[Supports Connect Data]]></Item>
  5910. <Value><![CDATA[No]]></Value>
  5911. </Data>
  5912. <Data>
  5913. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5914. <Value><![CDATA[No]]></Value>
  5915. </Data>
  5916. <Data>
  5917. <Item><![CDATA[Supports Encryption]]></Item>
  5918. <Value><![CDATA[No]]></Value>
  5919. </Data>
  5920. <Data>
  5921. <Item><![CDATA[Supports Expedited Data]]></Item>
  5922. <Value><![CDATA[No]]></Value>
  5923. </Data>
  5924. <Data>
  5925. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5926. <Value><![CDATA[Yes]]></Value>
  5927. </Data>
  5928. <Data>
  5929. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  5930. <Value><![CDATA[No]]></Value>
  5931. </Data>
  5932. <Data>
  5933. <Item><![CDATA[Supports Multicasting]]></Item>
  5934. <Value><![CDATA[No]]></Value>
  5935. </Data>
  5936. <Data>
  5937. <Item><![CDATA[]]></Item>
  5938. <Value><![CDATA[]]></Value>
  5939. </Data>
  5940. <Data>
  5941. <Item><![CDATA[Name]]></Item>
  5942. <Value><![CDATA[MSAFD Pgm (RDM)]]></Value>
  5943. </Data>
  5944. <Data>
  5945. <Item><![CDATA[Connectionless Service]]></Item>
  5946. <Value><![CDATA[No]]></Value>
  5947. </Data>
  5948. <Data>
  5949. <Item><![CDATA[Guarantees Delivery]]></Item>
  5950. <Value><![CDATA[Yes]]></Value>
  5951. </Data>
  5952. <Data>
  5953. <Item><![CDATA[Guarantees Sequencing]]></Item>
  5954. <Value><![CDATA[Yes]]></Value>
  5955. </Data>
  5956. <Data>
  5957. <Item><![CDATA[Maximum Address Size]]></Item>
  5958. <Value><![CDATA[16 bytes]]></Value>
  5959. </Data>
  5960. <Data>
  5961. <Item><![CDATA[Maximum Message Size]]></Item>
  5962. <Value><![CDATA[2.00 GB (2,147,483,647 bytes)]]></Value>
  5963. </Data>
  5964. <Data>
  5965. <Item><![CDATA[Message Oriented]]></Item>
  5966. <Value><![CDATA[Yes]]></Value>
  5967. </Data>
  5968. <Data>
  5969. <Item><![CDATA[Minimum Address Size]]></Item>
  5970. <Value><![CDATA[16 bytes]]></Value>
  5971. </Data>
  5972. <Data>
  5973. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  5974. <Value><![CDATA[No]]></Value>
  5975. </Data>
  5976. <Data>
  5977. <Item><![CDATA[Supports Broadcasting]]></Item>
  5978. <Value><![CDATA[No]]></Value>
  5979. </Data>
  5980. <Data>
  5981. <Item><![CDATA[Supports Connect Data]]></Item>
  5982. <Value><![CDATA[No]]></Value>
  5983. </Data>
  5984. <Data>
  5985. <Item><![CDATA[Supports Disconnect Data]]></Item>
  5986. <Value><![CDATA[No]]></Value>
  5987. </Data>
  5988. <Data>
  5989. <Item><![CDATA[Supports Encryption]]></Item>
  5990. <Value><![CDATA[No]]></Value>
  5991. </Data>
  5992. <Data>
  5993. <Item><![CDATA[Supports Expedited Data]]></Item>
  5994. <Value><![CDATA[No]]></Value>
  5995. </Data>
  5996. <Data>
  5997. <Item><![CDATA[Supports Graceful Closing]]></Item>
  5998. <Value><![CDATA[Yes]]></Value>
  5999. </Data>
  6000. <Data>
  6001. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  6002. <Value><![CDATA[No]]></Value>
  6003. </Data>
  6004. <Data>
  6005. <Item><![CDATA[Supports Multicasting]]></Item>
  6006. <Value><![CDATA[Yes]]></Value>
  6007. </Data>
  6008. <Data>
  6009. <Item><![CDATA[]]></Item>
  6010. <Value><![CDATA[]]></Value>
  6011. </Data>
  6012. <Data>
  6013. <Item><![CDATA[Name]]></Item>
  6014. <Value><![CDATA[MSAFD Pgm (Stream)]]></Value>
  6015. </Data>
  6016. <Data>
  6017. <Item><![CDATA[Connectionless Service]]></Item>
  6018. <Value><![CDATA[No]]></Value>
  6019. </Data>
  6020. <Data>
  6021. <Item><![CDATA[Guarantees Delivery]]></Item>
  6022. <Value><![CDATA[Yes]]></Value>
  6023. </Data>
  6024. <Data>
  6025. <Item><![CDATA[Guarantees Sequencing]]></Item>
  6026. <Value><![CDATA[Yes]]></Value>
  6027. </Data>
  6028. <Data>
  6029. <Item><![CDATA[Maximum Address Size]]></Item>
  6030. <Value><![CDATA[16 bytes]]></Value>
  6031. </Data>
  6032. <Data>
  6033. <Item><![CDATA[Maximum Message Size]]></Item>
  6034. <Value><![CDATA[0 bytes]]></Value>
  6035. </Data>
  6036. <Data>
  6037. <Item><![CDATA[Message Oriented]]></Item>
  6038. <Value><![CDATA[No]]></Value>
  6039. </Data>
  6040. <Data>
  6041. <Item><![CDATA[Minimum Address Size]]></Item>
  6042. <Value><![CDATA[16 bytes]]></Value>
  6043. </Data>
  6044. <Data>
  6045. <Item><![CDATA[Pseudo Stream Oriented]]></Item>
  6046. <Value><![CDATA[Yes]]></Value>
  6047. </Data>
  6048. <Data>
  6049. <Item><![CDATA[Supports Broadcasting]]></Item>
  6050. <Value><![CDATA[No]]></Value>
  6051. </Data>
  6052. <Data>
  6053. <Item><![CDATA[Supports Connect Data]]></Item>
  6054. <Value><![CDATA[No]]></Value>
  6055. </Data>
  6056. <Data>
  6057. <Item><![CDATA[Supports Disconnect Data]]></Item>
  6058. <Value><![CDATA[No]]></Value>
  6059. </Data>
  6060. <Data>
  6061. <Item><![CDATA[Supports Encryption]]></Item>
  6062. <Value><![CDATA[No]]></Value>
  6063. </Data>
  6064. <Data>
  6065. <Item><![CDATA[Supports Expedited Data]]></Item>
  6066. <Value><![CDATA[No]]></Value>
  6067. </Data>
  6068. <Data>
  6069. <Item><![CDATA[Supports Graceful Closing]]></Item>
  6070. <Value><![CDATA[Yes]]></Value>
  6071. </Data>
  6072. <Data>
  6073. <Item><![CDATA[Supports Guaranteed Bandwidth]]></Item>
  6074. <Value><![CDATA[No]]></Value>
  6075. </Data>
  6076. <Data>
  6077. <Item><![CDATA[Supports Multicasting]]></Item>
  6078. <Value><![CDATA[Yes]]></Value>
  6079. </Data>
  6080. </Category>
  6081. <Category name="WinSock">
  6082. <Data>
  6083. <Item><![CDATA[File]]></Item>
  6084. <Value><![CDATA[c:\windows\syswow64\wsock32.dll]]></Value>
  6085. </Data>
  6086. <Data>
  6087. <Item><![CDATA[Size]]></Item>
  6088. <Value><![CDATA[16.00 KB (16,384 bytes)]]></Value>
  6089. </Data>
  6090. <Data>
  6091. <Item><![CDATA[Version]]></Item>
  6092. <Value><![CDATA[10.0.17763.1]]></Value>
  6093. </Data>
  6094. <Data>
  6095. <Item><![CDATA[]]></Item>
  6096. <Value><![CDATA[]]></Value>
  6097. </Data>
  6098. <Data>
  6099. <Item><![CDATA[File]]></Item>
  6100. <Value><![CDATA[c:\windows\system32\wsock32.dll]]></Value>
  6101. </Data>
  6102. <Data>
  6103. <Item><![CDATA[Size]]></Item>
  6104. <Value><![CDATA[18.50 KB (18,944 bytes)]]></Value>
  6105. </Data>
  6106. <Data>
  6107. <Item><![CDATA[Version]]></Item>
  6108. <Value><![CDATA[10.0.17763.1]]></Value>
  6109. </Data>
  6110. </Category>
  6111. </Category>
  6112. <Category name="Ports">
  6113. <Category name="Serial">
  6114. <Data>
  6115. <Item></Item>
  6116. <Value></Value>
  6117. </Data>
  6118. </Category>
  6119. <Category name="Parallel">
  6120. <Data>
  6121. <Item></Item>
  6122. <Value></Value>
  6123. </Data>
  6124. </Category>
  6125. </Category>
  6126. <Category name="Storage">
  6127. <Category name="Drives">
  6128. <Data>
  6129. <Item><![CDATA[Drive]]></Item>
  6130. <Value><![CDATA[C:]]></Value>
  6131. </Data>
  6132. <Data>
  6133. <Item><![CDATA[Description]]></Item>
  6134. <Value><![CDATA[Local Fixed Disk]]></Value>
  6135. </Data>
  6136. <Data>
  6137. <Item><![CDATA[Compressed]]></Item>
  6138. <Value><![CDATA[No]]></Value>
  6139. </Data>
  6140. <Data>
  6141. <Item><![CDATA[File System]]></Item>
  6142. <Value><![CDATA[NTFS]]></Value>
  6143. </Data>
  6144. <Data>
  6145. <Item><![CDATA[Size]]></Item>
  6146. <Value><![CDATA[222.97 GB (239,409,139,712 bytes)]]></Value>
  6147. </Data>
  6148. <Data>
  6149. <Item><![CDATA[Free Space]]></Item>
  6150. <Value><![CDATA[47.01 GB (50,474,020,864 bytes)]]></Value>
  6151. </Data>
  6152. <Data>
  6153. <Item><![CDATA[Volume Name]]></Item>
  6154. <Value><![CDATA[]]></Value>
  6155. </Data>
  6156. <Data>
  6157. <Item><![CDATA[Volume Serial Number]]></Item>
  6158. <Value><![CDATA[1C6FA16A]]></Value>
  6159. </Data>
  6160. <Data>
  6161. <Item><![CDATA[]]></Item>
  6162. <Value><![CDATA[]]></Value>
  6163. </Data>
  6164. <Data>
  6165. <Item><![CDATA[Drive]]></Item>
  6166. <Value><![CDATA[D:]]></Value>
  6167. </Data>
  6168. <Data>
  6169. <Item><![CDATA[Description]]></Item>
  6170. <Value><![CDATA[Local Fixed Disk]]></Value>
  6171. </Data>
  6172. <Data>
  6173. <Item><![CDATA[Compressed]]></Item>
  6174. <Value><![CDATA[No]]></Value>
  6175. </Data>
  6176. <Data>
  6177. <Item><![CDATA[File System]]></Item>
  6178. <Value><![CDATA[NTFS]]></Value>
  6179. </Data>
  6180. <Data>
  6181. <Item><![CDATA[Size]]></Item>
  6182. <Value><![CDATA[5.46 TB (6,001,037,512,704 bytes)]]></Value>
  6183. </Data>
  6184. <Data>
  6185. <Item><![CDATA[Free Space]]></Item>
  6186. <Value><![CDATA[120.44 GB (129,326,395,392 bytes)]]></Value>
  6187. </Data>
  6188. <Data>
  6189. <Item><![CDATA[Volume Name]]></Item>
  6190. <Value><![CDATA[BARRACUDA_PRO]]></Value>
  6191. </Data>
  6192. <Data>
  6193. <Item><![CDATA[Volume Serial Number]]></Item>
  6194. <Value><![CDATA[2CFCE412]]></Value>
  6195. </Data>
  6196. <Data>
  6197. <Item><![CDATA[]]></Item>
  6198. <Value><![CDATA[]]></Value>
  6199. </Data>
  6200. <Data>
  6201. <Item><![CDATA[Drive]]></Item>
  6202. <Value><![CDATA[E:]]></Value>
  6203. </Data>
  6204. <Data>
  6205. <Item><![CDATA[Description]]></Item>
  6206. <Value><![CDATA[Local Fixed Disk]]></Value>
  6207. </Data>
  6208. <Data>
  6209. <Item><![CDATA[Compressed]]></Item>
  6210. <Value><![CDATA[No]]></Value>
  6211. </Data>
  6212. <Data>
  6213. <Item><![CDATA[File System]]></Item>
  6214. <Value><![CDATA[NTFS]]></Value>
  6215. </Data>
  6216. <Data>
  6217. <Item><![CDATA[Size]]></Item>
  6218. <Value><![CDATA[465.76 GB (500,104,687,616 bytes)]]></Value>
  6219. </Data>
  6220. <Data>
  6221. <Item><![CDATA[Free Space]]></Item>
  6222. <Value><![CDATA[62.50 GB (67,107,913,728 bytes)]]></Value>
  6223. </Data>
  6224. <Data>
  6225. <Item><![CDATA[Volume Name]]></Item>
  6226. <Value><![CDATA[Fast Games]]></Value>
  6227. </Data>
  6228. <Data>
  6229. <Item><![CDATA[Volume Serial Number]]></Item>
  6230. <Value><![CDATA[446B24CE]]></Value>
  6231. </Data>
  6232. <Data>
  6233. <Item><![CDATA[]]></Item>
  6234. <Value><![CDATA[]]></Value>
  6235. </Data>
  6236. <Data>
  6237. <Item><![CDATA[Drive]]></Item>
  6238. <Value><![CDATA[F:]]></Value>
  6239. </Data>
  6240. <Data>
  6241. <Item><![CDATA[Description]]></Item>
  6242. <Value><![CDATA[CD-ROM Disc]]></Value>
  6243. </Data>
  6244. <Data>
  6245. <Item><![CDATA[]]></Item>
  6246. <Value><![CDATA[]]></Value>
  6247. </Data>
  6248. <Data>
  6249. <Item><![CDATA[Drive]]></Item>
  6250. <Value><![CDATA[G:]]></Value>
  6251. </Data>
  6252. <Data>
  6253. <Item><![CDATA[Description]]></Item>
  6254. <Value><![CDATA[Local Fixed Disk]]></Value>
  6255. </Data>
  6256. <Data>
  6257. <Item><![CDATA[Compressed]]></Item>
  6258. <Value><![CDATA[No]]></Value>
  6259. </Data>
  6260. <Data>
  6261. <Item><![CDATA[File System]]></Item>
  6262. <Value><![CDATA[NTFS]]></Value>
  6263. </Data>
  6264. <Data>
  6265. <Item><![CDATA[Size]]></Item>
  6266. <Value><![CDATA[1.82 TB (2,000,396,742,656 bytes)]]></Value>
  6267. </Data>
  6268. <Data>
  6269. <Item><![CDATA[Free Space]]></Item>
  6270. <Value><![CDATA[39.87 GB (42,807,226,368 bytes)]]></Value>
  6271. </Data>
  6272. <Data>
  6273. <Item><![CDATA[Volume Name]]></Item>
  6274. <Value><![CDATA[FreeAgent_BackUp_2TB]]></Value>
  6275. </Data>
  6276. <Data>
  6277. <Item><![CDATA[Volume Serial Number]]></Item>
  6278. <Value><![CDATA[3A385F8E]]></Value>
  6279. </Data>
  6280. <Data>
  6281. <Item><![CDATA[]]></Item>
  6282. <Value><![CDATA[]]></Value>
  6283. </Data>
  6284. <Data>
  6285. <Item><![CDATA[Drive]]></Item>
  6286. <Value><![CDATA[H:]]></Value>
  6287. </Data>
  6288. <Data>
  6289. <Item><![CDATA[Description]]></Item>
  6290. <Value><![CDATA[Local Fixed Disk]]></Value>
  6291. </Data>
  6292. <Data>
  6293. <Item><![CDATA[Compressed]]></Item>
  6294. <Value><![CDATA[No]]></Value>
  6295. </Data>
  6296. <Data>
  6297. <Item><![CDATA[File System]]></Item>
  6298. <Value><![CDATA[NTFS]]></Value>
  6299. </Data>
  6300. <Data>
  6301. <Item><![CDATA[Size]]></Item>
  6302. <Value><![CDATA[931.51 GB (1,000,202,240,000 bytes)]]></Value>
  6303. </Data>
  6304. <Data>
  6305. <Item><![CDATA[Free Space]]></Item>
  6306. <Value><![CDATA[605.16 GB (649,780,752,384 bytes)]]></Value>
  6307. </Data>
  6308. <Data>
  6309. <Item><![CDATA[Volume Name]]></Item>
  6310. <Value><![CDATA[FreeAgent_1TB]]></Value>
  6311. </Data>
  6312. <Data>
  6313. <Item><![CDATA[Volume Serial Number]]></Item>
  6314. <Value><![CDATA[F0D51E11]]></Value>
  6315. </Data>
  6316. <Data>
  6317. <Item><![CDATA[]]></Item>
  6318. <Value><![CDATA[]]></Value>
  6319. </Data>
  6320. <Data>
  6321. <Item><![CDATA[Drive]]></Item>
  6322. <Value><![CDATA[I:]]></Value>
  6323. </Data>
  6324. <Data>
  6325. <Item><![CDATA[Description]]></Item>
  6326. <Value><![CDATA[Local Fixed Disk]]></Value>
  6327. </Data>
  6328. <Data>
  6329. <Item><![CDATA[Compressed]]></Item>
  6330. <Value><![CDATA[No]]></Value>
  6331. </Data>
  6332. <Data>
  6333. <Item><![CDATA[File System]]></Item>
  6334. <Value><![CDATA[NTFS]]></Value>
  6335. </Data>
  6336. <Data>
  6337. <Item><![CDATA[Size]]></Item>
  6338. <Value><![CDATA[1.82 TB (2,000,396,288,000 bytes)]]></Value>
  6339. </Data>
  6340. <Data>
  6341. <Item><![CDATA[Free Space]]></Item>
  6342. <Value><![CDATA[684.02 GB (734,456,836,096 bytes)]]></Value>
  6343. </Data>
  6344. <Data>
  6345. <Item><![CDATA[Volume Name]]></Item>
  6346. <Value><![CDATA[FreeAgent_2TB]]></Value>
  6347. </Data>
  6348. <Data>
  6349. <Item><![CDATA[Volume Serial Number]]></Item>
  6350. <Value><![CDATA[109D9EDB]]></Value>
  6351. </Data>
  6352. <Data>
  6353. <Item><![CDATA[]]></Item>
  6354. <Value><![CDATA[]]></Value>
  6355. </Data>
  6356. <Data>
  6357. <Item><![CDATA[Drive]]></Item>
  6358. <Value><![CDATA[J:]]></Value>
  6359. </Data>
  6360. <Data>
  6361. <Item><![CDATA[Description]]></Item>
  6362. <Value><![CDATA[Removable Disk]]></Value>
  6363. </Data>
  6364. <Data>
  6365. <Item><![CDATA[]]></Item>
  6366. <Value><![CDATA[]]></Value>
  6367. </Data>
  6368. <Data>
  6369. <Item><![CDATA[Drive]]></Item>
  6370. <Value><![CDATA[K:]]></Value>
  6371. </Data>
  6372. <Data>
  6373. <Item><![CDATA[Description]]></Item>
  6374. <Value><![CDATA[Local Fixed Disk]]></Value>
  6375. </Data>
  6376. <Data>
  6377. <Item><![CDATA[Compressed]]></Item>
  6378. <Value><![CDATA[No]]></Value>
  6379. </Data>
  6380. <Data>
  6381. <Item><![CDATA[File System]]></Item>
  6382. <Value><![CDATA[NTFS]]></Value>
  6383. </Data>
  6384. <Data>
  6385. <Item><![CDATA[Size]]></Item>
  6386. <Value><![CDATA[13.40 GB (14,384,361,472 bytes)]]></Value>
  6387. </Data>
  6388. <Data>
  6389. <Item><![CDATA[Free Space]]></Item>
  6390. <Value><![CDATA[5.27 MB (5,521,408 bytes)]]></Value>
  6391. </Data>
  6392. <Data>
  6393. <Item><![CDATA[Volume Name]]></Item>
  6394. <Value><![CDATA[Page-File]]></Value>
  6395. </Data>
  6396. <Data>
  6397. <Item><![CDATA[Volume Serial Number]]></Item>
  6398. <Value><![CDATA[366DFFA0]]></Value>
  6399. </Data>
  6400. </Category>
  6401. <Category name="Disks">
  6402. <Data>
  6403. <Item><![CDATA[Description]]></Item>
  6404. <Value><![CDATA[Disk drive]]></Value>
  6405. </Data>
  6406. <Data>
  6407. <Item><![CDATA[Manufacturer]]></Item>
  6408. <Value><![CDATA[(Standard disk drives)]]></Value>
  6409. </Data>
  6410. <Data>
  6411. <Item><![CDATA[Model]]></Item>
  6412. <Value><![CDATA[Seagate FA GoFlex Desk USB Device]]></Value>
  6413. </Data>
  6414. <Data>
  6415. <Item><![CDATA[Bytes/Sector]]></Item>
  6416. <Value><![CDATA[512]]></Value>
  6417. </Data>
  6418. <Data>
  6419. <Item><![CDATA[Media Loaded]]></Item>
  6420. <Value><![CDATA[Yes]]></Value>
  6421. </Data>
  6422. <Data>
  6423. <Item><![CDATA[Media Type]]></Item>
  6424. <Value><![CDATA[External hard disk media]]></Value>
  6425. </Data>
  6426. <Data>
  6427. <Item><![CDATA[Partitions]]></Item>
  6428. <Value><![CDATA[1]]></Value>
  6429. </Data>
  6430. <Data>
  6431. <Item><![CDATA[SCSI Bus]]></Item>
  6432. <Value><![CDATA[0]]></Value>
  6433. </Data>
  6434. <Data>
  6435. <Item><![CDATA[SCSI Logical Unit]]></Item>
  6436. <Value><![CDATA[0]]></Value>
  6437. </Data>
  6438. <Data>
  6439. <Item><![CDATA[SCSI Port]]></Item>
  6440. <Value><![CDATA[0]]></Value>
  6441. </Data>
  6442. <Data>
  6443. <Item><![CDATA[SCSI Target ID]]></Item>
  6444. <Value><![CDATA[0]]></Value>
  6445. </Data>
  6446. <Data>
  6447. <Item><![CDATA[Sectors/Track]]></Item>
  6448. <Value><![CDATA[63]]></Value>
  6449. </Data>
  6450. <Data>
  6451. <Item><![CDATA[Size]]></Item>
  6452. <Value><![CDATA[1.82 TB (2,000,396,321,280 bytes)]]></Value>
  6453. </Data>
  6454. <Data>
  6455. <Item><![CDATA[Total Cylinders]]></Item>
  6456. <Value><![CDATA[243,201]]></Value>
  6457. </Data>
  6458. <Data>
  6459. <Item><![CDATA[Total Sectors]]></Item>
  6460. <Value><![CDATA[3,907,024,065]]></Value>
  6461. </Data>
  6462. <Data>
  6463. <Item><![CDATA[Total Tracks]]></Item>
  6464. <Value><![CDATA[62,016,255]]></Value>
  6465. </Data>
  6466. <Data>
  6467. <Item><![CDATA[Tracks/Cylinder]]></Item>
  6468. <Value><![CDATA[255]]></Value>
  6469. </Data>
  6470. <Data>
  6471. <Item><![CDATA[Partition]]></Item>
  6472. <Value><![CDATA[Disk #5, Partition #0]]></Value>
  6473. </Data>
  6474. <Data>
  6475. <Item><![CDATA[Partition Size]]></Item>
  6476. <Value><![CDATA[1.82 TB (2,000,398,901,248 bytes)]]></Value>
  6477. </Data>
  6478. <Data>
  6479. <Item><![CDATA[Partition Starting Offset]]></Item>
  6480. <Value><![CDATA[32,256 bytes]]></Value>
  6481. </Data>
  6482. <Data>
  6483. <Item><![CDATA[]]></Item>
  6484. <Value><![CDATA[]]></Value>
  6485. </Data>
  6486. <Data>
  6487. <Item><![CDATA[Description]]></Item>
  6488. <Value><![CDATA[Disk drive]]></Value>
  6489. </Data>
  6490. <Data>
  6491. <Item><![CDATA[Manufacturer]]></Item>
  6492. <Value><![CDATA[(Standard disk drives)]]></Value>
  6493. </Data>
  6494. <Data>
  6495. <Item><![CDATA[Model]]></Item>
  6496. <Value><![CDATA[INTEL SSDSC2CW240A3]]></Value>
  6497. </Data>
  6498. <Data>
  6499. <Item><![CDATA[Bytes/Sector]]></Item>
  6500. <Value><![CDATA[512]]></Value>
  6501. </Data>
  6502. <Data>
  6503. <Item><![CDATA[Media Loaded]]></Item>
  6504. <Value><![CDATA[Yes]]></Value>
  6505. </Data>
  6506. <Data>
  6507. <Item><![CDATA[Media Type]]></Item>
  6508. <Value><![CDATA[Fixed hard disk]]></Value>
  6509. </Data>
  6510. <Data>
  6511. <Item><![CDATA[Partitions]]></Item>
  6512. <Value><![CDATA[3]]></Value>
  6513. </Data>
  6514. <Data>
  6515. <Item><![CDATA[SCSI Bus]]></Item>
  6516. <Value><![CDATA[0]]></Value>
  6517. </Data>
  6518. <Data>
  6519. <Item><![CDATA[SCSI Logical Unit]]></Item>
  6520. <Value><![CDATA[0]]></Value>
  6521. </Data>
  6522. <Data>
  6523. <Item><![CDATA[SCSI Port]]></Item>
  6524. <Value><![CDATA[0]]></Value>
  6525. </Data>
  6526. <Data>
  6527. <Item><![CDATA[SCSI Target ID]]></Item>
  6528. <Value><![CDATA[0]]></Value>
  6529. </Data>
  6530. <Data>
  6531. <Item><![CDATA[Sectors/Track]]></Item>
  6532. <Value><![CDATA[63]]></Value>
  6533. </Data>
  6534. <Data>
  6535. <Item><![CDATA[Size]]></Item>
  6536. <Value><![CDATA[223.57 GB (240,054,796,800 bytes)]]></Value>
  6537. </Data>
  6538. <Data>
  6539. <Item><![CDATA[Total Cylinders]]></Item>
  6540. <Value><![CDATA[29,185]]></Value>
  6541. </Data>
  6542. <Data>
  6543. <Item><![CDATA[Total Sectors]]></Item>
  6544. <Value><![CDATA[468,857,025]]></Value>
  6545. </Data>
  6546. <Data>
  6547. <Item><![CDATA[Total Tracks]]></Item>
  6548. <Value><![CDATA[7,442,175]]></Value>
  6549. </Data>
  6550. <Data>
  6551. <Item><![CDATA[Tracks/Cylinder]]></Item>
  6552. <Value><![CDATA[255]]></Value>
  6553. </Data>
  6554. <Data>
  6555. <Item><![CDATA[Partition]]></Item>
  6556. <Value><![CDATA[Disk #0, Partition #0]]></Value>
  6557. </Data>
  6558. <Data>
  6559. <Item><![CDATA[Partition Size]]></Item>
  6560. <Value><![CDATA[499.00 MB (523,239,424 bytes)]]></Value>
  6561. </Data>
  6562. <Data>
  6563. <Item><![CDATA[Partition Starting Offset]]></Item>
  6564. <Value><![CDATA[1,048,576 bytes]]></Value>
  6565. </Data>
  6566. <Data>
  6567. <Item><![CDATA[Partition]]></Item>
  6568. <Value><![CDATA[Disk #0, Partition #1]]></Value>
  6569. </Data>
  6570. <Data>
  6571. <Item><![CDATA[Partition Size]]></Item>
  6572. <Value><![CDATA[100.00 MB (104,857,600 bytes)]]></Value>
  6573. </Data>
  6574. <Data>
  6575. <Item><![CDATA[Partition Starting Offset]]></Item>
  6576. <Value><![CDATA[524,288,000 bytes]]></Value>
  6577. </Data>
  6578. <Data>
  6579. <Item><![CDATA[Partition]]></Item>
  6580. <Value><![CDATA[Disk #0, Partition #2]]></Value>
  6581. </Data>
  6582. <Data>
  6583. <Item><![CDATA[Partition Size]]></Item>
  6584. <Value><![CDATA[222.97 GB (239,409,143,296 bytes)]]></Value>
  6585. </Data>
  6586. <Data>
  6587. <Item><![CDATA[Partition Starting Offset]]></Item>
  6588. <Value><![CDATA[645,922,816 bytes]]></Value>
  6589. </Data>
  6590. <Data>
  6591. <Item><![CDATA[]]></Item>
  6592. <Value><![CDATA[]]></Value>
  6593. </Data>
  6594. <Data>
  6595. <Item><![CDATA[Description]]></Item>
  6596. <Value><![CDATA[Disk drive]]></Value>
  6597. </Data>
  6598. <Data>
  6599. <Item><![CDATA[Manufacturer]]></Item>
  6600. <Value><![CDATA[(Standard disk drives)]]></Value>
  6601. </Data>
  6602. <Data>
  6603. <Item><![CDATA[Model]]></Item>
  6604. <Value><![CDATA[NVMe INTEL MEMPEK1W01]]></Value>
  6605. </Data>
  6606. <Data>
  6607. <Item><![CDATA[Bytes/Sector]]></Item>
  6608. <Value><![CDATA[512]]></Value>
  6609. </Data>
  6610. <Data>
  6611. <Item><![CDATA[Media Loaded]]></Item>
  6612. <Value><![CDATA[Yes]]></Value>
  6613. </Data>
  6614. <Data>
  6615. <Item><![CDATA[Media Type]]></Item>
  6616. <Value><![CDATA[Fixed hard disk]]></Value>
  6617. </Data>
  6618. <Data>
  6619. <Item><![CDATA[Partitions]]></Item>
  6620. <Value><![CDATA[1]]></Value>
  6621. </Data>
  6622. <Data>
  6623. <Item><![CDATA[SCSI Bus]]></Item>
  6624. <Value><![CDATA[3]]></Value>
  6625. </Data>
  6626. <Data>
  6627. <Item><![CDATA[SCSI Logical Unit]]></Item>
  6628. <Value><![CDATA[0]]></Value>
  6629. </Data>
  6630. <Data>
  6631. <Item><![CDATA[SCSI Port]]></Item>
  6632. <Value><![CDATA[0]]></Value>
  6633. </Data>
  6634. <Data>
  6635. <Item><![CDATA[SCSI Target ID]]></Item>
  6636. <Value><![CDATA[0]]></Value>
  6637. </Data>
  6638. <Data>
  6639. <Item><![CDATA[Sectors/Track]]></Item>
  6640. <Value><![CDATA[63]]></Value>
  6641. </Data>
  6642. <Data>
  6643. <Item><![CDATA[Size]]></Item>
  6644. <Value><![CDATA[13.41 GB (14,402,465,280 bytes)]]></Value>
  6645. </Data>
  6646. <Data>
  6647. <Item><![CDATA[Total Cylinders]]></Item>
  6648. <Value><![CDATA[1,751]]></Value>
  6649. </Data>
  6650. <Data>
  6651. <Item><![CDATA[Total Sectors]]></Item>
  6652. <Value><![CDATA[28,129,815]]></Value>
  6653. </Data>
  6654. <Data>
  6655. <Item><![CDATA[Total Tracks]]></Item>
  6656. <Value><![CDATA[446,505]]></Value>
  6657. </Data>
  6658. <Data>
  6659. <Item><![CDATA[Tracks/Cylinder]]></Item>
  6660. <Value><![CDATA[255]]></Value>
  6661. </Data>
  6662. <Data>
  6663. <Item><![CDATA[Partition]]></Item>
  6664. <Value><![CDATA[Disk #2, Partition #0]]></Value>
  6665. </Data>
  6666. <Data>
  6667. <Item><![CDATA[Partition Size]]></Item>
  6668. <Value><![CDATA[13.40 GB (14,384,365,568 bytes)]]></Value>
  6669. </Data>
  6670. <Data>
  6671. <Item><![CDATA[Partition Starting Offset]]></Item>
  6672. <Value><![CDATA[16,777,216 bytes]]></Value>
  6673. </Data>
  6674. <Data>
  6675. <Item><![CDATA[]]></Item>
  6676. <Value><![CDATA[]]></Value>
  6677. </Data>
  6678. <Data>
  6679. <Item><![CDATA[Description]]></Item>
  6680. <Value><![CDATA[Disk drive]]></Value>
  6681. </Data>
  6682. <Data>
  6683. <Item><![CDATA[Manufacturer]]></Item>
  6684. <Value><![CDATA[(Standard disk drives)]]></Value>
  6685. </Data>
  6686. <Data>
  6687. <Item><![CDATA[Model]]></Item>
  6688. <Value><![CDATA[Seagate FreeAgent USB Device]]></Value>
  6689. </Data>
  6690. <Data>
  6691. <Item><![CDATA[Bytes/Sector]]></Item>
  6692. <Value><![CDATA[512]]></Value>
  6693. </Data>
  6694. <Data>
  6695. <Item><![CDATA[Media Loaded]]></Item>
  6696. <Value><![CDATA[Yes]]></Value>
  6697. </Data>
  6698. <Data>
  6699. <Item><![CDATA[Media Type]]></Item>
  6700. <Value><![CDATA[External hard disk media]]></Value>
  6701. </Data>
  6702. <Data>
  6703. <Item><![CDATA[Partitions]]></Item>
  6704. <Value><![CDATA[1]]></Value>
  6705. </Data>
  6706. <Data>
  6707. <Item><![CDATA[SCSI Bus]]></Item>
  6708. <Value><![CDATA[0]]></Value>
  6709. </Data>
  6710. <Data>
  6711. <Item><![CDATA[SCSI Logical Unit]]></Item>
  6712. <Value><![CDATA[0]]></Value>
  6713. </Data>
  6714. <Data>
  6715. <Item><![CDATA[SCSI Port]]></Item>
  6716. <Value><![CDATA[0]]></Value>
  6717. </Data>
  6718. <Data>
  6719. <Item><![CDATA[SCSI Target ID]]></Item>
  6720. <Value><![CDATA[0]]></Value>
  6721. </Data>
  6722. <Data>
  6723. <Item><![CDATA[Sectors/Track]]></Item>
  6724. <Value><![CDATA[63]]></Value>
  6725. </Data>
  6726. <Data>
  6727. <Item><![CDATA[Size]]></Item>
  6728. <Value><![CDATA[931.51 GB (1,000,202,273,280 bytes)]]></Value>
  6729. </Data>
  6730. <Data>
  6731. <Item><![CDATA[Total Cylinders]]></Item>
  6732. <Value><![CDATA[121,601]]></Value>
  6733. </Data>
  6734. <Data>
  6735. <Item><![CDATA[Total Sectors]]></Item>
  6736. <Value><![CDATA[1,953,520,065]]></Value>
  6737. </Data>
  6738. <Data>
  6739. <Item><![CDATA[Total Tracks]]></Item>
  6740. <Value><![CDATA[31,008,255]]></Value>
  6741. </Data>
  6742. <Data>
  6743. <Item><![CDATA[Tracks/Cylinder]]></Item>
  6744. <Value><![CDATA[255]]></Value>
  6745. </Data>
  6746. <Data>
  6747. <Item><![CDATA[Partition]]></Item>
  6748. <Value><![CDATA[Disk #7, Partition #0]]></Value>
  6749. </Data>
  6750. <Data>
  6751. <Item><![CDATA[Partition Size]]></Item>
  6752. <Value><![CDATA[931.51 GB (1,000,202,241,024 bytes)]]></Value>
  6753. </Data>
  6754. <Data>
  6755. <Item><![CDATA[Partition Starting Offset]]></Item>
  6756. <Value><![CDATA[32,256 bytes]]></Value>
  6757. </Data>
  6758. <Data>
  6759. <Item><![CDATA[]]></Item>
  6760. <Value><![CDATA[]]></Value>
  6761. </Data>
  6762. <Data>
  6763. <Item><![CDATA[Description]]></Item>
  6764. <Value><![CDATA[Disk drive]]></Value>
  6765. </Data>
  6766. <Data>
  6767. <Item><![CDATA[Manufacturer]]></Item>
  6768. <Value><![CDATA[(Standard disk drives)]]></Value>
  6769. </Data>
  6770. <Data>
  6771. <Item><![CDATA[Model]]></Item>
  6772. <Value><![CDATA[Seagate FreeAgent USB Device]]></Value>
  6773. </Data>
  6774. <Data>
  6775. <Item><![CDATA[Bytes/Sector]]></Item>
  6776. <Value><![CDATA[512]]></Value>
  6777. </Data>
  6778. <Data>
  6779. <Item><![CDATA[Media Loaded]]></Item>
  6780. <Value><![CDATA[Yes]]></Value>
  6781. </Data>
  6782. <Data>
  6783. <Item><![CDATA[Media Type]]></Item>
  6784. <Value><![CDATA[External hard disk media]]></Value>
  6785. </Data>
  6786. <Data>
  6787. <Item><![CDATA[Partitions]]></Item>
  6788. <Value><![CDATA[1]]></Value>
  6789. </Data>
  6790. <Data>
  6791. <Item><![CDATA[SCSI Bus]]></Item>
  6792. <Value><![CDATA[0]]></Value>
  6793. </Data>
  6794. <Data>
  6795. <Item><![CDATA[SCSI Logical Unit]]></Item>
  6796. <Value><![CDATA[0]]></Value>
  6797. </Data>
  6798. <Data>
  6799. <Item><![CDATA[SCSI Port]]></Item>
  6800. <Value><![CDATA[0]]></Value>
  6801. </Data>
  6802. <Data>
  6803. <Item><![CDATA[SCSI Target ID]]></Item>
  6804. <Value><![CDATA[0]]></Value>
  6805. </Data>
  6806. <Data>
  6807. <Item><![CDATA[Sectors/Track]]></Item>
  6808. <Value><![CDATA[63]]></Value>
  6809. </Data>
  6810. <Data>
  6811. <Item><![CDATA[Size]]></Item>
  6812. <Value><![CDATA[1.82 TB (2,000,396,321,280 bytes)]]></Value>
  6813. </Data>
  6814. <Data>
  6815. <Item><![CDATA[Total Cylinders]]></Item>
  6816. <Value><![CDATA[243,201]]></Value>
  6817. </Data>
  6818. <Data>
  6819. <Item><![CDATA[Total Sectors]]></Item>
  6820. <Value><![CDATA[3,907,024,065]]></Value>
  6821. </Data>
  6822. <Data>
  6823. <Item><![CDATA[Total Tracks]]></Item>
  6824. <Value><![CDATA[62,016,255]]></Value>
  6825. </Data>
  6826. <Data>
  6827. <Item><![CDATA[Tracks/Cylinder]]></Item>
  6828. <Value><![CDATA[255]]></Value>
  6829. </Data>
  6830. <Data>
  6831. <Item><![CDATA[Partition]]></Item>
  6832. <Value><![CDATA[Disk #6, Partition #0]]></Value>
  6833. </Data>
  6834. <Data>
  6835. <Item><![CDATA[Partition Size]]></Item>
  6836. <Value><![CDATA[1.82 TB (2,000,396,289,024 bytes)]]></Value>
  6837. </Data>
  6838. <Data>
  6839. <Item><![CDATA[Partition Starting Offset]]></Item>
  6840. <Value><![CDATA[32,256 bytes]]></Value>
  6841. </Data>
  6842. <Data>
  6843. <Item><![CDATA[]]></Item>
  6844. <Value><![CDATA[]]></Value>
  6845. </Data>
  6846. <Data>
  6847. <Item><![CDATA[Description]]></Item>
  6848. <Value><![CDATA[Disk drive]]></Value>
  6849. </Data>
  6850. <Data>
  6851. <Item><![CDATA[Manufacturer]]></Item>
  6852. <Value><![CDATA[(Standard disk drives)]]></Value>
  6853. </Data>
  6854. <Data>
  6855. <Item><![CDATA[Model]]></Item>
  6856. <Value><![CDATA[SanDisk ExtremePro USB Device]]></Value>
  6857. </Data>
  6858. <Data>
  6859. <Item><![CDATA[Bytes/Sector]]></Item>
  6860. <Value><![CDATA[512]]></Value>
  6861. </Data>
  6862. <Data>
  6863. <Item><![CDATA[Media Loaded]]></Item>
  6864. <Value><![CDATA[Yes]]></Value>
  6865. </Data>
  6866. <Data>
  6867. <Item><![CDATA[Media Type]]></Item>
  6868. <Value><![CDATA[Removable Media]]></Value>
  6869. </Data>
  6870. <Data>
  6871. <Item><![CDATA[Partitions]]></Item>
  6872. <Value><![CDATA[1]]></Value>
  6873. </Data>
  6874. <Data>
  6875. <Item><![CDATA[SCSI Bus]]></Item>
  6876. <Value><![CDATA[0]]></Value>
  6877. </Data>
  6878. <Data>
  6879. <Item><![CDATA[SCSI Logical Unit]]></Item>
  6880. <Value><![CDATA[0]]></Value>
  6881. </Data>
  6882. <Data>
  6883. <Item><![CDATA[SCSI Port]]></Item>
  6884. <Value><![CDATA[0]]></Value>
  6885. </Data>
  6886. <Data>
  6887. <Item><![CDATA[SCSI Target ID]]></Item>
  6888. <Value><![CDATA[0]]></Value>
  6889. </Data>
  6890. <Data>
  6891. <Item><![CDATA[Sectors/Track]]></Item>
  6892. <Value><![CDATA[63]]></Value>
  6893. </Data>
  6894. <Data>
  6895. <Item><![CDATA[Size]]></Item>
  6896. <Value><![CDATA[119.24 GB (128,034,708,480 bytes)]]></Value>
  6897. </Data>
  6898. <Data>
  6899. <Item><![CDATA[Total Cylinders]]></Item>
  6900. <Value><![CDATA[15,566]]></Value>
  6901. </Data>
  6902. <Data>
  6903. <Item><![CDATA[Total Sectors]]></Item>
  6904. <Value><![CDATA[250,067,790]]></Value>
  6905. </Data>
  6906. <Data>
  6907. <Item><![CDATA[Total Tracks]]></Item>
  6908. <Value><![CDATA[3,969,330]]></Value>
  6909. </Data>
  6910. <Data>
  6911. <Item><![CDATA[Tracks/Cylinder]]></Item>
  6912. <Value><![CDATA[255]]></Value>
  6913. </Data>
  6914. <Data>
  6915. <Item><![CDATA[Partition]]></Item>
  6916. <Value><![CDATA[Disk #4, Partition #0]]></Value>
  6917. </Data>
  6918. <Data>
  6919. <Item><![CDATA[Partition Size]]></Item>
  6920. <Value><![CDATA[119.24 GB (128,034,627,584 bytes)]]></Value>
  6921. </Data>
  6922. <Data>
  6923. <Item><![CDATA[Partition Starting Offset]]></Item>
  6924. <Value><![CDATA[1,048,576 bytes]]></Value>
  6925. </Data>
  6926. <Data>
  6927. <Item><![CDATA[]]></Item>
  6928. <Value><![CDATA[]]></Value>
  6929. </Data>
  6930. <Data>
  6931. <Item><![CDATA[Description]]></Item>
  6932. <Value><![CDATA[Disk drive]]></Value>
  6933. </Data>
  6934. <Data>
  6935. <Item><![CDATA[Manufacturer]]></Item>
  6936. <Value><![CDATA[(Standard disk drives)]]></Value>
  6937. </Data>
  6938. <Data>
  6939. <Item><![CDATA[Model]]></Item>
  6940. <Value><![CDATA[Intel Optane+5.4TBHDD]]></Value>
  6941. </Data>
  6942. <Data>
  6943. <Item><![CDATA[Bytes/Sector]]></Item>
  6944. <Value><![CDATA[512]]></Value>
  6945. </Data>
  6946. <Data>
  6947. <Item><![CDATA[Media Loaded]]></Item>
  6948. <Value><![CDATA[Yes]]></Value>
  6949. </Data>
  6950. <Data>
  6951. <Item><![CDATA[Media Type]]></Item>
  6952. <Value><![CDATA[Fixed hard disk]]></Value>
  6953. </Data>
  6954. <Data>
  6955. <Item><![CDATA[Partitions]]></Item>
  6956. <Value><![CDATA[1]]></Value>
  6957. </Data>
  6958. <Data>
  6959. <Item><![CDATA[SCSI Bus]]></Item>
  6960. <Value><![CDATA[7]]></Value>
  6961. </Data>
  6962. <Data>
  6963. <Item><![CDATA[SCSI Logical Unit]]></Item>
  6964. <Value><![CDATA[0]]></Value>
  6965. </Data>
  6966. <Data>
  6967. <Item><![CDATA[SCSI Port]]></Item>
  6968. <Value><![CDATA[0]]></Value>
  6969. </Data>
  6970. <Data>
  6971. <Item><![CDATA[SCSI Target ID]]></Item>
  6972. <Value><![CDATA[0]]></Value>
  6973. </Data>
  6974. <Data>
  6975. <Item><![CDATA[Sectors/Track]]></Item>
  6976. <Value><![CDATA[63]]></Value>
  6977. </Data>
  6978. <Data>
  6979. <Item><![CDATA[Size]]></Item>
  6980. <Value><![CDATA[5.46 TB (6,001,172,513,280 bytes)]]></Value>
  6981. </Data>
  6982. <Data>
  6983. <Item><![CDATA[Total Cylinders]]></Item>
  6984. <Value><![CDATA[729,601]]></Value>
  6985. </Data>
  6986. <Data>
  6987. <Item><![CDATA[Total Sectors]]></Item>
  6988. <Value><![CDATA[11,721,040,065]]></Value>
  6989. </Data>
  6990. <Data>
  6991. <Item><![CDATA[Total Tracks]]></Item>
  6992. <Value><![CDATA[186,048,255]]></Value>
  6993. </Data>
  6994. <Data>
  6995. <Item><![CDATA[Tracks/Cylinder]]></Item>
  6996. <Value><![CDATA[255]]></Value>
  6997. </Data>
  6998. <Data>
  6999. <Item><![CDATA[Partition]]></Item>
  7000. <Value><![CDATA[Disk #3, Partition #0]]></Value>
  7001. </Data>
  7002. <Data>
  7003. <Item><![CDATA[Partition Size]]></Item>
  7004. <Value><![CDATA[5.46 TB (6,001,037,516,288 bytes)]]></Value>
  7005. </Data>
  7006. <Data>
  7007. <Item><![CDATA[Partition Starting Offset]]></Item>
  7008. <Value><![CDATA[135,266,304 bytes]]></Value>
  7009. </Data>
  7010. <Data>
  7011. <Item><![CDATA[]]></Item>
  7012. <Value><![CDATA[]]></Value>
  7013. </Data>
  7014. <Data>
  7015. <Item><![CDATA[Description]]></Item>
  7016. <Value><![CDATA[Disk drive]]></Value>
  7017. </Data>
  7018. <Data>
  7019. <Item><![CDATA[Manufacturer]]></Item>
  7020. <Value><![CDATA[(Standard disk drives)]]></Value>
  7021. </Data>
  7022. <Data>
  7023. <Item><![CDATA[Model]]></Item>
  7024. <Value><![CDATA[Samsung SSD 840 EVO 500GB]]></Value>
  7025. </Data>
  7026. <Data>
  7027. <Item><![CDATA[Bytes/Sector]]></Item>
  7028. <Value><![CDATA[512]]></Value>
  7029. </Data>
  7030. <Data>
  7031. <Item><![CDATA[Media Loaded]]></Item>
  7032. <Value><![CDATA[Yes]]></Value>
  7033. </Data>
  7034. <Data>
  7035. <Item><![CDATA[Media Type]]></Item>
  7036. <Value><![CDATA[Fixed hard disk]]></Value>
  7037. </Data>
  7038. <Data>
  7039. <Item><![CDATA[Partitions]]></Item>
  7040. <Value><![CDATA[1]]></Value>
  7041. </Data>
  7042. <Data>
  7043. <Item><![CDATA[SCSI Bus]]></Item>
  7044. <Value><![CDATA[0]]></Value>
  7045. </Data>
  7046. <Data>
  7047. <Item><![CDATA[SCSI Logical Unit]]></Item>
  7048. <Value><![CDATA[0]]></Value>
  7049. </Data>
  7050. <Data>
  7051. <Item><![CDATA[SCSI Port]]></Item>
  7052. <Value><![CDATA[0]]></Value>
  7053. </Data>
  7054. <Data>
  7055. <Item><![CDATA[SCSI Target ID]]></Item>
  7056. <Value><![CDATA[3]]></Value>
  7057. </Data>
  7058. <Data>
  7059. <Item><![CDATA[Sectors/Track]]></Item>
  7060. <Value><![CDATA[63]]></Value>
  7061. </Data>
  7062. <Data>
  7063. <Item><![CDATA[Size]]></Item>
  7064. <Value><![CDATA[465.76 GB (500,105,249,280 bytes)]]></Value>
  7065. </Data>
  7066. <Data>
  7067. <Item><![CDATA[Total Cylinders]]></Item>
  7068. <Value><![CDATA[60,801]]></Value>
  7069. </Data>
  7070. <Data>
  7071. <Item><![CDATA[Total Sectors]]></Item>
  7072. <Value><![CDATA[976,768,065]]></Value>
  7073. </Data>
  7074. <Data>
  7075. <Item><![CDATA[Total Tracks]]></Item>
  7076. <Value><![CDATA[15,504,255]]></Value>
  7077. </Data>
  7078. <Data>
  7079. <Item><![CDATA[Tracks/Cylinder]]></Item>
  7080. <Value><![CDATA[255]]></Value>
  7081. </Data>
  7082. <Data>
  7083. <Item><![CDATA[Partition]]></Item>
  7084. <Value><![CDATA[Disk #1, Partition #0]]></Value>
  7085. </Data>
  7086. <Data>
  7087. <Item><![CDATA[Partition Size]]></Item>
  7088. <Value><![CDATA[465.76 GB (500,104,691,712 bytes)]]></Value>
  7089. </Data>
  7090. <Data>
  7091. <Item><![CDATA[Partition Starting Offset]]></Item>
  7092. <Value><![CDATA[1,048,576 bytes]]></Value>
  7093. </Data>
  7094. </Category>
  7095. <Category name="SCSI">
  7096. <Data>
  7097. <Item><![CDATA[Name]]></Item>
  7098. <Value><![CDATA[Microsoft Storage Spaces Controller]]></Value>
  7099. </Data>
  7100. <Data>
  7101. <Item><![CDATA[Manufacturer]]></Item>
  7102. <Value><![CDATA[Microsoft]]></Value>
  7103. </Data>
  7104. <Data>
  7105. <Item><![CDATA[Status]]></Item>
  7106. <Value><![CDATA[OK]]></Value>
  7107. </Data>
  7108. <Data>
  7109. <Item><![CDATA[PNP Device ID]]></Item>
  7110. <Value><![CDATA[ROOT\SPACEPORT\0000]]></Value>
  7111. </Data>
  7112. <Data>
  7113. <Item><![CDATA[Driver]]></Item>
  7114. <Value><![CDATA[c:\windows\system32\drivers\spaceport.sys (10.0.17763.292, 636.52 KB (651,792 bytes), 13/02/2019 21:24)]]></Value>
  7115. </Data>
  7116. <Data>
  7117. <Item><![CDATA[]]></Item>
  7118. <Value><![CDATA[]]></Value>
  7119. </Data>
  7120. <Data>
  7121. <Item><![CDATA[Name]]></Item>
  7122. <Value><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Value>
  7123. </Data>
  7124. <Data>
  7125. <Item><![CDATA[Manufacturer]]></Item>
  7126. <Value><![CDATA[Intel Corporation]]></Value>
  7127. </Data>
  7128. <Data>
  7129. <Item><![CDATA[Status]]></Item>
  7130. <Value><![CDATA[OK]]></Value>
  7131. </Data>
  7132. <Data>
  7133. <Item><![CDATA[PNP Device ID]]></Item>
  7134. <Value><![CDATA[PCI\VEN_8086&DEV_2822&SUBSYS_872F1043&REV_00\3&11583659&0&B8]]></Value>
  7135. </Data>
  7136. <Data>
  7137. <Item><![CDATA[Memory Address]]></Item>
  7138. <Value><![CDATA[0xDF2C0000-0xDF2C7FFF]]></Value>
  7139. </Data>
  7140. <Data>
  7141. <Item><![CDATA[Memory Address]]></Item>
  7142. <Value><![CDATA[0xDF2D1000-0xDF2D10FF]]></Value>
  7143. </Data>
  7144. <Data>
  7145. <Item><![CDATA[I/O Port]]></Item>
  7146. <Value><![CDATA[0x0000F050-0x0000F057]]></Value>
  7147. </Data>
  7148. <Data>
  7149. <Item><![CDATA[I/O Port]]></Item>
  7150. <Value><![CDATA[0x0000F040-0x0000F043]]></Value>
  7151. </Data>
  7152. <Data>
  7153. <Item><![CDATA[I/O Port]]></Item>
  7154. <Value><![CDATA[0x0000F020-0x0000F03F]]></Value>
  7155. </Data>
  7156. <Data>
  7157. <Item><![CDATA[Memory Address]]></Item>
  7158. <Value><![CDATA[0xDF200000-0xDF27FFFF]]></Value>
  7159. </Data>
  7160. <Data>
  7161. <Item><![CDATA[IRQ Channel]]></Item>
  7162. <Value><![CDATA[IRQ 4294967294]]></Value>
  7163. </Data>
  7164. <Data>
  7165. <Item><![CDATA[IRQ Channel]]></Item>
  7166. <Value><![CDATA[IRQ 4294967293]]></Value>
  7167. </Data>
  7168. <Data>
  7169. <Item><![CDATA[IRQ Channel]]></Item>
  7170. <Value><![CDATA[IRQ 4294967292]]></Value>
  7171. </Data>
  7172. <Data>
  7173. <Item><![CDATA[IRQ Channel]]></Item>
  7174. <Value><![CDATA[IRQ 4294967291]]></Value>
  7175. </Data>
  7176. <Data>
  7177. <Item><![CDATA[IRQ Channel]]></Item>
  7178. <Value><![CDATA[IRQ 4294967290]]></Value>
  7179. </Data>
  7180. <Data>
  7181. <Item><![CDATA[IRQ Channel]]></Item>
  7182. <Value><![CDATA[IRQ 4294967289]]></Value>
  7183. </Data>
  7184. <Data>
  7185. <Item><![CDATA[IRQ Channel]]></Item>
  7186. <Value><![CDATA[IRQ 4294967288]]></Value>
  7187. </Data>
  7188. <Data>
  7189. <Item><![CDATA[IRQ Channel]]></Item>
  7190. <Value><![CDATA[IRQ 4294967287]]></Value>
  7191. </Data>
  7192. <Data>
  7193. <Item><![CDATA[IRQ Channel]]></Item>
  7194. <Value><![CDATA[IRQ 4294967286]]></Value>
  7195. </Data>
  7196. <Data>
  7197. <Item><![CDATA[IRQ Channel]]></Item>
  7198. <Value><![CDATA[IRQ 4294967285]]></Value>
  7199. </Data>
  7200. <Data>
  7201. <Item><![CDATA[IRQ Channel]]></Item>
  7202. <Value><![CDATA[IRQ 4294967284]]></Value>
  7203. </Data>
  7204. <Data>
  7205. <Item><![CDATA[IRQ Channel]]></Item>
  7206. <Value><![CDATA[IRQ 4294967283]]></Value>
  7207. </Data>
  7208. <Data>
  7209. <Item><![CDATA[IRQ Channel]]></Item>
  7210. <Value><![CDATA[IRQ 4294967282]]></Value>
  7211. </Data>
  7212. <Data>
  7213. <Item><![CDATA[IRQ Channel]]></Item>
  7214. <Value><![CDATA[IRQ 4294967281]]></Value>
  7215. </Data>
  7216. <Data>
  7217. <Item><![CDATA[IRQ Channel]]></Item>
  7218. <Value><![CDATA[IRQ 4294967280]]></Value>
  7219. </Data>
  7220. <Data>
  7221. <Item><![CDATA[IRQ Channel]]></Item>
  7222. <Value><![CDATA[IRQ 4294967279]]></Value>
  7223. </Data>
  7224. <Data>
  7225. <Item><![CDATA[IRQ Channel]]></Item>
  7226. <Value><![CDATA[IRQ 4294967278]]></Value>
  7227. </Data>
  7228. <Data>
  7229. <Item><![CDATA[IRQ Channel]]></Item>
  7230. <Value><![CDATA[IRQ 4294967277]]></Value>
  7231. </Data>
  7232. <Data>
  7233. <Item><![CDATA[IRQ Channel]]></Item>
  7234. <Value><![CDATA[IRQ 4294967276]]></Value>
  7235. </Data>
  7236. <Data>
  7237. <Item><![CDATA[Driver]]></Item>
  7238. <Value><![CDATA[c:\windows\system32\drivers\iastorac.sys (16.0.5.1095, 921.05 KB (943,160 bytes), 29/05/2018 21:11)]]></Value>
  7239. </Data>
  7240. <Data>
  7241. <Item><![CDATA[]]></Item>
  7242. <Value><![CDATA[]]></Value>
  7243. </Data>
  7244. <Data>
  7245. <Item><![CDATA[Name]]></Item>
  7246. <Value><![CDATA[DAEMON Tools Lite Virtual SCSI Bus]]></Value>
  7247. </Data>
  7248. <Data>
  7249. <Item><![CDATA[Manufacturer]]></Item>
  7250. <Value><![CDATA[Disc Soft Ltd]]></Value>
  7251. </Data>
  7252. <Data>
  7253. <Item><![CDATA[Status]]></Item>
  7254. <Value><![CDATA[OK]]></Value>
  7255. </Data>
  7256. <Data>
  7257. <Item><![CDATA[PNP Device ID]]></Item>
  7258. <Value><![CDATA[ROOT\SCSIADAPTER\0000]]></Value>
  7259. </Data>
  7260. <Data>
  7261. <Item><![CDATA[Driver]]></Item>
  7262. <Value><![CDATA[c:\windows\system32\drivers\dtlitescsibus.sys (5.28.0.0, 29.55 KB (30,264 bytes), 21/04/2018 19:20)]]></Value>
  7263. </Data>
  7264. </Category>
  7265. <Category name="IDE">
  7266. <Data>
  7267. <Item></Item>
  7268. <Value></Value>
  7269. </Data>
  7270. </Category>
  7271. </Category>
  7272. <Category name="Printing">
  7273. <Data>
  7274. <Name><![CDATA[Send To OneNote 2016]]></Name>
  7275. <Driver><![CDATA[Send to Microsoft OneNote 16 Driver]]></Driver>
  7276. <Port_Name><![CDATA[nul:]]></Port_Name>
  7277. <Server_Name><![CDATA[Not Available]]></Server_Name>
  7278. </Data>
  7279. <Data>
  7280. <Name><![CDATA[Microsoft XPS Document Writer]]></Name>
  7281. <Driver><![CDATA[Microsoft XPS Document Writer v4]]></Driver>
  7282. <Port_Name><![CDATA[PORTPROMPT:]]></Port_Name>
  7283. <Server_Name><![CDATA[Not Available]]></Server_Name>
  7284. </Data>
  7285. <Data>
  7286. <Name><![CDATA[Microsoft Print to PDF]]></Name>
  7287. <Driver><![CDATA[Microsoft Print To PDF]]></Driver>
  7288. <Port_Name><![CDATA[PORTPROMPT:]]></Port_Name>
  7289. <Server_Name><![CDATA[Not Available]]></Server_Name>
  7290. </Data>
  7291. <Data>
  7292. <Name><![CDATA[Foxit Reader PDF Printer]]></Name>
  7293. <Driver><![CDATA[Foxit Reader PDF Printer Driver]]></Driver>
  7294. <Port_Name><![CDATA[FOXIT_Reader:]]></Port_Name>
  7295. <Server_Name><![CDATA[Not Available]]></Server_Name>
  7296. </Data>
  7297. <Data>
  7298. <Name><![CDATA[Fax]]></Name>
  7299. <Driver><![CDATA[Microsoft Shared Fax Driver]]></Driver>
  7300. <Port_Name><![CDATA[SHRFAX:]]></Port_Name>
  7301. <Server_Name><![CDATA[Not Available]]></Server_Name>
  7302. </Data>
  7303. <Data>
  7304. <Name><![CDATA[Ashampoo PDF]]></Name>
  7305. <Driver><![CDATA[ActMask]]></Driver>
  7306. <Port_Name><![CDATA[ActMaskR]]></Port_Name>
  7307. <Server_Name><![CDATA[Not Available]]></Server_Name>
  7308. </Data>
  7309. </Category>
  7310. <Category name="Problem Devices">
  7311. <Data>
  7312. <Device><![CDATA[Unknown USB Device (Device Descriptor Request Failed)]]></Device>
  7313. <PNP_Device_ID><![CDATA[USB\VID_0000&PID_0002\7&2AFBB3CC&0&1]]></PNP_Device_ID>
  7314. <Error_Code><![CDATA[43]]></Error_Code>
  7315. </Data>
  7316. <Data>
  7317. <Device><![CDATA[Unknown USB Device (Device Descriptor Request Failed)]]></Device>
  7318. <PNP_Device_ID><![CDATA[USB\VID_0000&PID_0002\5&C1BD4D0&0&11]]></PNP_Device_ID>
  7319. <Error_Code><![CDATA[43]]></Error_Code>
  7320. </Data>
  7321. </Category>
  7322. <Category name="USB">
  7323. <Data>
  7324. <Device><![CDATA[ASMedia USB 3.1 eXtensible Host Controller - 1.10 (Microsoft)]]></Device>
  7325. <PNP_Device_ID><![CDATA[PCI\VEN_1B21&DEV_2142&SUBSYS_87321043&REV_00\4&2FCA9684&0&00E6]]></PNP_Device_ID>
  7326. </Data>
  7327. <Data>
  7328. <Device><![CDATA[Intel(R) USB 3.0 eXtensible Host Controller - 1.0 (Microsoft)]]></Device>
  7329. <PNP_Device_ID><![CDATA[PCI\VEN_8086&DEV_A2AF&SUBSYS_872F1043&REV_00\3&11583659&0&A0]]></PNP_Device_ID>
  7330. </Data>
  7331. <Data>
  7332. <Device><![CDATA[DAEMON Tools Lite Virtual USB Bus]]></Device>
  7333. <PNP_Device_ID><![CDATA[ROOT\USB\0000]]></PNP_Device_ID>
  7334. </Data>
  7335. </Category>
  7336. </Category>
  7337. <Category name="Software Environment">
  7338. <Category name="System Drivers">
  7339. <Data>
  7340. <Name><![CDATA[1394ohci]]></Name>
  7341. <Description><![CDATA[1394 OHCI Compliant Host Controller]]></Description>
  7342. <File><![CDATA[c:\windows\system32\drivers\1394ohci.sys]]></File>
  7343. <Type><![CDATA[Kernel Driver]]></Type>
  7344. <Started><![CDATA[No]]></Started>
  7345. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7346. <State><![CDATA[Stopped]]></State>
  7347. <Status><![CDATA[OK]]></Status>
  7348. <Error_Control><![CDATA[Normal]]></Error_Control>
  7349. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7350. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7351. </Data>
  7352. <Data>
  7353. <Name><![CDATA[3ware]]></Name>
  7354. <Description><![CDATA[3ware]]></Description>
  7355. <File><![CDATA[c:\windows\system32\drivers\3ware.sys]]></File>
  7356. <Type><![CDATA[Kernel Driver]]></Type>
  7357. <Started><![CDATA[No]]></Started>
  7358. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7359. <State><![CDATA[Stopped]]></State>
  7360. <Status><![CDATA[OK]]></Status>
  7361. <Error_Control><![CDATA[Normal]]></Error_Control>
  7362. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7363. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7364. </Data>
  7365. <Data>
  7366. <Name><![CDATA[acpi]]></Name>
  7367. <Description><![CDATA[Microsoft ACPI Driver]]></Description>
  7368. <File><![CDATA[c:\windows\system32\drivers\acpi.sys]]></File>
  7369. <Type><![CDATA[Kernel Driver]]></Type>
  7370. <Started><![CDATA[Yes]]></Started>
  7371. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  7372. <State><![CDATA[Running]]></State>
  7373. <Status><![CDATA[OK]]></Status>
  7374. <Error_Control><![CDATA[Critical]]></Error_Control>
  7375. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7376. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7377. </Data>
  7378. <Data>
  7379. <Name><![CDATA[acpidev]]></Name>
  7380. <Description><![CDATA[ACPI Devices driver]]></Description>
  7381. <File><![CDATA[c:\windows\system32\drivers\acpidev.sys]]></File>
  7382. <Type><![CDATA[Kernel Driver]]></Type>
  7383. <Started><![CDATA[No]]></Started>
  7384. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7385. <State><![CDATA[Stopped]]></State>
  7386. <Status><![CDATA[OK]]></Status>
  7387. <Error_Control><![CDATA[Normal]]></Error_Control>
  7388. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7389. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7390. </Data>
  7391. <Data>
  7392. <Name><![CDATA[acpiex]]></Name>
  7393. <Description><![CDATA[Microsoft ACPIEx Driver]]></Description>
  7394. <File><![CDATA[c:\windows\system32\drivers\acpiex.sys]]></File>
  7395. <Type><![CDATA[Kernel Driver]]></Type>
  7396. <Started><![CDATA[Yes]]></Started>
  7397. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  7398. <State><![CDATA[Running]]></State>
  7399. <Status><![CDATA[OK]]></Status>
  7400. <Error_Control><![CDATA[Critical]]></Error_Control>
  7401. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7402. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7403. </Data>
  7404. <Data>
  7405. <Name><![CDATA[acpipagr]]></Name>
  7406. <Description><![CDATA[ACPI Processor Aggregator Driver]]></Description>
  7407. <File><![CDATA[c:\windows\system32\drivers\acpipagr.sys]]></File>
  7408. <Type><![CDATA[Kernel Driver]]></Type>
  7409. <Started><![CDATA[No]]></Started>
  7410. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7411. <State><![CDATA[Stopped]]></State>
  7412. <Status><![CDATA[OK]]></Status>
  7413. <Error_Control><![CDATA[Normal]]></Error_Control>
  7414. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7415. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7416. </Data>
  7417. <Data>
  7418. <Name><![CDATA[acpipmi]]></Name>
  7419. <Description><![CDATA[ACPI Power Meter Driver]]></Description>
  7420. <File><![CDATA[c:\windows\system32\drivers\acpipmi.sys]]></File>
  7421. <Type><![CDATA[Kernel Driver]]></Type>
  7422. <Started><![CDATA[No]]></Started>
  7423. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7424. <State><![CDATA[Stopped]]></State>
  7425. <Status><![CDATA[OK]]></Status>
  7426. <Error_Control><![CDATA[Normal]]></Error_Control>
  7427. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7428. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7429. </Data>
  7430. <Data>
  7431. <Name><![CDATA[acpitime]]></Name>
  7432. <Description><![CDATA[ACPI Wake Alarm Driver]]></Description>
  7433. <File><![CDATA[c:\windows\system32\drivers\acpitime.sys]]></File>
  7434. <Type><![CDATA[Kernel Driver]]></Type>
  7435. <Started><![CDATA[No]]></Started>
  7436. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7437. <State><![CDATA[Stopped]]></State>
  7438. <Status><![CDATA[OK]]></Status>
  7439. <Error_Control><![CDATA[Normal]]></Error_Control>
  7440. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7441. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7442. </Data>
  7443. <Data>
  7444. <Name><![CDATA[adp80xx]]></Name>
  7445. <Description><![CDATA[ADP80XX]]></Description>
  7446. <File><![CDATA[c:\windows\system32\drivers\adp80xx.sys]]></File>
  7447. <Type><![CDATA[Kernel Driver]]></Type>
  7448. <Started><![CDATA[No]]></Started>
  7449. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7450. <State><![CDATA[Stopped]]></State>
  7451. <Status><![CDATA[OK]]></Status>
  7452. <Error_Control><![CDATA[Normal]]></Error_Control>
  7453. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7454. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7455. </Data>
  7456. <Data>
  7457. <Name><![CDATA[afd]]></Name>
  7458. <Description><![CDATA[Ancillary Function Driver for Winsock]]></Description>
  7459. <File><![CDATA[c:\windows\system32\drivers\afd.sys]]></File>
  7460. <Type><![CDATA[Kernel Driver]]></Type>
  7461. <Started><![CDATA[Yes]]></Started>
  7462. <Start_Mode><![CDATA[System]]></Start_Mode>
  7463. <State><![CDATA[Running]]></State>
  7464. <Status><![CDATA[OK]]></Status>
  7465. <Error_Control><![CDATA[Normal]]></Error_Control>
  7466. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7467. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7468. </Data>
  7469. <Data>
  7470. <Name><![CDATA[afunix]]></Name>
  7471. <Description><![CDATA[afunix]]></Description>
  7472. <File><![CDATA[c:\windows\system32\drivers\afunix.sys]]></File>
  7473. <Type><![CDATA[Kernel Driver]]></Type>
  7474. <Started><![CDATA[Yes]]></Started>
  7475. <Start_Mode><![CDATA[System]]></Start_Mode>
  7476. <State><![CDATA[Running]]></State>
  7477. <Status><![CDATA[OK]]></Status>
  7478. <Error_Control><![CDATA[Normal]]></Error_Control>
  7479. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7480. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7481. </Data>
  7482. <Data>
  7483. <Name><![CDATA[ahcache]]></Name>
  7484. <Description><![CDATA[Application Compatibility Cache]]></Description>
  7485. <File><![CDATA[c:\windows\system32\drivers\ahcache.sys]]></File>
  7486. <Type><![CDATA[Kernel Driver]]></Type>
  7487. <Started><![CDATA[Yes]]></Started>
  7488. <Start_Mode><![CDATA[System]]></Start_Mode>
  7489. <State><![CDATA[Running]]></State>
  7490. <Status><![CDATA[OK]]></Status>
  7491. <Error_Control><![CDATA[Normal]]></Error_Control>
  7492. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7493. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7494. </Data>
  7495. <Data>
  7496. <Name><![CDATA[altercam]]></Name>
  7497. <Description><![CDATA[AlterCam Virtual Camera]]></Description>
  7498. <File><![CDATA[c:\windows\system32\drivers\altercam.sys]]></File>
  7499. <Type><![CDATA[Kernel Driver]]></Type>
  7500. <Started><![CDATA[Yes]]></Started>
  7501. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7502. <State><![CDATA[Running]]></State>
  7503. <Status><![CDATA[OK]]></Status>
  7504. <Error_Control><![CDATA[Normal]]></Error_Control>
  7505. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7506. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7507. </Data>
  7508. <Data>
  7509. <Name><![CDATA[amdk8]]></Name>
  7510. <Description><![CDATA[AMD K8 Processor Driver]]></Description>
  7511. <File><![CDATA[c:\windows\system32\drivers\amdk8.sys]]></File>
  7512. <Type><![CDATA[Kernel Driver]]></Type>
  7513. <Started><![CDATA[No]]></Started>
  7514. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7515. <State><![CDATA[Stopped]]></State>
  7516. <Status><![CDATA[OK]]></Status>
  7517. <Error_Control><![CDATA[Normal]]></Error_Control>
  7518. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7519. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7520. </Data>
  7521. <Data>
  7522. <Name><![CDATA[amdkmpfd]]></Name>
  7523. <Description><![CDATA[AMD PCI Root Bus Lower Filter]]></Description>
  7524. <File><![CDATA[c:\windows\system32\drivers\amdkmpfd.sys]]></File>
  7525. <Type><![CDATA[Kernel Driver]]></Type>
  7526. <Started><![CDATA[Yes]]></Started>
  7527. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  7528. <State><![CDATA[Running]]></State>
  7529. <Status><![CDATA[OK]]></Status>
  7530. <Error_Control><![CDATA[Normal]]></Error_Control>
  7531. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7532. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7533. </Data>
  7534. <Data>
  7535. <Name><![CDATA[amdppm]]></Name>
  7536. <Description><![CDATA[AMD Processor Driver]]></Description>
  7537. <File><![CDATA[c:\windows\system32\drivers\amdppm.sys]]></File>
  7538. <Type><![CDATA[Kernel Driver]]></Type>
  7539. <Started><![CDATA[No]]></Started>
  7540. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7541. <State><![CDATA[Stopped]]></State>
  7542. <Status><![CDATA[OK]]></Status>
  7543. <Error_Control><![CDATA[Normal]]></Error_Control>
  7544. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7545. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7546. </Data>
  7547. <Data>
  7548. <Name><![CDATA[amdsata]]></Name>
  7549. <Description><![CDATA[amdsata]]></Description>
  7550. <File><![CDATA[c:\windows\system32\drivers\amdsata.sys]]></File>
  7551. <Type><![CDATA[Kernel Driver]]></Type>
  7552. <Started><![CDATA[No]]></Started>
  7553. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7554. <State><![CDATA[Stopped]]></State>
  7555. <Status><![CDATA[OK]]></Status>
  7556. <Error_Control><![CDATA[Normal]]></Error_Control>
  7557. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7558. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7559. </Data>
  7560. <Data>
  7561. <Name><![CDATA[amdsbs]]></Name>
  7562. <Description><![CDATA[amdsbs]]></Description>
  7563. <File><![CDATA[c:\windows\system32\drivers\amdsbs.sys]]></File>
  7564. <Type><![CDATA[Kernel Driver]]></Type>
  7565. <Started><![CDATA[No]]></Started>
  7566. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7567. <State><![CDATA[Stopped]]></State>
  7568. <Status><![CDATA[OK]]></Status>
  7569. <Error_Control><![CDATA[Normal]]></Error_Control>
  7570. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7571. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7572. </Data>
  7573. <Data>
  7574. <Name><![CDATA[amdxata]]></Name>
  7575. <Description><![CDATA[amdxata]]></Description>
  7576. <File><![CDATA[c:\windows\system32\drivers\amdxata.sys]]></File>
  7577. <Type><![CDATA[Kernel Driver]]></Type>
  7578. <Started><![CDATA[No]]></Started>
  7579. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7580. <State><![CDATA[Stopped]]></State>
  7581. <Status><![CDATA[OK]]></Status>
  7582. <Error_Control><![CDATA[Normal]]></Error_Control>
  7583. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7584. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7585. </Data>
  7586. <Data>
  7587. <Name><![CDATA[appid]]></Name>
  7588. <Description><![CDATA[AppID Driver]]></Description>
  7589. <File><![CDATA[c:\windows\system32\drivers\appid.sys]]></File>
  7590. <Type><![CDATA[Kernel Driver]]></Type>
  7591. <Started><![CDATA[No]]></Started>
  7592. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7593. <State><![CDATA[Stopped]]></State>
  7594. <Status><![CDATA[OK]]></Status>
  7595. <Error_Control><![CDATA[Normal]]></Error_Control>
  7596. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7597. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7598. </Data>
  7599. <Data>
  7600. <Name><![CDATA[applockerfltr]]></Name>
  7601. <Description><![CDATA[Smartlocker Filter Driver]]></Description>
  7602. <File><![CDATA[c:\windows\system32\drivers\applockerfltr.sys]]></File>
  7603. <Type><![CDATA[Kernel Driver]]></Type>
  7604. <Started><![CDATA[No]]></Started>
  7605. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7606. <State><![CDATA[Stopped]]></State>
  7607. <Status><![CDATA[OK]]></Status>
  7608. <Error_Control><![CDATA[Normal]]></Error_Control>
  7609. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7610. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7611. </Data>
  7612. <Data>
  7613. <Name><![CDATA[appvstrm]]></Name>
  7614. <Description><![CDATA[AppvStrm]]></Description>
  7615. <File><![CDATA[c:\windows\system32\drivers\appvstrm.sys]]></File>
  7616. <Type><![CDATA[File System Driver]]></Type>
  7617. <Started><![CDATA[No]]></Started>
  7618. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7619. <State><![CDATA[Stopped]]></State>
  7620. <Status><![CDATA[OK]]></Status>
  7621. <Error_Control><![CDATA[Normal]]></Error_Control>
  7622. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7623. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7624. </Data>
  7625. <Data>
  7626. <Name><![CDATA[appvvemgr]]></Name>
  7627. <Description><![CDATA[AppvVemgr]]></Description>
  7628. <File><![CDATA[c:\windows\system32\drivers\appvvemgr.sys]]></File>
  7629. <Type><![CDATA[File System Driver]]></Type>
  7630. <Started><![CDATA[No]]></Started>
  7631. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7632. <State><![CDATA[Stopped]]></State>
  7633. <Status><![CDATA[OK]]></Status>
  7634. <Error_Control><![CDATA[Normal]]></Error_Control>
  7635. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7636. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7637. </Data>
  7638. <Data>
  7639. <Name><![CDATA[appvvfs]]></Name>
  7640. <Description><![CDATA[AppvVfs]]></Description>
  7641. <File><![CDATA[c:\windows\system32\drivers\appvvfs.sys]]></File>
  7642. <Type><![CDATA[File System Driver]]></Type>
  7643. <Started><![CDATA[No]]></Started>
  7644. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7645. <State><![CDATA[Stopped]]></State>
  7646. <Status><![CDATA[OK]]></Status>
  7647. <Error_Control><![CDATA[Normal]]></Error_Control>
  7648. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7649. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7650. </Data>
  7651. <Data>
  7652. <Name><![CDATA[arcsas]]></Name>
  7653. <Description><![CDATA[Adaptec SAS/SATA-II RAID Storport's Miniport Driver]]></Description>
  7654. <File><![CDATA[c:\windows\system32\drivers\arcsas.sys]]></File>
  7655. <Type><![CDATA[Kernel Driver]]></Type>
  7656. <Started><![CDATA[No]]></Started>
  7657. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7658. <State><![CDATA[Stopped]]></State>
  7659. <Status><![CDATA[OK]]></Status>
  7660. <Error_Control><![CDATA[Normal]]></Error_Control>
  7661. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7662. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7663. </Data>
  7664. <Data>
  7665. <Name><![CDATA[asramdisk]]></Name>
  7666. <Description><![CDATA[ASUS Ram Disk Driver]]></Description>
  7667. <File><![CDATA[c:\windows\system32\drivers\asramdisk.sys]]></File>
  7668. <Type><![CDATA[Kernel Driver]]></Type>
  7669. <Started><![CDATA[Yes]]></Started>
  7670. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  7671. <State><![CDATA[Running]]></State>
  7672. <Status><![CDATA[OK]]></Status>
  7673. <Error_Control><![CDATA[Ignore]]></Error_Control>
  7674. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7675. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7676. </Data>
  7677. <Data>
  7678. <Name><![CDATA[asyncmac]]></Name>
  7679. <Description><![CDATA[RAS Asynchronous Media Driver]]></Description>
  7680. <File><![CDATA[c:\windows\system32\drivers\asyncmac.sys]]></File>
  7681. <Type><![CDATA[Kernel Driver]]></Type>
  7682. <Started><![CDATA[No]]></Started>
  7683. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7684. <State><![CDATA[Stopped]]></State>
  7685. <Status><![CDATA[OK]]></Status>
  7686. <Error_Control><![CDATA[Normal]]></Error_Control>
  7687. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7688. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7689. </Data>
  7690. <Data>
  7691. <Name><![CDATA[atapi]]></Name>
  7692. <Description><![CDATA[IDE Channel]]></Description>
  7693. <File><![CDATA[c:\windows\system32\drivers\atapi.sys]]></File>
  7694. <Type><![CDATA[Kernel Driver]]></Type>
  7695. <Started><![CDATA[No]]></Started>
  7696. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7697. <State><![CDATA[Stopped]]></State>
  7698. <Status><![CDATA[OK]]></Status>
  7699. <Error_Control><![CDATA[Critical]]></Error_Control>
  7700. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7701. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7702. </Data>
  7703. <Data>
  7704. <Name><![CDATA[awealloc]]></Name>
  7705. <Description><![CDATA[AWE Memory Allocation Driver]]></Description>
  7706. <File><![CDATA[c:\windows\system32\drivers\awealloc.sys]]></File>
  7707. <Type><![CDATA[Kernel Driver]]></Type>
  7708. <Started><![CDATA[No]]></Started>
  7709. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7710. <State><![CDATA[Stopped]]></State>
  7711. <Status><![CDATA[OK]]></Status>
  7712. <Error_Control><![CDATA[Ignore]]></Error_Control>
  7713. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7714. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7715. </Data>
  7716. <Data>
  7717. <Name><![CDATA[b06bdrv]]></Name>
  7718. <Description><![CDATA[QLogic Network Adapter VBD]]></Description>
  7719. <File><![CDATA[c:\windows\system32\drivers\bxvbda.sys]]></File>
  7720. <Type><![CDATA[Kernel Driver]]></Type>
  7721. <Started><![CDATA[No]]></Started>
  7722. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7723. <State><![CDATA[Stopped]]></State>
  7724. <Status><![CDATA[OK]]></Status>
  7725. <Error_Control><![CDATA[Normal]]></Error_Control>
  7726. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7727. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7728. </Data>
  7729. <Data>
  7730. <Name><![CDATA[bam]]></Name>
  7731. <Description><![CDATA[Background Activity Moderator Driver]]></Description>
  7732. <File><![CDATA[c:\windows\system32\drivers\bam.sys]]></File>
  7733. <Type><![CDATA[Kernel Driver]]></Type>
  7734. <Started><![CDATA[Yes]]></Started>
  7735. <Start_Mode><![CDATA[System]]></Start_Mode>
  7736. <State><![CDATA[Running]]></State>
  7737. <Status><![CDATA[OK]]></Status>
  7738. <Error_Control><![CDATA[Normal]]></Error_Control>
  7739. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7740. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7741. </Data>
  7742. <Data>
  7743. <Name><![CDATA[basicdisplay]]></Name>
  7744. <Description><![CDATA[BasicDisplay]]></Description>
  7745. <File><![CDATA[c:\windows\system32\driverstore\filerepository\basicdisplay.inf_amd64_5103ac179273be89\basicdisplay.sys]]></File>
  7746. <Type><![CDATA[Kernel Driver]]></Type>
  7747. <Started><![CDATA[Yes]]></Started>
  7748. <Start_Mode><![CDATA[System]]></Start_Mode>
  7749. <State><![CDATA[Running]]></State>
  7750. <Status><![CDATA[OK]]></Status>
  7751. <Error_Control><![CDATA[Ignore]]></Error_Control>
  7752. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7753. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7754. </Data>
  7755. <Data>
  7756. <Name><![CDATA[basicrender]]></Name>
  7757. <Description><![CDATA[BasicRender]]></Description>
  7758. <File><![CDATA[c:\windows\system32\driverstore\filerepository\basicrender.inf_amd64_0b8d03c3bc0e7fd9\basicrender.sys]]></File>
  7759. <Type><![CDATA[Kernel Driver]]></Type>
  7760. <Started><![CDATA[Yes]]></Started>
  7761. <Start_Mode><![CDATA[System]]></Start_Mode>
  7762. <State><![CDATA[Running]]></State>
  7763. <Status><![CDATA[OK]]></Status>
  7764. <Error_Control><![CDATA[Ignore]]></Error_Control>
  7765. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7766. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7767. </Data>
  7768. <Data>
  7769. <Name><![CDATA[bcmfn2]]></Name>
  7770. <Description><![CDATA[bcmfn2 Service]]></Description>
  7771. <File><![CDATA[c:\windows\system32\drivers\bcmfn2.sys]]></File>
  7772. <Type><![CDATA[Kernel Driver]]></Type>
  7773. <Started><![CDATA[No]]></Started>
  7774. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7775. <State><![CDATA[Stopped]]></State>
  7776. <Status><![CDATA[OK]]></Status>
  7777. <Error_Control><![CDATA[Normal]]></Error_Control>
  7778. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7779. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7780. </Data>
  7781. <Data>
  7782. <Name><![CDATA[beep]]></Name>
  7783. <Description><![CDATA[Beep]]></Description>
  7784. <File><![CDATA[c:\windows\system32\drivers\beep.sys]]></File>
  7785. <Type><![CDATA[Kernel Driver]]></Type>
  7786. <Started><![CDATA[Yes]]></Started>
  7787. <Start_Mode><![CDATA[System]]></Start_Mode>
  7788. <State><![CDATA[Running]]></State>
  7789. <Status><![CDATA[OK]]></Status>
  7790. <Error_Control><![CDATA[Normal]]></Error_Control>
  7791. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7792. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7793. </Data>
  7794. <Data>
  7795. <Name><![CDATA[bindflt]]></Name>
  7796. <Description><![CDATA[Windows Bind Filter Driver]]></Description>
  7797. <File><![CDATA[c:\windows\system32\drivers\bindflt.sys]]></File>
  7798. <Type><![CDATA[File System Driver]]></Type>
  7799. <Started><![CDATA[No]]></Started>
  7800. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7801. <State><![CDATA[Stopped]]></State>
  7802. <Status><![CDATA[OK]]></Status>
  7803. <Error_Control><![CDATA[Normal]]></Error_Control>
  7804. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7805. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7806. </Data>
  7807. <Data>
  7808. <Name><![CDATA[bowser]]></Name>
  7809. <Description><![CDATA[Browser]]></Description>
  7810. <File><![CDATA[c:\windows\system32\drivers\bowser.sys]]></File>
  7811. <Type><![CDATA[File System Driver]]></Type>
  7812. <Started><![CDATA[Yes]]></Started>
  7813. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7814. <State><![CDATA[Running]]></State>
  7815. <Status><![CDATA[OK]]></Status>
  7816. <Error_Control><![CDATA[Normal]]></Error_Control>
  7817. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7818. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7819. </Data>
  7820. <Data>
  7821. <Name><![CDATA[bthenum]]></Name>
  7822. <Description><![CDATA[Bluetooth Enumerator Service]]></Description>
  7823. <File><![CDATA[c:\windows\system32\drivers\bthenum.sys]]></File>
  7824. <Type><![CDATA[Kernel Driver]]></Type>
  7825. <Started><![CDATA[No]]></Started>
  7826. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7827. <State><![CDATA[Stopped]]></State>
  7828. <Status><![CDATA[OK]]></Status>
  7829. <Error_Control><![CDATA[Normal]]></Error_Control>
  7830. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7831. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7832. </Data>
  7833. <Data>
  7834. <Name><![CDATA[bthhfenum]]></Name>
  7835. <Description><![CDATA[Bluetooth Hands-Free Audio Profile]]></Description>
  7836. <File><![CDATA[c:\windows\system32\drivers\bthhfenum.sys]]></File>
  7837. <Type><![CDATA[Kernel Driver]]></Type>
  7838. <Started><![CDATA[No]]></Started>
  7839. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7840. <State><![CDATA[Stopped]]></State>
  7841. <Status><![CDATA[OK]]></Status>
  7842. <Error_Control><![CDATA[Normal]]></Error_Control>
  7843. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7844. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7845. </Data>
  7846. <Data>
  7847. <Name><![CDATA[bthleenum]]></Name>
  7848. <Description><![CDATA[Bluetooth Low Energy Driver]]></Description>
  7849. <File><![CDATA[c:\windows\system32\drivers\microsoft.bluetooth.legacy.leenumerator.sys]]></File>
  7850. <Type><![CDATA[Kernel Driver]]></Type>
  7851. <Started><![CDATA[No]]></Started>
  7852. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7853. <State><![CDATA[Stopped]]></State>
  7854. <Status><![CDATA[OK]]></Status>
  7855. <Error_Control><![CDATA[Normal]]></Error_Control>
  7856. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7857. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7858. </Data>
  7859. <Data>
  7860. <Name><![CDATA[bthmini]]></Name>
  7861. <Description><![CDATA[Bluetooth Radio Driver]]></Description>
  7862. <File><![CDATA[c:\windows\system32\drivers\bthmini.sys]]></File>
  7863. <Type><![CDATA[Kernel Driver]]></Type>
  7864. <Started><![CDATA[No]]></Started>
  7865. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7866. <State><![CDATA[Stopped]]></State>
  7867. <Status><![CDATA[OK]]></Status>
  7868. <Error_Control><![CDATA[Normal]]></Error_Control>
  7869. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7870. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7871. </Data>
  7872. <Data>
  7873. <Name><![CDATA[bthmodem]]></Name>
  7874. <Description><![CDATA[Bluetooth Modem Communications Driver]]></Description>
  7875. <File><![CDATA[c:\windows\system32\drivers\bthmodem.sys]]></File>
  7876. <Type><![CDATA[Kernel Driver]]></Type>
  7877. <Started><![CDATA[No]]></Started>
  7878. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7879. <State><![CDATA[Stopped]]></State>
  7880. <Status><![CDATA[OK]]></Status>
  7881. <Error_Control><![CDATA[Normal]]></Error_Control>
  7882. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7883. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7884. </Data>
  7885. <Data>
  7886. <Name><![CDATA[bthport]]></Name>
  7887. <Description><![CDATA[Bluetooth Port Driver]]></Description>
  7888. <File><![CDATA[c:\windows\system32\drivers\bthport.sys]]></File>
  7889. <Type><![CDATA[Kernel Driver]]></Type>
  7890. <Started><![CDATA[No]]></Started>
  7891. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7892. <State><![CDATA[Stopped]]></State>
  7893. <Status><![CDATA[OK]]></Status>
  7894. <Error_Control><![CDATA[Normal]]></Error_Control>
  7895. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7896. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7897. </Data>
  7898. <Data>
  7899. <Name><![CDATA[bthusb]]></Name>
  7900. <Description><![CDATA[Bluetooth Radio USB Driver]]></Description>
  7901. <File><![CDATA[c:\windows\system32\drivers\bthusb.sys]]></File>
  7902. <Type><![CDATA[Kernel Driver]]></Type>
  7903. <Started><![CDATA[No]]></Started>
  7904. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7905. <State><![CDATA[Stopped]]></State>
  7906. <Status><![CDATA[OK]]></Status>
  7907. <Error_Control><![CDATA[Normal]]></Error_Control>
  7908. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7909. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7910. </Data>
  7911. <Data>
  7912. <Name><![CDATA[bttflt]]></Name>
  7913. <Description><![CDATA[Microsoft Hyper-V VHDPMEM BTT Filter]]></Description>
  7914. <File><![CDATA[c:\windows\system32\drivers\bttflt.sys]]></File>
  7915. <Type><![CDATA[Kernel Driver]]></Type>
  7916. <Started><![CDATA[No]]></Started>
  7917. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7918. <State><![CDATA[Stopped]]></State>
  7919. <Status><![CDATA[OK]]></Status>
  7920. <Error_Control><![CDATA[Normal]]></Error_Control>
  7921. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7922. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7923. </Data>
  7924. <Data>
  7925. <Name><![CDATA[buttonconverter]]></Name>
  7926. <Description><![CDATA[Service for Portable Device Control devices]]></Description>
  7927. <File><![CDATA[c:\windows\system32\drivers\buttonconverter.sys]]></File>
  7928. <Type><![CDATA[Kernel Driver]]></Type>
  7929. <Started><![CDATA[No]]></Started>
  7930. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7931. <State><![CDATA[Stopped]]></State>
  7932. <Status><![CDATA[OK]]></Status>
  7933. <Error_Control><![CDATA[Normal]]></Error_Control>
  7934. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7935. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7936. </Data>
  7937. <Data>
  7938. <Name><![CDATA[cad]]></Name>
  7939. <Description><![CDATA[Charge Arbitration Driver]]></Description>
  7940. <File><![CDATA[c:\windows\system32\drivers\cad.sys]]></File>
  7941. <Type><![CDATA[Kernel Driver]]></Type>
  7942. <Started><![CDATA[No]]></Started>
  7943. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7944. <State><![CDATA[Stopped]]></State>
  7945. <Status><![CDATA[OK]]></Status>
  7946. <Error_Control><![CDATA[Normal]]></Error_Control>
  7947. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7948. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7949. </Data>
  7950. <Data>
  7951. <Name><![CDATA[capimg]]></Name>
  7952. <Description><![CDATA[HID driver for CapImg touch screen]]></Description>
  7953. <File><![CDATA[c:\windows\system32\drivers\capimg.sys]]></File>
  7954. <Type><![CDATA[Kernel Driver]]></Type>
  7955. <Started><![CDATA[No]]></Started>
  7956. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  7957. <State><![CDATA[Stopped]]></State>
  7958. <Status><![CDATA[OK]]></Status>
  7959. <Error_Control><![CDATA[Normal]]></Error_Control>
  7960. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7961. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7962. </Data>
  7963. <Data>
  7964. <Name><![CDATA[cdfs]]></Name>
  7965. <Description><![CDATA[CD/DVD File System Reader]]></Description>
  7966. <File><![CDATA[c:\windows\system32\drivers\cdfs.sys]]></File>
  7967. <Type><![CDATA[File System Driver]]></Type>
  7968. <Started><![CDATA[No]]></Started>
  7969. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  7970. <State><![CDATA[Stopped]]></State>
  7971. <Status><![CDATA[OK]]></Status>
  7972. <Error_Control><![CDATA[Normal]]></Error_Control>
  7973. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7974. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  7975. </Data>
  7976. <Data>
  7977. <Name><![CDATA[cdrom]]></Name>
  7978. <Description><![CDATA[CD-ROM Driver]]></Description>
  7979. <File><![CDATA[c:\windows\system32\drivers\cdrom.sys]]></File>
  7980. <Type><![CDATA[Kernel Driver]]></Type>
  7981. <Started><![CDATA[Yes]]></Started>
  7982. <Start_Mode><![CDATA[System]]></Start_Mode>
  7983. <State><![CDATA[Running]]></State>
  7984. <Status><![CDATA[OK]]></Status>
  7985. <Error_Control><![CDATA[Normal]]></Error_Control>
  7986. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  7987. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  7988. </Data>
  7989. <Data>
  7990. <Name><![CDATA[cfosspeed]]></Name>
  7991. <Description><![CDATA[cFosSpeed for faster Internet connections (NDIS 6)]]></Description>
  7992. <File><![CDATA[c:\windows\system32\drivers\cfosspeed6.sys]]></File>
  7993. <Type><![CDATA[Kernel Driver]]></Type>
  7994. <Started><![CDATA[Yes]]></Started>
  7995. <Start_Mode><![CDATA[System]]></Start_Mode>
  7996. <State><![CDATA[Running]]></State>
  7997. <Status><![CDATA[OK]]></Status>
  7998. <Error_Control><![CDATA[Normal]]></Error_Control>
  7999. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8000. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8001. </Data>
  8002. <Data>
  8003. <Name><![CDATA[cht4iscsi]]></Name>
  8004. <Description><![CDATA[cht4iscsi]]></Description>
  8005. <File><![CDATA[c:\windows\system32\drivers\cht4sx64.sys]]></File>
  8006. <Type><![CDATA[Kernel Driver]]></Type>
  8007. <Started><![CDATA[No]]></Started>
  8008. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8009. <State><![CDATA[Stopped]]></State>
  8010. <Status><![CDATA[OK]]></Status>
  8011. <Error_Control><![CDATA[Normal]]></Error_Control>
  8012. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8013. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8014. </Data>
  8015. <Data>
  8016. <Name><![CDATA[cht4vbd]]></Name>
  8017. <Description><![CDATA[Chelsio Virtual Bus Driver]]></Description>
  8018. <File><![CDATA[c:\windows\system32\drivers\cht4vx64.sys]]></File>
  8019. <Type><![CDATA[Kernel Driver]]></Type>
  8020. <Started><![CDATA[No]]></Started>
  8021. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8022. <State><![CDATA[Stopped]]></State>
  8023. <Status><![CDATA[OK]]></Status>
  8024. <Error_Control><![CDATA[Normal]]></Error_Control>
  8025. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8026. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8027. </Data>
  8028. <Data>
  8029. <Name><![CDATA[circlass]]></Name>
  8030. <Description><![CDATA[Consumer IR Devices]]></Description>
  8031. <File><![CDATA[c:\windows\system32\drivers\circlass.sys]]></File>
  8032. <Type><![CDATA[Kernel Driver]]></Type>
  8033. <Started><![CDATA[No]]></Started>
  8034. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8035. <State><![CDATA[Stopped]]></State>
  8036. <Status><![CDATA[OK]]></Status>
  8037. <Error_Control><![CDATA[Normal]]></Error_Control>
  8038. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8039. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8040. </Data>
  8041. <Data>
  8042. <Name><![CDATA[cldflt]]></Name>
  8043. <Description><![CDATA[Windows Cloud Files Filter Driver]]></Description>
  8044. <File><![CDATA[c:\windows\system32\drivers\cldflt.sys]]></File>
  8045. <Type><![CDATA[File System Driver]]></Type>
  8046. <Started><![CDATA[Yes]]></Started>
  8047. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  8048. <State><![CDATA[Running]]></State>
  8049. <Status><![CDATA[OK]]></Status>
  8050. <Error_Control><![CDATA[Normal]]></Error_Control>
  8051. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8052. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8053. </Data>
  8054. <Data>
  8055. <Name><![CDATA[clfs]]></Name>
  8056. <Description><![CDATA[Common Log (CLFS)]]></Description>
  8057. <File><![CDATA[c:\windows\system32\drivers\clfs.sys]]></File>
  8058. <Type><![CDATA[Kernel Driver]]></Type>
  8059. <Started><![CDATA[Yes]]></Started>
  8060. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  8061. <State><![CDATA[Running]]></State>
  8062. <Status><![CDATA[OK]]></Status>
  8063. <Error_Control><![CDATA[Critical]]></Error_Control>
  8064. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8065. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8066. </Data>
  8067. <Data>
  8068. <Name><![CDATA[cmbatt]]></Name>
  8069. <Description><![CDATA[Microsoft ACPI Control Method Battery Driver]]></Description>
  8070. <File><![CDATA[c:\windows\system32\drivers\cmbatt.sys]]></File>
  8071. <Type><![CDATA[Kernel Driver]]></Type>
  8072. <Started><![CDATA[No]]></Started>
  8073. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8074. <State><![CDATA[Stopped]]></State>
  8075. <Status><![CDATA[OK]]></Status>
  8076. <Error_Control><![CDATA[Normal]]></Error_Control>
  8077. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8078. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8079. </Data>
  8080. <Data>
  8081. <Name><![CDATA[cng]]></Name>
  8082. <Description><![CDATA[CNG]]></Description>
  8083. <File><![CDATA[c:\windows\system32\drivers\cng.sys]]></File>
  8084. <Type><![CDATA[Kernel Driver]]></Type>
  8085. <Started><![CDATA[Yes]]></Started>
  8086. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  8087. <State><![CDATA[Running]]></State>
  8088. <Status><![CDATA[OK]]></Status>
  8089. <Error_Control><![CDATA[Critical]]></Error_Control>
  8090. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8091. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8092. </Data>
  8093. <Data>
  8094. <Name><![CDATA[cnghwassist]]></Name>
  8095. <Description><![CDATA[CNG Hardware Assist algorithm provider]]></Description>
  8096. <File><![CDATA[c:\windows\system32\drivers\cnghwassist.sys]]></File>
  8097. <Type><![CDATA[Kernel Driver]]></Type>
  8098. <Started><![CDATA[No]]></Started>
  8099. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  8100. <State><![CDATA[Stopped]]></State>
  8101. <Status><![CDATA[OK]]></Status>
  8102. <Error_Control><![CDATA[Normal]]></Error_Control>
  8103. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8104. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8105. </Data>
  8106. <Data>
  8107. <Name><![CDATA[compositebus]]></Name>
  8108. <Description><![CDATA[Composite Bus Enumerator Driver]]></Description>
  8109. <File><![CDATA[c:\windows\system32\driverstore\filerepository\compositebus.inf_amd64_e4d35af746093dc3\compositebus.sys]]></File>
  8110. <Type><![CDATA[Kernel Driver]]></Type>
  8111. <Started><![CDATA[Yes]]></Started>
  8112. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8113. <State><![CDATA[Running]]></State>
  8114. <Status><![CDATA[OK]]></Status>
  8115. <Error_Control><![CDATA[Normal]]></Error_Control>
  8116. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8117. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8118. </Data>
  8119. <Data>
  8120. <Name><![CDATA[condrv]]></Name>
  8121. <Description><![CDATA[Console Driver]]></Description>
  8122. <File><![CDATA[c:\windows\system32\drivers\condrv.sys]]></File>
  8123. <Type><![CDATA[Kernel Driver]]></Type>
  8124. <Started><![CDATA[Yes]]></Started>
  8125. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8126. <State><![CDATA[Running]]></State>
  8127. <Status><![CDATA[OK]]></Status>
  8128. <Error_Control><![CDATA[Normal]]></Error_Control>
  8129. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8130. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8131. </Data>
  8132. <Data>
  8133. <Name><![CDATA[corsairvbusdriver]]></Name>
  8134. <Description><![CDATA[Corsair Bus]]></Description>
  8135. <File><![CDATA[c:\windows\system32\drivers\corsairvbusdriver.sys]]></File>
  8136. <Type><![CDATA[Kernel Driver]]></Type>
  8137. <Started><![CDATA[Yes]]></Started>
  8138. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8139. <State><![CDATA[Running]]></State>
  8140. <Status><![CDATA[OK]]></Status>
  8141. <Error_Control><![CDATA[Normal]]></Error_Control>
  8142. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8143. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8144. </Data>
  8145. <Data>
  8146. <Name><![CDATA[corsairvhiddriver]]></Name>
  8147. <Description><![CDATA[Corsair virtual device]]></Description>
  8148. <File><![CDATA[c:\windows\system32\drivers\corsairvhiddriver.sys]]></File>
  8149. <Type><![CDATA[Kernel Driver]]></Type>
  8150. <Started><![CDATA[Yes]]></Started>
  8151. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8152. <State><![CDATA[Running]]></State>
  8153. <Status><![CDATA[OK]]></Status>
  8154. <Error_Control><![CDATA[Normal]]></Error_Control>
  8155. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8156. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8157. </Data>
  8158. <Data>
  8159. <Name><![CDATA[csc]]></Name>
  8160. <Description><![CDATA[Offline Files Driver]]></Description>
  8161. <File><![CDATA[c:\windows\system32\drivers\csc.sys]]></File>
  8162. <Type><![CDATA[Kernel Driver]]></Type>
  8163. <Started><![CDATA[Yes]]></Started>
  8164. <Start_Mode><![CDATA[System]]></Start_Mode>
  8165. <State><![CDATA[Running]]></State>
  8166. <Status><![CDATA[OK]]></Status>
  8167. <Error_Control><![CDATA[Normal]]></Error_Control>
  8168. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8169. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8170. </Data>
  8171. <Data>
  8172. <Name><![CDATA[dam]]></Name>
  8173. <Description><![CDATA[Desktop Activity Moderator Driver]]></Description>
  8174. <File><![CDATA[c:\windows\system32\drivers\dam.sys]]></File>
  8175. <Type><![CDATA[Kernel Driver]]></Type>
  8176. <Started><![CDATA[No]]></Started>
  8177. <Start_Mode><![CDATA[System]]></Start_Mode>
  8178. <State><![CDATA[Stopped]]></State>
  8179. <Status><![CDATA[OK]]></Status>
  8180. <Error_Control><![CDATA[Normal]]></Error_Control>
  8181. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8182. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8183. </Data>
  8184. <Data>
  8185. <Name><![CDATA[dfsc]]></Name>
  8186. <Description><![CDATA[DFS Namespace Client Driver]]></Description>
  8187. <File><![CDATA[c:\windows\system32\drivers\dfsc.sys]]></File>
  8188. <Type><![CDATA[File System Driver]]></Type>
  8189. <Started><![CDATA[Yes]]></Started>
  8190. <Start_Mode><![CDATA[System]]></Start_Mode>
  8191. <State><![CDATA[Running]]></State>
  8192. <Status><![CDATA[OK]]></Status>
  8193. <Error_Control><![CDATA[Normal]]></Error_Control>
  8194. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8195. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8196. </Data>
  8197. <Data>
  8198. <Name><![CDATA[dg_ssudbus]]></Name>
  8199. <Description><![CDATA[SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.)]]></Description>
  8200. <File><![CDATA[c:\windows\system32\drivers\ssudbus.sys]]></File>
  8201. <Type><![CDATA[Kernel Driver]]></Type>
  8202. <Started><![CDATA[No]]></Started>
  8203. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8204. <State><![CDATA[Stopped]]></State>
  8205. <Status><![CDATA[OK]]></Status>
  8206. <Error_Control><![CDATA[Normal]]></Error_Control>
  8207. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8208. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8209. </Data>
  8210. <Data>
  8211. <Name><![CDATA[disk]]></Name>
  8212. <Description><![CDATA[Disk Driver]]></Description>
  8213. <File><![CDATA[c:\windows\system32\drivers\disk.sys]]></File>
  8214. <Type><![CDATA[Kernel Driver]]></Type>
  8215. <Started><![CDATA[Yes]]></Started>
  8216. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  8217. <State><![CDATA[Running]]></State>
  8218. <Status><![CDATA[OK]]></Status>
  8219. <Error_Control><![CDATA[Normal]]></Error_Control>
  8220. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8221. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8222. </Data>
  8223. <Data>
  8224. <Name><![CDATA[dmvsc]]></Name>
  8225. <Description><![CDATA[dmvsc]]></Description>
  8226. <File><![CDATA[c:\windows\system32\drivers\dmvsc.sys]]></File>
  8227. <Type><![CDATA[Kernel Driver]]></Type>
  8228. <Started><![CDATA[No]]></Started>
  8229. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8230. <State><![CDATA[Stopped]]></State>
  8231. <Status><![CDATA[OK]]></Status>
  8232. <Error_Control><![CDATA[Normal]]></Error_Control>
  8233. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8234. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8235. </Data>
  8236. <Data>
  8237. <Name><![CDATA[drmkaud]]></Name>
  8238. <Description><![CDATA[Microsoft Trusted Audio Drivers]]></Description>
  8239. <File><![CDATA[c:\windows\system32\drivers\drmkaud.sys]]></File>
  8240. <Type><![CDATA[Kernel Driver]]></Type>
  8241. <Started><![CDATA[No]]></Started>
  8242. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8243. <State><![CDATA[Stopped]]></State>
  8244. <Status><![CDATA[OK]]></Status>
  8245. <Error_Control><![CDATA[Normal]]></Error_Control>
  8246. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8247. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8248. </Data>
  8249. <Data>
  8250. <Name><![CDATA[dtlitescsibus]]></Name>
  8251. <Description><![CDATA[DAEMON Tools Lite Virtual SCSI Bus]]></Description>
  8252. <File><![CDATA[c:\windows\system32\drivers\dtlitescsibus.sys]]></File>
  8253. <Type><![CDATA[Kernel Driver]]></Type>
  8254. <Started><![CDATA[Yes]]></Started>
  8255. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8256. <State><![CDATA[Running]]></State>
  8257. <Status><![CDATA[OK]]></Status>
  8258. <Error_Control><![CDATA[Normal]]></Error_Control>
  8259. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8260. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8261. </Data>
  8262. <Data>
  8263. <Name><![CDATA[dtliteusbbus]]></Name>
  8264. <Description><![CDATA[DAEMON Tools Lite Virtual USB Bus]]></Description>
  8265. <File><![CDATA[c:\windows\system32\drivers\dtliteusbbus.sys]]></File>
  8266. <Type><![CDATA[Kernel Driver]]></Type>
  8267. <Started><![CDATA[Yes]]></Started>
  8268. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8269. <State><![CDATA[Running]]></State>
  8270. <Status><![CDATA[OK]]></Status>
  8271. <Error_Control><![CDATA[Normal]]></Error_Control>
  8272. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8273. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8274. </Data>
  8275. <Data>
  8276. <Name><![CDATA[dxgkrnl]]></Name>
  8277. <Description><![CDATA[LDDM Graphics Subsystem]]></Description>
  8278. <File><![CDATA[c:\windows\system32\drivers\dxgkrnl.sys]]></File>
  8279. <Type><![CDATA[Kernel Driver]]></Type>
  8280. <Started><![CDATA[Yes]]></Started>
  8281. <Start_Mode><![CDATA[System]]></Start_Mode>
  8282. <State><![CDATA[Running]]></State>
  8283. <Status><![CDATA[OK]]></Status>
  8284. <Error_Control><![CDATA[Ignore]]></Error_Control>
  8285. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8286. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8287. </Data>
  8288. <Data>
  8289. <Name><![CDATA[e1dexpress]]></Name>
  8290. <Description><![CDATA[Intel(R) PRO/1000 PCI Express Network Connection Driver D]]></Description>
  8291. <File><![CDATA[c:\windows\system32\drivers\e1d65x64.sys]]></File>
  8292. <Type><![CDATA[Kernel Driver]]></Type>
  8293. <Started><![CDATA[Yes]]></Started>
  8294. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8295. <State><![CDATA[Running]]></State>
  8296. <Status><![CDATA[OK]]></Status>
  8297. <Error_Control><![CDATA[Normal]]></Error_Control>
  8298. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8299. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8300. </Data>
  8301. <Data>
  8302. <Name><![CDATA[ebdrv]]></Name>
  8303. <Description><![CDATA[QLogic 10 Gigabit Ethernet Adapter VBD]]></Description>
  8304. <File><![CDATA[c:\windows\system32\drivers\evbda.sys]]></File>
  8305. <Type><![CDATA[Kernel Driver]]></Type>
  8306. <Started><![CDATA[No]]></Started>
  8307. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8308. <State><![CDATA[Stopped]]></State>
  8309. <Status><![CDATA[OK]]></Status>
  8310. <Error_Control><![CDATA[Normal]]></Error_Control>
  8311. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8312. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8313. </Data>
  8314. <Data>
  8315. <Name><![CDATA[ehstorclass]]></Name>
  8316. <Description><![CDATA[Enhanced Storage Filter Driver]]></Description>
  8317. <File><![CDATA[c:\windows\system32\drivers\ehstorclass.sys]]></File>
  8318. <Type><![CDATA[Kernel Driver]]></Type>
  8319. <Started><![CDATA[No]]></Started>
  8320. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  8321. <State><![CDATA[Stopped]]></State>
  8322. <Status><![CDATA[OK]]></Status>
  8323. <Error_Control><![CDATA[Normal]]></Error_Control>
  8324. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8325. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8326. </Data>
  8327. <Data>
  8328. <Name><![CDATA[ehstortcgdrv]]></Name>
  8329. <Description><![CDATA[Microsoft driver for storage devices supporting IEEE 1667 and TCG protocols]]></Description>
  8330. <File><![CDATA[c:\windows\system32\drivers\ehstortcgdrv.sys]]></File>
  8331. <Type><![CDATA[Kernel Driver]]></Type>
  8332. <Started><![CDATA[No]]></Started>
  8333. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8334. <State><![CDATA[Stopped]]></State>
  8335. <Status><![CDATA[OK]]></Status>
  8336. <Error_Control><![CDATA[Normal]]></Error_Control>
  8337. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8338. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8339. </Data>
  8340. <Data>
  8341. <Name><![CDATA[errdev]]></Name>
  8342. <Description><![CDATA[Microsoft Hardware Error Device Driver]]></Description>
  8343. <File><![CDATA[c:\windows\system32\drivers\errdev.sys]]></File>
  8344. <Type><![CDATA[Kernel Driver]]></Type>
  8345. <Started><![CDATA[No]]></Started>
  8346. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8347. <State><![CDATA[Stopped]]></State>
  8348. <Status><![CDATA[OK]]></Status>
  8349. <Error_Control><![CDATA[Normal]]></Error_Control>
  8350. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8351. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8352. </Data>
  8353. <Data>
  8354. <Name><![CDATA[exfat]]></Name>
  8355. <Description><![CDATA[exFAT File System Driver]]></Description>
  8356. <File><![CDATA[c:\windows\system32\drivers\exfat.sys]]></File>
  8357. <Type><![CDATA[File System Driver]]></Type>
  8358. <Started><![CDATA[No]]></Started>
  8359. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8360. <State><![CDATA[Stopped]]></State>
  8361. <Status><![CDATA[OK]]></Status>
  8362. <Error_Control><![CDATA[Normal]]></Error_Control>
  8363. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8364. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8365. </Data>
  8366. <Data>
  8367. <Name><![CDATA[fastfat]]></Name>
  8368. <Description><![CDATA[FAT12/16/32 File System Driver]]></Description>
  8369. <File><![CDATA[c:\windows\system32\drivers\fastfat.sys]]></File>
  8370. <Type><![CDATA[File System Driver]]></Type>
  8371. <Started><![CDATA[Yes]]></Started>
  8372. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8373. <State><![CDATA[Running]]></State>
  8374. <Status><![CDATA[OK]]></Status>
  8375. <Error_Control><![CDATA[Normal]]></Error_Control>
  8376. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8377. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8378. </Data>
  8379. <Data>
  8380. <Name><![CDATA[fdc]]></Name>
  8381. <Description><![CDATA[Floppy Disk Controller Driver]]></Description>
  8382. <File><![CDATA[c:\windows\system32\drivers\fdc.sys]]></File>
  8383. <Type><![CDATA[Kernel Driver]]></Type>
  8384. <Started><![CDATA[No]]></Started>
  8385. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8386. <State><![CDATA[Stopped]]></State>
  8387. <Status><![CDATA[OK]]></Status>
  8388. <Error_Control><![CDATA[Normal]]></Error_Control>
  8389. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8390. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8391. </Data>
  8392. <Data>
  8393. <Name><![CDATA[filecrypt]]></Name>
  8394. <Description><![CDATA[FileCrypt]]></Description>
  8395. <File><![CDATA[c:\windows\system32\drivers\filecrypt.sys]]></File>
  8396. <Type><![CDATA[File System Driver]]></Type>
  8397. <Started><![CDATA[Yes]]></Started>
  8398. <Start_Mode><![CDATA[System]]></Start_Mode>
  8399. <State><![CDATA[Running]]></State>
  8400. <Status><![CDATA[OK]]></Status>
  8401. <Error_Control><![CDATA[Critical]]></Error_Control>
  8402. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8403. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8404. </Data>
  8405. <Data>
  8406. <Name><![CDATA[fileinfo]]></Name>
  8407. <Description><![CDATA[File Information FS MiniFilter]]></Description>
  8408. <File><![CDATA[c:\windows\system32\drivers\fileinfo.sys]]></File>
  8409. <Type><![CDATA[File System Driver]]></Type>
  8410. <Started><![CDATA[Yes]]></Started>
  8411. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  8412. <State><![CDATA[Running]]></State>
  8413. <Status><![CDATA[OK]]></Status>
  8414. <Error_Control><![CDATA[Normal]]></Error_Control>
  8415. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8416. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8417. </Data>
  8418. <Data>
  8419. <Name><![CDATA[filetrace]]></Name>
  8420. <Description><![CDATA[Filetrace]]></Description>
  8421. <File><![CDATA[c:\windows\system32\drivers\filetrace.sys]]></File>
  8422. <Type><![CDATA[File System Driver]]></Type>
  8423. <Started><![CDATA[No]]></Started>
  8424. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8425. <State><![CDATA[Stopped]]></State>
  8426. <Status><![CDATA[OK]]></Status>
  8427. <Error_Control><![CDATA[Normal]]></Error_Control>
  8428. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8429. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8430. </Data>
  8431. <Data>
  8432. <Name><![CDATA[flpydisk]]></Name>
  8433. <Description><![CDATA[Floppy Disk Driver]]></Description>
  8434. <File><![CDATA[c:\windows\system32\drivers\flpydisk.sys]]></File>
  8435. <Type><![CDATA[Kernel Driver]]></Type>
  8436. <Started><![CDATA[No]]></Started>
  8437. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8438. <State><![CDATA[Stopped]]></State>
  8439. <Status><![CDATA[OK]]></Status>
  8440. <Error_Control><![CDATA[Normal]]></Error_Control>
  8441. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8442. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8443. </Data>
  8444. <Data>
  8445. <Name><![CDATA[fltmgr]]></Name>
  8446. <Description><![CDATA[FltMgr]]></Description>
  8447. <File><![CDATA[c:\windows\system32\drivers\fltmgr.sys]]></File>
  8448. <Type><![CDATA[File System Driver]]></Type>
  8449. <Started><![CDATA[Yes]]></Started>
  8450. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  8451. <State><![CDATA[Running]]></State>
  8452. <Status><![CDATA[OK]]></Status>
  8453. <Error_Control><![CDATA[Critical]]></Error_Control>
  8454. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8455. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8456. </Data>
  8457. <Data>
  8458. <Name><![CDATA[fnethyramas]]></Name>
  8459. <Description><![CDATA[FNETHYRAMAS]]></Description>
  8460. <File><![CDATA[c:\windows\system32\drivers\fnethyramas.sys]]></File>
  8461. <Type><![CDATA[Kernel Driver]]></Type>
  8462. <Started><![CDATA[Yes]]></Started>
  8463. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  8464. <State><![CDATA[Running]]></State>
  8465. <Status><![CDATA[OK]]></Status>
  8466. <Error_Control><![CDATA[Normal]]></Error_Control>
  8467. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8468. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8469. </Data>
  8470. <Data>
  8471. <Name><![CDATA[fneturpx]]></Name>
  8472. <Description><![CDATA[FNETURPX]]></Description>
  8473. <File><![CDATA[c:\windows\system32\drivers\fneturpx.sys]]></File>
  8474. <Type><![CDATA[Kernel Driver]]></Type>
  8475. <Started><![CDATA[Yes]]></Started>
  8476. <Start_Mode><![CDATA[System]]></Start_Mode>
  8477. <State><![CDATA[Running]]></State>
  8478. <Status><![CDATA[OK]]></Status>
  8479. <Error_Control><![CDATA[Normal]]></Error_Control>
  8480. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8481. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8482. </Data>
  8483. <Data>
  8484. <Name><![CDATA[fsdepends]]></Name>
  8485. <Description><![CDATA[File System Dependency Minifilter]]></Description>
  8486. <File><![CDATA[c:\windows\system32\drivers\fsdepends.sys]]></File>
  8487. <Type><![CDATA[File System Driver]]></Type>
  8488. <Started><![CDATA[No]]></Started>
  8489. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8490. <State><![CDATA[Stopped]]></State>
  8491. <Status><![CDATA[OK]]></Status>
  8492. <Error_Control><![CDATA[Critical]]></Error_Control>
  8493. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8494. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8495. </Data>
  8496. <Data>
  8497. <Name><![CDATA[fvevol]]></Name>
  8498. <Description><![CDATA[BitLocker Drive Encryption Filter Driver]]></Description>
  8499. <File><![CDATA[c:\windows\system32\drivers\fvevol.sys]]></File>
  8500. <Type><![CDATA[Kernel Driver]]></Type>
  8501. <Started><![CDATA[Yes]]></Started>
  8502. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  8503. <State><![CDATA[Running]]></State>
  8504. <Status><![CDATA[OK]]></Status>
  8505. <Error_Control><![CDATA[Critical]]></Error_Control>
  8506. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8507. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8508. </Data>
  8509. <Data>
  8510. <Name><![CDATA[gencounter]]></Name>
  8511. <Description><![CDATA[Microsoft Hyper-V Generation Counter]]></Description>
  8512. <File><![CDATA[c:\windows\system32\drivers\vmgencounter.sys]]></File>
  8513. <Type><![CDATA[Kernel Driver]]></Type>
  8514. <Started><![CDATA[No]]></Started>
  8515. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8516. <State><![CDATA[Stopped]]></State>
  8517. <Status><![CDATA[OK]]></Status>
  8518. <Error_Control><![CDATA[Normal]]></Error_Control>
  8519. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8520. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8521. </Data>
  8522. <Data>
  8523. <Name><![CDATA[genericusbfn]]></Name>
  8524. <Description><![CDATA[Generic USB Function Class]]></Description>
  8525. <File><![CDATA[c:\windows\system32\drivers\genericusbfn.sys]]></File>
  8526. <Type><![CDATA[Kernel Driver]]></Type>
  8527. <Started><![CDATA[No]]></Started>
  8528. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8529. <State><![CDATA[Stopped]]></State>
  8530. <Status><![CDATA[OK]]></Status>
  8531. <Error_Control><![CDATA[Normal]]></Error_Control>
  8532. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8533. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8534. </Data>
  8535. <Data>
  8536. <Name><![CDATA[glckio]]></Name>
  8537. <Description><![CDATA[GLCKIO]]></Description>
  8538. <File><![CDATA[\??\c:\program files (x86)\asus\aura\690b33e1-0462-4e84-9bea-c7552b45432a.sys]]></File>
  8539. <Type><![CDATA[Kernel Driver]]></Type>
  8540. <Started><![CDATA[No]]></Started>
  8541. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8542. <State><![CDATA[Stopped]]></State>
  8543. <Status><![CDATA[OK]]></Status>
  8544. <Error_Control><![CDATA[Normal]]></Error_Control>
  8545. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8546. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8547. </Data>
  8548. <Data>
  8549. <Name><![CDATA[glckio2]]></Name>
  8550. <Description><![CDATA[GLCKIO2]]></Description>
  8551. <File><![CDATA[\??\c:\windows\system32\drivers\glckio2.sys]]></File>
  8552. <Type><![CDATA[Kernel Driver]]></Type>
  8553. <Started><![CDATA[Yes]]></Started>
  8554. <Start_Mode><![CDATA[System]]></Start_Mode>
  8555. <State><![CDATA[Running]]></State>
  8556. <Status><![CDATA[OK]]></Status>
  8557. <Error_Control><![CDATA[Normal]]></Error_Control>
  8558. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8559. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8560. </Data>
  8561. <Data>
  8562. <Name><![CDATA[gpioclx0101]]></Name>
  8563. <Description><![CDATA[Microsoft GPIO Class Extension Driver]]></Description>
  8564. <File><![CDATA[c:\windows\system32\drivers\msgpioclx.sys]]></File>
  8565. <Type><![CDATA[Kernel Driver]]></Type>
  8566. <Started><![CDATA[No]]></Started>
  8567. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8568. <State><![CDATA[Stopped]]></State>
  8569. <Status><![CDATA[OK]]></Status>
  8570. <Error_Control><![CDATA[Critical]]></Error_Control>
  8571. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8572. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8573. </Data>
  8574. <Data>
  8575. <Name><![CDATA[gpuenergydrv]]></Name>
  8576. <Description><![CDATA[GPU Energy Driver]]></Description>
  8577. <File><![CDATA[c:\windows\system32\drivers\gpuenergydrv.sys]]></File>
  8578. <Type><![CDATA[Kernel Driver]]></Type>
  8579. <Started><![CDATA[Yes]]></Started>
  8580. <Start_Mode><![CDATA[System]]></Start_Mode>
  8581. <State><![CDATA[Running]]></State>
  8582. <Status><![CDATA[OK]]></Status>
  8583. <Error_Control><![CDATA[Normal]]></Error_Control>
  8584. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8585. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8586. </Data>
  8587. <Data>
  8588. <Name><![CDATA[gpuio]]></Name>
  8589. <Description><![CDATA[GPUIO]]></Description>
  8590. <File><![CDATA[\??\c:\program files (x86)\common files\installshield\driver\9\intel 32\690b33e1-0462-4e84-9bea-c7552b45432a.sys]]></File>
  8591. <Type><![CDATA[Kernel Driver]]></Type>
  8592. <Started><![CDATA[No]]></Started>
  8593. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8594. <State><![CDATA[Stopped]]></State>
  8595. <Status><![CDATA[OK]]></Status>
  8596. <Error_Control><![CDATA[Normal]]></Error_Control>
  8597. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8598. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8599. </Data>
  8600. <Data>
  8601. <Name><![CDATA[hdaudaddservice]]></Name>
  8602. <Description><![CDATA[Microsoft 1.1 UAA Function Driver for High Definition Audio Service]]></Description>
  8603. <File><![CDATA[c:\windows\system32\drivers\hdaudio.sys]]></File>
  8604. <Type><![CDATA[Kernel Driver]]></Type>
  8605. <Started><![CDATA[No]]></Started>
  8606. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8607. <State><![CDATA[Stopped]]></State>
  8608. <Status><![CDATA[OK]]></Status>
  8609. <Error_Control><![CDATA[Normal]]></Error_Control>
  8610. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8611. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8612. </Data>
  8613. <Data>
  8614. <Name><![CDATA[hdaudbus]]></Name>
  8615. <Description><![CDATA[Microsoft UAA Bus Driver for High Definition Audio]]></Description>
  8616. <File><![CDATA[c:\windows\system32\drivers\hdaudbus.sys]]></File>
  8617. <Type><![CDATA[Kernel Driver]]></Type>
  8618. <Started><![CDATA[Yes]]></Started>
  8619. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8620. <State><![CDATA[Running]]></State>
  8621. <Status><![CDATA[OK]]></Status>
  8622. <Error_Control><![CDATA[Normal]]></Error_Control>
  8623. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8624. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8625. </Data>
  8626. <Data>
  8627. <Name><![CDATA[hidbatt]]></Name>
  8628. <Description><![CDATA[HID UPS Battery Driver]]></Description>
  8629. <File><![CDATA[c:\windows\system32\drivers\hidbatt.sys]]></File>
  8630. <Type><![CDATA[Kernel Driver]]></Type>
  8631. <Started><![CDATA[No]]></Started>
  8632. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8633. <State><![CDATA[Stopped]]></State>
  8634. <Status><![CDATA[OK]]></Status>
  8635. <Error_Control><![CDATA[Normal]]></Error_Control>
  8636. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8637. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8638. </Data>
  8639. <Data>
  8640. <Name><![CDATA[hidbth]]></Name>
  8641. <Description><![CDATA[Microsoft Bluetooth HID Miniport]]></Description>
  8642. <File><![CDATA[c:\windows\system32\drivers\hidbth.sys]]></File>
  8643. <Type><![CDATA[Kernel Driver]]></Type>
  8644. <Started><![CDATA[No]]></Started>
  8645. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8646. <State><![CDATA[Stopped]]></State>
  8647. <Status><![CDATA[OK]]></Status>
  8648. <Error_Control><![CDATA[Ignore]]></Error_Control>
  8649. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8650. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8651. </Data>
  8652. <Data>
  8653. <Name><![CDATA[hidi2c]]></Name>
  8654. <Description><![CDATA[Microsoft I2C HID Miniport Driver]]></Description>
  8655. <File><![CDATA[c:\windows\system32\drivers\hidi2c.sys]]></File>
  8656. <Type><![CDATA[Kernel Driver]]></Type>
  8657. <Started><![CDATA[No]]></Started>
  8658. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8659. <State><![CDATA[Stopped]]></State>
  8660. <Status><![CDATA[OK]]></Status>
  8661. <Error_Control><![CDATA[Normal]]></Error_Control>
  8662. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8663. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8664. </Data>
  8665. <Data>
  8666. <Name><![CDATA[hidinterrupt]]></Name>
  8667. <Description><![CDATA[Common Driver for HID Buttons implemented with interrupts]]></Description>
  8668. <File><![CDATA[c:\windows\system32\drivers\hidinterrupt.sys]]></File>
  8669. <Type><![CDATA[Kernel Driver]]></Type>
  8670. <Started><![CDATA[No]]></Started>
  8671. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8672. <State><![CDATA[Stopped]]></State>
  8673. <Status><![CDATA[OK]]></Status>
  8674. <Error_Control><![CDATA[Normal]]></Error_Control>
  8675. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8676. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8677. </Data>
  8678. <Data>
  8679. <Name><![CDATA[hidir]]></Name>
  8680. <Description><![CDATA[Microsoft Infrared HID Driver]]></Description>
  8681. <File><![CDATA[c:\windows\system32\drivers\hidir.sys]]></File>
  8682. <Type><![CDATA[Kernel Driver]]></Type>
  8683. <Started><![CDATA[No]]></Started>
  8684. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8685. <State><![CDATA[Stopped]]></State>
  8686. <Status><![CDATA[OK]]></Status>
  8687. <Error_Control><![CDATA[Ignore]]></Error_Control>
  8688. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8689. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8690. </Data>
  8691. <Data>
  8692. <Name><![CDATA[hidspi]]></Name>
  8693. <Description><![CDATA[Microsoft SPI HID Miniport Driver]]></Description>
  8694. <File><![CDATA[c:\windows\system32\drivers\hidspi.sys]]></File>
  8695. <Type><![CDATA[Kernel Driver]]></Type>
  8696. <Started><![CDATA[No]]></Started>
  8697. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8698. <State><![CDATA[Stopped]]></State>
  8699. <Status><![CDATA[OK]]></Status>
  8700. <Error_Control><![CDATA[Normal]]></Error_Control>
  8701. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8702. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8703. </Data>
  8704. <Data>
  8705. <Name><![CDATA[hidusb]]></Name>
  8706. <Description><![CDATA[Microsoft HID Class Driver]]></Description>
  8707. <File><![CDATA[c:\windows\system32\drivers\hidusb.sys]]></File>
  8708. <Type><![CDATA[Kernel Driver]]></Type>
  8709. <Started><![CDATA[Yes]]></Started>
  8710. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8711. <State><![CDATA[Running]]></State>
  8712. <Status><![CDATA[OK]]></Status>
  8713. <Error_Control><![CDATA[Ignore]]></Error_Control>
  8714. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8715. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8716. </Data>
  8717. <Data>
  8718. <Name><![CDATA[hpsamd]]></Name>
  8719. <Description><![CDATA[HpSAMD]]></Description>
  8720. <File><![CDATA[c:\windows\system32\drivers\hpsamd.sys]]></File>
  8721. <Type><![CDATA[Kernel Driver]]></Type>
  8722. <Started><![CDATA[No]]></Started>
  8723. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8724. <State><![CDATA[Stopped]]></State>
  8725. <Status><![CDATA[OK]]></Status>
  8726. <Error_Control><![CDATA[Normal]]></Error_Control>
  8727. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8728. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8729. </Data>
  8730. <Data>
  8731. <Name><![CDATA[hswultpep]]></Name>
  8732. <Description><![CDATA[Intel(R) Core(TM) 4xxxU and 4xxxY Processor Line Power Engine Plug-in Driver]]></Description>
  8733. <File><![CDATA[c:\windows\system32\drivers\hswultpep.sys]]></File>
  8734. <Type><![CDATA[Kernel Driver]]></Type>
  8735. <Started><![CDATA[Yes]]></Started>
  8736. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  8737. <State><![CDATA[Running]]></State>
  8738. <Status><![CDATA[OK]]></Status>
  8739. <Error_Control><![CDATA[Normal]]></Error_Control>
  8740. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8741. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8742. </Data>
  8743. <Data>
  8744. <Name><![CDATA[http]]></Name>
  8745. <Description><![CDATA[HTTP Service]]></Description>
  8746. <File><![CDATA[c:\windows\system32\drivers\http.sys]]></File>
  8747. <Type><![CDATA[Kernel Driver]]></Type>
  8748. <Started><![CDATA[Yes]]></Started>
  8749. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8750. <State><![CDATA[Running]]></State>
  8751. <Status><![CDATA[OK]]></Status>
  8752. <Error_Control><![CDATA[Normal]]></Error_Control>
  8753. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8754. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8755. </Data>
  8756. <Data>
  8757. <Name><![CDATA[hvcrash]]></Name>
  8758. <Description><![CDATA[hvcrash]]></Description>
  8759. <File><![CDATA[c:\windows\system32\drivers\hvcrash.sys]]></File>
  8760. <Type><![CDATA[Kernel Driver]]></Type>
  8761. <Started><![CDATA[No]]></Started>
  8762. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  8763. <State><![CDATA[Stopped]]></State>
  8764. <Status><![CDATA[OK]]></Status>
  8765. <Error_Control><![CDATA[Normal]]></Error_Control>
  8766. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8767. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8768. </Data>
  8769. <Data>
  8770. <Name><![CDATA[hvservice]]></Name>
  8771. <Description><![CDATA[Hypervisor/Virtual Machine Support Driver]]></Description>
  8772. <File><![CDATA[c:\windows\system32\drivers\hvservice.sys]]></File>
  8773. <Type><![CDATA[Kernel Driver]]></Type>
  8774. <Started><![CDATA[Yes]]></Started>
  8775. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8776. <State><![CDATA[Running]]></State>
  8777. <Status><![CDATA[OK]]></Status>
  8778. <Error_Control><![CDATA[Normal]]></Error_Control>
  8779. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8780. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8781. </Data>
  8782. <Data>
  8783. <Name><![CDATA[hvsocketcontrol]]></Name>
  8784. <Description><![CDATA[hvsocketcontrol]]></Description>
  8785. <File><![CDATA[c:\windows\system32\drivers\hvsocketcontrol.sys]]></File>
  8786. <Type><![CDATA[Kernel Driver]]></Type>
  8787. <Started><![CDATA[Yes]]></Started>
  8788. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8789. <State><![CDATA[Running]]></State>
  8790. <Status><![CDATA[OK]]></Status>
  8791. <Error_Control><![CDATA[Normal]]></Error_Control>
  8792. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8793. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8794. </Data>
  8795. <Data>
  8796. <Name><![CDATA[hwinfo32]]></Name>
  8797. <Description><![CDATA[HWiNFO32/64 Kernel Driver]]></Description>
  8798. <File><![CDATA[\??\c:\windows\syswow64\drivers\hwinfo64a.sys]]></File>
  8799. <Type><![CDATA[Kernel Driver]]></Type>
  8800. <Started><![CDATA[Yes]]></Started>
  8801. <Start_Mode><![CDATA[System]]></Start_Mode>
  8802. <State><![CDATA[Running]]></State>
  8803. <Status><![CDATA[OK]]></Status>
  8804. <Error_Control><![CDATA[Normal]]></Error_Control>
  8805. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8806. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  8807. </Data>
  8808. <Data>
  8809. <Name><![CDATA[hwnclx0101]]></Name>
  8810. <Description><![CDATA[Microsoft Hardware Notifications Class Extension Driver]]></Description>
  8811. <File><![CDATA[c:\windows\system32\drivers\mshwnclx.sys]]></File>
  8812. <Type><![CDATA[Kernel Driver]]></Type>
  8813. <Started><![CDATA[No]]></Started>
  8814. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8815. <State><![CDATA[Stopped]]></State>
  8816. <Status><![CDATA[OK]]></Status>
  8817. <Error_Control><![CDATA[Normal]]></Error_Control>
  8818. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8819. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8820. </Data>
  8821. <Data>
  8822. <Name><![CDATA[hwpolicy]]></Name>
  8823. <Description><![CDATA[Hardware Policy Driver]]></Description>
  8824. <File><![CDATA[c:\windows\system32\drivers\hwpolicy.sys]]></File>
  8825. <Type><![CDATA[Kernel Driver]]></Type>
  8826. <Started><![CDATA[No]]></Started>
  8827. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  8828. <State><![CDATA[Stopped]]></State>
  8829. <Status><![CDATA[OK]]></Status>
  8830. <Error_Control><![CDATA[Ignore]]></Error_Control>
  8831. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8832. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8833. </Data>
  8834. <Data>
  8835. <Name><![CDATA[hyperkbd]]></Name>
  8836. <Description><![CDATA[hyperkbd]]></Description>
  8837. <File><![CDATA[c:\windows\system32\drivers\hyperkbd.sys]]></File>
  8838. <Type><![CDATA[Kernel Driver]]></Type>
  8839. <Started><![CDATA[No]]></Started>
  8840. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8841. <State><![CDATA[Stopped]]></State>
  8842. <Status><![CDATA[OK]]></Status>
  8843. <Error_Control><![CDATA[Ignore]]></Error_Control>
  8844. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8845. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8846. </Data>
  8847. <Data>
  8848. <Name><![CDATA[hypervideo]]></Name>
  8849. <Description><![CDATA[HyperVideo]]></Description>
  8850. <File><![CDATA[c:\windows\system32\drivers\hypervideo.sys]]></File>
  8851. <Type><![CDATA[Kernel Driver]]></Type>
  8852. <Started><![CDATA[No]]></Started>
  8853. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8854. <State><![CDATA[Stopped]]></State>
  8855. <Status><![CDATA[OK]]></Status>
  8856. <Error_Control><![CDATA[Ignore]]></Error_Control>
  8857. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8858. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8859. </Data>
  8860. <Data>
  8861. <Name><![CDATA[i8042prt]]></Name>
  8862. <Description><![CDATA[PS/2 Keyboard and Mouse Port Driver]]></Description>
  8863. <File><![CDATA[c:\windows\system32\drivers\i8042prt.sys]]></File>
  8864. <Type><![CDATA[Kernel Driver]]></Type>
  8865. <Started><![CDATA[No]]></Started>
  8866. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8867. <State><![CDATA[Stopped]]></State>
  8868. <Status><![CDATA[OK]]></Status>
  8869. <Error_Control><![CDATA[Normal]]></Error_Control>
  8870. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8871. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8872. </Data>
  8873. <Data>
  8874. <Name><![CDATA[iagpio]]></Name>
  8875. <Description><![CDATA[Intel Serial IO GPIO Controller Driver]]></Description>
  8876. <File><![CDATA[c:\windows\system32\drivers\iagpio.sys]]></File>
  8877. <Type><![CDATA[Kernel Driver]]></Type>
  8878. <Started><![CDATA[No]]></Started>
  8879. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8880. <State><![CDATA[Stopped]]></State>
  8881. <Status><![CDATA[OK]]></Status>
  8882. <Error_Control><![CDATA[Normal]]></Error_Control>
  8883. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8884. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8885. </Data>
  8886. <Data>
  8887. <Name><![CDATA[iai2c]]></Name>
  8888. <Description><![CDATA[Intel(R) Serial IO I2C Host Controller]]></Description>
  8889. <File><![CDATA[c:\windows\system32\drivers\iai2c.sys]]></File>
  8890. <Type><![CDATA[Kernel Driver]]></Type>
  8891. <Started><![CDATA[No]]></Started>
  8892. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8893. <State><![CDATA[Stopped]]></State>
  8894. <Status><![CDATA[OK]]></Status>
  8895. <Error_Control><![CDATA[Normal]]></Error_Control>
  8896. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8897. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8898. </Data>
  8899. <Data>
  8900. <Name><![CDATA[ialpss2i_gpio2]]></Name>
  8901. <Description><![CDATA[Intel(R) Serial IO GPIO Driver v2]]></Description>
  8902. <File><![CDATA[c:\windows\system32\drivers\ialpss2i_gpio2.sys]]></File>
  8903. <Type><![CDATA[Kernel Driver]]></Type>
  8904. <Started><![CDATA[No]]></Started>
  8905. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8906. <State><![CDATA[Stopped]]></State>
  8907. <Status><![CDATA[OK]]></Status>
  8908. <Error_Control><![CDATA[Normal]]></Error_Control>
  8909. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8910. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8911. </Data>
  8912. <Data>
  8913. <Name><![CDATA[ialpss2i_gpio2_bxt_p]]></Name>
  8914. <Description><![CDATA[Intel(R) Serial IO GPIO Driver v2]]></Description>
  8915. <File><![CDATA[c:\windows\system32\drivers\ialpss2i_gpio2_bxt_p.sys]]></File>
  8916. <Type><![CDATA[Kernel Driver]]></Type>
  8917. <Started><![CDATA[No]]></Started>
  8918. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8919. <State><![CDATA[Stopped]]></State>
  8920. <Status><![CDATA[OK]]></Status>
  8921. <Error_Control><![CDATA[Normal]]></Error_Control>
  8922. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8923. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8924. </Data>
  8925. <Data>
  8926. <Name><![CDATA[ialpss2i_gpio2_cnl]]></Name>
  8927. <Description><![CDATA[Intel(R) Serial IO GPIO Driver v2]]></Description>
  8928. <File><![CDATA[c:\windows\system32\drivers\ialpss2i_gpio2_cnl.sys]]></File>
  8929. <Type><![CDATA[Kernel Driver]]></Type>
  8930. <Started><![CDATA[No]]></Started>
  8931. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8932. <State><![CDATA[Stopped]]></State>
  8933. <Status><![CDATA[OK]]></Status>
  8934. <Error_Control><![CDATA[Normal]]></Error_Control>
  8935. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8936. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8937. </Data>
  8938. <Data>
  8939. <Name><![CDATA[ialpss2i_gpio2_glk]]></Name>
  8940. <Description><![CDATA[Intel(R) Serial IO GPIO Driver v2]]></Description>
  8941. <File><![CDATA[c:\windows\system32\drivers\ialpss2i_gpio2_glk.sys]]></File>
  8942. <Type><![CDATA[Kernel Driver]]></Type>
  8943. <Started><![CDATA[No]]></Started>
  8944. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8945. <State><![CDATA[Stopped]]></State>
  8946. <Status><![CDATA[OK]]></Status>
  8947. <Error_Control><![CDATA[Normal]]></Error_Control>
  8948. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8949. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8950. </Data>
  8951. <Data>
  8952. <Name><![CDATA[ialpss2i_i2c]]></Name>
  8953. <Description><![CDATA[Intel(R) Serial IO I2C Driver v2]]></Description>
  8954. <File><![CDATA[c:\windows\system32\drivers\ialpss2i_i2c.sys]]></File>
  8955. <Type><![CDATA[Kernel Driver]]></Type>
  8956. <Started><![CDATA[No]]></Started>
  8957. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8958. <State><![CDATA[Stopped]]></State>
  8959. <Status><![CDATA[OK]]></Status>
  8960. <Error_Control><![CDATA[Normal]]></Error_Control>
  8961. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8962. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8963. </Data>
  8964. <Data>
  8965. <Name><![CDATA[ialpss2i_i2c_bxt_p]]></Name>
  8966. <Description><![CDATA[Intel(R) Serial IO I2C Driver v2]]></Description>
  8967. <File><![CDATA[c:\windows\system32\drivers\ialpss2i_i2c_bxt_p.sys]]></File>
  8968. <Type><![CDATA[Kernel Driver]]></Type>
  8969. <Started><![CDATA[No]]></Started>
  8970. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8971. <State><![CDATA[Stopped]]></State>
  8972. <Status><![CDATA[OK]]></Status>
  8973. <Error_Control><![CDATA[Normal]]></Error_Control>
  8974. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8975. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8976. </Data>
  8977. <Data>
  8978. <Name><![CDATA[ialpss2i_i2c_cnl]]></Name>
  8979. <Description><![CDATA[Intel(R) Serial IO I2C Driver v2]]></Description>
  8980. <File><![CDATA[c:\windows\system32\drivers\ialpss2i_i2c_cnl.sys]]></File>
  8981. <Type><![CDATA[Kernel Driver]]></Type>
  8982. <Started><![CDATA[No]]></Started>
  8983. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8984. <State><![CDATA[Stopped]]></State>
  8985. <Status><![CDATA[OK]]></Status>
  8986. <Error_Control><![CDATA[Normal]]></Error_Control>
  8987. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  8988. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  8989. </Data>
  8990. <Data>
  8991. <Name><![CDATA[ialpss2i_i2c_glk]]></Name>
  8992. <Description><![CDATA[Intel(R) Serial IO I2C Driver v2]]></Description>
  8993. <File><![CDATA[c:\windows\system32\drivers\ialpss2i_i2c_glk.sys]]></File>
  8994. <Type><![CDATA[Kernel Driver]]></Type>
  8995. <Started><![CDATA[No]]></Started>
  8996. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  8997. <State><![CDATA[Stopped]]></State>
  8998. <Status><![CDATA[OK]]></Status>
  8999. <Error_Control><![CDATA[Normal]]></Error_Control>
  9000. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9001. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9002. </Data>
  9003. <Data>
  9004. <Name><![CDATA[ialpssi_gpio]]></Name>
  9005. <Description><![CDATA[Intel(R) Serial IO GPIO Controller Driver]]></Description>
  9006. <File><![CDATA[c:\windows\system32\drivers\ialpssi_gpio.sys]]></File>
  9007. <Type><![CDATA[Kernel Driver]]></Type>
  9008. <Started><![CDATA[No]]></Started>
  9009. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9010. <State><![CDATA[Stopped]]></State>
  9011. <Status><![CDATA[OK]]></Status>
  9012. <Error_Control><![CDATA[Normal]]></Error_Control>
  9013. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9014. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9015. </Data>
  9016. <Data>
  9017. <Name><![CDATA[ialpssi_i2c]]></Name>
  9018. <Description><![CDATA[Intel(R) Serial IO I2C Controller Driver]]></Description>
  9019. <File><![CDATA[c:\windows\system32\drivers\ialpssi_i2c.sys]]></File>
  9020. <Type><![CDATA[Kernel Driver]]></Type>
  9021. <Started><![CDATA[No]]></Started>
  9022. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9023. <State><![CDATA[Stopped]]></State>
  9024. <Status><![CDATA[OK]]></Status>
  9025. <Error_Control><![CDATA[Normal]]></Error_Control>
  9026. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9027. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9028. </Data>
  9029. <Data>
  9030. <Name><![CDATA[iastora]]></Name>
  9031. <Description><![CDATA[iaStorA]]></Description>
  9032. <File><![CDATA[c:\windows\system32\drivers\iastora.sys]]></File>
  9033. <Type><![CDATA[Kernel Driver]]></Type>
  9034. <Started><![CDATA[No]]></Started>
  9035. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9036. <State><![CDATA[Stopped]]></State>
  9037. <Status><![CDATA[OK]]></Status>
  9038. <Error_Control><![CDATA[Normal]]></Error_Control>
  9039. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9040. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9041. </Data>
  9042. <Data>
  9043. <Name><![CDATA[iastorac]]></Name>
  9044. <Description><![CDATA[Intel(R) Chipset SATA/PCIe RST Premium Controller]]></Description>
  9045. <File><![CDATA[c:\windows\system32\drivers\iastorac.sys]]></File>
  9046. <Type><![CDATA[Kernel Driver]]></Type>
  9047. <Started><![CDATA[Yes]]></Started>
  9048. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  9049. <State><![CDATA[Running]]></State>
  9050. <Status><![CDATA[OK]]></Status>
  9051. <Error_Control><![CDATA[Normal]]></Error_Control>
  9052. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9053. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9054. </Data>
  9055. <Data>
  9056. <Name><![CDATA[iastorafs]]></Name>
  9057. <Description><![CDATA[iaStorAfs]]></Description>
  9058. <File><![CDATA[c:\windows\system32\drivers\iastorafs.sys]]></File>
  9059. <Type><![CDATA[File System Driver]]></Type>
  9060. <Started><![CDATA[Yes]]></Started>
  9061. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  9062. <State><![CDATA[Running]]></State>
  9063. <Status><![CDATA[OK]]></Status>
  9064. <Error_Control><![CDATA[Normal]]></Error_Control>
  9065. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9066. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9067. </Data>
  9068. <Data>
  9069. <Name><![CDATA[iastoravc]]></Name>
  9070. <Description><![CDATA[Intel Chipset SATA RAID Controller]]></Description>
  9071. <File><![CDATA[c:\windows\system32\drivers\iastoravc.sys]]></File>
  9072. <Type><![CDATA[Kernel Driver]]></Type>
  9073. <Started><![CDATA[No]]></Started>
  9074. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9075. <State><![CDATA[Stopped]]></State>
  9076. <Status><![CDATA[OK]]></Status>
  9077. <Error_Control><![CDATA[Normal]]></Error_Control>
  9078. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9079. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9080. </Data>
  9081. <Data>
  9082. <Name><![CDATA[iastorv]]></Name>
  9083. <Description><![CDATA[Intel RAID Controller Windows 7]]></Description>
  9084. <File><![CDATA[c:\windows\system32\drivers\iastorv.sys]]></File>
  9085. <Type><![CDATA[Kernel Driver]]></Type>
  9086. <Started><![CDATA[No]]></Started>
  9087. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9088. <State><![CDATA[Stopped]]></State>
  9089. <Status><![CDATA[OK]]></Status>
  9090. <Error_Control><![CDATA[Normal]]></Error_Control>
  9091. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9092. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9093. </Data>
  9094. <Data>
  9095. <Name><![CDATA[ibbus]]></Name>
  9096. <Description><![CDATA[Mellanox InfiniBand Bus/AL (Filter Driver)]]></Description>
  9097. <File><![CDATA[c:\windows\system32\drivers\ibbus.sys]]></File>
  9098. <Type><![CDATA[Kernel Driver]]></Type>
  9099. <Started><![CDATA[No]]></Started>
  9100. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9101. <State><![CDATA[Stopped]]></State>
  9102. <Status><![CDATA[OK]]></Status>
  9103. <Error_Control><![CDATA[Normal]]></Error_Control>
  9104. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9105. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9106. </Data>
  9107. <Data>
  9108. <Name><![CDATA[iboysoft_fsdiskio_01]]></Name>
  9109. <Description><![CDATA[iboysoft_fsdiskio_01]]></Description>
  9110. <File><![CDATA[\??\c:\program files\iboysoft\file protector\fsdiskio.sys]]></File>
  9111. <Type><![CDATA[File System Driver]]></Type>
  9112. <Started><![CDATA[No]]></Started>
  9113. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9114. <State><![CDATA[Stopped]]></State>
  9115. <Status><![CDATA[OK]]></Status>
  9116. <Error_Control><![CDATA[Ignore]]></Error_Control>
  9117. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9118. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9119. </Data>
  9120. <Data>
  9121. <Name><![CDATA[iccwdt]]></Name>
  9122. <Description><![CDATA[Intel(R) Watchdog Timer Driver (Intel(R) WDT)]]></Description>
  9123. <File><![CDATA[c:\windows\system32\drivers\iccwdt.sys]]></File>
  9124. <Type><![CDATA[Kernel Driver]]></Type>
  9125. <Started><![CDATA[Yes]]></Started>
  9126. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9127. <State><![CDATA[Running]]></State>
  9128. <Status><![CDATA[OK]]></Status>
  9129. <Error_Control><![CDATA[Normal]]></Error_Control>
  9130. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9131. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9132. </Data>
  9133. <Data>
  9134. <Name><![CDATA[indirectkmd]]></Name>
  9135. <Description><![CDATA[Indirect Displays Kernel-Mode Driver]]></Description>
  9136. <File><![CDATA[c:\windows\system32\drivers\indirectkmd.sys]]></File>
  9137. <Type><![CDATA[Kernel Driver]]></Type>
  9138. <Started><![CDATA[No]]></Started>
  9139. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9140. <State><![CDATA[Stopped]]></State>
  9141. <Status><![CDATA[OK]]></Status>
  9142. <Error_Control><![CDATA[Ignore]]></Error_Control>
  9143. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9144. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9145. </Data>
  9146. <Data>
  9147. <Name><![CDATA[intcazaudaddservice]]></Name>
  9148. <Description><![CDATA[Service for Realtek HD Audio (WDM)]]></Description>
  9149. <File><![CDATA[c:\windows\system32\drivers\rtkvhd64.sys]]></File>
  9150. <Type><![CDATA[Kernel Driver]]></Type>
  9151. <Started><![CDATA[Yes]]></Started>
  9152. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9153. <State><![CDATA[Running]]></State>
  9154. <Status><![CDATA[OK]]></Status>
  9155. <Error_Control><![CDATA[Normal]]></Error_Control>
  9156. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9157. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9158. </Data>
  9159. <Data>
  9160. <Name><![CDATA[intelide]]></Name>
  9161. <Description><![CDATA[intelide]]></Description>
  9162. <File><![CDATA[c:\windows\system32\drivers\intelide.sys]]></File>
  9163. <Type><![CDATA[Kernel Driver]]></Type>
  9164. <Started><![CDATA[No]]></Started>
  9165. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9166. <State><![CDATA[Stopped]]></State>
  9167. <Status><![CDATA[OK]]></Status>
  9168. <Error_Control><![CDATA[Critical]]></Error_Control>
  9169. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9170. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9171. </Data>
  9172. <Data>
  9173. <Name><![CDATA[intelpep]]></Name>
  9174. <Description><![CDATA[Intel(R) Power Engine Plug-in Driver]]></Description>
  9175. <File><![CDATA[c:\windows\system32\drivers\intelpep.sys]]></File>
  9176. <Type><![CDATA[Kernel Driver]]></Type>
  9177. <Started><![CDATA[Yes]]></Started>
  9178. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  9179. <State><![CDATA[Running]]></State>
  9180. <Status><![CDATA[OK]]></Status>
  9181. <Error_Control><![CDATA[Normal]]></Error_Control>
  9182. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9183. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9184. </Data>
  9185. <Data>
  9186. <Name><![CDATA[intelppm]]></Name>
  9187. <Description><![CDATA[Intel Processor Driver]]></Description>
  9188. <File><![CDATA[c:\windows\system32\drivers\intelppm.sys]]></File>
  9189. <Type><![CDATA[Kernel Driver]]></Type>
  9190. <Started><![CDATA[Yes]]></Started>
  9191. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9192. <State><![CDATA[Running]]></State>
  9193. <Status><![CDATA[OK]]></Status>
  9194. <Error_Control><![CDATA[Normal]]></Error_Control>
  9195. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9196. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9197. </Data>
  9198. <Data>
  9199. <Name><![CDATA[iobit_monitor_server]]></Name>
  9200. <Description><![CDATA[iobit_monitor_server]]></Description>
  9201. <File><![CDATA[\??\c:\program files (x86)\iobit\advanced systemcare\drivers\monitor_win10_x64.sys]]></File>
  9202. <Type><![CDATA[Kernel Driver]]></Type>
  9203. <Started><![CDATA[Yes]]></Started>
  9204. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9205. <State><![CDATA[Running]]></State>
  9206. <Status><![CDATA[OK]]></Status>
  9207. <Error_Control><![CDATA[Normal]]></Error_Control>
  9208. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9209. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9210. </Data>
  9211. <Data>
  9212. <Name><![CDATA[iorate]]></Name>
  9213. <Description><![CDATA[Disk I/O Rate Filter Driver]]></Description>
  9214. <File><![CDATA[c:\windows\system32\drivers\iorate.sys]]></File>
  9215. <Type><![CDATA[Kernel Driver]]></Type>
  9216. <Started><![CDATA[Yes]]></Started>
  9217. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  9218. <State><![CDATA[Running]]></State>
  9219. <Status><![CDATA[OK]]></Status>
  9220. <Error_Control><![CDATA[Critical]]></Error_Control>
  9221. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9222. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9223. </Data>
  9224. <Data>
  9225. <Name><![CDATA[ipfilterdriver]]></Name>
  9226. <Description><![CDATA[IP Traffic Filter Driver]]></Description>
  9227. <File><![CDATA[c:\windows\system32\drivers\ipfltdrv.sys]]></File>
  9228. <Type><![CDATA[Kernel Driver]]></Type>
  9229. <Started><![CDATA[No]]></Started>
  9230. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9231. <State><![CDATA[Stopped]]></State>
  9232. <Status><![CDATA[OK]]></Status>
  9233. <Error_Control><![CDATA[Normal]]></Error_Control>
  9234. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9235. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9236. </Data>
  9237. <Data>
  9238. <Name><![CDATA[ipmidrv]]></Name>
  9239. <Description><![CDATA[IPMIDRV]]></Description>
  9240. <File><![CDATA[c:\windows\system32\drivers\ipmidrv.sys]]></File>
  9241. <Type><![CDATA[Kernel Driver]]></Type>
  9242. <Started><![CDATA[No]]></Started>
  9243. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9244. <State><![CDATA[Stopped]]></State>
  9245. <Status><![CDATA[OK]]></Status>
  9246. <Error_Control><![CDATA[Normal]]></Error_Control>
  9247. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9248. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9249. </Data>
  9250. <Data>
  9251. <Name><![CDATA[ipnat]]></Name>
  9252. <Description><![CDATA[IP Network Address Translator]]></Description>
  9253. <File><![CDATA[c:\windows\system32\drivers\ipnat.sys]]></File>
  9254. <Type><![CDATA[Kernel Driver]]></Type>
  9255. <Started><![CDATA[No]]></Started>
  9256. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9257. <State><![CDATA[Stopped]]></State>
  9258. <Status><![CDATA[OK]]></Status>
  9259. <Error_Control><![CDATA[Normal]]></Error_Control>
  9260. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9261. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9262. </Data>
  9263. <Data>
  9264. <Name><![CDATA[ipt]]></Name>
  9265. <Description><![CDATA[IPT]]></Description>
  9266. <File><![CDATA[c:\windows\system32\drivers\ipt.sys]]></File>
  9267. <Type><![CDATA[Kernel Driver]]></Type>
  9268. <Started><![CDATA[No]]></Started>
  9269. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9270. <State><![CDATA[Stopped]]></State>
  9271. <Status><![CDATA[OK]]></Status>
  9272. <Error_Control><![CDATA[Ignore]]></Error_Control>
  9273. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9274. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9275. </Data>
  9276. <Data>
  9277. <Name><![CDATA[irda]]></Name>
  9278. <Description><![CDATA[irda]]></Description>
  9279. <File><![CDATA[c:\windows\system32\drivers\irda.sys]]></File>
  9280. <Type><![CDATA[Kernel Driver]]></Type>
  9281. <Started><![CDATA[No]]></Started>
  9282. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9283. <State><![CDATA[Stopped]]></State>
  9284. <Status><![CDATA[OK]]></Status>
  9285. <Error_Control><![CDATA[Normal]]></Error_Control>
  9286. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9287. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9288. </Data>
  9289. <Data>
  9290. <Name><![CDATA[irenum]]></Name>
  9291. <Description><![CDATA[IR Bus Enumerator]]></Description>
  9292. <File><![CDATA[c:\windows\system32\drivers\irenum.sys]]></File>
  9293. <Type><![CDATA[Kernel Driver]]></Type>
  9294. <Started><![CDATA[No]]></Started>
  9295. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9296. <State><![CDATA[Stopped]]></State>
  9297. <Status><![CDATA[OK]]></Status>
  9298. <Error_Control><![CDATA[Ignore]]></Error_Control>
  9299. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9300. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9301. </Data>
  9302. <Data>
  9303. <Name><![CDATA[isapnp]]></Name>
  9304. <Description><![CDATA[isapnp]]></Description>
  9305. <File><![CDATA[c:\windows\system32\drivers\isapnp.sys]]></File>
  9306. <Type><![CDATA[Kernel Driver]]></Type>
  9307. <Started><![CDATA[No]]></Started>
  9308. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9309. <State><![CDATA[Stopped]]></State>
  9310. <Status><![CDATA[OK]]></Status>
  9311. <Error_Control><![CDATA[Critical]]></Error_Control>
  9312. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9313. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9314. </Data>
  9315. <Data>
  9316. <Name><![CDATA[iscsiprt]]></Name>
  9317. <Description><![CDATA[iScsiPort Driver]]></Description>
  9318. <File><![CDATA[c:\windows\system32\drivers\msiscsi.sys]]></File>
  9319. <Type><![CDATA[Kernel Driver]]></Type>
  9320. <Started><![CDATA[No]]></Started>
  9321. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9322. <State><![CDATA[Stopped]]></State>
  9323. <Status><![CDATA[OK]]></Status>
  9324. <Error_Control><![CDATA[Normal]]></Error_Control>
  9325. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9326. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9327. </Data>
  9328. <Data>
  9329. <Name><![CDATA[itsas35i]]></Name>
  9330. <Description><![CDATA[ItSas35i]]></Description>
  9331. <File><![CDATA[c:\windows\system32\drivers\itsas35i.sys]]></File>
  9332. <Type><![CDATA[Kernel Driver]]></Type>
  9333. <Started><![CDATA[No]]></Started>
  9334. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9335. <State><![CDATA[Stopped]]></State>
  9336. <Status><![CDATA[OK]]></Status>
  9337. <Error_Control><![CDATA[Normal]]></Error_Control>
  9338. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9339. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9340. </Data>
  9341. <Data>
  9342. <Name><![CDATA[iufilefilter]]></Name>
  9343. <Description><![CDATA[IUFileFilter]]></Description>
  9344. <File><![CDATA[\??\c:\program files (x86)\iobit\iobit uninstaller\drivers\win10_amd64\iufilefilter.sys]]></File>
  9345. <Type><![CDATA[File System Driver]]></Type>
  9346. <Started><![CDATA[Yes]]></Started>
  9347. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9348. <State><![CDATA[Running]]></State>
  9349. <Status><![CDATA[OK]]></Status>
  9350. <Error_Control><![CDATA[Ignore]]></Error_Control>
  9351. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9352. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9353. </Data>
  9354. <Data>
  9355. <Name><![CDATA[iuregprocessfilter]]></Name>
  9356. <Description><![CDATA[IURegProcessFilter]]></Description>
  9357. <File><![CDATA[\??\c:\program files (x86)\iobit\iobit uninstaller\drivers\win10_amd64\iuregprocessfilter.sys]]></File>
  9358. <Type><![CDATA[Kernel Driver]]></Type>
  9359. <Started><![CDATA[Yes]]></Started>
  9360. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9361. <State><![CDATA[Running]]></State>
  9362. <Status><![CDATA[OK]]></Status>
  9363. <Error_Control><![CDATA[Normal]]></Error_Control>
  9364. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9365. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9366. </Data>
  9367. <Data>
  9368. <Name><![CDATA[ivusb]]></Name>
  9369. <Description><![CDATA[Initio Driver for USB Default Controller]]></Description>
  9370. <File><![CDATA[c:\windows\system32\drivers\ivusb.sys]]></File>
  9371. <Type><![CDATA[Kernel Driver]]></Type>
  9372. <Started><![CDATA[No]]></Started>
  9373. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9374. <State><![CDATA[Stopped]]></State>
  9375. <Status><![CDATA[OK]]></Status>
  9376. <Error_Control><![CDATA[Normal]]></Error_Control>
  9377. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9378. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9379. </Data>
  9380. <Data>
  9381. <Name><![CDATA[kbdclass]]></Name>
  9382. <Description><![CDATA[Keyboard Class Driver]]></Description>
  9383. <File><![CDATA[c:\windows\system32\drivers\kbdclass.sys]]></File>
  9384. <Type><![CDATA[Kernel Driver]]></Type>
  9385. <Started><![CDATA[Yes]]></Started>
  9386. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9387. <State><![CDATA[Running]]></State>
  9388. <Status><![CDATA[OK]]></Status>
  9389. <Error_Control><![CDATA[Normal]]></Error_Control>
  9390. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9391. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9392. </Data>
  9393. <Data>
  9394. <Name><![CDATA[kbdhid]]></Name>
  9395. <Description><![CDATA[Keyboard HID Driver]]></Description>
  9396. <File><![CDATA[c:\windows\system32\drivers\kbdhid.sys]]></File>
  9397. <Type><![CDATA[Kernel Driver]]></Type>
  9398. <Started><![CDATA[Yes]]></Started>
  9399. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9400. <State><![CDATA[Running]]></State>
  9401. <Status><![CDATA[OK]]></Status>
  9402. <Error_Control><![CDATA[Ignore]]></Error_Control>
  9403. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9404. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9405. </Data>
  9406. <Data>
  9407. <Name><![CDATA[kdnic]]></Name>
  9408. <Description><![CDATA[Microsoft Kernel Debug Network Miniport (NDIS 6.20)]]></Description>
  9409. <File><![CDATA[c:\windows\system32\drivers\kdnic.sys]]></File>
  9410. <Type><![CDATA[Kernel Driver]]></Type>
  9411. <Started><![CDATA[Yes]]></Started>
  9412. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9413. <State><![CDATA[Running]]></State>
  9414. <Status><![CDATA[OK]]></Status>
  9415. <Error_Control><![CDATA[Normal]]></Error_Control>
  9416. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9417. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9418. </Data>
  9419. <Data>
  9420. <Name><![CDATA[ksecdd]]></Name>
  9421. <Description><![CDATA[KSecDD]]></Description>
  9422. <File><![CDATA[c:\windows\system32\drivers\ksecdd.sys]]></File>
  9423. <Type><![CDATA[Kernel Driver]]></Type>
  9424. <Started><![CDATA[Yes]]></Started>
  9425. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  9426. <State><![CDATA[Running]]></State>
  9427. <Status><![CDATA[OK]]></Status>
  9428. <Error_Control><![CDATA[Critical]]></Error_Control>
  9429. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9430. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9431. </Data>
  9432. <Data>
  9433. <Name><![CDATA[ksecpkg]]></Name>
  9434. <Description><![CDATA[KSecPkg]]></Description>
  9435. <File><![CDATA[c:\windows\system32\drivers\ksecpkg.sys]]></File>
  9436. <Type><![CDATA[Kernel Driver]]></Type>
  9437. <Started><![CDATA[Yes]]></Started>
  9438. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  9439. <State><![CDATA[Running]]></State>
  9440. <Status><![CDATA[OK]]></Status>
  9441. <Error_Control><![CDATA[Critical]]></Error_Control>
  9442. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9443. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9444. </Data>
  9445. <Data>
  9446. <Name><![CDATA[ksthunk]]></Name>
  9447. <Description><![CDATA[Kernel Streaming Thunks]]></Description>
  9448. <File><![CDATA[c:\windows\system32\drivers\ksthunk.sys]]></File>
  9449. <Type><![CDATA[Kernel Driver]]></Type>
  9450. <Started><![CDATA[Yes]]></Started>
  9451. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9452. <State><![CDATA[Running]]></State>
  9453. <Status><![CDATA[OK]]></Status>
  9454. <Error_Control><![CDATA[Normal]]></Error_Control>
  9455. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9456. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9457. </Data>
  9458. <Data>
  9459. <Name><![CDATA[l2bridge]]></Name>
  9460. <Description><![CDATA[Bridge Driver]]></Description>
  9461. <File><![CDATA[c:\windows\system32\drivers\l2bridge.sys]]></File>
  9462. <Type><![CDATA[Kernel Driver]]></Type>
  9463. <Started><![CDATA[No]]></Started>
  9464. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9465. <State><![CDATA[Stopped]]></State>
  9466. <Status><![CDATA[OK]]></Status>
  9467. <Error_Control><![CDATA[Normal]]></Error_Control>
  9468. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9469. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9470. </Data>
  9471. <Data>
  9472. <Name><![CDATA[lgbusenum]]></Name>
  9473. <Description><![CDATA[Logitech Gaming Virtual Bus Enumerator Driver]]></Description>
  9474. <File><![CDATA[c:\windows\system32\drivers\lgbusenum.sys]]></File>
  9475. <Type><![CDATA[Kernel Driver]]></Type>
  9476. <Started><![CDATA[Yes]]></Started>
  9477. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9478. <State><![CDATA[Running]]></State>
  9479. <Status><![CDATA[OK]]></Status>
  9480. <Error_Control><![CDATA[Normal]]></Error_Control>
  9481. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9482. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9483. </Data>
  9484. <Data>
  9485. <Name><![CDATA[lgcoretemp]]></Name>
  9486. <Description><![CDATA[Logitech CPU Core Tempurature]]></Description>
  9487. <File><![CDATA[\??\c:\program files\logitech gaming software\drivers\lgcoretemp\lgcoretemp.sys]]></File>
  9488. <Type><![CDATA[Kernel Driver]]></Type>
  9489. <Started><![CDATA[Yes]]></Started>
  9490. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  9491. <State><![CDATA[Running]]></State>
  9492. <Status><![CDATA[OK]]></Status>
  9493. <Error_Control><![CDATA[Normal]]></Error_Control>
  9494. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9495. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9496. </Data>
  9497. <Data>
  9498. <Name><![CDATA[lgjoyxlcore]]></Name>
  9499. <Description><![CDATA[Logitech Translation Layer Driver (LGS)]]></Description>
  9500. <File><![CDATA[c:\windows\system32\drivers\lgjoyxlcore.sys]]></File>
  9501. <Type><![CDATA[Kernel Driver]]></Type>
  9502. <Started><![CDATA[Yes]]></Started>
  9503. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9504. <State><![CDATA[Running]]></State>
  9505. <Status><![CDATA[OK]]></Status>
  9506. <Error_Control><![CDATA[Ignore]]></Error_Control>
  9507. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9508. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9509. </Data>
  9510. <Data>
  9511. <Name><![CDATA[lgvirhid]]></Name>
  9512. <Description><![CDATA[Logitech Gamepanel Virtual HID Device Driver]]></Description>
  9513. <File><![CDATA[c:\windows\system32\drivers\lgvirhid.sys]]></File>
  9514. <Type><![CDATA[Kernel Driver]]></Type>
  9515. <Started><![CDATA[Yes]]></Started>
  9516. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9517. <State><![CDATA[Running]]></State>
  9518. <Status><![CDATA[OK]]></Status>
  9519. <Error_Control><![CDATA[Normal]]></Error_Control>
  9520. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9521. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9522. </Data>
  9523. <Data>
  9524. <Name><![CDATA[lltdio]]></Name>
  9525. <Description><![CDATA[Link-Layer Topology Discovery Mapper I/O Driver]]></Description>
  9526. <File><![CDATA[c:\windows\system32\drivers\lltdio.sys]]></File>
  9527. <Type><![CDATA[Kernel Driver]]></Type>
  9528. <Started><![CDATA[Yes]]></Started>
  9529. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  9530. <State><![CDATA[Running]]></State>
  9531. <Status><![CDATA[OK]]></Status>
  9532. <Error_Control><![CDATA[Normal]]></Error_Control>
  9533. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9534. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9535. </Data>
  9536. <Data>
  9537. <Name><![CDATA[lsi_sas]]></Name>
  9538. <Description><![CDATA[LSI_SAS]]></Description>
  9539. <File><![CDATA[c:\windows\system32\drivers\lsi_sas.sys]]></File>
  9540. <Type><![CDATA[Kernel Driver]]></Type>
  9541. <Started><![CDATA[No]]></Started>
  9542. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9543. <State><![CDATA[Stopped]]></State>
  9544. <Status><![CDATA[OK]]></Status>
  9545. <Error_Control><![CDATA[Normal]]></Error_Control>
  9546. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9547. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9548. </Data>
  9549. <Data>
  9550. <Name><![CDATA[lsi_sas2i]]></Name>
  9551. <Description><![CDATA[LSI_SAS2i]]></Description>
  9552. <File><![CDATA[c:\windows\system32\drivers\lsi_sas2i.sys]]></File>
  9553. <Type><![CDATA[Kernel Driver]]></Type>
  9554. <Started><![CDATA[No]]></Started>
  9555. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9556. <State><![CDATA[Stopped]]></State>
  9557. <Status><![CDATA[OK]]></Status>
  9558. <Error_Control><![CDATA[Normal]]></Error_Control>
  9559. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9560. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9561. </Data>
  9562. <Data>
  9563. <Name><![CDATA[lsi_sas3i]]></Name>
  9564. <Description><![CDATA[LSI_SAS3i]]></Description>
  9565. <File><![CDATA[c:\windows\system32\drivers\lsi_sas3i.sys]]></File>
  9566. <Type><![CDATA[Kernel Driver]]></Type>
  9567. <Started><![CDATA[No]]></Started>
  9568. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9569. <State><![CDATA[Stopped]]></State>
  9570. <Status><![CDATA[OK]]></Status>
  9571. <Error_Control><![CDATA[Normal]]></Error_Control>
  9572. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9573. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9574. </Data>
  9575. <Data>
  9576. <Name><![CDATA[lsi_sss]]></Name>
  9577. <Description><![CDATA[LSI_SSS]]></Description>
  9578. <File><![CDATA[c:\windows\system32\drivers\lsi_sss.sys]]></File>
  9579. <Type><![CDATA[Kernel Driver]]></Type>
  9580. <Started><![CDATA[No]]></Started>
  9581. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9582. <State><![CDATA[Stopped]]></State>
  9583. <Status><![CDATA[OK]]></Status>
  9584. <Error_Control><![CDATA[Normal]]></Error_Control>
  9585. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9586. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9587. </Data>
  9588. <Data>
  9589. <Name><![CDATA[luafv]]></Name>
  9590. <Description><![CDATA[UAC File Virtualization]]></Description>
  9591. <File><![CDATA[c:\windows\system32\drivers\luafv.sys]]></File>
  9592. <Type><![CDATA[File System Driver]]></Type>
  9593. <Started><![CDATA[Yes]]></Started>
  9594. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  9595. <State><![CDATA[Running]]></State>
  9596. <Status><![CDATA[OK]]></Status>
  9597. <Error_Control><![CDATA[Normal]]></Error_Control>
  9598. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9599. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9600. </Data>
  9601. <Data>
  9602. <Name><![CDATA[lunparser]]></Name>
  9603. <Description><![CDATA[LUN Parser]]></Description>
  9604. <File><![CDATA[c:\windows\system32\drivers\lunparser.sys]]></File>
  9605. <Type><![CDATA[Kernel Driver]]></Type>
  9606. <Started><![CDATA[No]]></Started>
  9607. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9608. <State><![CDATA[Stopped]]></State>
  9609. <Status><![CDATA[OK]]></Status>
  9610. <Error_Control><![CDATA[Normal]]></Error_Control>
  9611. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9612. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9613. </Data>
  9614. <Data>
  9615. <Name><![CDATA[lvpepf64]]></Name>
  9616. <Description><![CDATA[Volume Adapter]]></Description>
  9617. <File><![CDATA[c:\windows\system32\drivers\lv302a64.sys]]></File>
  9618. <Type><![CDATA[Kernel Driver]]></Type>
  9619. <Started><![CDATA[Yes]]></Started>
  9620. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9621. <State><![CDATA[Running]]></State>
  9622. <Status><![CDATA[OK]]></Status>
  9623. <Error_Control><![CDATA[Normal]]></Error_Control>
  9624. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9625. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9626. </Data>
  9627. <Data>
  9628. <Name><![CDATA[lvpr2m64]]></Name>
  9629. <Description><![CDATA[Logitech LVPr2M64 Driver]]></Description>
  9630. <File><![CDATA[c:\windows\system32\drivers\lvpr2m64.sys]]></File>
  9631. <Type><![CDATA[Kernel Driver]]></Type>
  9632. <Started><![CDATA[Yes]]></Started>
  9633. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9634. <State><![CDATA[Running]]></State>
  9635. <Status><![CDATA[OK]]></Status>
  9636. <Error_Control><![CDATA[Normal]]></Error_Control>
  9637. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9638. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9639. </Data>
  9640. <Data>
  9641. <Name><![CDATA[lvpr2mon]]></Name>
  9642. <Description><![CDATA[LVPr2M64 Driver]]></Description>
  9643. <File><![CDATA[c:\windows\system32\drivers\lvpr2m64.sys]]></File>
  9644. <Type><![CDATA[Kernel Driver]]></Type>
  9645. <Started><![CDATA[No]]></Started>
  9646. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9647. <State><![CDATA[Stopped]]></State>
  9648. <Status><![CDATA[OK]]></Status>
  9649. <Error_Control><![CDATA[Normal]]></Error_Control>
  9650. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9651. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9652. </Data>
  9653. <Data>
  9654. <Name><![CDATA[lvrs64]]></Name>
  9655. <Description><![CDATA[Logitech RightSound Filter Driver]]></Description>
  9656. <File><![CDATA[c:\windows\system32\drivers\lvrs64.sys]]></File>
  9657. <Type><![CDATA[Kernel Driver]]></Type>
  9658. <Started><![CDATA[Yes]]></Started>
  9659. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9660. <State><![CDATA[Running]]></State>
  9661. <Status><![CDATA[OK]]></Status>
  9662. <Error_Control><![CDATA[Normal]]></Error_Control>
  9663. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9664. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9665. </Data>
  9666. <Data>
  9667. <Name><![CDATA[lvusbs64]]></Name>
  9668. <Description><![CDATA[Logitech USB Monitor Filter]]></Description>
  9669. <File><![CDATA[c:\windows\system32\drivers\lvusbs64.sys]]></File>
  9670. <Type><![CDATA[Kernel Driver]]></Type>
  9671. <Started><![CDATA[Yes]]></Started>
  9672. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9673. <State><![CDATA[Running]]></State>
  9674. <Status><![CDATA[OK]]></Status>
  9675. <Error_Control><![CDATA[Normal]]></Error_Control>
  9676. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9677. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9678. </Data>
  9679. <Data>
  9680. <Name><![CDATA[lxss]]></Name>
  9681. <Description><![CDATA[lxss]]></Description>
  9682. <File><![CDATA[c:\windows\system32\drivers\lxss.sys]]></File>
  9683. <Type><![CDATA[Kernel Driver]]></Type>
  9684. <Started><![CDATA[Yes]]></Started>
  9685. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  9686. <State><![CDATA[Running]]></State>
  9687. <Status><![CDATA[OK]]></Status>
  9688. <Error_Control><![CDATA[Normal]]></Error_Control>
  9689. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9690. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9691. </Data>
  9692. <Data>
  9693. <Name><![CDATA[macriumimageguardiandriver]]></Name>
  9694. <Description><![CDATA[Macrium Image Guardian Driver]]></Description>
  9695. <File><![CDATA[c:\windows\system32\drivers\mrigflt.sys]]></File>
  9696. <Type><![CDATA[File System Driver]]></Type>
  9697. <Started><![CDATA[Yes]]></Started>
  9698. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  9699. <State><![CDATA[Running]]></State>
  9700. <Status><![CDATA[OK]]></Status>
  9701. <Error_Control><![CDATA[Normal]]></Error_Control>
  9702. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9703. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9704. </Data>
  9705. <Data>
  9706. <Name><![CDATA[mausbhost]]></Name>
  9707. <Description><![CDATA[MA-USB Host Controller Driver]]></Description>
  9708. <File><![CDATA[c:\windows\system32\drivers\mausbhost.sys]]></File>
  9709. <Type><![CDATA[Kernel Driver]]></Type>
  9710. <Started><![CDATA[No]]></Started>
  9711. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9712. <State><![CDATA[Stopped]]></State>
  9713. <Status><![CDATA[OK]]></Status>
  9714. <Error_Control><![CDATA[Normal]]></Error_Control>
  9715. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9716. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9717. </Data>
  9718. <Data>
  9719. <Name><![CDATA[mausbip]]></Name>
  9720. <Description><![CDATA[MA-USB IP Filter Driver]]></Description>
  9721. <File><![CDATA[c:\windows\system32\drivers\mausbip.sys]]></File>
  9722. <Type><![CDATA[Kernel Driver]]></Type>
  9723. <Started><![CDATA[No]]></Started>
  9724. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9725. <State><![CDATA[Stopped]]></State>
  9726. <Status><![CDATA[OK]]></Status>
  9727. <Error_Control><![CDATA[Normal]]></Error_Control>
  9728. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9729. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9730. </Data>
  9731. <Data>
  9732. <Name><![CDATA[mbbcx]]></Name>
  9733. <Description><![CDATA[MBB Network Adapter Class Extension]]></Description>
  9734. <File><![CDATA[c:\windows\system32\drivers\mbbcx.sys]]></File>
  9735. <Type><![CDATA[Kernel Driver]]></Type>
  9736. <Started><![CDATA[No]]></Started>
  9737. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9738. <State><![CDATA[Stopped]]></State>
  9739. <Status><![CDATA[OK]]></Status>
  9740. <Error_Control><![CDATA[Normal]]></Error_Control>
  9741. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9742. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9743. </Data>
  9744. <Data>
  9745. <Name><![CDATA[megasas]]></Name>
  9746. <Description><![CDATA[megasas]]></Description>
  9747. <File><![CDATA[c:\windows\system32\drivers\megasas.sys]]></File>
  9748. <Type><![CDATA[Kernel Driver]]></Type>
  9749. <Started><![CDATA[No]]></Started>
  9750. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9751. <State><![CDATA[Stopped]]></State>
  9752. <Status><![CDATA[OK]]></Status>
  9753. <Error_Control><![CDATA[Normal]]></Error_Control>
  9754. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9755. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9756. </Data>
  9757. <Data>
  9758. <Name><![CDATA[megasas2i]]></Name>
  9759. <Description><![CDATA[megasas2i]]></Description>
  9760. <File><![CDATA[c:\windows\system32\drivers\megasas2i.sys]]></File>
  9761. <Type><![CDATA[Kernel Driver]]></Type>
  9762. <Started><![CDATA[No]]></Started>
  9763. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9764. <State><![CDATA[Stopped]]></State>
  9765. <Status><![CDATA[OK]]></Status>
  9766. <Error_Control><![CDATA[Normal]]></Error_Control>
  9767. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9768. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9769. </Data>
  9770. <Data>
  9771. <Name><![CDATA[megasas35i]]></Name>
  9772. <Description><![CDATA[megasas35i]]></Description>
  9773. <File><![CDATA[c:\windows\system32\drivers\megasas35i.sys]]></File>
  9774. <Type><![CDATA[Kernel Driver]]></Type>
  9775. <Started><![CDATA[No]]></Started>
  9776. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9777. <State><![CDATA[Stopped]]></State>
  9778. <Status><![CDATA[OK]]></Status>
  9779. <Error_Control><![CDATA[Normal]]></Error_Control>
  9780. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9781. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9782. </Data>
  9783. <Data>
  9784. <Name><![CDATA[megasr]]></Name>
  9785. <Description><![CDATA[megasr]]></Description>
  9786. <File><![CDATA[c:\windows\system32\drivers\megasr.sys]]></File>
  9787. <Type><![CDATA[Kernel Driver]]></Type>
  9788. <Started><![CDATA[No]]></Started>
  9789. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9790. <State><![CDATA[Stopped]]></State>
  9791. <Status><![CDATA[OK]]></Status>
  9792. <Error_Control><![CDATA[Normal]]></Error_Control>
  9793. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9794. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9795. </Data>
  9796. <Data>
  9797. <Name><![CDATA[meix64]]></Name>
  9798. <Description><![CDATA[Intel(R) Management Engine Interface]]></Description>
  9799. <File><![CDATA[c:\windows\system32\drivers\teedriverw8x64.sys]]></File>
  9800. <Type><![CDATA[Kernel Driver]]></Type>
  9801. <Started><![CDATA[Yes]]></Started>
  9802. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9803. <State><![CDATA[Running]]></State>
  9804. <Status><![CDATA[OK]]></Status>
  9805. <Error_Control><![CDATA[Normal]]></Error_Control>
  9806. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9807. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9808. </Data>
  9809. <Data>
  9810. <Name><![CDATA[microsoft_bluetooth_avrcptransport]]></Name>
  9811. <Description><![CDATA[Microsoft Bluetooth Avrcp Transport Driver]]></Description>
  9812. <File><![CDATA[c:\windows\system32\drivers\microsoft.bluetooth.avrcptransport.sys]]></File>
  9813. <Type><![CDATA[Kernel Driver]]></Type>
  9814. <Started><![CDATA[No]]></Started>
  9815. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9816. <State><![CDATA[Stopped]]></State>
  9817. <Status><![CDATA[OK]]></Status>
  9818. <Error_Control><![CDATA[Normal]]></Error_Control>
  9819. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9820. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9821. </Data>
  9822. <Data>
  9823. <Name><![CDATA[mlx4_bus]]></Name>
  9824. <Description><![CDATA[Mellanox ConnectX Bus Enumerator]]></Description>
  9825. <File><![CDATA[c:\windows\system32\drivers\mlx4_bus.sys]]></File>
  9826. <Type><![CDATA[Kernel Driver]]></Type>
  9827. <Started><![CDATA[No]]></Started>
  9828. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9829. <State><![CDATA[Stopped]]></State>
  9830. <Status><![CDATA[OK]]></Status>
  9831. <Error_Control><![CDATA[Normal]]></Error_Control>
  9832. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9833. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9834. </Data>
  9835. <Data>
  9836. <Name><![CDATA[mmcss]]></Name>
  9837. <Description><![CDATA[Multimedia Class Scheduler]]></Description>
  9838. <File><![CDATA[c:\windows\system32\drivers\mmcss.sys]]></File>
  9839. <Type><![CDATA[Kernel Driver]]></Type>
  9840. <Started><![CDATA[Yes]]></Started>
  9841. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  9842. <State><![CDATA[Running]]></State>
  9843. <Status><![CDATA[OK]]></Status>
  9844. <Error_Control><![CDATA[Normal]]></Error_Control>
  9845. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9846. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9847. </Data>
  9848. <Data>
  9849. <Name><![CDATA[modem]]></Name>
  9850. <Description><![CDATA[Modem]]></Description>
  9851. <File><![CDATA[c:\windows\system32\drivers\modem.sys]]></File>
  9852. <Type><![CDATA[Kernel Driver]]></Type>
  9853. <Started><![CDATA[No]]></Started>
  9854. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9855. <State><![CDATA[Stopped]]></State>
  9856. <Status><![CDATA[OK]]></Status>
  9857. <Error_Control><![CDATA[Ignore]]></Error_Control>
  9858. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9859. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9860. </Data>
  9861. <Data>
  9862. <Name><![CDATA[monitor]]></Name>
  9863. <Description><![CDATA[Microsoft Monitor Class Function Driver Service]]></Description>
  9864. <File><![CDATA[c:\windows\system32\drivers\monitor.sys]]></File>
  9865. <Type><![CDATA[Kernel Driver]]></Type>
  9866. <Started><![CDATA[Yes]]></Started>
  9867. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9868. <State><![CDATA[Running]]></State>
  9869. <Status><![CDATA[OK]]></Status>
  9870. <Error_Control><![CDATA[Normal]]></Error_Control>
  9871. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9872. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9873. </Data>
  9874. <Data>
  9875. <Name><![CDATA[mouclass]]></Name>
  9876. <Description><![CDATA[Mouse Class Driver]]></Description>
  9877. <File><![CDATA[c:\windows\system32\drivers\mouclass.sys]]></File>
  9878. <Type><![CDATA[Kernel Driver]]></Type>
  9879. <Started><![CDATA[Yes]]></Started>
  9880. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9881. <State><![CDATA[Running]]></State>
  9882. <Status><![CDATA[OK]]></Status>
  9883. <Error_Control><![CDATA[Normal]]></Error_Control>
  9884. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9885. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9886. </Data>
  9887. <Data>
  9888. <Name><![CDATA[mouhid]]></Name>
  9889. <Description><![CDATA[Mouse HID Driver]]></Description>
  9890. <File><![CDATA[c:\windows\system32\drivers\mouhid.sys]]></File>
  9891. <Type><![CDATA[Kernel Driver]]></Type>
  9892. <Started><![CDATA[Yes]]></Started>
  9893. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9894. <State><![CDATA[Running]]></State>
  9895. <Status><![CDATA[OK]]></Status>
  9896. <Error_Control><![CDATA[Ignore]]></Error_Control>
  9897. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9898. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9899. </Data>
  9900. <Data>
  9901. <Name><![CDATA[mountmgr]]></Name>
  9902. <Description><![CDATA[Mount Point Manager]]></Description>
  9903. <File><![CDATA[c:\windows\system32\drivers\mountmgr.sys]]></File>
  9904. <Type><![CDATA[Kernel Driver]]></Type>
  9905. <Started><![CDATA[Yes]]></Started>
  9906. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  9907. <State><![CDATA[Running]]></State>
  9908. <Status><![CDATA[OK]]></Status>
  9909. <Error_Control><![CDATA[Critical]]></Error_Control>
  9910. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9911. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9912. </Data>
  9913. <Data>
  9914. <Name><![CDATA[mpsdrv]]></Name>
  9915. <Description><![CDATA[Windows Defender Firewall Authorization Driver]]></Description>
  9916. <File><![CDATA[c:\windows\system32\drivers\mpsdrv.sys]]></File>
  9917. <Type><![CDATA[Kernel Driver]]></Type>
  9918. <Started><![CDATA[Yes]]></Started>
  9919. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9920. <State><![CDATA[Running]]></State>
  9921. <Status><![CDATA[OK]]></Status>
  9922. <Error_Control><![CDATA[Normal]]></Error_Control>
  9923. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9924. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9925. </Data>
  9926. <Data>
  9927. <Name><![CDATA[mqac]]></Name>
  9928. <Description><![CDATA[Message Queuing Access Control]]></Description>
  9929. <File><![CDATA[c:\windows\system32\drivers\mqac.sys]]></File>
  9930. <Type><![CDATA[Kernel Driver]]></Type>
  9931. <Started><![CDATA[Yes]]></Started>
  9932. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  9933. <State><![CDATA[Running]]></State>
  9934. <Status><![CDATA[OK]]></Status>
  9935. <Error_Control><![CDATA[Normal]]></Error_Control>
  9936. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9937. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9938. </Data>
  9939. <Data>
  9940. <Name><![CDATA[mrcbt]]></Name>
  9941. <Description><![CDATA[mrcbt]]></Description>
  9942. <File><![CDATA[c:\windows\system32\drivers\mrcbt.sys]]></File>
  9943. <Type><![CDATA[Kernel Driver]]></Type>
  9944. <Started><![CDATA[Yes]]></Started>
  9945. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  9946. <State><![CDATA[Running]]></State>
  9947. <Status><![CDATA[OK]]></Status>
  9948. <Error_Control><![CDATA[Critical]]></Error_Control>
  9949. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9950. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9951. </Data>
  9952. <Data>
  9953. <Name><![CDATA[mrxdav]]></Name>
  9954. <Description><![CDATA[WebDav Client Redirector Driver]]></Description>
  9955. <File><![CDATA[c:\windows\system32\drivers\mrxdav.sys]]></File>
  9956. <Type><![CDATA[File System Driver]]></Type>
  9957. <Started><![CDATA[No]]></Started>
  9958. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9959. <State><![CDATA[Stopped]]></State>
  9960. <Status><![CDATA[OK]]></Status>
  9961. <Error_Control><![CDATA[Normal]]></Error_Control>
  9962. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9963. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  9964. </Data>
  9965. <Data>
  9966. <Name><![CDATA[mrxsmb]]></Name>
  9967. <Description><![CDATA[SMB MiniRedirector Wrapper and Engine]]></Description>
  9968. <File><![CDATA[c:\windows\system32\drivers\mrxsmb.sys]]></File>
  9969. <Type><![CDATA[File System Driver]]></Type>
  9970. <Started><![CDATA[Yes]]></Started>
  9971. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9972. <State><![CDATA[Running]]></State>
  9973. <Status><![CDATA[OK]]></Status>
  9974. <Error_Control><![CDATA[Normal]]></Error_Control>
  9975. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9976. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9977. </Data>
  9978. <Data>
  9979. <Name><![CDATA[mrxsmb20]]></Name>
  9980. <Description><![CDATA[SMB 2.0 MiniRedirector]]></Description>
  9981. <File><![CDATA[c:\windows\system32\drivers\mrxsmb20.sys]]></File>
  9982. <Type><![CDATA[File System Driver]]></Type>
  9983. <Started><![CDATA[Yes]]></Started>
  9984. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9985. <State><![CDATA[Running]]></State>
  9986. <Status><![CDATA[OK]]></Status>
  9987. <Error_Control><![CDATA[Normal]]></Error_Control>
  9988. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  9989. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  9990. </Data>
  9991. <Data>
  9992. <Name><![CDATA[msbridge]]></Name>
  9993. <Description><![CDATA[Microsoft MAC Bridge]]></Description>
  9994. <File><![CDATA[c:\windows\system32\drivers\bridge.sys]]></File>
  9995. <Type><![CDATA[Kernel Driver]]></Type>
  9996. <Started><![CDATA[No]]></Started>
  9997. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  9998. <State><![CDATA[Stopped]]></State>
  9999. <Status><![CDATA[OK]]></Status>
  10000. <Error_Control><![CDATA[Normal]]></Error_Control>
  10001. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10002. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10003. </Data>
  10004. <Data>
  10005. <Name><![CDATA[msfs]]></Name>
  10006. <Description><![CDATA[Msfs]]></Description>
  10007. <File><![CDATA[c:\windows\system32\drivers\msfs.sys]]></File>
  10008. <Type><![CDATA[File System Driver]]></Type>
  10009. <Started><![CDATA[Yes]]></Started>
  10010. <Start_Mode><![CDATA[System]]></Start_Mode>
  10011. <State><![CDATA[Running]]></State>
  10012. <Status><![CDATA[OK]]></Status>
  10013. <Error_Control><![CDATA[Normal]]></Error_Control>
  10014. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10015. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10016. </Data>
  10017. <Data>
  10018. <Name><![CDATA[msgpiowin32]]></Name>
  10019. <Description><![CDATA[Common Driver for Buttons, DockMode and Laptop/Slate Indicator]]></Description>
  10020. <File><![CDATA[c:\windows\system32\drivers\msgpiowin32.sys]]></File>
  10021. <Type><![CDATA[Kernel Driver]]></Type>
  10022. <Started><![CDATA[No]]></Started>
  10023. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10024. <State><![CDATA[Stopped]]></State>
  10025. <Status><![CDATA[OK]]></Status>
  10026. <Error_Control><![CDATA[Normal]]></Error_Control>
  10027. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10028. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10029. </Data>
  10030. <Data>
  10031. <Name><![CDATA[mshidkmdf]]></Name>
  10032. <Description><![CDATA[Pass-through HID to KMDF Filter Driver]]></Description>
  10033. <File><![CDATA[c:\windows\system32\drivers\mshidkmdf.sys]]></File>
  10034. <Type><![CDATA[Kernel Driver]]></Type>
  10035. <Started><![CDATA[No]]></Started>
  10036. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10037. <State><![CDATA[Stopped]]></State>
  10038. <Status><![CDATA[OK]]></Status>
  10039. <Error_Control><![CDATA[Ignore]]></Error_Control>
  10040. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10041. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10042. </Data>
  10043. <Data>
  10044. <Name><![CDATA[mshidumdf]]></Name>
  10045. <Description><![CDATA[Pass-through HID to UMDF Driver]]></Description>
  10046. <File><![CDATA[c:\windows\system32\drivers\mshidumdf.sys]]></File>
  10047. <Type><![CDATA[Kernel Driver]]></Type>
  10048. <Started><![CDATA[No]]></Started>
  10049. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10050. <State><![CDATA[Stopped]]></State>
  10051. <Status><![CDATA[OK]]></Status>
  10052. <Error_Control><![CDATA[Ignore]]></Error_Control>
  10053. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10054. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10055. </Data>
  10056. <Data>
  10057. <Name><![CDATA[msisadrv]]></Name>
  10058. <Description><![CDATA[msisadrv]]></Description>
  10059. <File><![CDATA[c:\windows\system32\drivers\msisadrv.sys]]></File>
  10060. <Type><![CDATA[Kernel Driver]]></Type>
  10061. <Started><![CDATA[Yes]]></Started>
  10062. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  10063. <State><![CDATA[Running]]></State>
  10064. <Status><![CDATA[OK]]></Status>
  10065. <Error_Control><![CDATA[Critical]]></Error_Control>
  10066. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10067. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10068. </Data>
  10069. <Data>
  10070. <Name><![CDATA[mskssrv]]></Name>
  10071. <Description><![CDATA[Microsoft Streaming Service Proxy]]></Description>
  10072. <File><![CDATA[c:\windows\system32\drivers\mskssrv.sys]]></File>
  10073. <Type><![CDATA[Kernel Driver]]></Type>
  10074. <Started><![CDATA[No]]></Started>
  10075. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10076. <State><![CDATA[Stopped]]></State>
  10077. <Status><![CDATA[OK]]></Status>
  10078. <Error_Control><![CDATA[Normal]]></Error_Control>
  10079. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10080. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10081. </Data>
  10082. <Data>
  10083. <Name><![CDATA[mspclock]]></Name>
  10084. <Description><![CDATA[Microsoft Streaming Clock Proxy]]></Description>
  10085. <File><![CDATA[c:\windows\system32\drivers\mspclock.sys]]></File>
  10086. <Type><![CDATA[Kernel Driver]]></Type>
  10087. <Started><![CDATA[No]]></Started>
  10088. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10089. <State><![CDATA[Stopped]]></State>
  10090. <Status><![CDATA[OK]]></Status>
  10091. <Error_Control><![CDATA[Normal]]></Error_Control>
  10092. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10093. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10094. </Data>
  10095. <Data>
  10096. <Name><![CDATA[mspqm]]></Name>
  10097. <Description><![CDATA[Microsoft Streaming Quality Manager Proxy]]></Description>
  10098. <File><![CDATA[c:\windows\system32\drivers\mspqm.sys]]></File>
  10099. <Type><![CDATA[Kernel Driver]]></Type>
  10100. <Started><![CDATA[No]]></Started>
  10101. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10102. <State><![CDATA[Stopped]]></State>
  10103. <Status><![CDATA[OK]]></Status>
  10104. <Error_Control><![CDATA[Normal]]></Error_Control>
  10105. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10106. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10107. </Data>
  10108. <Data>
  10109. <Name><![CDATA[msrpc]]></Name>
  10110. <Description><![CDATA[MsRPC]]></Description>
  10111. <File><![CDATA[c:\windows\system32\drivers\msrpc.sys]]></File>
  10112. <Type><![CDATA[Kernel Driver]]></Type>
  10113. <Started><![CDATA[No]]></Started>
  10114. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10115. <State><![CDATA[Stopped]]></State>
  10116. <Status><![CDATA[OK]]></Status>
  10117. <Error_Control><![CDATA[Normal]]></Error_Control>
  10118. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10119. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10120. </Data>
  10121. <Data>
  10122. <Name><![CDATA[mssecflt]]></Name>
  10123. <Description><![CDATA[Microsoft Security Events Component Minifilter]]></Description>
  10124. <File><![CDATA[c:\windows\system32\drivers\mssecflt.sys]]></File>
  10125. <Type><![CDATA[Kernel Driver]]></Type>
  10126. <Started><![CDATA[Yes]]></Started>
  10127. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  10128. <State><![CDATA[Running]]></State>
  10129. <Status><![CDATA[OK]]></Status>
  10130. <Error_Control><![CDATA[Normal]]></Error_Control>
  10131. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10132. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10133. </Data>
  10134. <Data>
  10135. <Name><![CDATA[mssmbios]]></Name>
  10136. <Description><![CDATA[Microsoft System Management BIOS Driver]]></Description>
  10137. <File><![CDATA[c:\windows\system32\drivers\mssmbios.sys]]></File>
  10138. <Type><![CDATA[Kernel Driver]]></Type>
  10139. <Started><![CDATA[Yes]]></Started>
  10140. <Start_Mode><![CDATA[System]]></Start_Mode>
  10141. <State><![CDATA[Running]]></State>
  10142. <Status><![CDATA[OK]]></Status>
  10143. <Error_Control><![CDATA[Normal]]></Error_Control>
  10144. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10145. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10146. </Data>
  10147. <Data>
  10148. <Name><![CDATA[mstee]]></Name>
  10149. <Description><![CDATA[Microsoft Streaming Tee/Sink-to-Sink Converter]]></Description>
  10150. <File><![CDATA[c:\windows\system32\drivers\mstee.sys]]></File>
  10151. <Type><![CDATA[Kernel Driver]]></Type>
  10152. <Started><![CDATA[No]]></Started>
  10153. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10154. <State><![CDATA[Stopped]]></State>
  10155. <Status><![CDATA[OK]]></Status>
  10156. <Error_Control><![CDATA[Normal]]></Error_Control>
  10157. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10158. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10159. </Data>
  10160. <Data>
  10161. <Name><![CDATA[mtconfig]]></Name>
  10162. <Description><![CDATA[Microsoft Input Configuration Driver]]></Description>
  10163. <File><![CDATA[c:\windows\system32\drivers\mtconfig.sys]]></File>
  10164. <Type><![CDATA[Kernel Driver]]></Type>
  10165. <Started><![CDATA[No]]></Started>
  10166. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10167. <State><![CDATA[Stopped]]></State>
  10168. <Status><![CDATA[OK]]></Status>
  10169. <Error_Control><![CDATA[Normal]]></Error_Control>
  10170. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10171. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10172. </Data>
  10173. <Data>
  10174. <Name><![CDATA[mup]]></Name>
  10175. <Description><![CDATA[Mup]]></Description>
  10176. <File><![CDATA[c:\windows\system32\drivers\mup.sys]]></File>
  10177. <Type><![CDATA[File System Driver]]></Type>
  10178. <Started><![CDATA[Yes]]></Started>
  10179. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  10180. <State><![CDATA[Running]]></State>
  10181. <Status><![CDATA[OK]]></Status>
  10182. <Error_Control><![CDATA[Normal]]></Error_Control>
  10183. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10184. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10185. </Data>
  10186. <Data>
  10187. <Name><![CDATA[mvumis]]></Name>
  10188. <Description><![CDATA[mvumis]]></Description>
  10189. <File><![CDATA[c:\windows\system32\drivers\mvumis.sys]]></File>
  10190. <Type><![CDATA[Kernel Driver]]></Type>
  10191. <Started><![CDATA[No]]></Started>
  10192. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10193. <State><![CDATA[Stopped]]></State>
  10194. <Status><![CDATA[OK]]></Status>
  10195. <Error_Control><![CDATA[Normal]]></Error_Control>
  10196. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10197. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10198. </Data>
  10199. <Data>
  10200. <Name><![CDATA[nal]]></Name>
  10201. <Description><![CDATA[Nal Service]]></Description>
  10202. <File><![CDATA[\??\c:\windows\system32\drivers\iqvw64e.sys]]></File>
  10203. <Type><![CDATA[Kernel Driver]]></Type>
  10204. <Started><![CDATA[Yes]]></Started>
  10205. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10206. <State><![CDATA[Running]]></State>
  10207. <Status><![CDATA[OK]]></Status>
  10208. <Error_Control><![CDATA[Normal]]></Error_Control>
  10209. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10210. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10211. </Data>
  10212. <Data>
  10213. <Name><![CDATA[nativewifip]]></Name>
  10214. <Description><![CDATA[NativeWiFi Filter]]></Description>
  10215. <File><![CDATA[c:\windows\system32\drivers\nwifi.sys]]></File>
  10216. <Type><![CDATA[Kernel Driver]]></Type>
  10217. <Started><![CDATA[No]]></Started>
  10218. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10219. <State><![CDATA[Stopped]]></State>
  10220. <Status><![CDATA[OK]]></Status>
  10221. <Error_Control><![CDATA[Normal]]></Error_Control>
  10222. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10223. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10224. </Data>
  10225. <Data>
  10226. <Name><![CDATA[ndfltr]]></Name>
  10227. <Description><![CDATA[NetworkDirect Service]]></Description>
  10228. <File><![CDATA[c:\windows\system32\drivers\ndfltr.sys]]></File>
  10229. <Type><![CDATA[Kernel Driver]]></Type>
  10230. <Started><![CDATA[No]]></Started>
  10231. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10232. <State><![CDATA[Stopped]]></State>
  10233. <Status><![CDATA[OK]]></Status>
  10234. <Error_Control><![CDATA[Normal]]></Error_Control>
  10235. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10236. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10237. </Data>
  10238. <Data>
  10239. <Name><![CDATA[ndis]]></Name>
  10240. <Description><![CDATA[NDIS System Driver]]></Description>
  10241. <File><![CDATA[c:\windows\system32\drivers\ndis.sys]]></File>
  10242. <Type><![CDATA[Kernel Driver]]></Type>
  10243. <Started><![CDATA[Yes]]></Started>
  10244. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  10245. <State><![CDATA[Running]]></State>
  10246. <Status><![CDATA[OK]]></Status>
  10247. <Error_Control><![CDATA[Critical]]></Error_Control>
  10248. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10249. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10250. </Data>
  10251. <Data>
  10252. <Name><![CDATA[ndiscap]]></Name>
  10253. <Description><![CDATA[Microsoft NDIS Capture]]></Description>
  10254. <File><![CDATA[c:\windows\system32\drivers\ndiscap.sys]]></File>
  10255. <Type><![CDATA[Kernel Driver]]></Type>
  10256. <Started><![CDATA[No]]></Started>
  10257. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10258. <State><![CDATA[Stopped]]></State>
  10259. <Status><![CDATA[OK]]></Status>
  10260. <Error_Control><![CDATA[Normal]]></Error_Control>
  10261. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10262. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10263. </Data>
  10264. <Data>
  10265. <Name><![CDATA[ndisimplatform]]></Name>
  10266. <Description><![CDATA[Microsoft Network Adapter Multiplexor Protocol]]></Description>
  10267. <File><![CDATA[c:\windows\system32\drivers\ndisimplatform.sys]]></File>
  10268. <Type><![CDATA[Kernel Driver]]></Type>
  10269. <Started><![CDATA[No]]></Started>
  10270. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10271. <State><![CDATA[Stopped]]></State>
  10272. <Status><![CDATA[OK]]></Status>
  10273. <Error_Control><![CDATA[Normal]]></Error_Control>
  10274. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10275. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10276. </Data>
  10277. <Data>
  10278. <Name><![CDATA[ndistapi]]></Name>
  10279. <Description><![CDATA[Remote Access NDIS TAPI Driver]]></Description>
  10280. <File><![CDATA[c:\windows\system32\drivers\ndistapi.sys]]></File>
  10281. <Type><![CDATA[Kernel Driver]]></Type>
  10282. <Started><![CDATA[Yes]]></Started>
  10283. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10284. <State><![CDATA[Running]]></State>
  10285. <Status><![CDATA[OK]]></Status>
  10286. <Error_Control><![CDATA[Normal]]></Error_Control>
  10287. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10288. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10289. </Data>
  10290. <Data>
  10291. <Name><![CDATA[ndisuio]]></Name>
  10292. <Description><![CDATA[NDIS Usermode I/O Protocol]]></Description>
  10293. <File><![CDATA[c:\windows\system32\drivers\ndisuio.sys]]></File>
  10294. <Type><![CDATA[Kernel Driver]]></Type>
  10295. <Started><![CDATA[No]]></Started>
  10296. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10297. <State><![CDATA[Stopped]]></State>
  10298. <Status><![CDATA[OK]]></Status>
  10299. <Error_Control><![CDATA[Normal]]></Error_Control>
  10300. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10301. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10302. </Data>
  10303. <Data>
  10304. <Name><![CDATA[ndisvirtualbus]]></Name>
  10305. <Description><![CDATA[Microsoft Virtual Network Adapter Enumerator]]></Description>
  10306. <File><![CDATA[c:\windows\system32\drivers\ndisvirtualbus.sys]]></File>
  10307. <Type><![CDATA[Kernel Driver]]></Type>
  10308. <Started><![CDATA[Yes]]></Started>
  10309. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10310. <State><![CDATA[Running]]></State>
  10311. <Status><![CDATA[OK]]></Status>
  10312. <Error_Control><![CDATA[Normal]]></Error_Control>
  10313. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10314. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10315. </Data>
  10316. <Data>
  10317. <Name><![CDATA[ndiswan]]></Name>
  10318. <Description><![CDATA[Remote Access NDIS WAN Driver]]></Description>
  10319. <File><![CDATA[c:\windows\system32\drivers\ndiswan.sys]]></File>
  10320. <Type><![CDATA[Kernel Driver]]></Type>
  10321. <Started><![CDATA[Yes]]></Started>
  10322. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10323. <State><![CDATA[Running]]></State>
  10324. <Status><![CDATA[OK]]></Status>
  10325. <Error_Control><![CDATA[Normal]]></Error_Control>
  10326. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10327. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10328. </Data>
  10329. <Data>
  10330. <Name><![CDATA[ndiswanlegacy]]></Name>
  10331. <Description><![CDATA[Remote Access LEGACY NDIS WAN Driver]]></Description>
  10332. <File><![CDATA[c:\windows\system32\drivers\ndiswan.sys]]></File>
  10333. <Type><![CDATA[Kernel Driver]]></Type>
  10334. <Started><![CDATA[No]]></Started>
  10335. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10336. <State><![CDATA[Stopped]]></State>
  10337. <Status><![CDATA[OK]]></Status>
  10338. <Error_Control><![CDATA[Normal]]></Error_Control>
  10339. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10340. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10341. </Data>
  10342. <Data>
  10343. <Name><![CDATA[ndproxy]]></Name>
  10344. <Description><![CDATA[NDIS Proxy Driver]]></Description>
  10345. <File><![CDATA[c:\windows\system32\drivers\ndproxy.sys]]></File>
  10346. <Type><![CDATA[Kernel Driver]]></Type>
  10347. <Started><![CDATA[Yes]]></Started>
  10348. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10349. <State><![CDATA[Running]]></State>
  10350. <Status><![CDATA[OK]]></Status>
  10351. <Error_Control><![CDATA[Normal]]></Error_Control>
  10352. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10353. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10354. </Data>
  10355. <Data>
  10356. <Name><![CDATA[ndu]]></Name>
  10357. <Description><![CDATA[Windows Network Data Usage Monitoring Driver]]></Description>
  10358. <File><![CDATA[c:\windows\system32\drivers\ndu.sys]]></File>
  10359. <Type><![CDATA[Kernel Driver]]></Type>
  10360. <Started><![CDATA[Yes]]></Started>
  10361. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  10362. <State><![CDATA[Running]]></State>
  10363. <Status><![CDATA[OK]]></Status>
  10364. <Error_Control><![CDATA[Normal]]></Error_Control>
  10365. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10366. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10367. </Data>
  10368. <Data>
  10369. <Name><![CDATA[netadaptercx]]></Name>
  10370. <Description><![CDATA[Network Adapter Wdf Class Extension Library]]></Description>
  10371. <File><![CDATA[c:\windows\system32\drivers\netadaptercx.sys]]></File>
  10372. <Type><![CDATA[Kernel Driver]]></Type>
  10373. <Started><![CDATA[No]]></Started>
  10374. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10375. <State><![CDATA[Stopped]]></State>
  10376. <Status><![CDATA[OK]]></Status>
  10377. <Error_Control><![CDATA[Normal]]></Error_Control>
  10378. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10379. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10380. </Data>
  10381. <Data>
  10382. <Name><![CDATA[netbios]]></Name>
  10383. <Description><![CDATA[NetBIOS Interface]]></Description>
  10384. <File><![CDATA[c:\windows\system32\drivers\netbios.sys]]></File>
  10385. <Type><![CDATA[File System Driver]]></Type>
  10386. <Started><![CDATA[Yes]]></Started>
  10387. <Start_Mode><![CDATA[System]]></Start_Mode>
  10388. <State><![CDATA[Running]]></State>
  10389. <Status><![CDATA[OK]]></Status>
  10390. <Error_Control><![CDATA[Normal]]></Error_Control>
  10391. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10392. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10393. </Data>
  10394. <Data>
  10395. <Name><![CDATA[netbt]]></Name>
  10396. <Description><![CDATA[NetBT]]></Description>
  10397. <File><![CDATA[c:\windows\system32\drivers\netbt.sys]]></File>
  10398. <Type><![CDATA[Kernel Driver]]></Type>
  10399. <Started><![CDATA[Yes]]></Started>
  10400. <Start_Mode><![CDATA[System]]></Start_Mode>
  10401. <State><![CDATA[Running]]></State>
  10402. <Status><![CDATA[OK]]></Status>
  10403. <Error_Control><![CDATA[Normal]]></Error_Control>
  10404. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10405. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10406. </Data>
  10407. <Data>
  10408. <Name><![CDATA[netvsc]]></Name>
  10409. <Description><![CDATA[netvsc]]></Description>
  10410. <File><![CDATA[c:\windows\system32\drivers\netvsc.sys]]></File>
  10411. <Type><![CDATA[Kernel Driver]]></Type>
  10412. <Started><![CDATA[No]]></Started>
  10413. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10414. <State><![CDATA[Stopped]]></State>
  10415. <Status><![CDATA[OK]]></Status>
  10416. <Error_Control><![CDATA[Normal]]></Error_Control>
  10417. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10418. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10419. </Data>
  10420. <Data>
  10421. <Name><![CDATA[nfsrdr]]></Name>
  10422. <Description><![CDATA[Client for NFS Redirector]]></Description>
  10423. <File><![CDATA[c:\windows\system32\drivers\nfsrdr.sys]]></File>
  10424. <Type><![CDATA[File System Driver]]></Type>
  10425. <Started><![CDATA[Yes]]></Started>
  10426. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10427. <State><![CDATA[Running]]></State>
  10428. <Status><![CDATA[OK]]></Status>
  10429. <Error_Control><![CDATA[Normal]]></Error_Control>
  10430. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10431. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10432. </Data>
  10433. <Data>
  10434. <Name><![CDATA[npf]]></Name>
  10435. <Description><![CDATA[NetGroup Packet Filter Driver]]></Description>
  10436. <File><![CDATA[\??\c:\windows\system32\drivers\npf.sys]]></File>
  10437. <Type><![CDATA[Kernel Driver]]></Type>
  10438. <Started><![CDATA[Yes]]></Started>
  10439. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  10440. <State><![CDATA[Running]]></State>
  10441. <Status><![CDATA[OK]]></Status>
  10442. <Error_Control><![CDATA[Normal]]></Error_Control>
  10443. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10444. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10445. </Data>
  10446. <Data>
  10447. <Name><![CDATA[npfs]]></Name>
  10448. <Description><![CDATA[Npfs]]></Description>
  10449. <File><![CDATA[c:\windows\system32\drivers\npfs.sys]]></File>
  10450. <Type><![CDATA[File System Driver]]></Type>
  10451. <Started><![CDATA[Yes]]></Started>
  10452. <Start_Mode><![CDATA[System]]></Start_Mode>
  10453. <State><![CDATA[Running]]></State>
  10454. <Status><![CDATA[OK]]></Status>
  10455. <Error_Control><![CDATA[Normal]]></Error_Control>
  10456. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10457. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10458. </Data>
  10459. <Data>
  10460. <Name><![CDATA[npsvctrig]]></Name>
  10461. <Description><![CDATA[Named pipe service trigger provider]]></Description>
  10462. <File><![CDATA[c:\windows\system32\drivers\npsvctrig.sys]]></File>
  10463. <Type><![CDATA[Kernel Driver]]></Type>
  10464. <Started><![CDATA[Yes]]></Started>
  10465. <Start_Mode><![CDATA[System]]></Start_Mode>
  10466. <State><![CDATA[Running]]></State>
  10467. <Status><![CDATA[OK]]></Status>
  10468. <Error_Control><![CDATA[Severe]]></Error_Control>
  10469. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10470. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10471. </Data>
  10472. <Data>
  10473. <Name><![CDATA[nsiproxy]]></Name>
  10474. <Description><![CDATA[NSI Proxy Service Driver]]></Description>
  10475. <File><![CDATA[c:\windows\system32\drivers\nsiproxy.sys]]></File>
  10476. <Type><![CDATA[Kernel Driver]]></Type>
  10477. <Started><![CDATA[Yes]]></Started>
  10478. <Start_Mode><![CDATA[System]]></Start_Mode>
  10479. <State><![CDATA[Running]]></State>
  10480. <Status><![CDATA[OK]]></Status>
  10481. <Error_Control><![CDATA[Normal]]></Error_Control>
  10482. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10483. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10484. </Data>
  10485. <Data>
  10486. <Name><![CDATA[ntfs]]></Name>
  10487. <Description><![CDATA[Ntfs]]></Description>
  10488. <File><![CDATA[c:\windows\system32\drivers\ntfs.sys]]></File>
  10489. <Type><![CDATA[File System Driver]]></Type>
  10490. <Started><![CDATA[Yes]]></Started>
  10491. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10492. <State><![CDATA[Running]]></State>
  10493. <Status><![CDATA[OK]]></Status>
  10494. <Error_Control><![CDATA[Normal]]></Error_Control>
  10495. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10496. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10497. </Data>
  10498. <Data>
  10499. <Name><![CDATA[null]]></Name>
  10500. <Description><![CDATA[Null]]></Description>
  10501. <File><![CDATA[c:\windows\system32\drivers\null.sys]]></File>
  10502. <Type><![CDATA[Kernel Driver]]></Type>
  10503. <Started><![CDATA[Yes]]></Started>
  10504. <Start_Mode><![CDATA[System]]></Start_Mode>
  10505. <State><![CDATA[Running]]></State>
  10506. <Status><![CDATA[OK]]></Status>
  10507. <Error_Control><![CDATA[Normal]]></Error_Control>
  10508. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10509. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10510. </Data>
  10511. <Data>
  10512. <Name><![CDATA[nvdimm]]></Name>
  10513. <Description><![CDATA[Microsoft NVDIMM device driver]]></Description>
  10514. <File><![CDATA[c:\windows\system32\drivers\nvdimm.sys]]></File>
  10515. <Type><![CDATA[Kernel Driver]]></Type>
  10516. <Started><![CDATA[No]]></Started>
  10517. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10518. <State><![CDATA[Stopped]]></State>
  10519. <Status><![CDATA[OK]]></Status>
  10520. <Error_Control><![CDATA[Normal]]></Error_Control>
  10521. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10522. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10523. </Data>
  10524. <Data>
  10525. <Name><![CDATA[nvhda]]></Name>
  10526. <Description><![CDATA[Service for NVIDIA High Definition Audio Driver]]></Description>
  10527. <File><![CDATA[c:\windows\system32\drivers\nvhda64v.sys]]></File>
  10528. <Type><![CDATA[Kernel Driver]]></Type>
  10529. <Started><![CDATA[Yes]]></Started>
  10530. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10531. <State><![CDATA[Running]]></State>
  10532. <Status><![CDATA[OK]]></Status>
  10533. <Error_Control><![CDATA[Normal]]></Error_Control>
  10534. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10535. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10536. </Data>
  10537. <Data>
  10538. <Name><![CDATA[nvlddmkm]]></Name>
  10539. <Description><![CDATA[nvlddmkm]]></Description>
  10540. <File><![CDATA[c:\windows\system32\driverstore\filerepository\nv_dispi.inf_amd64_21a764822be8dff8\nvlddmkm.sys]]></File>
  10541. <Type><![CDATA[Kernel Driver]]></Type>
  10542. <Started><![CDATA[Yes]]></Started>
  10543. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10544. <State><![CDATA[Running]]></State>
  10545. <Status><![CDATA[OK]]></Status>
  10546. <Error_Control><![CDATA[Ignore]]></Error_Control>
  10547. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10548. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10549. </Data>
  10550. <Data>
  10551. <Name><![CDATA[nvraid]]></Name>
  10552. <Description><![CDATA[nvraid]]></Description>
  10553. <File><![CDATA[c:\windows\system32\drivers\nvraid.sys]]></File>
  10554. <Type><![CDATA[Kernel Driver]]></Type>
  10555. <Started><![CDATA[No]]></Started>
  10556. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10557. <State><![CDATA[Stopped]]></State>
  10558. <Status><![CDATA[OK]]></Status>
  10559. <Error_Control><![CDATA[Normal]]></Error_Control>
  10560. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10561. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10562. </Data>
  10563. <Data>
  10564. <Name><![CDATA[nvstor]]></Name>
  10565. <Description><![CDATA[nvstor]]></Description>
  10566. <File><![CDATA[c:\windows\system32\drivers\nvstor.sys]]></File>
  10567. <Type><![CDATA[Kernel Driver]]></Type>
  10568. <Started><![CDATA[No]]></Started>
  10569. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10570. <State><![CDATA[Stopped]]></State>
  10571. <Status><![CDATA[OK]]></Status>
  10572. <Error_Control><![CDATA[Critical]]></Error_Control>
  10573. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10574. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10575. </Data>
  10576. <Data>
  10577. <Name><![CDATA[nvstreamkms]]></Name>
  10578. <Description><![CDATA[NVIDIA KMS]]></Description>
  10579. <File><![CDATA[\??\c:\program files\nvidia corporation\nvstreamsrv\nvstreamkms.sys]]></File>
  10580. <Type><![CDATA[Kernel Driver]]></Type>
  10581. <Started><![CDATA[No]]></Started>
  10582. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10583. <State><![CDATA[Stopped]]></State>
  10584. <Status><![CDATA[OK]]></Status>
  10585. <Error_Control><![CDATA[Normal]]></Error_Control>
  10586. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10587. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10588. </Data>
  10589. <Data>
  10590. <Name><![CDATA[nvvad_waveextensible]]></Name>
  10591. <Description><![CDATA[NVIDIA Virtual Audio Device (Wave Extensible) (WDM)]]></Description>
  10592. <File><![CDATA[c:\windows\system32\drivers\nvvad64v.sys]]></File>
  10593. <Type><![CDATA[Kernel Driver]]></Type>
  10594. <Started><![CDATA[Yes]]></Started>
  10595. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10596. <State><![CDATA[Running]]></State>
  10597. <Status><![CDATA[OK]]></Status>
  10598. <Error_Control><![CDATA[Normal]]></Error_Control>
  10599. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10600. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10601. </Data>
  10602. <Data>
  10603. <Name><![CDATA[nvvhci]]></Name>
  10604. <Description><![CDATA[NVVHCI Enumerator Service]]></Description>
  10605. <File><![CDATA[c:\windows\system32\drivers\nvvhci.sys]]></File>
  10606. <Type><![CDATA[Kernel Driver]]></Type>
  10607. <Started><![CDATA[Yes]]></Started>
  10608. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10609. <State><![CDATA[Running]]></State>
  10610. <Status><![CDATA[OK]]></Status>
  10611. <Error_Control><![CDATA[Normal]]></Error_Control>
  10612. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10613. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10614. </Data>
  10615. <Data>
  10616. <Name><![CDATA[parport]]></Name>
  10617. <Description><![CDATA[Parallel port driver]]></Description>
  10618. <File><![CDATA[c:\windows\system32\drivers\parport.sys]]></File>
  10619. <Type><![CDATA[Kernel Driver]]></Type>
  10620. <Started><![CDATA[No]]></Started>
  10621. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10622. <State><![CDATA[Stopped]]></State>
  10623. <Status><![CDATA[OK]]></Status>
  10624. <Error_Control><![CDATA[Ignore]]></Error_Control>
  10625. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10626. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10627. </Data>
  10628. <Data>
  10629. <Name><![CDATA[partmgr]]></Name>
  10630. <Description><![CDATA[Partition driver]]></Description>
  10631. <File><![CDATA[c:\windows\system32\drivers\partmgr.sys]]></File>
  10632. <Type><![CDATA[Kernel Driver]]></Type>
  10633. <Started><![CDATA[Yes]]></Started>
  10634. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  10635. <State><![CDATA[Running]]></State>
  10636. <Status><![CDATA[OK]]></Status>
  10637. <Error_Control><![CDATA[Critical]]></Error_Control>
  10638. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10639. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10640. </Data>
  10641. <Data>
  10642. <Name><![CDATA[passthruparser]]></Name>
  10643. <Description><![CDATA[PassthroughParser]]></Description>
  10644. <File><![CDATA[c:\windows\system32\drivers\passthruparser.sys]]></File>
  10645. <Type><![CDATA[Kernel Driver]]></Type>
  10646. <Started><![CDATA[No]]></Started>
  10647. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10648. <State><![CDATA[Stopped]]></State>
  10649. <Status><![CDATA[OK]]></Status>
  10650. <Error_Control><![CDATA[Normal]]></Error_Control>
  10651. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10652. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10653. </Data>
  10654. <Data>
  10655. <Name><![CDATA[pci]]></Name>
  10656. <Description><![CDATA[PCI Bus Driver]]></Description>
  10657. <File><![CDATA[c:\windows\system32\drivers\pci.sys]]></File>
  10658. <Type><![CDATA[Kernel Driver]]></Type>
  10659. <Started><![CDATA[Yes]]></Started>
  10660. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  10661. <State><![CDATA[Running]]></State>
  10662. <Status><![CDATA[OK]]></Status>
  10663. <Error_Control><![CDATA[Critical]]></Error_Control>
  10664. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10665. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10666. </Data>
  10667. <Data>
  10668. <Name><![CDATA[pciide]]></Name>
  10669. <Description><![CDATA[pciide]]></Description>
  10670. <File><![CDATA[c:\windows\system32\drivers\pciide.sys]]></File>
  10671. <Type><![CDATA[Kernel Driver]]></Type>
  10672. <Started><![CDATA[No]]></Started>
  10673. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10674. <State><![CDATA[Stopped]]></State>
  10675. <Status><![CDATA[OK]]></Status>
  10676. <Error_Control><![CDATA[Critical]]></Error_Control>
  10677. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10678. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10679. </Data>
  10680. <Data>
  10681. <Name><![CDATA[pcip]]></Name>
  10682. <Description><![CDATA[PCI Proxy driver]]></Description>
  10683. <File><![CDATA[c:\windows\system32\drivers\pcip.sys]]></File>
  10684. <Type><![CDATA[Kernel Driver]]></Type>
  10685. <Started><![CDATA[No]]></Started>
  10686. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10687. <State><![CDATA[Stopped]]></State>
  10688. <Status><![CDATA[OK]]></Status>
  10689. <Error_Control><![CDATA[Normal]]></Error_Control>
  10690. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10691. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10692. </Data>
  10693. <Data>
  10694. <Name><![CDATA[pcmcia]]></Name>
  10695. <Description><![CDATA[pcmcia]]></Description>
  10696. <File><![CDATA[c:\windows\system32\drivers\pcmcia.sys]]></File>
  10697. <Type><![CDATA[Kernel Driver]]></Type>
  10698. <Started><![CDATA[No]]></Started>
  10699. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10700. <State><![CDATA[Stopped]]></State>
  10701. <Status><![CDATA[OK]]></Status>
  10702. <Error_Control><![CDATA[Normal]]></Error_Control>
  10703. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10704. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10705. </Data>
  10706. <Data>
  10707. <Name><![CDATA[pcw]]></Name>
  10708. <Description><![CDATA[Performance Counters for Windows Driver]]></Description>
  10709. <File><![CDATA[c:\windows\system32\drivers\pcw.sys]]></File>
  10710. <Type><![CDATA[Kernel Driver]]></Type>
  10711. <Started><![CDATA[Yes]]></Started>
  10712. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  10713. <State><![CDATA[Running]]></State>
  10714. <Status><![CDATA[OK]]></Status>
  10715. <Error_Control><![CDATA[Normal]]></Error_Control>
  10716. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10717. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10718. </Data>
  10719. <Data>
  10720. <Name><![CDATA[pcwinsoft]]></Name>
  10721. <Description><![CDATA[ScreenCamera.Net Video Camera]]></Description>
  10722. <File><![CDATA[c:\windows\system32\drivers\scrcamnetdriver_x64.sys]]></File>
  10723. <Type><![CDATA[Kernel Driver]]></Type>
  10724. <Started><![CDATA[Yes]]></Started>
  10725. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10726. <State><![CDATA[Running]]></State>
  10727. <Status><![CDATA[OK]]></Status>
  10728. <Error_Control><![CDATA[Normal]]></Error_Control>
  10729. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10730. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10731. </Data>
  10732. <Data>
  10733. <Name><![CDATA[pdc]]></Name>
  10734. <Description><![CDATA[pdc]]></Description>
  10735. <File><![CDATA[c:\windows\system32\drivers\pdc.sys]]></File>
  10736. <Type><![CDATA[Kernel Driver]]></Type>
  10737. <Started><![CDATA[Yes]]></Started>
  10738. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  10739. <State><![CDATA[Running]]></State>
  10740. <Status><![CDATA[OK]]></Status>
  10741. <Error_Control><![CDATA[Critical]]></Error_Control>
  10742. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10743. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10744. </Data>
  10745. <Data>
  10746. <Name><![CDATA[peauth]]></Name>
  10747. <Description><![CDATA[PEAUTH]]></Description>
  10748. <File><![CDATA[c:\windows\system32\drivers\peauth.sys]]></File>
  10749. <Type><![CDATA[Kernel Driver]]></Type>
  10750. <Started><![CDATA[Yes]]></Started>
  10751. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  10752. <State><![CDATA[Running]]></State>
  10753. <Status><![CDATA[OK]]></Status>
  10754. <Error_Control><![CDATA[Normal]]></Error_Control>
  10755. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10756. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10757. </Data>
  10758. <Data>
  10759. <Name><![CDATA[percsas2i]]></Name>
  10760. <Description><![CDATA[percsas2i]]></Description>
  10761. <File><![CDATA[c:\windows\system32\drivers\percsas2i.sys]]></File>
  10762. <Type><![CDATA[Kernel Driver]]></Type>
  10763. <Started><![CDATA[No]]></Started>
  10764. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10765. <State><![CDATA[Stopped]]></State>
  10766. <Status><![CDATA[OK]]></Status>
  10767. <Error_Control><![CDATA[Normal]]></Error_Control>
  10768. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10769. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10770. </Data>
  10771. <Data>
  10772. <Name><![CDATA[percsas3i]]></Name>
  10773. <Description><![CDATA[percsas3i]]></Description>
  10774. <File><![CDATA[c:\windows\system32\drivers\percsas3i.sys]]></File>
  10775. <Type><![CDATA[Kernel Driver]]></Type>
  10776. <Started><![CDATA[No]]></Started>
  10777. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10778. <State><![CDATA[Stopped]]></State>
  10779. <Status><![CDATA[OK]]></Status>
  10780. <Error_Control><![CDATA[Normal]]></Error_Control>
  10781. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10782. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10783. </Data>
  10784. <Data>
  10785. <Name><![CDATA[pid_pepi]]></Name>
  10786. <Description><![CDATA[@oem95.inf,%PID_08A0_DD%(PID_PEPI);Logitech QuickCam IM(PID_PEPI)]]></Description>
  10787. <File><![CDATA[c:\windows\system32\drivers\lv302v64.sys]]></File>
  10788. <Type><![CDATA[Kernel Driver]]></Type>
  10789. <Started><![CDATA[Yes]]></Started>
  10790. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10791. <State><![CDATA[Running]]></State>
  10792. <Status><![CDATA[OK]]></Status>
  10793. <Error_Control><![CDATA[Normal]]></Error_Control>
  10794. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10795. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10796. </Data>
  10797. <Data>
  10798. <Name><![CDATA[pktmon]]></Name>
  10799. <Description><![CDATA[Packet Monitor Driver]]></Description>
  10800. <File><![CDATA[c:\windows\system32\drivers\pktmon.sys]]></File>
  10801. <Type><![CDATA[Kernel Driver]]></Type>
  10802. <Started><![CDATA[No]]></Started>
  10803. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10804. <State><![CDATA[Stopped]]></State>
  10805. <Status><![CDATA[OK]]></Status>
  10806. <Error_Control><![CDATA[Normal]]></Error_Control>
  10807. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10808. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10809. </Data>
  10810. <Data>
  10811. <Name><![CDATA[pmem]]></Name>
  10812. <Description><![CDATA[Microsoft persistent memory disk driver]]></Description>
  10813. <File><![CDATA[c:\windows\system32\drivers\pmem.sys]]></File>
  10814. <Type><![CDATA[Kernel Driver]]></Type>
  10815. <Started><![CDATA[No]]></Started>
  10816. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10817. <State><![CDATA[Stopped]]></State>
  10818. <Status><![CDATA[OK]]></Status>
  10819. <Error_Control><![CDATA[Normal]]></Error_Control>
  10820. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10821. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10822. </Data>
  10823. <Data>
  10824. <Name><![CDATA[pnpmem]]></Name>
  10825. <Description><![CDATA[Microsoft Memory Module Driver]]></Description>
  10826. <File><![CDATA[c:\windows\system32\drivers\pnpmem.sys]]></File>
  10827. <Type><![CDATA[Kernel Driver]]></Type>
  10828. <Started><![CDATA[No]]></Started>
  10829. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10830. <State><![CDATA[Stopped]]></State>
  10831. <Status><![CDATA[OK]]></Status>
  10832. <Error_Control><![CDATA[Normal]]></Error_Control>
  10833. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10834. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10835. </Data>
  10836. <Data>
  10837. <Name><![CDATA[pptpminiport]]></Name>
  10838. <Description><![CDATA[WAN Miniport (PPTP)]]></Description>
  10839. <File><![CDATA[c:\windows\system32\drivers\raspptp.sys]]></File>
  10840. <Type><![CDATA[Kernel Driver]]></Type>
  10841. <Started><![CDATA[Yes]]></Started>
  10842. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10843. <State><![CDATA[Running]]></State>
  10844. <Status><![CDATA[OK]]></Status>
  10845. <Error_Control><![CDATA[Normal]]></Error_Control>
  10846. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10847. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10848. </Data>
  10849. <Data>
  10850. <Name><![CDATA[processor]]></Name>
  10851. <Description><![CDATA[Processor Driver]]></Description>
  10852. <File><![CDATA[c:\windows\system32\drivers\processr.sys]]></File>
  10853. <Type><![CDATA[Kernel Driver]]></Type>
  10854. <Started><![CDATA[No]]></Started>
  10855. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10856. <State><![CDATA[Stopped]]></State>
  10857. <Status><![CDATA[OK]]></Status>
  10858. <Error_Control><![CDATA[Normal]]></Error_Control>
  10859. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10860. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10861. </Data>
  10862. <Data>
  10863. <Name><![CDATA[psched]]></Name>
  10864. <Description><![CDATA[QoS Packet Scheduler]]></Description>
  10865. <File><![CDATA[c:\windows\system32\drivers\pacer.sys]]></File>
  10866. <Type><![CDATA[Kernel Driver]]></Type>
  10867. <Started><![CDATA[Yes]]></Started>
  10868. <Start_Mode><![CDATA[System]]></Start_Mode>
  10869. <State><![CDATA[Running]]></State>
  10870. <Status><![CDATA[OK]]></Status>
  10871. <Error_Control><![CDATA[Normal]]></Error_Control>
  10872. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10873. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10874. </Data>
  10875. <Data>
  10876. <Name><![CDATA[pvhdparser]]></Name>
  10877. <Description><![CDATA[pvhdparser]]></Description>
  10878. <File><![CDATA[c:\windows\system32\drivers\pvhdparser.sys]]></File>
  10879. <Type><![CDATA[Kernel Driver]]></Type>
  10880. <Started><![CDATA[No]]></Started>
  10881. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10882. <State><![CDATA[Stopped]]></State>
  10883. <Status><![CDATA[OK]]></Status>
  10884. <Error_Control><![CDATA[Normal]]></Error_Control>
  10885. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10886. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10887. </Data>
  10888. <Data>
  10889. <Name><![CDATA[qwavedrv]]></Name>
  10890. <Description><![CDATA[QWAVE driver]]></Description>
  10891. <File><![CDATA[c:\windows\system32\drivers\qwavedrv.sys]]></File>
  10892. <Type><![CDATA[Kernel Driver]]></Type>
  10893. <Started><![CDATA[No]]></Started>
  10894. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10895. <State><![CDATA[Stopped]]></State>
  10896. <Status><![CDATA[OK]]></Status>
  10897. <Error_Control><![CDATA[Normal]]></Error_Control>
  10898. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10899. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10900. </Data>
  10901. <Data>
  10902. <Name><![CDATA[ramdisk]]></Name>
  10903. <Description><![CDATA[Windows RAM Disk Driver]]></Description>
  10904. <File><![CDATA[c:\windows\system32\drivers\ramdisk.sys]]></File>
  10905. <Type><![CDATA[Kernel Driver]]></Type>
  10906. <Started><![CDATA[No]]></Started>
  10907. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10908. <State><![CDATA[Stopped]]></State>
  10909. <Status><![CDATA[OK]]></Status>
  10910. <Error_Control><![CDATA[Normal]]></Error_Control>
  10911. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10912. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10913. </Data>
  10914. <Data>
  10915. <Name><![CDATA[ramparser]]></Name>
  10916. <Description><![CDATA[ramparser]]></Description>
  10917. <File><![CDATA[c:\windows\system32\drivers\ramparser.sys]]></File>
  10918. <Type><![CDATA[Kernel Driver]]></Type>
  10919. <Started><![CDATA[No]]></Started>
  10920. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10921. <State><![CDATA[Stopped]]></State>
  10922. <Status><![CDATA[OK]]></Status>
  10923. <Error_Control><![CDATA[Normal]]></Error_Control>
  10924. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10925. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10926. </Data>
  10927. <Data>
  10928. <Name><![CDATA[rasacd]]></Name>
  10929. <Description><![CDATA[Remote Access Auto Connection Driver]]></Description>
  10930. <File><![CDATA[c:\windows\system32\drivers\rasacd.sys]]></File>
  10931. <Type><![CDATA[Kernel Driver]]></Type>
  10932. <Started><![CDATA[No]]></Started>
  10933. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10934. <State><![CDATA[Stopped]]></State>
  10935. <Status><![CDATA[OK]]></Status>
  10936. <Error_Control><![CDATA[Normal]]></Error_Control>
  10937. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10938. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  10939. </Data>
  10940. <Data>
  10941. <Name><![CDATA[rasagilevpn]]></Name>
  10942. <Description><![CDATA[WAN Miniport (IKEv2)]]></Description>
  10943. <File><![CDATA[c:\windows\system32\drivers\agilevpn.sys]]></File>
  10944. <Type><![CDATA[Kernel Driver]]></Type>
  10945. <Started><![CDATA[Yes]]></Started>
  10946. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10947. <State><![CDATA[Running]]></State>
  10948. <Status><![CDATA[OK]]></Status>
  10949. <Error_Control><![CDATA[Normal]]></Error_Control>
  10950. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10951. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10952. </Data>
  10953. <Data>
  10954. <Name><![CDATA[rasl2tp]]></Name>
  10955. <Description><![CDATA[WAN Miniport (L2TP)]]></Description>
  10956. <File><![CDATA[c:\windows\system32\drivers\rasl2tp.sys]]></File>
  10957. <Type><![CDATA[Kernel Driver]]></Type>
  10958. <Started><![CDATA[Yes]]></Started>
  10959. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10960. <State><![CDATA[Running]]></State>
  10961. <Status><![CDATA[OK]]></Status>
  10962. <Error_Control><![CDATA[Normal]]></Error_Control>
  10963. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10964. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10965. </Data>
  10966. <Data>
  10967. <Name><![CDATA[raspppoe]]></Name>
  10968. <Description><![CDATA[Remote Access PPPOE Driver]]></Description>
  10969. <File><![CDATA[c:\windows\system32\drivers\raspppoe.sys]]></File>
  10970. <Type><![CDATA[Kernel Driver]]></Type>
  10971. <Started><![CDATA[Yes]]></Started>
  10972. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10973. <State><![CDATA[Running]]></State>
  10974. <Status><![CDATA[OK]]></Status>
  10975. <Error_Control><![CDATA[Normal]]></Error_Control>
  10976. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10977. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10978. </Data>
  10979. <Data>
  10980. <Name><![CDATA[rassstp]]></Name>
  10981. <Description><![CDATA[WAN Miniport (SSTP)]]></Description>
  10982. <File><![CDATA[c:\windows\system32\drivers\rassstp.sys]]></File>
  10983. <Type><![CDATA[Kernel Driver]]></Type>
  10984. <Started><![CDATA[Yes]]></Started>
  10985. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  10986. <State><![CDATA[Running]]></State>
  10987. <Status><![CDATA[OK]]></Status>
  10988. <Error_Control><![CDATA[Normal]]></Error_Control>
  10989. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  10990. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  10991. </Data>
  10992. <Data>
  10993. <Name><![CDATA[rdbss]]></Name>
  10994. <Description><![CDATA[Redirected Buffering Sub System]]></Description>
  10995. <File><![CDATA[c:\windows\system32\drivers\rdbss.sys]]></File>
  10996. <Type><![CDATA[File System Driver]]></Type>
  10997. <Started><![CDATA[Yes]]></Started>
  10998. <Start_Mode><![CDATA[System]]></Start_Mode>
  10999. <State><![CDATA[Running]]></State>
  11000. <Status><![CDATA[OK]]></Status>
  11001. <Error_Control><![CDATA[Normal]]></Error_Control>
  11002. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11003. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11004. </Data>
  11005. <Data>
  11006. <Name><![CDATA[rdpbus]]></Name>
  11007. <Description><![CDATA[Remote Desktop Device Redirector Bus Driver]]></Description>
  11008. <File><![CDATA[c:\windows\system32\drivers\rdpbus.sys]]></File>
  11009. <Type><![CDATA[Kernel Driver]]></Type>
  11010. <Started><![CDATA[Yes]]></Started>
  11011. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11012. <State><![CDATA[Running]]></State>
  11013. <Status><![CDATA[OK]]></Status>
  11014. <Error_Control><![CDATA[Normal]]></Error_Control>
  11015. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11016. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11017. </Data>
  11018. <Data>
  11019. <Name><![CDATA[rdpdr]]></Name>
  11020. <Description><![CDATA[Remote Desktop Device Redirector Driver]]></Description>
  11021. <File><![CDATA[c:\windows\system32\drivers\rdpdr.sys]]></File>
  11022. <Type><![CDATA[Kernel Driver]]></Type>
  11023. <Started><![CDATA[No]]></Started>
  11024. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11025. <State><![CDATA[Stopped]]></State>
  11026. <Status><![CDATA[OK]]></Status>
  11027. <Error_Control><![CDATA[Normal]]></Error_Control>
  11028. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11029. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11030. </Data>
  11031. <Data>
  11032. <Name><![CDATA[rdpvideominiport]]></Name>
  11033. <Description><![CDATA[Remote Desktop Video Miniport Driver]]></Description>
  11034. <File><![CDATA[c:\windows\system32\drivers\rdpvideominiport.sys]]></File>
  11035. <Type><![CDATA[Kernel Driver]]></Type>
  11036. <Started><![CDATA[No]]></Started>
  11037. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11038. <State><![CDATA[Stopped]]></State>
  11039. <Status><![CDATA[OK]]></Status>
  11040. <Error_Control><![CDATA[Normal]]></Error_Control>
  11041. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11042. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11043. </Data>
  11044. <Data>
  11045. <Name><![CDATA[rdyboost]]></Name>
  11046. <Description><![CDATA[ReadyBoost]]></Description>
  11047. <File><![CDATA[c:\windows\system32\drivers\rdyboost.sys]]></File>
  11048. <Type><![CDATA[Kernel Driver]]></Type>
  11049. <Started><![CDATA[Yes]]></Started>
  11050. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  11051. <State><![CDATA[Running]]></State>
  11052. <Status><![CDATA[OK]]></Status>
  11053. <Error_Control><![CDATA[Critical]]></Error_Control>
  11054. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11055. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11056. </Data>
  11057. <Data>
  11058. <Name><![CDATA[refs]]></Name>
  11059. <Description><![CDATA[ReFS]]></Description>
  11060. <File><![CDATA[c:\windows\system32\drivers\refs.sys]]></File>
  11061. <Type><![CDATA[File System Driver]]></Type>
  11062. <Started><![CDATA[No]]></Started>
  11063. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11064. <State><![CDATA[Stopped]]></State>
  11065. <Status><![CDATA[OK]]></Status>
  11066. <Error_Control><![CDATA[Normal]]></Error_Control>
  11067. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11068. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11069. </Data>
  11070. <Data>
  11071. <Name><![CDATA[refsv1]]></Name>
  11072. <Description><![CDATA[ReFSv1]]></Description>
  11073. <File><![CDATA[c:\windows\system32\drivers\refsv1.sys]]></File>
  11074. <Type><![CDATA[File System Driver]]></Type>
  11075. <Started><![CDATA[No]]></Started>
  11076. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11077. <State><![CDATA[Stopped]]></State>
  11078. <Status><![CDATA[OK]]></Status>
  11079. <Error_Control><![CDATA[Normal]]></Error_Control>
  11080. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11081. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11082. </Data>
  11083. <Data>
  11084. <Name><![CDATA[rfcomm]]></Name>
  11085. <Description><![CDATA[Bluetooth Device (RFCOMM Protocol TDI)]]></Description>
  11086. <File><![CDATA[c:\windows\system32\drivers\rfcomm.sys]]></File>
  11087. <Type><![CDATA[Kernel Driver]]></Type>
  11088. <Started><![CDATA[No]]></Started>
  11089. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11090. <State><![CDATA[Stopped]]></State>
  11091. <Status><![CDATA[OK]]></Status>
  11092. <Error_Control><![CDATA[Normal]]></Error_Control>
  11093. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11094. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11095. </Data>
  11096. <Data>
  11097. <Name><![CDATA[rhproxy]]></Name>
  11098. <Description><![CDATA[Resource Hub proxy driver]]></Description>
  11099. <File><![CDATA[c:\windows\system32\drivers\rhproxy.sys]]></File>
  11100. <Type><![CDATA[Kernel Driver]]></Type>
  11101. <Started><![CDATA[No]]></Started>
  11102. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11103. <State><![CDATA[Stopped]]></State>
  11104. <Status><![CDATA[OK]]></Status>
  11105. <Error_Control><![CDATA[Normal]]></Error_Control>
  11106. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11107. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11108. </Data>
  11109. <Data>
  11110. <Name><![CDATA[rmcast]]></Name>
  11111. <Description><![CDATA[Reliable Multicast Protocol]]></Description>
  11112. <File><![CDATA[c:\windows\system32\drivers\rmcast.sys]]></File>
  11113. <Type><![CDATA[Kernel Driver]]></Type>
  11114. <Started><![CDATA[Yes]]></Started>
  11115. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  11116. <State><![CDATA[Running]]></State>
  11117. <Status><![CDATA[OK]]></Status>
  11118. <Error_Control><![CDATA[Normal]]></Error_Control>
  11119. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11120. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11121. </Data>
  11122. <Data>
  11123. <Name><![CDATA[rpcxdr]]></Name>
  11124. <Description><![CDATA[Server for NFS Open RPC (ONCRPC)]]></Description>
  11125. <File><![CDATA[c:\windows\system32\drivers\rpcxdr.sys]]></File>
  11126. <Type><![CDATA[Kernel Driver]]></Type>
  11127. <Started><![CDATA[Yes]]></Started>
  11128. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11129. <State><![CDATA[Running]]></State>
  11130. <Status><![CDATA[OK]]></Status>
  11131. <Error_Control><![CDATA[Normal]]></Error_Control>
  11132. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11133. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11134. </Data>
  11135. <Data>
  11136. <Name><![CDATA[rrnetcapfilterdriver]]></Name>
  11137. <Description><![CDATA[RadioRip Filter Driver]]></Description>
  11138. <File><![CDATA[c:\windows\system32\drivers\rrnetcapfilterdriver.sys]]></File>
  11139. <Type><![CDATA[Kernel Driver]]></Type>
  11140. <Started><![CDATA[Yes]]></Started>
  11141. <Start_Mode><![CDATA[System]]></Start_Mode>
  11142. <State><![CDATA[Running]]></State>
  11143. <Status><![CDATA[OK]]></Status>
  11144. <Error_Control><![CDATA[Normal]]></Error_Control>
  11145. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11146. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11147. </Data>
  11148. <Data>
  11149. <Name><![CDATA[rspndr]]></Name>
  11150. <Description><![CDATA[Link-Layer Topology Discovery Responder]]></Description>
  11151. <File><![CDATA[c:\windows\system32\drivers\rspndr.sys]]></File>
  11152. <Type><![CDATA[Kernel Driver]]></Type>
  11153. <Started><![CDATA[Yes]]></Started>
  11154. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  11155. <State><![CDATA[Running]]></State>
  11156. <Status><![CDATA[OK]]></Status>
  11157. <Error_Control><![CDATA[Normal]]></Error_Control>
  11158. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11159. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11160. </Data>
  11161. <Data>
  11162. <Name><![CDATA[rtsupx]]></Name>
  11163. <Description><![CDATA[RtsUpx Driver]]></Description>
  11164. <File><![CDATA[\??\c:\windows\system32\drivers\rtsupx.sys]]></File>
  11165. <Type><![CDATA[Kernel Driver]]></Type>
  11166. <Started><![CDATA[Yes]]></Started>
  11167. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11168. <State><![CDATA[Running]]></State>
  11169. <Status><![CDATA[OK]]></Status>
  11170. <Error_Control><![CDATA[Ignore]]></Error_Control>
  11171. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11172. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11173. </Data>
  11174. <Data>
  11175. <Name><![CDATA[s3cap]]></Name>
  11176. <Description><![CDATA[s3cap]]></Description>
  11177. <File><![CDATA[c:\windows\system32\drivers\vms3cap.sys]]></File>
  11178. <Type><![CDATA[Kernel Driver]]></Type>
  11179. <Started><![CDATA[No]]></Started>
  11180. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11181. <State><![CDATA[Stopped]]></State>
  11182. <Status><![CDATA[OK]]></Status>
  11183. <Error_Control><![CDATA[Normal]]></Error_Control>
  11184. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11185. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11186. </Data>
  11187. <Data>
  11188. <Name><![CDATA[samsungrapiddiskfltr]]></Name>
  11189. <Description><![CDATA[SAMSUNG RAPID Mode Disk Filter Driver]]></Description>
  11190. <File><![CDATA[c:\windows\system32\drivers\samsungrapiddiskfltr.sys]]></File>
  11191. <Type><![CDATA[Kernel Driver]]></Type>
  11192. <Started><![CDATA[Yes]]></Started>
  11193. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  11194. <State><![CDATA[Running]]></State>
  11195. <Status><![CDATA[OK]]></Status>
  11196. <Error_Control><![CDATA[Normal]]></Error_Control>
  11197. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11198. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11199. </Data>
  11200. <Data>
  11201. <Name><![CDATA[samsungrapidfsfltr]]></Name>
  11202. <Description><![CDATA[SamsungRapidFSFltr]]></Description>
  11203. <File><![CDATA[c:\windows\system32\drivers\samsungrapidfsfltr.sys]]></File>
  11204. <Type><![CDATA[File System Driver]]></Type>
  11205. <Started><![CDATA[Yes]]></Started>
  11206. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  11207. <State><![CDATA[Running]]></State>
  11208. <Status><![CDATA[OK]]></Status>
  11209. <Error_Control><![CDATA[Normal]]></Error_Control>
  11210. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11211. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11212. </Data>
  11213. <Data>
  11214. <Name><![CDATA[sbp2port]]></Name>
  11215. <Description><![CDATA[SBP-2 Transport/Protocol Bus Driver]]></Description>
  11216. <File><![CDATA[c:\windows\system32\drivers\sbp2port.sys]]></File>
  11217. <Type><![CDATA[Kernel Driver]]></Type>
  11218. <Started><![CDATA[No]]></Started>
  11219. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11220. <State><![CDATA[Stopped]]></State>
  11221. <Status><![CDATA[OK]]></Status>
  11222. <Error_Control><![CDATA[Normal]]></Error_Control>
  11223. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11224. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11225. </Data>
  11226. <Data>
  11227. <Name><![CDATA[scfilter]]></Name>
  11228. <Description><![CDATA[Smart card PnP Class Filter Driver]]></Description>
  11229. <File><![CDATA[c:\windows\system32\drivers\scfilter.sys]]></File>
  11230. <Type><![CDATA[Kernel Driver]]></Type>
  11231. <Started><![CDATA[No]]></Started>
  11232. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11233. <State><![CDATA[Stopped]]></State>
  11234. <Status><![CDATA[OK]]></Status>
  11235. <Error_Control><![CDATA[Normal]]></Error_Control>
  11236. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11237. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11238. </Data>
  11239. <Data>
  11240. <Name><![CDATA[scmbus]]></Name>
  11241. <Description><![CDATA[Microsoft Storage Class Memory Bus Driver]]></Description>
  11242. <File><![CDATA[c:\windows\system32\drivers\scmbus.sys]]></File>
  11243. <Type><![CDATA[Kernel Driver]]></Type>
  11244. <Started><![CDATA[No]]></Started>
  11245. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11246. <State><![CDATA[Stopped]]></State>
  11247. <Status><![CDATA[OK]]></Status>
  11248. <Error_Control><![CDATA[Normal]]></Error_Control>
  11249. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11250. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11251. </Data>
  11252. <Data>
  11253. <Name><![CDATA[sdbus]]></Name>
  11254. <Description><![CDATA[sdbus]]></Description>
  11255. <File><![CDATA[c:\windows\system32\drivers\sdbus.sys]]></File>
  11256. <Type><![CDATA[Kernel Driver]]></Type>
  11257. <Started><![CDATA[No]]></Started>
  11258. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11259. <State><![CDATA[Stopped]]></State>
  11260. <Status><![CDATA[OK]]></Status>
  11261. <Error_Control><![CDATA[Normal]]></Error_Control>
  11262. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11263. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11264. </Data>
  11265. <Data>
  11266. <Name><![CDATA[sdfrd]]></Name>
  11267. <Description><![CDATA[SDF Reflector]]></Description>
  11268. <File><![CDATA[c:\windows\system32\drivers\sdfrd.sys]]></File>
  11269. <Type><![CDATA[Kernel Driver]]></Type>
  11270. <Started><![CDATA[No]]></Started>
  11271. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11272. <State><![CDATA[Stopped]]></State>
  11273. <Status><![CDATA[OK]]></Status>
  11274. <Error_Control><![CDATA[Normal]]></Error_Control>
  11275. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11276. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11277. </Data>
  11278. <Data>
  11279. <Name><![CDATA[sdstor]]></Name>
  11280. <Description><![CDATA[SD Storage Port Driver]]></Description>
  11281. <File><![CDATA[c:\windows\system32\drivers\sdstor.sys]]></File>
  11282. <Type><![CDATA[Kernel Driver]]></Type>
  11283. <Started><![CDATA[No]]></Started>
  11284. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11285. <State><![CDATA[Stopped]]></State>
  11286. <Status><![CDATA[OK]]></Status>
  11287. <Error_Control><![CDATA[Normal]]></Error_Control>
  11288. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11289. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11290. </Data>
  11291. <Data>
  11292. <Name><![CDATA[sercx]]></Name>
  11293. <Description><![CDATA[Serial UART Support Library]]></Description>
  11294. <File><![CDATA[c:\windows\system32\drivers\sercx.sys]]></File>
  11295. <Type><![CDATA[Kernel Driver]]></Type>
  11296. <Started><![CDATA[No]]></Started>
  11297. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11298. <State><![CDATA[Stopped]]></State>
  11299. <Status><![CDATA[OK]]></Status>
  11300. <Error_Control><![CDATA[Normal]]></Error_Control>
  11301. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11302. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11303. </Data>
  11304. <Data>
  11305. <Name><![CDATA[sercx2]]></Name>
  11306. <Description><![CDATA[Serial UART Support Library]]></Description>
  11307. <File><![CDATA[c:\windows\system32\drivers\sercx2.sys]]></File>
  11308. <Type><![CDATA[Kernel Driver]]></Type>
  11309. <Started><![CDATA[No]]></Started>
  11310. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11311. <State><![CDATA[Stopped]]></State>
  11312. <Status><![CDATA[OK]]></Status>
  11313. <Error_Control><![CDATA[Normal]]></Error_Control>
  11314. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11315. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11316. </Data>
  11317. <Data>
  11318. <Name><![CDATA[serenum]]></Name>
  11319. <Description><![CDATA[Serenum Filter Driver]]></Description>
  11320. <File><![CDATA[c:\windows\system32\drivers\serenum.sys]]></File>
  11321. <Type><![CDATA[Kernel Driver]]></Type>
  11322. <Started><![CDATA[No]]></Started>
  11323. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11324. <State><![CDATA[Stopped]]></State>
  11325. <Status><![CDATA[OK]]></Status>
  11326. <Error_Control><![CDATA[Normal]]></Error_Control>
  11327. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11328. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11329. </Data>
  11330. <Data>
  11331. <Name><![CDATA[serial]]></Name>
  11332. <Description><![CDATA[Serial port driver]]></Description>
  11333. <File><![CDATA[c:\windows\system32\drivers\serial.sys]]></File>
  11334. <Type><![CDATA[Kernel Driver]]></Type>
  11335. <Started><![CDATA[No]]></Started>
  11336. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11337. <State><![CDATA[Stopped]]></State>
  11338. <Status><![CDATA[OK]]></Status>
  11339. <Error_Control><![CDATA[Ignore]]></Error_Control>
  11340. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11341. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11342. </Data>
  11343. <Data>
  11344. <Name><![CDATA[sermouse]]></Name>
  11345. <Description><![CDATA[Serial Mouse Driver]]></Description>
  11346. <File><![CDATA[c:\windows\system32\drivers\sermouse.sys]]></File>
  11347. <Type><![CDATA[Kernel Driver]]></Type>
  11348. <Started><![CDATA[No]]></Started>
  11349. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11350. <State><![CDATA[Stopped]]></State>
  11351. <Status><![CDATA[OK]]></Status>
  11352. <Error_Control><![CDATA[Normal]]></Error_Control>
  11353. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11354. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11355. </Data>
  11356. <Data>
  11357. <Name><![CDATA[sfloppy]]></Name>
  11358. <Description><![CDATA[High-Capacity Floppy Disk Drive]]></Description>
  11359. <File><![CDATA[c:\windows\system32\drivers\sfloppy.sys]]></File>
  11360. <Type><![CDATA[Kernel Driver]]></Type>
  11361. <Started><![CDATA[No]]></Started>
  11362. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11363. <State><![CDATA[Stopped]]></State>
  11364. <Status><![CDATA[OK]]></Status>
  11365. <Error_Control><![CDATA[Normal]]></Error_Control>
  11366. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11367. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11368. </Data>
  11369. <Data>
  11370. <Name><![CDATA[sgrmagent]]></Name>
  11371. <Description><![CDATA[System Guard Runtime Monitor Agent]]></Description>
  11372. <File><![CDATA[c:\windows\system32\drivers\sgrmagent.sys]]></File>
  11373. <Type><![CDATA[Kernel Driver]]></Type>
  11374. <Started><![CDATA[Yes]]></Started>
  11375. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  11376. <State><![CDATA[Running]]></State>
  11377. <Status><![CDATA[OK]]></Status>
  11378. <Error_Control><![CDATA[Normal]]></Error_Control>
  11379. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11380. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11381. </Data>
  11382. <Data>
  11383. <Name><![CDATA[sisraid2]]></Name>
  11384. <Description><![CDATA[SiSRaid2]]></Description>
  11385. <File><![CDATA[c:\windows\system32\drivers\sisraid2.sys]]></File>
  11386. <Type><![CDATA[Kernel Driver]]></Type>
  11387. <Started><![CDATA[No]]></Started>
  11388. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11389. <State><![CDATA[Stopped]]></State>
  11390. <Status><![CDATA[OK]]></Status>
  11391. <Error_Control><![CDATA[Normal]]></Error_Control>
  11392. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11393. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11394. </Data>
  11395. <Data>
  11396. <Name><![CDATA[sisraid4]]></Name>
  11397. <Description><![CDATA[SiSRaid4]]></Description>
  11398. <File><![CDATA[c:\windows\system32\drivers\sisraid4.sys]]></File>
  11399. <Type><![CDATA[Kernel Driver]]></Type>
  11400. <Started><![CDATA[No]]></Started>
  11401. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11402. <State><![CDATA[Stopped]]></State>
  11403. <Status><![CDATA[OK]]></Status>
  11404. <Error_Control><![CDATA[Normal]]></Error_Control>
  11405. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11406. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11407. </Data>
  11408. <Data>
  11409. <Name><![CDATA[siusbxp]]></Name>
  11410. <Description><![CDATA[SIUSBXP]]></Description>
  11411. <File><![CDATA[c:\windows\system32\drivers\siusbxp.sys]]></File>
  11412. <Type><![CDATA[Kernel Driver]]></Type>
  11413. <Started><![CDATA[No]]></Started>
  11414. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11415. <State><![CDATA[Stopped]]></State>
  11416. <Status><![CDATA[OK]]></Status>
  11417. <Error_Control><![CDATA[Normal]]></Error_Control>
  11418. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11419. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11420. </Data>
  11421. <Data>
  11422. <Name><![CDATA[sivdriver]]></Name>
  11423. <Description><![CDATA[SIV Kernel Driver]]></Description>
  11424. <File><![CDATA[\??\c:\windows\system32\drivers\sivx64.sys]]></File>
  11425. <Type><![CDATA[Kernel Driver]]></Type>
  11426. <Started><![CDATA[No]]></Started>
  11427. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11428. <State><![CDATA[Stopped]]></State>
  11429. <Status><![CDATA[OK]]></Status>
  11430. <Error_Control><![CDATA[Normal]]></Error_Control>
  11431. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11432. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11433. </Data>
  11434. <Data>
  11435. <Name><![CDATA[smartdefragdriver]]></Name>
  11436. <Description><![CDATA[SmartDefragDriver]]></Description>
  11437. <File><![CDATA[c:\windows\system32\drivers\smartdefragdriver.sys]]></File>
  11438. <Type><![CDATA[Kernel Driver]]></Type>
  11439. <Started><![CDATA[Yes]]></Started>
  11440. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  11441. <State><![CDATA[Running]]></State>
  11442. <Status><![CDATA[OK]]></Status>
  11443. <Error_Control><![CDATA[Ignore]]></Error_Control>
  11444. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11445. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11446. </Data>
  11447. <Data>
  11448. <Name><![CDATA[smartsamd]]></Name>
  11449. <Description><![CDATA[SmartSAMD]]></Description>
  11450. <File><![CDATA[c:\windows\system32\drivers\smartsamd.sys]]></File>
  11451. <Type><![CDATA[Kernel Driver]]></Type>
  11452. <Started><![CDATA[No]]></Started>
  11453. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11454. <State><![CDATA[Stopped]]></State>
  11455. <Status><![CDATA[OK]]></Status>
  11456. <Error_Control><![CDATA[Normal]]></Error_Control>
  11457. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11458. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11459. </Data>
  11460. <Data>
  11461. <Name><![CDATA[smbdirect]]></Name>
  11462. <Description><![CDATA[smbdirect]]></Description>
  11463. <File><![CDATA[c:\windows\system32\drivers\smbdirect.sys]]></File>
  11464. <Type><![CDATA[File System Driver]]></Type>
  11465. <Started><![CDATA[No]]></Started>
  11466. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11467. <State><![CDATA[Stopped]]></State>
  11468. <Status><![CDATA[OK]]></Status>
  11469. <Error_Control><![CDATA[Normal]]></Error_Control>
  11470. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11471. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11472. </Data>
  11473. <Data>
  11474. <Name><![CDATA[spaceport]]></Name>
  11475. <Description><![CDATA[Storage Spaces Driver]]></Description>
  11476. <File><![CDATA[c:\windows\system32\drivers\spaceport.sys]]></File>
  11477. <Type><![CDATA[Kernel Driver]]></Type>
  11478. <Started><![CDATA[Yes]]></Started>
  11479. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  11480. <State><![CDATA[Running]]></State>
  11481. <Status><![CDATA[OK]]></Status>
  11482. <Error_Control><![CDATA[Critical]]></Error_Control>
  11483. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11484. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11485. </Data>
  11486. <Data>
  11487. <Name><![CDATA[spatialgraphfilter]]></Name>
  11488. <Description><![CDATA[Holographic Spatial Graph Filter]]></Description>
  11489. <File><![CDATA[c:\windows\system32\drivers\spatialgraphfilter.sys]]></File>
  11490. <Type><![CDATA[Kernel Driver]]></Type>
  11491. <Started><![CDATA[No]]></Started>
  11492. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11493. <State><![CDATA[Stopped]]></State>
  11494. <Status><![CDATA[OK]]></Status>
  11495. <Error_Control><![CDATA[Normal]]></Error_Control>
  11496. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11497. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11498. </Data>
  11499. <Data>
  11500. <Name><![CDATA[spbcx]]></Name>
  11501. <Description><![CDATA[Simple Peripheral Bus Support Library]]></Description>
  11502. <File><![CDATA[c:\windows\system32\drivers\spbcx.sys]]></File>
  11503. <Type><![CDATA[Kernel Driver]]></Type>
  11504. <Started><![CDATA[No]]></Started>
  11505. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11506. <State><![CDATA[Stopped]]></State>
  11507. <Status><![CDATA[OK]]></Status>
  11508. <Error_Control><![CDATA[Normal]]></Error_Control>
  11509. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11510. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11511. </Data>
  11512. <Data>
  11513. <Name><![CDATA[sptd2]]></Name>
  11514. <Description><![CDATA[sptd2]]></Description>
  11515. <File><![CDATA[c:\windows\system32\drivers\sptd2.sys]]></File>
  11516. <Type><![CDATA[Kernel Driver]]></Type>
  11517. <Started><![CDATA[Yes]]></Started>
  11518. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  11519. <State><![CDATA[Running]]></State>
  11520. <Status><![CDATA[OK]]></Status>
  11521. <Error_Control><![CDATA[Normal]]></Error_Control>
  11522. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11523. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11524. </Data>
  11525. <Data>
  11526. <Name><![CDATA[srv2]]></Name>
  11527. <Description><![CDATA[Server SMB 2.xxx Driver]]></Description>
  11528. <File><![CDATA[c:\windows\system32\drivers\srv2.sys]]></File>
  11529. <Type><![CDATA[File System Driver]]></Type>
  11530. <Started><![CDATA[Yes]]></Started>
  11531. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11532. <State><![CDATA[Running]]></State>
  11533. <Status><![CDATA[OK]]></Status>
  11534. <Error_Control><![CDATA[Normal]]></Error_Control>
  11535. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11536. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11537. </Data>
  11538. <Data>
  11539. <Name><![CDATA[srvnet]]></Name>
  11540. <Description><![CDATA[srvnet]]></Description>
  11541. <File><![CDATA[c:\windows\system32\drivers\srvnet.sys]]></File>
  11542. <Type><![CDATA[File System Driver]]></Type>
  11543. <Started><![CDATA[Yes]]></Started>
  11544. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11545. <State><![CDATA[Running]]></State>
  11546. <Status><![CDATA[OK]]></Status>
  11547. <Error_Control><![CDATA[Normal]]></Error_Control>
  11548. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11549. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11550. </Data>
  11551. <Data>
  11552. <Name><![CDATA[ssudmdm]]></Name>
  11553. <Description><![CDATA[SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.)]]></Description>
  11554. <File><![CDATA[c:\windows\system32\drivers\ssudmdm.sys]]></File>
  11555. <Type><![CDATA[Kernel Driver]]></Type>
  11556. <Started><![CDATA[No]]></Started>
  11557. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11558. <State><![CDATA[Stopped]]></State>
  11559. <Status><![CDATA[OK]]></Status>
  11560. <Error_Control><![CDATA[Normal]]></Error_Control>
  11561. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11562. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11563. </Data>
  11564. <Data>
  11565. <Name><![CDATA[stexstor]]></Name>
  11566. <Description><![CDATA[stexstor]]></Description>
  11567. <File><![CDATA[c:\windows\system32\drivers\stexstor.sys]]></File>
  11568. <Type><![CDATA[Kernel Driver]]></Type>
  11569. <Started><![CDATA[No]]></Started>
  11570. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11571. <State><![CDATA[Stopped]]></State>
  11572. <Status><![CDATA[OK]]></Status>
  11573. <Error_Control><![CDATA[Normal]]></Error_Control>
  11574. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11575. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11576. </Data>
  11577. <Data>
  11578. <Name><![CDATA[storahci]]></Name>
  11579. <Description><![CDATA[Microsoft Standard SATA AHCI Driver]]></Description>
  11580. <File><![CDATA[c:\windows\system32\drivers\storahci.sys]]></File>
  11581. <Type><![CDATA[Kernel Driver]]></Type>
  11582. <Started><![CDATA[No]]></Started>
  11583. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11584. <State><![CDATA[Stopped]]></State>
  11585. <Status><![CDATA[OK]]></Status>
  11586. <Error_Control><![CDATA[Critical]]></Error_Control>
  11587. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11588. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11589. </Data>
  11590. <Data>
  11591. <Name><![CDATA[storflt]]></Name>
  11592. <Description><![CDATA[Microsoft Hyper-V Storage Accelerator]]></Description>
  11593. <File><![CDATA[c:\windows\system32\drivers\vmstorfl.sys]]></File>
  11594. <Type><![CDATA[Kernel Driver]]></Type>
  11595. <Started><![CDATA[No]]></Started>
  11596. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11597. <State><![CDATA[Stopped]]></State>
  11598. <Status><![CDATA[OK]]></Status>
  11599. <Error_Control><![CDATA[Normal]]></Error_Control>
  11600. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11601. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11602. </Data>
  11603. <Data>
  11604. <Name><![CDATA[stornvme]]></Name>
  11605. <Description><![CDATA[Microsoft Standard NVM Express Driver]]></Description>
  11606. <File><![CDATA[c:\windows\system32\drivers\stornvme.sys]]></File>
  11607. <Type><![CDATA[Kernel Driver]]></Type>
  11608. <Started><![CDATA[Yes]]></Started>
  11609. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11610. <State><![CDATA[Running]]></State>
  11611. <Status><![CDATA[OK]]></Status>
  11612. <Error_Control><![CDATA[Critical]]></Error_Control>
  11613. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11614. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11615. </Data>
  11616. <Data>
  11617. <Name><![CDATA[storqosflt]]></Name>
  11618. <Description><![CDATA[Storage QoS Filter Driver]]></Description>
  11619. <File><![CDATA[c:\windows\system32\drivers\storqosflt.sys]]></File>
  11620. <Type><![CDATA[File System Driver]]></Type>
  11621. <Started><![CDATA[Yes]]></Started>
  11622. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  11623. <State><![CDATA[Running]]></State>
  11624. <Status><![CDATA[OK]]></Status>
  11625. <Error_Control><![CDATA[Normal]]></Error_Control>
  11626. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11627. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11628. </Data>
  11629. <Data>
  11630. <Name><![CDATA[storufs]]></Name>
  11631. <Description><![CDATA[Microsoft Universal Flash Storage (UFS) Driver]]></Description>
  11632. <File><![CDATA[c:\windows\system32\drivers\storufs.sys]]></File>
  11633. <Type><![CDATA[Kernel Driver]]></Type>
  11634. <Started><![CDATA[No]]></Started>
  11635. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11636. <State><![CDATA[Stopped]]></State>
  11637. <Status><![CDATA[OK]]></Status>
  11638. <Error_Control><![CDATA[Normal]]></Error_Control>
  11639. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11640. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11641. </Data>
  11642. <Data>
  11643. <Name><![CDATA[storvsc]]></Name>
  11644. <Description><![CDATA[storvsc]]></Description>
  11645. <File><![CDATA[c:\windows\system32\drivers\storvsc.sys]]></File>
  11646. <Type><![CDATA[Kernel Driver]]></Type>
  11647. <Started><![CDATA[No]]></Started>
  11648. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11649. <State><![CDATA[Stopped]]></State>
  11650. <Status><![CDATA[OK]]></Status>
  11651. <Error_Control><![CDATA[Normal]]></Error_Control>
  11652. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11653. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11654. </Data>
  11655. <Data>
  11656. <Name><![CDATA[storvsp]]></Name>
  11657. <Description><![CDATA[storvsp]]></Description>
  11658. <File><![CDATA[c:\windows\system32\drivers\storvsp.sys]]></File>
  11659. <Type><![CDATA[Kernel Driver]]></Type>
  11660. <Started><![CDATA[Yes]]></Started>
  11661. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11662. <State><![CDATA[Running]]></State>
  11663. <Status><![CDATA[OK]]></Status>
  11664. <Error_Control><![CDATA[Normal]]></Error_Control>
  11665. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11666. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11667. </Data>
  11668. <Data>
  11669. <Name><![CDATA[swenum]]></Name>
  11670. <Description><![CDATA[Software Bus Driver]]></Description>
  11671. <File><![CDATA[c:\windows\system32\driverstore\filerepository\swenum.inf_amd64_31f554b660026323\swenum.sys]]></File>
  11672. <Type><![CDATA[Kernel Driver]]></Type>
  11673. <Started><![CDATA[Yes]]></Started>
  11674. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11675. <State><![CDATA[Running]]></State>
  11676. <Status><![CDATA[OK]]></Status>
  11677. <Error_Control><![CDATA[Normal]]></Error_Control>
  11678. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11679. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11680. </Data>
  11681. <Data>
  11682. <Name><![CDATA[synth3dvsc]]></Name>
  11683. <Description><![CDATA[Synth3dVsc]]></Description>
  11684. <File><![CDATA[c:\windows\system32\drivers\synth3dvsc.sys]]></File>
  11685. <Type><![CDATA[Kernel Driver]]></Type>
  11686. <Started><![CDATA[No]]></Started>
  11687. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11688. <State><![CDATA[Stopped]]></State>
  11689. <Status><![CDATA[OK]]></Status>
  11690. <Error_Control><![CDATA[Normal]]></Error_Control>
  11691. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11692. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11693. </Data>
  11694. <Data>
  11695. <Name><![CDATA[synth3dvsp]]></Name>
  11696. <Description><![CDATA[Synth3dVsp]]></Description>
  11697. <File><![CDATA[c:\windows\system32\drivers\synth3dvsp.sys]]></File>
  11698. <Type><![CDATA[Kernel Driver]]></Type>
  11699. <Started><![CDATA[Yes]]></Started>
  11700. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11701. <State><![CDATA[Running]]></State>
  11702. <Status><![CDATA[OK]]></Status>
  11703. <Error_Control><![CDATA[Normal]]></Error_Control>
  11704. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11705. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11706. </Data>
  11707. <Data>
  11708. <Name><![CDATA[tap0901]]></Name>
  11709. <Description><![CDATA[TAP-Windows Adapter V9]]></Description>
  11710. <File><![CDATA[c:\windows\system32\drivers\tap0901.sys]]></File>
  11711. <Type><![CDATA[Kernel Driver]]></Type>
  11712. <Started><![CDATA[No]]></Started>
  11713. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11714. <State><![CDATA[Stopped]]></State>
  11715. <Status><![CDATA[OK]]></Status>
  11716. <Error_Control><![CDATA[Normal]]></Error_Control>
  11717. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11718. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11719. </Data>
  11720. <Data>
  11721. <Name><![CDATA[tapwindscribe0901]]></Name>
  11722. <Description><![CDATA[Windscribe VPN]]></Description>
  11723. <File><![CDATA[c:\windows\system32\drivers\tapwindscribe0901.sys]]></File>
  11724. <Type><![CDATA[Kernel Driver]]></Type>
  11725. <Started><![CDATA[No]]></Started>
  11726. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11727. <State><![CDATA[Stopped]]></State>
  11728. <Status><![CDATA[OK]]></Status>
  11729. <Error_Control><![CDATA[Normal]]></Error_Control>
  11730. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11731. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11732. </Data>
  11733. <Data>
  11734. <Name><![CDATA[tbhsd]]></Name>
  11735. <Description><![CDATA[Audials Sound Capturing]]></Description>
  11736. <File><![CDATA[c:\windows\system32\drivers\tbhsd.sys]]></File>
  11737. <Type><![CDATA[Kernel Driver]]></Type>
  11738. <Started><![CDATA[Yes]]></Started>
  11739. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11740. <State><![CDATA[Running]]></State>
  11741. <Status><![CDATA[OK]]></Status>
  11742. <Error_Control><![CDATA[Normal]]></Error_Control>
  11743. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11744. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11745. </Data>
  11746. <Data>
  11747. <Name><![CDATA[tcpip]]></Name>
  11748. <Description><![CDATA[TCP/IP Protocol Driver]]></Description>
  11749. <File><![CDATA[c:\windows\system32\drivers\tcpip.sys]]></File>
  11750. <Type><![CDATA[Kernel Driver]]></Type>
  11751. <Started><![CDATA[Yes]]></Started>
  11752. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  11753. <State><![CDATA[Running]]></State>
  11754. <Status><![CDATA[OK]]></Status>
  11755. <Error_Control><![CDATA[Normal]]></Error_Control>
  11756. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11757. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11758. </Data>
  11759. <Data>
  11760. <Name><![CDATA[tcpip6]]></Name>
  11761. <Description><![CDATA[@todo.dll,-100;Microsoft IPv6 Protocol Driver]]></Description>
  11762. <File><![CDATA[c:\windows\system32\drivers\tcpip.sys]]></File>
  11763. <Type><![CDATA[Kernel Driver]]></Type>
  11764. <Started><![CDATA[No]]></Started>
  11765. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11766. <State><![CDATA[Stopped]]></State>
  11767. <Status><![CDATA[OK]]></Status>
  11768. <Error_Control><![CDATA[Normal]]></Error_Control>
  11769. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11770. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11771. </Data>
  11772. <Data>
  11773. <Name><![CDATA[tcpipreg]]></Name>
  11774. <Description><![CDATA[TCP/IP Registry Compatibility]]></Description>
  11775. <File><![CDATA[c:\windows\system32\drivers\tcpipreg.sys]]></File>
  11776. <Type><![CDATA[Kernel Driver]]></Type>
  11777. <Started><![CDATA[Yes]]></Started>
  11778. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  11779. <State><![CDATA[Running]]></State>
  11780. <Status><![CDATA[OK]]></Status>
  11781. <Error_Control><![CDATA[Normal]]></Error_Control>
  11782. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11783. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11784. </Data>
  11785. <Data>
  11786. <Name><![CDATA[tdx]]></Name>
  11787. <Description><![CDATA[NetIO Legacy TDI Support Driver]]></Description>
  11788. <File><![CDATA[c:\windows\system32\drivers\tdx.sys]]></File>
  11789. <Type><![CDATA[Kernel Driver]]></Type>
  11790. <Started><![CDATA[Yes]]></Started>
  11791. <Start_Mode><![CDATA[System]]></Start_Mode>
  11792. <State><![CDATA[Running]]></State>
  11793. <Status><![CDATA[OK]]></Status>
  11794. <Error_Control><![CDATA[Normal]]></Error_Control>
  11795. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11796. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11797. </Data>
  11798. <Data>
  11799. <Name><![CDATA[terminpt]]></Name>
  11800. <Description><![CDATA[Microsoft Remote Desktop Input Driver]]></Description>
  11801. <File><![CDATA[c:\windows\system32\drivers\terminpt.sys]]></File>
  11802. <Type><![CDATA[Kernel Driver]]></Type>
  11803. <Started><![CDATA[No]]></Started>
  11804. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11805. <State><![CDATA[Stopped]]></State>
  11806. <Status><![CDATA[OK]]></Status>
  11807. <Error_Control><![CDATA[Normal]]></Error_Control>
  11808. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11809. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11810. </Data>
  11811. <Data>
  11812. <Name><![CDATA[tpm]]></Name>
  11813. <Description><![CDATA[TPM]]></Description>
  11814. <File><![CDATA[c:\windows\system32\drivers\tpm.sys]]></File>
  11815. <Type><![CDATA[Kernel Driver]]></Type>
  11816. <Started><![CDATA[No]]></Started>
  11817. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11818. <State><![CDATA[Stopped]]></State>
  11819. <Status><![CDATA[OK]]></Status>
  11820. <Error_Control><![CDATA[Normal]]></Error_Control>
  11821. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11822. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11823. </Data>
  11824. <Data>
  11825. <Name><![CDATA[tsusbflt]]></Name>
  11826. <Description><![CDATA[Remote Desktop USB Hub Class Filter Driver]]></Description>
  11827. <File><![CDATA[c:\windows\system32\drivers\tsusbflt.sys]]></File>
  11828. <Type><![CDATA[Kernel Driver]]></Type>
  11829. <Started><![CDATA[No]]></Started>
  11830. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11831. <State><![CDATA[Stopped]]></State>
  11832. <Status><![CDATA[OK]]></Status>
  11833. <Error_Control><![CDATA[Normal]]></Error_Control>
  11834. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11835. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11836. </Data>
  11837. <Data>
  11838. <Name><![CDATA[tsusbgd]]></Name>
  11839. <Description><![CDATA[Remote Desktop Generic USB Device]]></Description>
  11840. <File><![CDATA[c:\windows\system32\drivers\tsusbgd.sys]]></File>
  11841. <Type><![CDATA[Kernel Driver]]></Type>
  11842. <Started><![CDATA[No]]></Started>
  11843. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11844. <State><![CDATA[Stopped]]></State>
  11845. <Status><![CDATA[OK]]></Status>
  11846. <Error_Control><![CDATA[Normal]]></Error_Control>
  11847. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11848. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11849. </Data>
  11850. <Data>
  11851. <Name><![CDATA[tsusbhub]]></Name>
  11852. <Description><![CDATA[Remote Desktop USB Hub]]></Description>
  11853. <File><![CDATA[c:\windows\system32\drivers\tsusbhub.sys]]></File>
  11854. <Type><![CDATA[Kernel Driver]]></Type>
  11855. <Started><![CDATA[No]]></Started>
  11856. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11857. <State><![CDATA[Stopped]]></State>
  11858. <Status><![CDATA[OK]]></Status>
  11859. <Error_Control><![CDATA[Normal]]></Error_Control>
  11860. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11861. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11862. </Data>
  11863. <Data>
  11864. <Name><![CDATA[tunnel]]></Name>
  11865. <Description><![CDATA[Microsoft Tunnel Miniport Adapter Driver]]></Description>
  11866. <File><![CDATA[c:\windows\system32\drivers\tunnel.sys]]></File>
  11867. <Type><![CDATA[Kernel Driver]]></Type>
  11868. <Started><![CDATA[No]]></Started>
  11869. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11870. <State><![CDATA[Stopped]]></State>
  11871. <Status><![CDATA[OK]]></Status>
  11872. <Error_Control><![CDATA[Normal]]></Error_Control>
  11873. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11874. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11875. </Data>
  11876. <Data>
  11877. <Name><![CDATA[uaspstor]]></Name>
  11878. <Description><![CDATA[USB Attached SCSI (UAS) Driver]]></Description>
  11879. <File><![CDATA[c:\windows\system32\drivers\uaspstor.sys]]></File>
  11880. <Type><![CDATA[Kernel Driver]]></Type>
  11881. <Started><![CDATA[No]]></Started>
  11882. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11883. <State><![CDATA[Stopped]]></State>
  11884. <Status><![CDATA[OK]]></Status>
  11885. <Error_Control><![CDATA[Normal]]></Error_Control>
  11886. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11887. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11888. </Data>
  11889. <Data>
  11890. <Name><![CDATA[ucmcx0101]]></Name>
  11891. <Description><![CDATA[USB Connector Manager KMDF Class Extension]]></Description>
  11892. <File><![CDATA[c:\windows\system32\drivers\ucmcx.sys]]></File>
  11893. <Type><![CDATA[Kernel Driver]]></Type>
  11894. <Started><![CDATA[No]]></Started>
  11895. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11896. <State><![CDATA[Stopped]]></State>
  11897. <Status><![CDATA[OK]]></Status>
  11898. <Error_Control><![CDATA[Normal]]></Error_Control>
  11899. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11900. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11901. </Data>
  11902. <Data>
  11903. <Name><![CDATA[ucmtcpcicx0101]]></Name>
  11904. <Description><![CDATA[UCM-TCPCI KMDF Class Extension]]></Description>
  11905. <File><![CDATA[c:\windows\system32\drivers\ucmtcpcicx.sys]]></File>
  11906. <Type><![CDATA[Kernel Driver]]></Type>
  11907. <Started><![CDATA[No]]></Started>
  11908. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11909. <State><![CDATA[Stopped]]></State>
  11910. <Status><![CDATA[OK]]></Status>
  11911. <Error_Control><![CDATA[Normal]]></Error_Control>
  11912. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11913. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11914. </Data>
  11915. <Data>
  11916. <Name><![CDATA[ucmucsi]]></Name>
  11917. <Description><![CDATA[USB Connector Manager UCSI Client]]></Description>
  11918. <File><![CDATA[c:\windows\system32\drivers\ucmucsi.sys]]></File>
  11919. <Type><![CDATA[Kernel Driver]]></Type>
  11920. <Started><![CDATA[No]]></Started>
  11921. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11922. <State><![CDATA[Stopped]]></State>
  11923. <Status><![CDATA[OK]]></Status>
  11924. <Error_Control><![CDATA[Normal]]></Error_Control>
  11925. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11926. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11927. </Data>
  11928. <Data>
  11929. <Name><![CDATA[ucmucsiacpiclient]]></Name>
  11930. <Description><![CDATA[UCM-UCSI ACPI Client]]></Description>
  11931. <File><![CDATA[c:\windows\system32\drivers\ucmucsiacpiclient.sys]]></File>
  11932. <Type><![CDATA[Kernel Driver]]></Type>
  11933. <Started><![CDATA[No]]></Started>
  11934. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11935. <State><![CDATA[Stopped]]></State>
  11936. <Status><![CDATA[OK]]></Status>
  11937. <Error_Control><![CDATA[Normal]]></Error_Control>
  11938. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11939. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11940. </Data>
  11941. <Data>
  11942. <Name><![CDATA[ucmucsicx0101]]></Name>
  11943. <Description><![CDATA[UCM-UCSI KMDF Class Extension]]></Description>
  11944. <File><![CDATA[c:\windows\system32\drivers\ucmucsicx.sys]]></File>
  11945. <Type><![CDATA[Kernel Driver]]></Type>
  11946. <Started><![CDATA[No]]></Started>
  11947. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11948. <State><![CDATA[Stopped]]></State>
  11949. <Status><![CDATA[OK]]></Status>
  11950. <Error_Control><![CDATA[Normal]]></Error_Control>
  11951. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11952. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11953. </Data>
  11954. <Data>
  11955. <Name><![CDATA[ucx01000]]></Name>
  11956. <Description><![CDATA[USB Host Support Library]]></Description>
  11957. <File><![CDATA[c:\windows\system32\drivers\ucx01000.sys]]></File>
  11958. <Type><![CDATA[Kernel Driver]]></Type>
  11959. <Started><![CDATA[Yes]]></Started>
  11960. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11961. <State><![CDATA[Running]]></State>
  11962. <Status><![CDATA[OK]]></Status>
  11963. <Error_Control><![CDATA[Normal]]></Error_Control>
  11964. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11965. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  11966. </Data>
  11967. <Data>
  11968. <Name><![CDATA[udecx]]></Name>
  11969. <Description><![CDATA[USB Device Emulation Support Library]]></Description>
  11970. <File><![CDATA[c:\windows\system32\drivers\udecx.sys]]></File>
  11971. <Type><![CDATA[Kernel Driver]]></Type>
  11972. <Started><![CDATA[No]]></Started>
  11973. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  11974. <State><![CDATA[Stopped]]></State>
  11975. <Status><![CDATA[OK]]></Status>
  11976. <Error_Control><![CDATA[Normal]]></Error_Control>
  11977. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11978. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11979. </Data>
  11980. <Data>
  11981. <Name><![CDATA[udfs]]></Name>
  11982. <Description><![CDATA[udfs]]></Description>
  11983. <File><![CDATA[c:\windows\system32\drivers\udfs.sys]]></File>
  11984. <Type><![CDATA[File System Driver]]></Type>
  11985. <Started><![CDATA[No]]></Started>
  11986. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  11987. <State><![CDATA[Stopped]]></State>
  11988. <Status><![CDATA[OK]]></Status>
  11989. <Error_Control><![CDATA[Normal]]></Error_Control>
  11990. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  11991. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  11992. </Data>
  11993. <Data>
  11994. <Name><![CDATA[uefi]]></Name>
  11995. <Description><![CDATA[Microsoft UEFI Driver]]></Description>
  11996. <File><![CDATA[c:\windows\system32\drivers\uefi.sys]]></File>
  11997. <Type><![CDATA[Kernel Driver]]></Type>
  11998. <Started><![CDATA[Yes]]></Started>
  11999. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12000. <State><![CDATA[Running]]></State>
  12001. <Status><![CDATA[OK]]></Status>
  12002. <Error_Control><![CDATA[Normal]]></Error_Control>
  12003. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12004. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12005. </Data>
  12006. <Data>
  12007. <Name><![CDATA[uevagentdriver]]></Name>
  12008. <Description><![CDATA[UevAgentDriver]]></Description>
  12009. <File><![CDATA[c:\windows\system32\drivers\uevagentdriver.sys]]></File>
  12010. <Type><![CDATA[File System Driver]]></Type>
  12011. <Started><![CDATA[No]]></Started>
  12012. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  12013. <State><![CDATA[Stopped]]></State>
  12014. <Status><![CDATA[OK]]></Status>
  12015. <Error_Control><![CDATA[Normal]]></Error_Control>
  12016. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12017. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12018. </Data>
  12019. <Data>
  12020. <Name><![CDATA[ufx01000]]></Name>
  12021. <Description><![CDATA[USB Function Class Extension]]></Description>
  12022. <File><![CDATA[c:\windows\system32\drivers\ufx01000.sys]]></File>
  12023. <Type><![CDATA[Kernel Driver]]></Type>
  12024. <Started><![CDATA[No]]></Started>
  12025. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12026. <State><![CDATA[Stopped]]></State>
  12027. <Status><![CDATA[OK]]></Status>
  12028. <Error_Control><![CDATA[Normal]]></Error_Control>
  12029. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12030. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12031. </Data>
  12032. <Data>
  12033. <Name><![CDATA[ufxchipidea]]></Name>
  12034. <Description><![CDATA[USB Chipidea Controller]]></Description>
  12035. <File><![CDATA[c:\windows\system32\drivers\ufxchipidea.sys]]></File>
  12036. <Type><![CDATA[Kernel Driver]]></Type>
  12037. <Started><![CDATA[No]]></Started>
  12038. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12039. <State><![CDATA[Stopped]]></State>
  12040. <Status><![CDATA[OK]]></Status>
  12041. <Error_Control><![CDATA[Normal]]></Error_Control>
  12042. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12043. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12044. </Data>
  12045. <Data>
  12046. <Name><![CDATA[ufxsynopsys]]></Name>
  12047. <Description><![CDATA[USB Synopsys Controller]]></Description>
  12048. <File><![CDATA[c:\windows\system32\drivers\ufxsynopsys.sys]]></File>
  12049. <Type><![CDATA[Kernel Driver]]></Type>
  12050. <Started><![CDATA[No]]></Started>
  12051. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12052. <State><![CDATA[Stopped]]></State>
  12053. <Status><![CDATA[OK]]></Status>
  12054. <Error_Control><![CDATA[Normal]]></Error_Control>
  12055. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12056. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12057. </Data>
  12058. <Data>
  12059. <Name><![CDATA[umbus]]></Name>
  12060. <Description><![CDATA[UMBus Enumerator Driver]]></Description>
  12061. <File><![CDATA[c:\windows\system32\drivers\umbus.sys]]></File>
  12062. <Type><![CDATA[Kernel Driver]]></Type>
  12063. <Started><![CDATA[Yes]]></Started>
  12064. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12065. <State><![CDATA[Running]]></State>
  12066. <Status><![CDATA[OK]]></Status>
  12067. <Error_Control><![CDATA[Normal]]></Error_Control>
  12068. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12069. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12070. </Data>
  12071. <Data>
  12072. <Name><![CDATA[umpass]]></Name>
  12073. <Description><![CDATA[Microsoft UMPass Driver]]></Description>
  12074. <File><![CDATA[c:\windows\system32\drivers\umpass.sys]]></File>
  12075. <Type><![CDATA[Kernel Driver]]></Type>
  12076. <Started><![CDATA[No]]></Started>
  12077. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12078. <State><![CDATA[Stopped]]></State>
  12079. <Status><![CDATA[OK]]></Status>
  12080. <Error_Control><![CDATA[Normal]]></Error_Control>
  12081. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12082. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12083. </Data>
  12084. <Data>
  12085. <Name><![CDATA[urschipidea]]></Name>
  12086. <Description><![CDATA[Chipidea USB Role-Switch Driver]]></Description>
  12087. <File><![CDATA[c:\windows\system32\drivers\urschipidea.sys]]></File>
  12088. <Type><![CDATA[Kernel Driver]]></Type>
  12089. <Started><![CDATA[No]]></Started>
  12090. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12091. <State><![CDATA[Stopped]]></State>
  12092. <Status><![CDATA[OK]]></Status>
  12093. <Error_Control><![CDATA[Normal]]></Error_Control>
  12094. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12095. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12096. </Data>
  12097. <Data>
  12098. <Name><![CDATA[urscx01000]]></Name>
  12099. <Description><![CDATA[USB Role-Switch Support Library]]></Description>
  12100. <File><![CDATA[c:\windows\system32\drivers\urscx01000.sys]]></File>
  12101. <Type><![CDATA[Kernel Driver]]></Type>
  12102. <Started><![CDATA[No]]></Started>
  12103. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12104. <State><![CDATA[Stopped]]></State>
  12105. <Status><![CDATA[OK]]></Status>
  12106. <Error_Control><![CDATA[Normal]]></Error_Control>
  12107. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12108. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12109. </Data>
  12110. <Data>
  12111. <Name><![CDATA[urssynopsys]]></Name>
  12112. <Description><![CDATA[Synopsys USB Role-Switch Driver]]></Description>
  12113. <File><![CDATA[c:\windows\system32\drivers\urssynopsys.sys]]></File>
  12114. <Type><![CDATA[Kernel Driver]]></Type>
  12115. <Started><![CDATA[No]]></Started>
  12116. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12117. <State><![CDATA[Stopped]]></State>
  12118. <Status><![CDATA[OK]]></Status>
  12119. <Error_Control><![CDATA[Normal]]></Error_Control>
  12120. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12121. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12122. </Data>
  12123. <Data>
  12124. <Name><![CDATA[usbaudio]]></Name>
  12125. <Description><![CDATA[USB Audio Driver (WDM)]]></Description>
  12126. <File><![CDATA[c:\windows\system32\drivers\usbaudio.sys]]></File>
  12127. <Type><![CDATA[Kernel Driver]]></Type>
  12128. <Started><![CDATA[Yes]]></Started>
  12129. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12130. <State><![CDATA[Running]]></State>
  12131. <Status><![CDATA[OK]]></Status>
  12132. <Error_Control><![CDATA[Normal]]></Error_Control>
  12133. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12134. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12135. </Data>
  12136. <Data>
  12137. <Name><![CDATA[usbccgp]]></Name>
  12138. <Description><![CDATA[Microsoft USB Generic Parent Driver]]></Description>
  12139. <File><![CDATA[c:\windows\system32\drivers\usbccgp.sys]]></File>
  12140. <Type><![CDATA[Kernel Driver]]></Type>
  12141. <Started><![CDATA[Yes]]></Started>
  12142. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12143. <State><![CDATA[Running]]></State>
  12144. <Status><![CDATA[OK]]></Status>
  12145. <Error_Control><![CDATA[Normal]]></Error_Control>
  12146. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12147. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12148. </Data>
  12149. <Data>
  12150. <Name><![CDATA[usbcir]]></Name>
  12151. <Description><![CDATA[eHome Infrared Receiver (USBCIR)]]></Description>
  12152. <File><![CDATA[c:\windows\system32\drivers\usbcir.sys]]></File>
  12153. <Type><![CDATA[Kernel Driver]]></Type>
  12154. <Started><![CDATA[No]]></Started>
  12155. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12156. <State><![CDATA[Stopped]]></State>
  12157. <Status><![CDATA[OK]]></Status>
  12158. <Error_Control><![CDATA[Normal]]></Error_Control>
  12159. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12160. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12161. </Data>
  12162. <Data>
  12163. <Name><![CDATA[usbehci]]></Name>
  12164. <Description><![CDATA[Microsoft USB 2.0 Enhanced Host Controller Miniport Driver]]></Description>
  12165. <File><![CDATA[c:\windows\system32\drivers\usbehci.sys]]></File>
  12166. <Type><![CDATA[Kernel Driver]]></Type>
  12167. <Started><![CDATA[No]]></Started>
  12168. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12169. <State><![CDATA[Stopped]]></State>
  12170. <Status><![CDATA[OK]]></Status>
  12171. <Error_Control><![CDATA[Normal]]></Error_Control>
  12172. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12173. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12174. </Data>
  12175. <Data>
  12176. <Name><![CDATA[usbhub]]></Name>
  12177. <Description><![CDATA[Microsoft USB Standard Hub Driver]]></Description>
  12178. <File><![CDATA[c:\windows\system32\drivers\usbhub.sys]]></File>
  12179. <Type><![CDATA[Kernel Driver]]></Type>
  12180. <Started><![CDATA[No]]></Started>
  12181. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12182. <State><![CDATA[Stopped]]></State>
  12183. <Status><![CDATA[OK]]></Status>
  12184. <Error_Control><![CDATA[Normal]]></Error_Control>
  12185. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12186. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12187. </Data>
  12188. <Data>
  12189. <Name><![CDATA[usbhub3]]></Name>
  12190. <Description><![CDATA[SuperSpeed Hub]]></Description>
  12191. <File><![CDATA[c:\windows\system32\drivers\usbhub3.sys]]></File>
  12192. <Type><![CDATA[Kernel Driver]]></Type>
  12193. <Started><![CDATA[Yes]]></Started>
  12194. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12195. <State><![CDATA[Running]]></State>
  12196. <Status><![CDATA[OK]]></Status>
  12197. <Error_Control><![CDATA[Normal]]></Error_Control>
  12198. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12199. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12200. </Data>
  12201. <Data>
  12202. <Name><![CDATA[usbohci]]></Name>
  12203. <Description><![CDATA[Microsoft USB Open Host Controller Miniport Driver]]></Description>
  12204. <File><![CDATA[c:\windows\system32\drivers\usbohci.sys]]></File>
  12205. <Type><![CDATA[Kernel Driver]]></Type>
  12206. <Started><![CDATA[No]]></Started>
  12207. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12208. <State><![CDATA[Stopped]]></State>
  12209. <Status><![CDATA[OK]]></Status>
  12210. <Error_Control><![CDATA[Normal]]></Error_Control>
  12211. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12212. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12213. </Data>
  12214. <Data>
  12215. <Name><![CDATA[usbprint]]></Name>
  12216. <Description><![CDATA[Microsoft USB PRINTER Class]]></Description>
  12217. <File><![CDATA[c:\windows\system32\drivers\usbprint.sys]]></File>
  12218. <Type><![CDATA[Kernel Driver]]></Type>
  12219. <Started><![CDATA[No]]></Started>
  12220. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12221. <State><![CDATA[Stopped]]></State>
  12222. <Status><![CDATA[OK]]></Status>
  12223. <Error_Control><![CDATA[Normal]]></Error_Control>
  12224. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12225. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12226. </Data>
  12227. <Data>
  12228. <Name><![CDATA[usbser]]></Name>
  12229. <Description><![CDATA[Microsoft USB Serial Driver]]></Description>
  12230. <File><![CDATA[c:\windows\system32\drivers\usbser.sys]]></File>
  12231. <Type><![CDATA[Kernel Driver]]></Type>
  12232. <Started><![CDATA[No]]></Started>
  12233. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12234. <State><![CDATA[Stopped]]></State>
  12235. <Status><![CDATA[OK]]></Status>
  12236. <Error_Control><![CDATA[Normal]]></Error_Control>
  12237. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12238. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12239. </Data>
  12240. <Data>
  12241. <Name><![CDATA[usbstor]]></Name>
  12242. <Description><![CDATA[USB Mass Storage Driver]]></Description>
  12243. <File><![CDATA[c:\windows\system32\drivers\usbstor.sys]]></File>
  12244. <Type><![CDATA[Kernel Driver]]></Type>
  12245. <Started><![CDATA[Yes]]></Started>
  12246. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12247. <State><![CDATA[Running]]></State>
  12248. <Status><![CDATA[OK]]></Status>
  12249. <Error_Control><![CDATA[Normal]]></Error_Control>
  12250. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12251. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12252. </Data>
  12253. <Data>
  12254. <Name><![CDATA[usbuhci]]></Name>
  12255. <Description><![CDATA[Microsoft USB Universal Host Controller Miniport Driver]]></Description>
  12256. <File><![CDATA[c:\windows\system32\drivers\usbuhci.sys]]></File>
  12257. <Type><![CDATA[Kernel Driver]]></Type>
  12258. <Started><![CDATA[No]]></Started>
  12259. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12260. <State><![CDATA[Stopped]]></State>
  12261. <Status><![CDATA[OK]]></Status>
  12262. <Error_Control><![CDATA[Normal]]></Error_Control>
  12263. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12264. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12265. </Data>
  12266. <Data>
  12267. <Name><![CDATA[usbxhci]]></Name>
  12268. <Description><![CDATA[USB xHCI Compliant Host Controller]]></Description>
  12269. <File><![CDATA[c:\windows\system32\drivers\usbxhci.sys]]></File>
  12270. <Type><![CDATA[Kernel Driver]]></Type>
  12271. <Started><![CDATA[Yes]]></Started>
  12272. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12273. <State><![CDATA[Running]]></State>
  12274. <Status><![CDATA[OK]]></Status>
  12275. <Error_Control><![CDATA[Normal]]></Error_Control>
  12276. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12277. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12278. </Data>
  12279. <Data>
  12280. <Name><![CDATA[vdrvroot]]></Name>
  12281. <Description><![CDATA[Microsoft Virtual Drive Enumerator]]></Description>
  12282. <File><![CDATA[c:\windows\system32\drivers\vdrvroot.sys]]></File>
  12283. <Type><![CDATA[Kernel Driver]]></Type>
  12284. <Started><![CDATA[Yes]]></Started>
  12285. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12286. <State><![CDATA[Running]]></State>
  12287. <Status><![CDATA[OK]]></Status>
  12288. <Error_Control><![CDATA[Critical]]></Error_Control>
  12289. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12290. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12291. </Data>
  12292. <Data>
  12293. <Name><![CDATA[vd_filedisk]]></Name>
  12294. <Description><![CDATA[VD_FileDisk]]></Description>
  12295. <File><![CDATA[c:\windows\system32\drivers\vd_filedisk.sys]]></File>
  12296. <Type><![CDATA[Kernel Driver]]></Type>
  12297. <Started><![CDATA[Yes]]></Started>
  12298. <Start_Mode><![CDATA[System]]></Start_Mode>
  12299. <State><![CDATA[Running]]></State>
  12300. <Status><![CDATA[OK]]></Status>
  12301. <Error_Control><![CDATA[Normal]]></Error_Control>
  12302. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12303. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12304. </Data>
  12305. <Data>
  12306. <Name><![CDATA[verifierext]]></Name>
  12307. <Description><![CDATA[Driver Verifier Extension]]></Description>
  12308. <File><![CDATA[c:\windows\system32\drivers\verifierext.sys]]></File>
  12309. <Type><![CDATA[Kernel Driver]]></Type>
  12310. <Started><![CDATA[No]]></Started>
  12311. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  12312. <State><![CDATA[Stopped]]></State>
  12313. <Status><![CDATA[OK]]></Status>
  12314. <Error_Control><![CDATA[Normal]]></Error_Control>
  12315. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12316. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12317. </Data>
  12318. <Data>
  12319. <Name><![CDATA[vfpext]]></Name>
  12320. <Description><![CDATA[Microsoft Azure VFP Switch Extension]]></Description>
  12321. <File><![CDATA[c:\windows\system32\drivers\vfpext.sys]]></File>
  12322. <Type><![CDATA[Kernel Driver]]></Type>
  12323. <Started><![CDATA[Yes]]></Started>
  12324. <Start_Mode><![CDATA[System]]></Start_Mode>
  12325. <State><![CDATA[Running]]></State>
  12326. <Status><![CDATA[OK]]></Status>
  12327. <Error_Control><![CDATA[Normal]]></Error_Control>
  12328. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12329. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12330. </Data>
  12331. <Data>
  12332. <Name><![CDATA[vhdmp]]></Name>
  12333. <Description><![CDATA[vhdmp]]></Description>
  12334. <File><![CDATA[c:\windows\system32\drivers\vhdmp.sys]]></File>
  12335. <Type><![CDATA[Kernel Driver]]></Type>
  12336. <Started><![CDATA[No]]></Started>
  12337. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12338. <State><![CDATA[Stopped]]></State>
  12339. <Status><![CDATA[OK]]></Status>
  12340. <Error_Control><![CDATA[Normal]]></Error_Control>
  12341. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12342. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12343. </Data>
  12344. <Data>
  12345. <Name><![CDATA[vhdparser]]></Name>
  12346. <Description><![CDATA[vhdparser]]></Description>
  12347. <File><![CDATA[c:\windows\system32\drivers\vhdparser.sys]]></File>
  12348. <Type><![CDATA[Kernel Driver]]></Type>
  12349. <Started><![CDATA[No]]></Started>
  12350. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12351. <State><![CDATA[Stopped]]></State>
  12352. <Status><![CDATA[OK]]></Status>
  12353. <Error_Control><![CDATA[Normal]]></Error_Control>
  12354. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12355. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12356. </Data>
  12357. <Data>
  12358. <Name><![CDATA[vhf]]></Name>
  12359. <Description><![CDATA[Virtual HID Framework (VHF) Driver]]></Description>
  12360. <File><![CDATA[c:\windows\system32\drivers\vhf.sys]]></File>
  12361. <Type><![CDATA[Kernel Driver]]></Type>
  12362. <Started><![CDATA[No]]></Started>
  12363. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12364. <State><![CDATA[Stopped]]></State>
  12365. <Status><![CDATA[OK]]></Status>
  12366. <Error_Control><![CDATA[Normal]]></Error_Control>
  12367. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12368. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12369. </Data>
  12370. <Data>
  12371. <Name><![CDATA[vid]]></Name>
  12372. <Description><![CDATA[Vid]]></Description>
  12373. <File><![CDATA[c:\windows\system32\drivers\vid.sys]]></File>
  12374. <Type><![CDATA[Kernel Driver]]></Type>
  12375. <Started><![CDATA[Yes]]></Started>
  12376. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12377. <State><![CDATA[Running]]></State>
  12378. <Status><![CDATA[OK]]></Status>
  12379. <Error_Control><![CDATA[Normal]]></Error_Control>
  12380. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12381. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12382. </Data>
  12383. <Data>
  12384. <Name><![CDATA[vmbus]]></Name>
  12385. <Description><![CDATA[Virtual Machine Bus]]></Description>
  12386. <File><![CDATA[c:\windows\system32\drivers\vmbus.sys]]></File>
  12387. <Type><![CDATA[Kernel Driver]]></Type>
  12388. <Started><![CDATA[No]]></Started>
  12389. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12390. <State><![CDATA[Stopped]]></State>
  12391. <Status><![CDATA[OK]]></Status>
  12392. <Error_Control><![CDATA[Normal]]></Error_Control>
  12393. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12394. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12395. </Data>
  12396. <Data>
  12397. <Name><![CDATA[vmbushid]]></Name>
  12398. <Description><![CDATA[VMBusHID]]></Description>
  12399. <File><![CDATA[c:\windows\system32\drivers\vmbushid.sys]]></File>
  12400. <Type><![CDATA[Kernel Driver]]></Type>
  12401. <Started><![CDATA[No]]></Started>
  12402. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12403. <State><![CDATA[Stopped]]></State>
  12404. <Status><![CDATA[OK]]></Status>
  12405. <Error_Control><![CDATA[Ignore]]></Error_Control>
  12406. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12407. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12408. </Data>
  12409. <Data>
  12410. <Name><![CDATA[vmbusr]]></Name>
  12411. <Description><![CDATA[Virtual Machine Bus Provider]]></Description>
  12412. <File><![CDATA[c:\windows\system32\drivers\vmbusr.sys]]></File>
  12413. <Type><![CDATA[Kernel Driver]]></Type>
  12414. <Started><![CDATA[Yes]]></Started>
  12415. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12416. <State><![CDATA[Running]]></State>
  12417. <Status><![CDATA[OK]]></Status>
  12418. <Error_Control><![CDATA[Normal]]></Error_Control>
  12419. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12420. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12421. </Data>
  12422. <Data>
  12423. <Name><![CDATA[vmgid]]></Name>
  12424. <Description><![CDATA[Microsoft Hyper-V Guest Infrastructure Driver]]></Description>
  12425. <File><![CDATA[c:\windows\system32\drivers\vmgid.sys]]></File>
  12426. <Type><![CDATA[Kernel Driver]]></Type>
  12427. <Started><![CDATA[No]]></Started>
  12428. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12429. <State><![CDATA[Stopped]]></State>
  12430. <Status><![CDATA[OK]]></Status>
  12431. <Error_Control><![CDATA[Normal]]></Error_Control>
  12432. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12433. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12434. </Data>
  12435. <Data>
  12436. <Name><![CDATA[vmsmp]]></Name>
  12437. <Description><![CDATA[vmsmp]]></Description>
  12438. <File><![CDATA[c:\windows\system32\drivers\vmswitch.sys]]></File>
  12439. <Type><![CDATA[Kernel Driver]]></Type>
  12440. <Started><![CDATA[Yes]]></Started>
  12441. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12442. <State><![CDATA[Running]]></State>
  12443. <Status><![CDATA[OK]]></Status>
  12444. <Error_Control><![CDATA[Normal]]></Error_Control>
  12445. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12446. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12447. </Data>
  12448. <Data>
  12449. <Name><![CDATA[vmsnpxy]]></Name>
  12450. <Description><![CDATA[VmSwitch NIC Proxy Driver]]></Description>
  12451. <File><![CDATA[c:\windows\system32\drivers\vmsproxyhnic.sys]]></File>
  12452. <Type><![CDATA[Kernel Driver]]></Type>
  12453. <Started><![CDATA[Yes]]></Started>
  12454. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12455. <State><![CDATA[Running]]></State>
  12456. <Status><![CDATA[OK]]></Status>
  12457. <Error_Control><![CDATA[Normal]]></Error_Control>
  12458. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12459. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12460. </Data>
  12461. <Data>
  12462. <Name><![CDATA[vmsnpxymp]]></Name>
  12463. <Description><![CDATA[VMSNPXYMP]]></Description>
  12464. <File><![CDATA[c:\windows\system32\drivers\vmsproxyhnic.sys]]></File>
  12465. <Type><![CDATA[Kernel Driver]]></Type>
  12466. <Started><![CDATA[Yes]]></Started>
  12467. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12468. <State><![CDATA[Running]]></State>
  12469. <Status><![CDATA[OK]]></Status>
  12470. <Error_Control><![CDATA[Normal]]></Error_Control>
  12471. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12472. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12473. </Data>
  12474. <Data>
  12475. <Name><![CDATA[vmsp]]></Name>
  12476. <Description><![CDATA[VmSwitch Protocol Driver]]></Description>
  12477. <File><![CDATA[c:\windows\system32\drivers\vmswitch.sys]]></File>
  12478. <Type><![CDATA[Kernel Driver]]></Type>
  12479. <Started><![CDATA[Yes]]></Started>
  12480. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  12481. <State><![CDATA[Running]]></State>
  12482. <Status><![CDATA[OK]]></Status>
  12483. <Error_Control><![CDATA[Normal]]></Error_Control>
  12484. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12485. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12486. </Data>
  12487. <Data>
  12488. <Name><![CDATA[vmsproxy]]></Name>
  12489. <Description><![CDATA[VmSwitch Proxy Driver]]></Description>
  12490. <File><![CDATA[c:\windows\system32\drivers\vmsproxy.sys]]></File>
  12491. <Type><![CDATA[Kernel Driver]]></Type>
  12492. <Started><![CDATA[Yes]]></Started>
  12493. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12494. <State><![CDATA[Running]]></State>
  12495. <Status><![CDATA[OK]]></Status>
  12496. <Error_Control><![CDATA[Normal]]></Error_Control>
  12497. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12498. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12499. </Data>
  12500. <Data>
  12501. <Name><![CDATA[vmsvsf]]></Name>
  12502. <Description><![CDATA[VmSwitch Extensibility Filter]]></Description>
  12503. <File><![CDATA[c:\windows\system32\drivers\vmswitch.sys]]></File>
  12504. <Type><![CDATA[Kernel Driver]]></Type>
  12505. <Started><![CDATA[No]]></Started>
  12506. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12507. <State><![CDATA[Stopped]]></State>
  12508. <Status><![CDATA[OK]]></Status>
  12509. <Error_Control><![CDATA[Normal]]></Error_Control>
  12510. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12511. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12512. </Data>
  12513. <Data>
  12514. <Name><![CDATA[vmsvsp]]></Name>
  12515. <Description><![CDATA[VmSwitch Extensibility Protocol]]></Description>
  12516. <File><![CDATA[c:\windows\system32\drivers\vmswitch.sys]]></File>
  12517. <Type><![CDATA[Kernel Driver]]></Type>
  12518. <Started><![CDATA[No]]></Started>
  12519. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12520. <State><![CDATA[Stopped]]></State>
  12521. <Status><![CDATA[OK]]></Status>
  12522. <Error_Control><![CDATA[Normal]]></Error_Control>
  12523. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12524. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12525. </Data>
  12526. <Data>
  12527. <Name><![CDATA[volmgr]]></Name>
  12528. <Description><![CDATA[Volume Manager Driver]]></Description>
  12529. <File><![CDATA[c:\windows\system32\drivers\volmgr.sys]]></File>
  12530. <Type><![CDATA[Kernel Driver]]></Type>
  12531. <Started><![CDATA[Yes]]></Started>
  12532. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12533. <State><![CDATA[Running]]></State>
  12534. <Status><![CDATA[OK]]></Status>
  12535. <Error_Control><![CDATA[Critical]]></Error_Control>
  12536. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12537. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12538. </Data>
  12539. <Data>
  12540. <Name><![CDATA[volmgrx]]></Name>
  12541. <Description><![CDATA[Dynamic Volume Manager]]></Description>
  12542. <File><![CDATA[c:\windows\system32\drivers\volmgrx.sys]]></File>
  12543. <Type><![CDATA[Kernel Driver]]></Type>
  12544. <Started><![CDATA[Yes]]></Started>
  12545. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12546. <State><![CDATA[Running]]></State>
  12547. <Status><![CDATA[OK]]></Status>
  12548. <Error_Control><![CDATA[Critical]]></Error_Control>
  12549. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12550. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12551. </Data>
  12552. <Data>
  12553. <Name><![CDATA[volsnap]]></Name>
  12554. <Description><![CDATA[Volume Shadow Copy driver]]></Description>
  12555. <File><![CDATA[c:\windows\system32\drivers\volsnap.sys]]></File>
  12556. <Type><![CDATA[Kernel Driver]]></Type>
  12557. <Started><![CDATA[Yes]]></Started>
  12558. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12559. <State><![CDATA[Running]]></State>
  12560. <Status><![CDATA[OK]]></Status>
  12561. <Error_Control><![CDATA[Critical]]></Error_Control>
  12562. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12563. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12564. </Data>
  12565. <Data>
  12566. <Name><![CDATA[volume]]></Name>
  12567. <Description><![CDATA[Volume driver]]></Description>
  12568. <File><![CDATA[c:\windows\system32\drivers\volume.sys]]></File>
  12569. <Type><![CDATA[Kernel Driver]]></Type>
  12570. <Started><![CDATA[Yes]]></Started>
  12571. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12572. <State><![CDATA[Running]]></State>
  12573. <Status><![CDATA[OK]]></Status>
  12574. <Error_Control><![CDATA[Critical]]></Error_Control>
  12575. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12576. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12577. </Data>
  12578. <Data>
  12579. <Name><![CDATA[vpci]]></Name>
  12580. <Description><![CDATA[Microsoft Hyper-V Virtual PCI Bus]]></Description>
  12581. <File><![CDATA[c:\windows\system32\drivers\vpci.sys]]></File>
  12582. <Type><![CDATA[Kernel Driver]]></Type>
  12583. <Started><![CDATA[No]]></Started>
  12584. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12585. <State><![CDATA[Stopped]]></State>
  12586. <Status><![CDATA[OK]]></Status>
  12587. <Error_Control><![CDATA[Normal]]></Error_Control>
  12588. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12589. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12590. </Data>
  12591. <Data>
  12592. <Name><![CDATA[vpcivsp]]></Name>
  12593. <Description><![CDATA[Microsoft Hyper-V PCI Server]]></Description>
  12594. <File><![CDATA[c:\windows\system32\drivers\vpcivsp.sys]]></File>
  12595. <Type><![CDATA[Kernel Driver]]></Type>
  12596. <Started><![CDATA[Yes]]></Started>
  12597. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12598. <State><![CDATA[Running]]></State>
  12599. <Status><![CDATA[OK]]></Status>
  12600. <Error_Control><![CDATA[Normal]]></Error_Control>
  12601. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12602. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12603. </Data>
  12604. <Data>
  12605. <Name><![CDATA[vsmraid]]></Name>
  12606. <Description><![CDATA[vsmraid]]></Description>
  12607. <File><![CDATA[c:\windows\system32\drivers\vsmraid.sys]]></File>
  12608. <Type><![CDATA[Kernel Driver]]></Type>
  12609. <Started><![CDATA[No]]></Started>
  12610. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12611. <State><![CDATA[Stopped]]></State>
  12612. <Status><![CDATA[OK]]></Status>
  12613. <Error_Control><![CDATA[Normal]]></Error_Control>
  12614. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12615. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12616. </Data>
  12617. <Data>
  12618. <Name><![CDATA[vstxraid]]></Name>
  12619. <Description><![CDATA[VIA StorX Storage RAID Controller Windows Driver]]></Description>
  12620. <File><![CDATA[c:\windows\system32\drivers\vstxraid.sys]]></File>
  12621. <Type><![CDATA[Kernel Driver]]></Type>
  12622. <Started><![CDATA[No]]></Started>
  12623. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12624. <State><![CDATA[Stopped]]></State>
  12625. <Status><![CDATA[OK]]></Status>
  12626. <Error_Control><![CDATA[Normal]]></Error_Control>
  12627. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12628. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12629. </Data>
  12630. <Data>
  12631. <Name><![CDATA[vwifibus]]></Name>
  12632. <Description><![CDATA[Virtual Wireless Bus Driver]]></Description>
  12633. <File><![CDATA[c:\windows\system32\drivers\vwifibus.sys]]></File>
  12634. <Type><![CDATA[Kernel Driver]]></Type>
  12635. <Started><![CDATA[No]]></Started>
  12636. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12637. <State><![CDATA[Stopped]]></State>
  12638. <Status><![CDATA[OK]]></Status>
  12639. <Error_Control><![CDATA[Normal]]></Error_Control>
  12640. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12641. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12642. </Data>
  12643. <Data>
  12644. <Name><![CDATA[vwififlt]]></Name>
  12645. <Description><![CDATA[Virtual WiFi Filter Driver]]></Description>
  12646. <File><![CDATA[c:\windows\system32\drivers\vwififlt.sys]]></File>
  12647. <Type><![CDATA[Kernel Driver]]></Type>
  12648. <Started><![CDATA[Yes]]></Started>
  12649. <Start_Mode><![CDATA[System]]></Start_Mode>
  12650. <State><![CDATA[Running]]></State>
  12651. <Status><![CDATA[OK]]></Status>
  12652. <Error_Control><![CDATA[Normal]]></Error_Control>
  12653. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12654. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12655. </Data>
  12656. <Data>
  12657. <Name><![CDATA[wacompen]]></Name>
  12658. <Description><![CDATA[Wacom Serial Pen HID Driver]]></Description>
  12659. <File><![CDATA[c:\windows\system32\drivers\wacompen.sys]]></File>
  12660. <Type><![CDATA[Kernel Driver]]></Type>
  12661. <Started><![CDATA[No]]></Started>
  12662. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12663. <State><![CDATA[Stopped]]></State>
  12664. <Status><![CDATA[OK]]></Status>
  12665. <Error_Control><![CDATA[Normal]]></Error_Control>
  12666. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12667. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12668. </Data>
  12669. <Data>
  12670. <Name><![CDATA[wanarp]]></Name>
  12671. <Description><![CDATA[Remote Access IP ARP Driver]]></Description>
  12672. <File><![CDATA[c:\windows\system32\drivers\wanarp.sys]]></File>
  12673. <Type><![CDATA[Kernel Driver]]></Type>
  12674. <Started><![CDATA[Yes]]></Started>
  12675. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  12676. <State><![CDATA[Running]]></State>
  12677. <Status><![CDATA[OK]]></Status>
  12678. <Error_Control><![CDATA[Normal]]></Error_Control>
  12679. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12680. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12681. </Data>
  12682. <Data>
  12683. <Name><![CDATA[wanarpv6]]></Name>
  12684. <Description><![CDATA[Remote Access IPv6 ARP Driver]]></Description>
  12685. <File><![CDATA[c:\windows\system32\drivers\wanarp.sys]]></File>
  12686. <Type><![CDATA[Kernel Driver]]></Type>
  12687. <Started><![CDATA[No]]></Started>
  12688. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12689. <State><![CDATA[Stopped]]></State>
  12690. <Status><![CDATA[OK]]></Status>
  12691. <Error_Control><![CDATA[Normal]]></Error_Control>
  12692. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12693. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12694. </Data>
  12695. <Data>
  12696. <Name><![CDATA[wcifs]]></Name>
  12697. <Description><![CDATA[Windows Container Isolation]]></Description>
  12698. <File><![CDATA[c:\windows\system32\drivers\wcifs.sys]]></File>
  12699. <Type><![CDATA[File System Driver]]></Type>
  12700. <Started><![CDATA[Yes]]></Started>
  12701. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  12702. <State><![CDATA[Running]]></State>
  12703. <Status><![CDATA[OK]]></Status>
  12704. <Error_Control><![CDATA[Normal]]></Error_Control>
  12705. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12706. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12707. </Data>
  12708. <Data>
  12709. <Name><![CDATA[wcnfs]]></Name>
  12710. <Description><![CDATA[Windows Container Name Virtualization]]></Description>
  12711. <File><![CDATA[c:\windows\system32\drivers\wcnfs.sys]]></File>
  12712. <Type><![CDATA[File System Driver]]></Type>
  12713. <Started><![CDATA[Yes]]></Started>
  12714. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12715. <State><![CDATA[Running]]></State>
  12716. <Status><![CDATA[OK]]></Status>
  12717. <Error_Control><![CDATA[Normal]]></Error_Control>
  12718. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12719. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12720. </Data>
  12721. <Data>
  12722. <Name><![CDATA[wdboot]]></Name>
  12723. <Description><![CDATA[Windows Defender Antivirus Boot Driver]]></Description>
  12724. <File><![CDATA[c:\windows\system32\drivers\wd\wdboot.sys]]></File>
  12725. <Type><![CDATA[Kernel Driver]]></Type>
  12726. <Started><![CDATA[No]]></Started>
  12727. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12728. <State><![CDATA[Stopped]]></State>
  12729. <Status><![CDATA[OK]]></Status>
  12730. <Error_Control><![CDATA[Normal]]></Error_Control>
  12731. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12732. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12733. </Data>
  12734. <Data>
  12735. <Name><![CDATA[wdf01000]]></Name>
  12736. <Description><![CDATA[Kernel Mode Driver Frameworks service]]></Description>
  12737. <File><![CDATA[c:\windows\system32\drivers\wdf01000.sys]]></File>
  12738. <Type><![CDATA[Kernel Driver]]></Type>
  12739. <Started><![CDATA[Yes]]></Started>
  12740. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12741. <State><![CDATA[Running]]></State>
  12742. <Status><![CDATA[OK]]></Status>
  12743. <Error_Control><![CDATA[Normal]]></Error_Control>
  12744. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12745. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12746. </Data>
  12747. <Data>
  12748. <Name><![CDATA[wdfilter]]></Name>
  12749. <Description><![CDATA[Windows Defender Antivirus Mini-Filter Driver]]></Description>
  12750. <File><![CDATA[c:\windows\system32\drivers\wd\wdfilter.sys]]></File>
  12751. <Type><![CDATA[File System Driver]]></Type>
  12752. <Started><![CDATA[Yes]]></Started>
  12753. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12754. <State><![CDATA[Running]]></State>
  12755. <Status><![CDATA[OK]]></Status>
  12756. <Error_Control><![CDATA[Normal]]></Error_Control>
  12757. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12758. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12759. </Data>
  12760. <Data>
  12761. <Name><![CDATA[wdiwifi]]></Name>
  12762. <Description><![CDATA[WDI Driver Framework]]></Description>
  12763. <File><![CDATA[c:\windows\system32\drivers\wdiwifi.sys]]></File>
  12764. <Type><![CDATA[Kernel Driver]]></Type>
  12765. <Started><![CDATA[No]]></Started>
  12766. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12767. <State><![CDATA[Stopped]]></State>
  12768. <Status><![CDATA[OK]]></Status>
  12769. <Error_Control><![CDATA[Normal]]></Error_Control>
  12770. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12771. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12772. </Data>
  12773. <Data>
  12774. <Name><![CDATA[wdmcompanionfilter]]></Name>
  12775. <Description><![CDATA[WdmCompanionFilter]]></Description>
  12776. <File><![CDATA[c:\windows\system32\drivers\wdmcompanionfilter.sys]]></File>
  12777. <Type><![CDATA[Kernel Driver]]></Type>
  12778. <Started><![CDATA[No]]></Started>
  12779. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12780. <State><![CDATA[Stopped]]></State>
  12781. <Status><![CDATA[OK]]></Status>
  12782. <Error_Control><![CDATA[Normal]]></Error_Control>
  12783. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12784. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12785. </Data>
  12786. <Data>
  12787. <Name><![CDATA[wdnisdrv]]></Name>
  12788. <Description><![CDATA[Windows Defender Antivirus Network Inspection System Driver]]></Description>
  12789. <File><![CDATA[c:\windows\system32\drivers\wd\wdnisdrv.sys]]></File>
  12790. <Type><![CDATA[Kernel Driver]]></Type>
  12791. <Started><![CDATA[Yes]]></Started>
  12792. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12793. <State><![CDATA[Running]]></State>
  12794. <Status><![CDATA[OK]]></Status>
  12795. <Error_Control><![CDATA[Normal]]></Error_Control>
  12796. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12797. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12798. </Data>
  12799. <Data>
  12800. <Name><![CDATA[wfplwfs]]></Name>
  12801. <Description><![CDATA[Microsoft Windows Filtering Platform]]></Description>
  12802. <File><![CDATA[c:\windows\system32\drivers\wfplwfs.sys]]></File>
  12803. <Type><![CDATA[Kernel Driver]]></Type>
  12804. <Started><![CDATA[Yes]]></Started>
  12805. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12806. <State><![CDATA[Running]]></State>
  12807. <Status><![CDATA[OK]]></Status>
  12808. <Error_Control><![CDATA[Normal]]></Error_Control>
  12809. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12810. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12811. </Data>
  12812. <Data>
  12813. <Name><![CDATA[wimmount]]></Name>
  12814. <Description><![CDATA[WIMMount]]></Description>
  12815. <File><![CDATA[c:\windows\system32\drivers\wimmount.sys]]></File>
  12816. <Type><![CDATA[File System Driver]]></Type>
  12817. <Started><![CDATA[No]]></Started>
  12818. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12819. <State><![CDATA[Stopped]]></State>
  12820. <Status><![CDATA[OK]]></Status>
  12821. <Error_Control><![CDATA[Normal]]></Error_Control>
  12822. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12823. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12824. </Data>
  12825. <Data>
  12826. <Name><![CDATA[windowstrustedrt]]></Name>
  12827. <Description><![CDATA[Windows Trusted Execution Environment Class Extension]]></Description>
  12828. <File><![CDATA[c:\windows\system32\drivers\windowstrustedrt.sys]]></File>
  12829. <Type><![CDATA[Kernel Driver]]></Type>
  12830. <Started><![CDATA[Yes]]></Started>
  12831. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12832. <State><![CDATA[Running]]></State>
  12833. <Status><![CDATA[OK]]></Status>
  12834. <Error_Control><![CDATA[Critical]]></Error_Control>
  12835. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12836. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12837. </Data>
  12838. <Data>
  12839. <Name><![CDATA[windowstrustedrtproxy]]></Name>
  12840. <Description><![CDATA[Microsoft Windows Trusted Runtime Secure Service]]></Description>
  12841. <File><![CDATA[c:\windows\system32\drivers\windowstrustedrtproxy.sys]]></File>
  12842. <Type><![CDATA[Kernel Driver]]></Type>
  12843. <Started><![CDATA[Yes]]></Started>
  12844. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12845. <State><![CDATA[Running]]></State>
  12846. <Status><![CDATA[OK]]></Status>
  12847. <Error_Control><![CDATA[Normal]]></Error_Control>
  12848. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12849. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12850. </Data>
  12851. <Data>
  12852. <Name><![CDATA[winmad]]></Name>
  12853. <Description><![CDATA[WinMad Service]]></Description>
  12854. <File><![CDATA[c:\windows\system32\drivers\winmad.sys]]></File>
  12855. <Type><![CDATA[Kernel Driver]]></Type>
  12856. <Started><![CDATA[No]]></Started>
  12857. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12858. <State><![CDATA[Stopped]]></State>
  12859. <Status><![CDATA[OK]]></Status>
  12860. <Error_Control><![CDATA[Normal]]></Error_Control>
  12861. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12862. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12863. </Data>
  12864. <Data>
  12865. <Name><![CDATA[winnat]]></Name>
  12866. <Description><![CDATA[Windows NAT Driver]]></Description>
  12867. <File><![CDATA[c:\windows\system32\drivers\winnat.sys]]></File>
  12868. <Type><![CDATA[Kernel Driver]]></Type>
  12869. <Started><![CDATA[Yes]]></Started>
  12870. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12871. <State><![CDATA[Running]]></State>
  12872. <Status><![CDATA[OK]]></Status>
  12873. <Error_Control><![CDATA[Normal]]></Error_Control>
  12874. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12875. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12876. </Data>
  12877. <Data>
  12878. <Name><![CDATA[winquic]]></Name>
  12879. <Description><![CDATA[WinQuic]]></Description>
  12880. <File><![CDATA[c:\windows\system32\drivers\winquic.sys]]></File>
  12881. <Type><![CDATA[Kernel Driver]]></Type>
  12882. <Started><![CDATA[Yes]]></Started>
  12883. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12884. <State><![CDATA[Running]]></State>
  12885. <Status><![CDATA[OK]]></Status>
  12886. <Error_Control><![CDATA[Normal]]></Error_Control>
  12887. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12888. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12889. </Data>
  12890. <Data>
  12891. <Name><![CDATA[winusb]]></Name>
  12892. <Description><![CDATA[WinUsb Driver]]></Description>
  12893. <File><![CDATA[c:\windows\system32\drivers\winusb.sys]]></File>
  12894. <Type><![CDATA[Kernel Driver]]></Type>
  12895. <Started><![CDATA[No]]></Started>
  12896. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12897. <State><![CDATA[Stopped]]></State>
  12898. <Status><![CDATA[OK]]></Status>
  12899. <Error_Control><![CDATA[Normal]]></Error_Control>
  12900. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12901. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12902. </Data>
  12903. <Data>
  12904. <Name><![CDATA[winverbs]]></Name>
  12905. <Description><![CDATA[WinVerbs Service]]></Description>
  12906. <File><![CDATA[c:\windows\system32\drivers\winverbs.sys]]></File>
  12907. <Type><![CDATA[Kernel Driver]]></Type>
  12908. <Started><![CDATA[No]]></Started>
  12909. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12910. <State><![CDATA[Stopped]]></State>
  12911. <Status><![CDATA[OK]]></Status>
  12912. <Error_Control><![CDATA[Normal]]></Error_Control>
  12913. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12914. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  12915. </Data>
  12916. <Data>
  12917. <Name><![CDATA[wmbenum]]></Name>
  12918. <Description><![CDATA[Logitech Virtual Bus Enumerator Driver]]></Description>
  12919. <File><![CDATA[c:\windows\system32\drivers\wmbenum.sys]]></File>
  12920. <Type><![CDATA[Kernel Driver]]></Type>
  12921. <Started><![CDATA[Yes]]></Started>
  12922. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12923. <State><![CDATA[Running]]></State>
  12924. <Status><![CDATA[OK]]></Status>
  12925. <Error_Control><![CDATA[Normal]]></Error_Control>
  12926. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12927. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12928. </Data>
  12929. <Data>
  12930. <Name><![CDATA[wmfilter]]></Name>
  12931. <Description><![CDATA[Logitech Gaming HID Filter Driver]]></Description>
  12932. <File><![CDATA[c:\windows\system32\drivers\wmfilter.sys]]></File>
  12933. <Type><![CDATA[Kernel Driver]]></Type>
  12934. <Started><![CDATA[Yes]]></Started>
  12935. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12936. <State><![CDATA[Running]]></State>
  12937. <Status><![CDATA[OK]]></Status>
  12938. <Error_Control><![CDATA[Ignore]]></Error_Control>
  12939. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12940. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12941. </Data>
  12942. <Data>
  12943. <Name><![CDATA[wmiacpi]]></Name>
  12944. <Description><![CDATA[Microsoft Windows Management Interface for ACPI]]></Description>
  12945. <File><![CDATA[c:\windows\system32\drivers\wmiacpi.sys]]></File>
  12946. <Type><![CDATA[Kernel Driver]]></Type>
  12947. <Started><![CDATA[Yes]]></Started>
  12948. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12949. <State><![CDATA[Running]]></State>
  12950. <Status><![CDATA[OK]]></Status>
  12951. <Error_Control><![CDATA[Normal]]></Error_Control>
  12952. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12953. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12954. </Data>
  12955. <Data>
  12956. <Name><![CDATA[wmvirhid]]></Name>
  12957. <Description><![CDATA[Logitech Virtual Hid Device Driver]]></Description>
  12958. <File><![CDATA[c:\windows\system32\drivers\wmvirhid.sys]]></File>
  12959. <Type><![CDATA[Kernel Driver]]></Type>
  12960. <Started><![CDATA[Yes]]></Started>
  12961. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12962. <State><![CDATA[Running]]></State>
  12963. <Status><![CDATA[OK]]></Status>
  12964. <Error_Control><![CDATA[Normal]]></Error_Control>
  12965. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12966. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12967. </Data>
  12968. <Data>
  12969. <Name><![CDATA[wmxlcore]]></Name>
  12970. <Description><![CDATA[Logitech Translation Layer Driver]]></Description>
  12971. <File><![CDATA[c:\windows\system32\drivers\wmxlcore.sys]]></File>
  12972. <Type><![CDATA[Kernel Driver]]></Type>
  12973. <Started><![CDATA[Yes]]></Started>
  12974. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  12975. <State><![CDATA[Running]]></State>
  12976. <Status><![CDATA[OK]]></Status>
  12977. <Error_Control><![CDATA[Ignore]]></Error_Control>
  12978. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12979. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12980. </Data>
  12981. <Data>
  12982. <Name><![CDATA[wof]]></Name>
  12983. <Description><![CDATA[Windows Overlay File System Filter Driver]]></Description>
  12984. <File><![CDATA[c:\windows\system32\drivers\wof.sys]]></File>
  12985. <Type><![CDATA[File System Driver]]></Type>
  12986. <Started><![CDATA[Yes]]></Started>
  12987. <Start_Mode><![CDATA[Boot]]></Start_Mode>
  12988. <State><![CDATA[Running]]></State>
  12989. <Status><![CDATA[OK]]></Status>
  12990. <Error_Control><![CDATA[Normal]]></Error_Control>
  12991. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  12992. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  12993. </Data>
  12994. <Data>
  12995. <Name><![CDATA[wpdupfltr]]></Name>
  12996. <Description><![CDATA[WPD Upper Class Filter Driver]]></Description>
  12997. <File><![CDATA[c:\windows\system32\drivers\wpdupfltr.sys]]></File>
  12998. <Type><![CDATA[Kernel Driver]]></Type>
  12999. <Started><![CDATA[Yes]]></Started>
  13000. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  13001. <State><![CDATA[Running]]></State>
  13002. <Status><![CDATA[OK]]></Status>
  13003. <Error_Control><![CDATA[Normal]]></Error_Control>
  13004. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  13005. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  13006. </Data>
  13007. <Data>
  13008. <Name><![CDATA[ws2ifsl]]></Name>
  13009. <Description><![CDATA[Winsock IFS Driver]]></Description>
  13010. <File><![CDATA[c:\windows\system32\drivers\ws2ifsl.sys]]></File>
  13011. <Type><![CDATA[Kernel Driver]]></Type>
  13012. <Started><![CDATA[No]]></Started>
  13013. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  13014. <State><![CDATA[Stopped]]></State>
  13015. <Status><![CDATA[OK]]></Status>
  13016. <Error_Control><![CDATA[Normal]]></Error_Control>
  13017. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  13018. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  13019. </Data>
  13020. <Data>
  13021. <Name><![CDATA[wudfpf]]></Name>
  13022. <Description><![CDATA[User Mode Driver Frameworks Platform Driver]]></Description>
  13023. <File><![CDATA[c:\windows\system32\drivers\wudfpf.sys]]></File>
  13024. <Type><![CDATA[Kernel Driver]]></Type>
  13025. <Started><![CDATA[No]]></Started>
  13026. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  13027. <State><![CDATA[Stopped]]></State>
  13028. <Status><![CDATA[OK]]></Status>
  13029. <Error_Control><![CDATA[Normal]]></Error_Control>
  13030. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  13031. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  13032. </Data>
  13033. <Data>
  13034. <Name><![CDATA[wudfrd]]></Name>
  13035. <Description><![CDATA[Windows Driver Foundation - User-mode Driver Framework Reflector]]></Description>
  13036. <File><![CDATA[c:\windows\system32\drivers\wudfrd.sys]]></File>
  13037. <Type><![CDATA[Kernel Driver]]></Type>
  13038. <Started><![CDATA[Yes]]></Started>
  13039. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  13040. <State><![CDATA[Running]]></State>
  13041. <Status><![CDATA[OK]]></Status>
  13042. <Error_Control><![CDATA[Normal]]></Error_Control>
  13043. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  13044. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  13045. </Data>
  13046. <Data>
  13047. <Name><![CDATA[wudfwpdfs]]></Name>
  13048. <Description><![CDATA[WPD File System driver]]></Description>
  13049. <File><![CDATA[c:\windows\system32\drivers\wudfrd.sys]]></File>
  13050. <Type><![CDATA[Kernel Driver]]></Type>
  13051. <Started><![CDATA[Yes]]></Started>
  13052. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  13053. <State><![CDATA[Running]]></State>
  13054. <Status><![CDATA[OK]]></Status>
  13055. <Error_Control><![CDATA[Normal]]></Error_Control>
  13056. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  13057. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  13058. </Data>
  13059. <Data>
  13060. <Name><![CDATA[wudfwpdmtp]]></Name>
  13061. <Description><![CDATA[WUDFWpdMtp]]></Description>
  13062. <File><![CDATA[c:\windows\system32\drivers\wudfrd.sys]]></File>
  13063. <Type><![CDATA[Kernel Driver]]></Type>
  13064. <Started><![CDATA[Yes]]></Started>
  13065. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  13066. <State><![CDATA[Running]]></State>
  13067. <Status><![CDATA[OK]]></Status>
  13068. <Error_Control><![CDATA[Normal]]></Error_Control>
  13069. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  13070. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  13071. </Data>
  13072. <Data>
  13073. <Name><![CDATA[xboxgip]]></Name>
  13074. <Description><![CDATA[Xbox Game Input Protocol Driver]]></Description>
  13075. <File><![CDATA[c:\windows\system32\drivers\xboxgip.sys]]></File>
  13076. <Type><![CDATA[Kernel Driver]]></Type>
  13077. <Started><![CDATA[No]]></Started>
  13078. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  13079. <State><![CDATA[Stopped]]></State>
  13080. <Status><![CDATA[OK]]></Status>
  13081. <Error_Control><![CDATA[Normal]]></Error_Control>
  13082. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  13083. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  13084. </Data>
  13085. <Data>
  13086. <Name><![CDATA[xinputhid]]></Name>
  13087. <Description><![CDATA[XINPUT HID Filter Driver]]></Description>
  13088. <File><![CDATA[c:\windows\system32\drivers\xinputhid.sys]]></File>
  13089. <Type><![CDATA[Kernel Driver]]></Type>
  13090. <Started><![CDATA[No]]></Started>
  13091. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  13092. <State><![CDATA[Stopped]]></State>
  13093. <Status><![CDATA[OK]]></Status>
  13094. <Error_Control><![CDATA[Normal]]></Error_Control>
  13095. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  13096. <Accept_Stop><![CDATA[No]]></Accept_Stop>
  13097. </Data>
  13098. <Data>
  13099. <Name><![CDATA[xusb22]]></Name>
  13100. <Description><![CDATA[Xbox 360 Wireless Receiver Driver Service 22]]></Description>
  13101. <File><![CDATA[c:\windows\system32\drivers\xusb22.sys]]></File>
  13102. <Type><![CDATA[Kernel Driver]]></Type>
  13103. <Started><![CDATA[Yes]]></Started>
  13104. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  13105. <State><![CDATA[Running]]></State>
  13106. <Status><![CDATA[OK]]></Status>
  13107. <Error_Control><![CDATA[Ignore]]></Error_Control>
  13108. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  13109. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  13110. </Data>
  13111. <Data>
  13112. <Name><![CDATA[iomap]]></Name>
  13113. <Description><![CDATA[IOMap]]></Description>
  13114. <File><![CDATA[\??\c:\windows\system32\drivers\iomap64.sys]]></File>
  13115. <Type><![CDATA[Kernel Driver]]></Type>
  13116. <Started><![CDATA[Yes]]></Started>
  13117. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  13118. <State><![CDATA[Running]]></State>
  13119. <Status><![CDATA[OK]]></Status>
  13120. <Error_Control><![CDATA[Normal]]></Error_Control>
  13121. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  13122. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  13123. </Data>
  13124. <Data>
  13125. <Name><![CDATA[easyanticheatsys]]></Name>
  13126. <Description><![CDATA[EasyAntiCheatSys]]></Description>
  13127. <File><![CDATA[\??\c:\program files (x86)\easyanticheat\easyanticheat.sys]]></File>
  13128. <Type><![CDATA[Kernel Driver]]></Type>
  13129. <Started><![CDATA[Yes]]></Started>
  13130. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  13131. <State><![CDATA[Running]]></State>
  13132. <Status><![CDATA[OK]]></Status>
  13133. <Error_Control><![CDATA[Ignore]]></Error_Control>
  13134. <Accept_Pause><![CDATA[No]]></Accept_Pause>
  13135. <Accept_Stop><![CDATA[Yes]]></Accept_Stop>
  13136. </Data>
  13137. </Category>
  13138. <Category name="Environment Variables">
  13139. <Data>
  13140. <Variable><![CDATA[ComSpec]]></Variable>
  13141. <Value><![CDATA[%SystemRoot%\system32\cmd.exe]]></Value>
  13142. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13143. </Data>
  13144. <Data>
  13145. <Variable><![CDATA[DriverData]]></Variable>
  13146. <Value><![CDATA[C:\Windows\System32\Drivers\DriverData]]></Value>
  13147. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13148. </Data>
  13149. <Data>
  13150. <Variable><![CDATA[OS]]></Variable>
  13151. <Value><![CDATA[Windows_NT]]></Value>
  13152. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13153. </Data>
  13154. <Data>
  13155. <Variable><![CDATA[PATHEXT]]></Variable>
  13156. <Value><![CDATA[.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC]]></Value>
  13157. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13158. </Data>
  13159. <Data>
  13160. <Variable><![CDATA[PROCESSOR_ARCHITECTURE]]></Variable>
  13161. <Value><![CDATA[AMD64]]></Value>
  13162. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13163. </Data>
  13164. <Data>
  13165. <Variable><![CDATA[TEMP]]></Variable>
  13166. <Value><![CDATA[%SystemRoot%\TEMP]]></Value>
  13167. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13168. </Data>
  13169. <Data>
  13170. <Variable><![CDATA[TMP]]></Variable>
  13171. <Value><![CDATA[%SystemRoot%\TEMP]]></Value>
  13172. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13173. </Data>
  13174. <Data>
  13175. <Variable><![CDATA[USERNAME]]></Variable>
  13176. <Value><![CDATA[SYSTEM]]></Value>
  13177. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13178. </Data>
  13179. <Data>
  13180. <Variable><![CDATA[windir]]></Variable>
  13181. <Value><![CDATA[%SystemRoot%]]></Value>
  13182. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13183. </Data>
  13184. <Data>
  13185. <Variable><![CDATA[Path]]></Variable>
  13186. <Value><![CDATA[C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\iCLS\;C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\;C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\PuTTY\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;;C:\Program Files\Process Lasso\;]]></Value>
  13187. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13188. </Data>
  13189. <Data>
  13190. <Variable><![CDATA[PSModulePath]]></Variable>
  13191. <Value><![CDATA[%ProgramFiles%\WindowsPowerShell\Modules;%SystemRoot%\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files\Intel\Wired Networking\]]></Value>
  13192. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13193. </Data>
  13194. <Data>
  13195. <Variable><![CDATA[asl.log]]></Variable>
  13196. <Value><![CDATA[Destination=file]]></Value>
  13197. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13198. </Data>
  13199. <Data>
  13200. <Variable><![CDATA[NUMBER_OF_PROCESSORS]]></Variable>
  13201. <Value><![CDATA[8]]></Value>
  13202. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13203. </Data>
  13204. <Data>
  13205. <Variable><![CDATA[PROCESSOR_LEVEL]]></Variable>
  13206. <Value><![CDATA[6]]></Value>
  13207. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13208. </Data>
  13209. <Data>
  13210. <Variable><![CDATA[PROCESSOR_IDENTIFIER]]></Variable>
  13211. <Value><![CDATA[Intel64 Family 6 Model 158 Stepping 9, GenuineIntel]]></Value>
  13212. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13213. </Data>
  13214. <Data>
  13215. <Variable><![CDATA[PROCESSOR_REVISION]]></Variable>
  13216. <Value><![CDATA[9e09]]></Value>
  13217. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13218. </Data>
  13219. <Data>
  13220. <Variable><![CDATA[LIBTHAI_DICTDIR]]></Variable>
  13221. <Value><![CDATA[C:\Program Files\GIMP 2\share\libthai]]></Value>
  13222. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13223. </Data>
  13224. <Data>
  13225. <Variable><![CDATA[SAN_DIR]]></Variable>
  13226. <Value><![CDATA[C:\Program Files\SiSoftware\SiSoftware Sandra Lite Titanium.SP2c]]></Value>
  13227. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13228. </Data>
  13229. <Data>
  13230. <Variable><![CDATA[GPU_MAX_ALLOC_PERCENT]]></Variable>
  13231. <Value><![CDATA[100]]></Value>
  13232. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13233. </Data>
  13234. <Data>
  13235. <Variable><![CDATA[GPU_SINGLE_ALLOC_PERCENT]]></Variable>
  13236. <Value><![CDATA[100]]></Value>
  13237. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13238. </Data>
  13239. <Data>
  13240. <Variable><![CDATA[GPU_MAX_HEAP_SIZE]]></Variable>
  13241. <Value><![CDATA[100]]></Value>
  13242. <User_Name><![CDATA[<SYSTEM>]]></User_Name>
  13243. </Data>
  13244. <Data>
  13245. <Variable><![CDATA[Path]]></Variable>
  13246. <Value><![CDATA[%USERPROFILE%\AppData\Local\Microsoft\WindowsApps;]]></Value>
  13247. <User_Name><![CDATA[NT AUTHORITY\SYSTEM]]></User_Name>
  13248. </Data>
  13249. <Data>
  13250. <Variable><![CDATA[TEMP]]></Variable>
  13251. <Value><![CDATA[%USERPROFILE%\AppData\Local\Temp]]></Value>
  13252. <User_Name><![CDATA[NT AUTHORITY\SYSTEM]]></User_Name>
  13253. </Data>
  13254. <Data>
  13255. <Variable><![CDATA[TMP]]></Variable>
  13256. <Value><![CDATA[%USERPROFILE%\AppData\Local\Temp]]></Value>
  13257. <User_Name><![CDATA[NT AUTHORITY\SYSTEM]]></User_Name>
  13258. </Data>
  13259. <Data>
  13260. <Variable><![CDATA[TEMP]]></Variable>
  13261. <Value><![CDATA[%USERPROFILE%\AppData\Local\Temp]]></Value>
  13262. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  13263. </Data>
  13264. <Data>
  13265. <Variable><![CDATA[TMP]]></Variable>
  13266. <Value><![CDATA[%USERPROFILE%\AppData\Local\Temp]]></Value>
  13267. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  13268. </Data>
  13269. <Data>
  13270. <Variable><![CDATA[Path]]></Variable>
  13271. <Value><![CDATA[%USERPROFILE%\AppData\Local\Microsoft\WindowsApps;;C:\Program Files\Microsoft VS Code\bin;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\]]></Value>
  13272. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  13273. </Data>
  13274. <Data>
  13275. <Variable><![CDATA[OneDrive]]></Variable>
  13276. <Value><![CDATA[C:\Users\TONSC\OneDrive]]></Value>
  13277. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  13278. </Data>
  13279. <Data>
  13280. <Variable><![CDATA[MOZ_PLUGIN_PATH]]></Variable>
  13281. <Value><![CDATA[C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\]]></Value>
  13282. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  13283. </Data>
  13284. <Data>
  13285. <Variable><![CDATA[FREI0R_PATH]]></Variable>
  13286. <Value><![CDATA[C:\PROGRA~2\ACETHI~1\ACETHI~1\frei0r;C:\Program Files (x86)\AceThinker\AceThinker Video Master\frei0r]]></Value>
  13287. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  13288. </Data>
  13289. <Data>
  13290. <Variable><![CDATA[OneDriveConsumer]]></Variable>
  13291. <Value><![CDATA[C:\Users\TONSC\OneDrive]]></Value>
  13292. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  13293. </Data>
  13294. </Category>
  13295. <Category name="Print Jobs">
  13296. <Data>
  13297. <Document></Document>
  13298. <Size></Size>
  13299. <Owner></Owner>
  13300. <Notify></Notify>
  13301. <Status></Status>
  13302. <Time_Submitted></Time_Submitted>
  13303. <Start_Time></Start_Time>
  13304. <Until_Time></Until_Time>
  13305. <Elapsed_Time></Elapsed_Time>
  13306. <Pages_Printed></Pages_Printed>
  13307. <Job_ID></Job_ID>
  13308. <Priority></Priority>
  13309. <Parameters></Parameters>
  13310. <Driver></Driver>
  13311. <Print_Processor></Print_Processor>
  13312. <Host_Print_Queue></Host_Print_Queue>
  13313. <Data_Type></Data_Type>
  13314. <Name></Name>
  13315. </Data>
  13316. </Category>
  13317. <Category name="Network Connections">
  13318. <Data>
  13319. <Local_Name></Local_Name>
  13320. <Remote_Name></Remote_Name>
  13321. <Type></Type>
  13322. <Status></Status>
  13323. <User_Name></User_Name>
  13324. </Data>
  13325. </Category>
  13326. <Category name="Running Tasks">
  13327. <Data>
  13328. <Name><![CDATA[system idle process]]></Name>
  13329. <Path><![CDATA[Not Available]]></Path>
  13330. <Process_ID><![CDATA[0]]></Process_ID>
  13331. <Priority><![CDATA[0]]></Priority>
  13332. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13333. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13334. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13335. <Version><![CDATA[Not Available]]></Version>
  13336. <Size><![CDATA[Not Available]]></Size>
  13337. <File_Date><![CDATA[Not Available]]></File_Date>
  13338. </Data>
  13339. <Data>
  13340. <Name><![CDATA[system]]></Name>
  13341. <Path><![CDATA[Not Available]]></Path>
  13342. <Process_ID><![CDATA[4]]></Process_ID>
  13343. <Priority><![CDATA[8]]></Priority>
  13344. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13345. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13346. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13347. <Version><![CDATA[Not Available]]></Version>
  13348. <Size><![CDATA[Not Available]]></Size>
  13349. <File_Date><![CDATA[Not Available]]></File_Date>
  13350. </Data>
  13351. <Data>
  13352. <Name><![CDATA[secure system]]></Name>
  13353. <Path><![CDATA[Not Available]]></Path>
  13354. <Process_ID><![CDATA[72]]></Process_ID>
  13355. <Priority><![CDATA[8]]></Priority>
  13356. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13357. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13358. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13359. <Version><![CDATA[Not Available]]></Version>
  13360. <Size><![CDATA[Not Available]]></Size>
  13361. <File_Date><![CDATA[Not Available]]></File_Date>
  13362. </Data>
  13363. <Data>
  13364. <Name><![CDATA[registry]]></Name>
  13365. <Path><![CDATA[Not Available]]></Path>
  13366. <Process_ID><![CDATA[128]]></Process_ID>
  13367. <Priority><![CDATA[8]]></Priority>
  13368. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13369. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13370. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13371. <Version><![CDATA[Not Available]]></Version>
  13372. <Size><![CDATA[Not Available]]></Size>
  13373. <File_Date><![CDATA[Not Available]]></File_Date>
  13374. </Data>
  13375. <Data>
  13376. <Name><![CDATA[smss.exe]]></Name>
  13377. <Path><![CDATA[Not Available]]></Path>
  13378. <Process_ID><![CDATA[632]]></Process_ID>
  13379. <Priority><![CDATA[11]]></Priority>
  13380. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13381. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13382. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13383. <Version><![CDATA[Not Available]]></Version>
  13384. <Size><![CDATA[Not Available]]></Size>
  13385. <File_Date><![CDATA[Not Available]]></File_Date>
  13386. </Data>
  13387. <Data>
  13388. <Name><![CDATA[csrss.exe]]></Name>
  13389. <Path><![CDATA[Not Available]]></Path>
  13390. <Process_ID><![CDATA[944]]></Process_ID>
  13391. <Priority><![CDATA[13]]></Priority>
  13392. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13393. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13394. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13395. <Version><![CDATA[Not Available]]></Version>
  13396. <Size><![CDATA[Not Available]]></Size>
  13397. <File_Date><![CDATA[Not Available]]></File_Date>
  13398. </Data>
  13399. <Data>
  13400. <Name><![CDATA[wininit.exe]]></Name>
  13401. <Path><![CDATA[Not Available]]></Path>
  13402. <Process_ID><![CDATA[744]]></Process_ID>
  13403. <Priority><![CDATA[13]]></Priority>
  13404. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13405. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13406. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13407. <Version><![CDATA[Not Available]]></Version>
  13408. <Size><![CDATA[Not Available]]></Size>
  13409. <File_Date><![CDATA[Not Available]]></File_Date>
  13410. </Data>
  13411. <Data>
  13412. <Name><![CDATA[csrss.exe]]></Name>
  13413. <Path><![CDATA[Not Available]]></Path>
  13414. <Process_ID><![CDATA[856]]></Process_ID>
  13415. <Priority><![CDATA[13]]></Priority>
  13416. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13417. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13418. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13419. <Version><![CDATA[Not Available]]></Version>
  13420. <Size><![CDATA[Not Available]]></Size>
  13421. <File_Date><![CDATA[Not Available]]></File_Date>
  13422. </Data>
  13423. <Data>
  13424. <Name><![CDATA[services.exe]]></Name>
  13425. <Path><![CDATA[Not Available]]></Path>
  13426. <Process_ID><![CDATA[780]]></Process_ID>
  13427. <Priority><![CDATA[9]]></Priority>
  13428. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13429. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13430. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13431. <Version><![CDATA[Not Available]]></Version>
  13432. <Size><![CDATA[Not Available]]></Size>
  13433. <File_Date><![CDATA[Not Available]]></File_Date>
  13434. </Data>
  13435. <Data>
  13436. <Name><![CDATA[lsaiso.exe]]></Name>
  13437. <Path><![CDATA[Not Available]]></Path>
  13438. <Process_ID><![CDATA[888]]></Process_ID>
  13439. <Priority><![CDATA[8]]></Priority>
  13440. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13441. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13442. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13443. <Version><![CDATA[Not Available]]></Version>
  13444. <Size><![CDATA[Not Available]]></Size>
  13445. <File_Date><![CDATA[Not Available]]></File_Date>
  13446. </Data>
  13447. <Data>
  13448. <Name><![CDATA[lsass.exe]]></Name>
  13449. <Path><![CDATA[Not Available]]></Path>
  13450. <Process_ID><![CDATA[908]]></Process_ID>
  13451. <Priority><![CDATA[9]]></Priority>
  13452. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13453. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13454. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13455. <Version><![CDATA[Not Available]]></Version>
  13456. <Size><![CDATA[Not Available]]></Size>
  13457. <File_Date><![CDATA[Not Available]]></File_Date>
  13458. </Data>
  13459. <Data>
  13460. <Name><![CDATA[svchost.exe]]></Name>
  13461. <Path><![CDATA[Not Available]]></Path>
  13462. <Process_ID><![CDATA[1104]]></Process_ID>
  13463. <Priority><![CDATA[8]]></Priority>
  13464. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13465. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13466. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13467. <Version><![CDATA[Not Available]]></Version>
  13468. <Size><![CDATA[Not Available]]></Size>
  13469. <File_Date><![CDATA[Not Available]]></File_Date>
  13470. </Data>
  13471. <Data>
  13472. <Name><![CDATA[svchost.exe]]></Name>
  13473. <Path><![CDATA[Not Available]]></Path>
  13474. <Process_ID><![CDATA[1128]]></Process_ID>
  13475. <Priority><![CDATA[8]]></Priority>
  13476. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13477. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13478. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13479. <Version><![CDATA[Not Available]]></Version>
  13480. <Size><![CDATA[Not Available]]></Size>
  13481. <File_Date><![CDATA[Not Available]]></File_Date>
  13482. </Data>
  13483. <Data>
  13484. <Name><![CDATA[fontdrvhost.exe]]></Name>
  13485. <Path><![CDATA[Not Available]]></Path>
  13486. <Process_ID><![CDATA[1152]]></Process_ID>
  13487. <Priority><![CDATA[8]]></Priority>
  13488. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13489. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13490. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13491. <Version><![CDATA[Not Available]]></Version>
  13492. <Size><![CDATA[Not Available]]></Size>
  13493. <File_Date><![CDATA[Not Available]]></File_Date>
  13494. </Data>
  13495. <Data>
  13496. <Name><![CDATA[svchost.exe]]></Name>
  13497. <Path><![CDATA[Not Available]]></Path>
  13498. <Process_ID><![CDATA[1212]]></Process_ID>
  13499. <Priority><![CDATA[8]]></Priority>
  13500. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13501. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13502. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13503. <Version><![CDATA[Not Available]]></Version>
  13504. <Size><![CDATA[Not Available]]></Size>
  13505. <File_Date><![CDATA[Not Available]]></File_Date>
  13506. </Data>
  13507. <Data>
  13508. <Name><![CDATA[svchost.exe]]></Name>
  13509. <Path><![CDATA[Not Available]]></Path>
  13510. <Process_ID><![CDATA[1260]]></Process_ID>
  13511. <Priority><![CDATA[8]]></Priority>
  13512. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13513. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13514. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13515. <Version><![CDATA[Not Available]]></Version>
  13516. <Size><![CDATA[Not Available]]></Size>
  13517. <File_Date><![CDATA[Not Available]]></File_Date>
  13518. </Data>
  13519. <Data>
  13520. <Name><![CDATA[winlogon.exe]]></Name>
  13521. <Path><![CDATA[Not Available]]></Path>
  13522. <Process_ID><![CDATA[1352]]></Process_ID>
  13523. <Priority><![CDATA[13]]></Priority>
  13524. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13525. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13526. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13527. <Version><![CDATA[Not Available]]></Version>
  13528. <Size><![CDATA[Not Available]]></Size>
  13529. <File_Date><![CDATA[Not Available]]></File_Date>
  13530. </Data>
  13531. <Data>
  13532. <Name><![CDATA[fontdrvhost.exe]]></Name>
  13533. <Path><![CDATA[Not Available]]></Path>
  13534. <Process_ID><![CDATA[1420]]></Process_ID>
  13535. <Priority><![CDATA[8]]></Priority>
  13536. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13537. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13538. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13539. <Version><![CDATA[Not Available]]></Version>
  13540. <Size><![CDATA[Not Available]]></Size>
  13541. <File_Date><![CDATA[Not Available]]></File_Date>
  13542. </Data>
  13543. <Data>
  13544. <Name><![CDATA[dwm.exe]]></Name>
  13545. <Path><![CDATA[Not Available]]></Path>
  13546. <Process_ID><![CDATA[1528]]></Process_ID>
  13547. <Priority><![CDATA[13]]></Priority>
  13548. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13549. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13550. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13551. <Version><![CDATA[Not Available]]></Version>
  13552. <Size><![CDATA[Not Available]]></Size>
  13553. <File_Date><![CDATA[Not Available]]></File_Date>
  13554. </Data>
  13555. <Data>
  13556. <Name><![CDATA[svchost.exe]]></Name>
  13557. <Path><![CDATA[Not Available]]></Path>
  13558. <Process_ID><![CDATA[1548]]></Process_ID>
  13559. <Priority><![CDATA[8]]></Priority>
  13560. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13561. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13562. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13563. <Version><![CDATA[Not Available]]></Version>
  13564. <Size><![CDATA[Not Available]]></Size>
  13565. <File_Date><![CDATA[Not Available]]></File_Date>
  13566. </Data>
  13567. <Data>
  13568. <Name><![CDATA[svchost.exe]]></Name>
  13569. <Path><![CDATA[Not Available]]></Path>
  13570. <Process_ID><![CDATA[1584]]></Process_ID>
  13571. <Priority><![CDATA[8]]></Priority>
  13572. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13573. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13574. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13575. <Version><![CDATA[Not Available]]></Version>
  13576. <Size><![CDATA[Not Available]]></Size>
  13577. <File_Date><![CDATA[Not Available]]></File_Date>
  13578. </Data>
  13579. <Data>
  13580. <Name><![CDATA[svchost.exe]]></Name>
  13581. <Path><![CDATA[Not Available]]></Path>
  13582. <Process_ID><![CDATA[1592]]></Process_ID>
  13583. <Priority><![CDATA[8]]></Priority>
  13584. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13585. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13586. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13587. <Version><![CDATA[Not Available]]></Version>
  13588. <Size><![CDATA[Not Available]]></Size>
  13589. <File_Date><![CDATA[Not Available]]></File_Date>
  13590. </Data>
  13591. <Data>
  13592. <Name><![CDATA[svchost.exe]]></Name>
  13593. <Path><![CDATA[Not Available]]></Path>
  13594. <Process_ID><![CDATA[1672]]></Process_ID>
  13595. <Priority><![CDATA[8]]></Priority>
  13596. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13597. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13598. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13599. <Version><![CDATA[Not Available]]></Version>
  13600. <Size><![CDATA[Not Available]]></Size>
  13601. <File_Date><![CDATA[Not Available]]></File_Date>
  13602. </Data>
  13603. <Data>
  13604. <Name><![CDATA[svchost.exe]]></Name>
  13605. <Path><![CDATA[Not Available]]></Path>
  13606. <Process_ID><![CDATA[1716]]></Process_ID>
  13607. <Priority><![CDATA[8]]></Priority>
  13608. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13609. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13610. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13611. <Version><![CDATA[Not Available]]></Version>
  13612. <Size><![CDATA[Not Available]]></Size>
  13613. <File_Date><![CDATA[Not Available]]></File_Date>
  13614. </Data>
  13615. <Data>
  13616. <Name><![CDATA[teracopyservice.exe]]></Name>
  13617. <Path><![CDATA[Not Available]]></Path>
  13618. <Process_ID><![CDATA[1800]]></Process_ID>
  13619. <Priority><![CDATA[8]]></Priority>
  13620. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13621. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13622. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13623. <Version><![CDATA[Not Available]]></Version>
  13624. <Size><![CDATA[Not Available]]></Size>
  13625. <File_Date><![CDATA[Not Available]]></File_Date>
  13626. </Data>
  13627. <Data>
  13628. <Name><![CDATA[ascservice.exe]]></Name>
  13629. <Path><![CDATA[Not Available]]></Path>
  13630. <Process_ID><![CDATA[1808]]></Process_ID>
  13631. <Priority><![CDATA[8]]></Priority>
  13632. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13633. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13634. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13635. <Version><![CDATA[Not Available]]></Version>
  13636. <Size><![CDATA[Not Available]]></Size>
  13637. <File_Date><![CDATA[Not Available]]></File_Date>
  13638. </Data>
  13639. <Data>
  13640. <Name><![CDATA[svchost.exe]]></Name>
  13641. <Path><![CDATA[Not Available]]></Path>
  13642. <Process_ID><![CDATA[1868]]></Process_ID>
  13643. <Priority><![CDATA[8]]></Priority>
  13644. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13645. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13646. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13647. <Version><![CDATA[Not Available]]></Version>
  13648. <Size><![CDATA[Not Available]]></Size>
  13649. <File_Date><![CDATA[Not Available]]></File_Date>
  13650. </Data>
  13651. <Data>
  13652. <Name><![CDATA[svchost.exe]]></Name>
  13653. <Path><![CDATA[Not Available]]></Path>
  13654. <Process_ID><![CDATA[1908]]></Process_ID>
  13655. <Priority><![CDATA[8]]></Priority>
  13656. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13657. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13658. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13659. <Version><![CDATA[Not Available]]></Version>
  13660. <Size><![CDATA[Not Available]]></Size>
  13661. <File_Date><![CDATA[Not Available]]></File_Date>
  13662. </Data>
  13663. <Data>
  13664. <Name><![CDATA[svchost.exe]]></Name>
  13665. <Path><![CDATA[Not Available]]></Path>
  13666. <Process_ID><![CDATA[1944]]></Process_ID>
  13667. <Priority><![CDATA[8]]></Priority>
  13668. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13669. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13670. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13671. <Version><![CDATA[Not Available]]></Version>
  13672. <Size><![CDATA[Not Available]]></Size>
  13673. <File_Date><![CDATA[Not Available]]></File_Date>
  13674. </Data>
  13675. <Data>
  13676. <Name><![CDATA[nvdisplay.container.exe]]></Name>
  13677. <Path><![CDATA[Not Available]]></Path>
  13678. <Process_ID><![CDATA[1284]]></Process_ID>
  13679. <Priority><![CDATA[8]]></Priority>
  13680. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13681. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13682. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13683. <Version><![CDATA[Not Available]]></Version>
  13684. <Size><![CDATA[Not Available]]></Size>
  13685. <File_Date><![CDATA[Not Available]]></File_Date>
  13686. </Data>
  13687. <Data>
  13688. <Name><![CDATA[svchost.exe]]></Name>
  13689. <Path><![CDATA[Not Available]]></Path>
  13690. <Process_ID><![CDATA[1796]]></Process_ID>
  13691. <Priority><![CDATA[8]]></Priority>
  13692. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13693. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13694. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13695. <Version><![CDATA[Not Available]]></Version>
  13696. <Size><![CDATA[Not Available]]></Size>
  13697. <File_Date><![CDATA[Not Available]]></File_Date>
  13698. </Data>
  13699. <Data>
  13700. <Name><![CDATA[svchost.exe]]></Name>
  13701. <Path><![CDATA[Not Available]]></Path>
  13702. <Process_ID><![CDATA[2124]]></Process_ID>
  13703. <Priority><![CDATA[8]]></Priority>
  13704. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13705. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13706. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13707. <Version><![CDATA[Not Available]]></Version>
  13708. <Size><![CDATA[Not Available]]></Size>
  13709. <File_Date><![CDATA[Not Available]]></File_Date>
  13710. </Data>
  13711. <Data>
  13712. <Name><![CDATA[svchost.exe]]></Name>
  13713. <Path><![CDATA[Not Available]]></Path>
  13714. <Process_ID><![CDATA[2168]]></Process_ID>
  13715. <Priority><![CDATA[8]]></Priority>
  13716. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13717. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13718. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13719. <Version><![CDATA[Not Available]]></Version>
  13720. <Size><![CDATA[Not Available]]></Size>
  13721. <File_Date><![CDATA[Not Available]]></File_Date>
  13722. </Data>
  13723. <Data>
  13724. <Name><![CDATA[svchost.exe]]></Name>
  13725. <Path><![CDATA[Not Available]]></Path>
  13726. <Process_ID><![CDATA[2176]]></Process_ID>
  13727. <Priority><![CDATA[8]]></Priority>
  13728. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13729. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13730. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13731. <Version><![CDATA[Not Available]]></Version>
  13732. <Size><![CDATA[Not Available]]></Size>
  13733. <File_Date><![CDATA[Not Available]]></File_Date>
  13734. </Data>
  13735. <Data>
  13736. <Name><![CDATA[svchost.exe]]></Name>
  13737. <Path><![CDATA[Not Available]]></Path>
  13738. <Process_ID><![CDATA[2192]]></Process_ID>
  13739. <Priority><![CDATA[8]]></Priority>
  13740. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13741. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13742. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13743. <Version><![CDATA[Not Available]]></Version>
  13744. <Size><![CDATA[Not Available]]></Size>
  13745. <File_Date><![CDATA[Not Available]]></File_Date>
  13746. </Data>
  13747. <Data>
  13748. <Name><![CDATA[svchost.exe]]></Name>
  13749. <Path><![CDATA[Not Available]]></Path>
  13750. <Process_ID><![CDATA[2316]]></Process_ID>
  13751. <Priority><![CDATA[8]]></Priority>
  13752. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13753. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13754. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13755. <Version><![CDATA[Not Available]]></Version>
  13756. <Size><![CDATA[Not Available]]></Size>
  13757. <File_Date><![CDATA[Not Available]]></File_Date>
  13758. </Data>
  13759. <Data>
  13760. <Name><![CDATA[svchost.exe]]></Name>
  13761. <Path><![CDATA[Not Available]]></Path>
  13762. <Process_ID><![CDATA[2348]]></Process_ID>
  13763. <Priority><![CDATA[8]]></Priority>
  13764. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13765. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13766. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13767. <Version><![CDATA[Not Available]]></Version>
  13768. <Size><![CDATA[Not Available]]></Size>
  13769. <File_Date><![CDATA[Not Available]]></File_Date>
  13770. </Data>
  13771. <Data>
  13772. <Name><![CDATA[svchost.exe]]></Name>
  13773. <Path><![CDATA[Not Available]]></Path>
  13774. <Process_ID><![CDATA[2356]]></Process_ID>
  13775. <Priority><![CDATA[8]]></Priority>
  13776. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13777. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13778. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13779. <Version><![CDATA[Not Available]]></Version>
  13780. <Size><![CDATA[Not Available]]></Size>
  13781. <File_Date><![CDATA[Not Available]]></File_Date>
  13782. </Data>
  13783. <Data>
  13784. <Name><![CDATA[svchost.exe]]></Name>
  13785. <Path><![CDATA[Not Available]]></Path>
  13786. <Process_ID><![CDATA[2364]]></Process_ID>
  13787. <Priority><![CDATA[8]]></Priority>
  13788. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13789. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13790. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13791. <Version><![CDATA[Not Available]]></Version>
  13792. <Size><![CDATA[Not Available]]></Size>
  13793. <File_Date><![CDATA[Not Available]]></File_Date>
  13794. </Data>
  13795. <Data>
  13796. <Name><![CDATA[svchost.exe]]></Name>
  13797. <Path><![CDATA[Not Available]]></Path>
  13798. <Process_ID><![CDATA[2732]]></Process_ID>
  13799. <Priority><![CDATA[8]]></Priority>
  13800. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13801. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13802. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13803. <Version><![CDATA[Not Available]]></Version>
  13804. <Size><![CDATA[Not Available]]></Size>
  13805. <File_Date><![CDATA[Not Available]]></File_Date>
  13806. </Data>
  13807. <Data>
  13808. <Name><![CDATA[wudfhost.exe]]></Name>
  13809. <Path><![CDATA[Not Available]]></Path>
  13810. <Process_ID><![CDATA[2740]]></Process_ID>
  13811. <Priority><![CDATA[8]]></Priority>
  13812. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13813. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13814. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13815. <Version><![CDATA[Not Available]]></Version>
  13816. <Size><![CDATA[Not Available]]></Size>
  13817. <File_Date><![CDATA[Not Available]]></File_Date>
  13818. </Data>
  13819. <Data>
  13820. <Name><![CDATA[svchost.exe]]></Name>
  13821. <Path><![CDATA[Not Available]]></Path>
  13822. <Process_ID><![CDATA[2792]]></Process_ID>
  13823. <Priority><![CDATA[8]]></Priority>
  13824. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13825. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13826. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13827. <Version><![CDATA[Not Available]]></Version>
  13828. <Size><![CDATA[Not Available]]></Size>
  13829. <File_Date><![CDATA[Not Available]]></File_Date>
  13830. </Data>
  13831. <Data>
  13832. <Name><![CDATA[svchost.exe]]></Name>
  13833. <Path><![CDATA[Not Available]]></Path>
  13834. <Process_ID><![CDATA[2868]]></Process_ID>
  13835. <Priority><![CDATA[8]]></Priority>
  13836. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13837. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13838. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13839. <Version><![CDATA[Not Available]]></Version>
  13840. <Size><![CDATA[Not Available]]></Size>
  13841. <File_Date><![CDATA[Not Available]]></File_Date>
  13842. </Data>
  13843. <Data>
  13844. <Name><![CDATA[svchost.exe]]></Name>
  13845. <Path><![CDATA[Not Available]]></Path>
  13846. <Process_ID><![CDATA[2920]]></Process_ID>
  13847. <Priority><![CDATA[8]]></Priority>
  13848. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13849. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13850. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13851. <Version><![CDATA[Not Available]]></Version>
  13852. <Size><![CDATA[Not Available]]></Size>
  13853. <File_Date><![CDATA[Not Available]]></File_Date>
  13854. </Data>
  13855. <Data>
  13856. <Name><![CDATA[svchost.exe]]></Name>
  13857. <Path><![CDATA[Not Available]]></Path>
  13858. <Process_ID><![CDATA[3008]]></Process_ID>
  13859. <Priority><![CDATA[8]]></Priority>
  13860. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13861. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13862. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13863. <Version><![CDATA[Not Available]]></Version>
  13864. <Size><![CDATA[Not Available]]></Size>
  13865. <File_Date><![CDATA[Not Available]]></File_Date>
  13866. </Data>
  13867. <Data>
  13868. <Name><![CDATA[svchost.exe]]></Name>
  13869. <Path><![CDATA[Not Available]]></Path>
  13870. <Process_ID><![CDATA[3016]]></Process_ID>
  13871. <Priority><![CDATA[8]]></Priority>
  13872. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13873. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13874. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13875. <Version><![CDATA[Not Available]]></Version>
  13876. <Size><![CDATA[Not Available]]></Size>
  13877. <File_Date><![CDATA[Not Available]]></File_Date>
  13878. </Data>
  13879. <Data>
  13880. <Name><![CDATA[memory compression]]></Name>
  13881. <Path><![CDATA[Not Available]]></Path>
  13882. <Process_ID><![CDATA[3080]]></Process_ID>
  13883. <Priority><![CDATA[8]]></Priority>
  13884. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13885. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13886. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13887. <Version><![CDATA[Not Available]]></Version>
  13888. <Size><![CDATA[Not Available]]></Size>
  13889. <File_Date><![CDATA[Not Available]]></File_Date>
  13890. </Data>
  13891. <Data>
  13892. <Name><![CDATA[svchost.exe]]></Name>
  13893. <Path><![CDATA[Not Available]]></Path>
  13894. <Process_ID><![CDATA[3180]]></Process_ID>
  13895. <Priority><![CDATA[8]]></Priority>
  13896. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13897. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13898. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13899. <Version><![CDATA[Not Available]]></Version>
  13900. <Size><![CDATA[Not Available]]></Size>
  13901. <File_Date><![CDATA[Not Available]]></File_Date>
  13902. </Data>
  13903. <Data>
  13904. <Name><![CDATA[svchost.exe]]></Name>
  13905. <Path><![CDATA[Not Available]]></Path>
  13906. <Process_ID><![CDATA[3252]]></Process_ID>
  13907. <Priority><![CDATA[8]]></Priority>
  13908. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13909. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13910. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13911. <Version><![CDATA[Not Available]]></Version>
  13912. <Size><![CDATA[Not Available]]></Size>
  13913. <File_Date><![CDATA[Not Available]]></File_Date>
  13914. </Data>
  13915. <Data>
  13916. <Name><![CDATA[svchost.exe]]></Name>
  13917. <Path><![CDATA[Not Available]]></Path>
  13918. <Process_ID><![CDATA[3332]]></Process_ID>
  13919. <Priority><![CDATA[8]]></Priority>
  13920. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13921. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13922. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13923. <Version><![CDATA[Not Available]]></Version>
  13924. <Size><![CDATA[Not Available]]></Size>
  13925. <File_Date><![CDATA[Not Available]]></File_Date>
  13926. </Data>
  13927. <Data>
  13928. <Name><![CDATA[svchost.exe]]></Name>
  13929. <Path><![CDATA[Not Available]]></Path>
  13930. <Process_ID><![CDATA[3380]]></Process_ID>
  13931. <Priority><![CDATA[8]]></Priority>
  13932. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13933. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13934. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13935. <Version><![CDATA[Not Available]]></Version>
  13936. <Size><![CDATA[Not Available]]></Size>
  13937. <File_Date><![CDATA[Not Available]]></File_Date>
  13938. </Data>
  13939. <Data>
  13940. <Name><![CDATA[svchost.exe]]></Name>
  13941. <Path><![CDATA[Not Available]]></Path>
  13942. <Process_ID><![CDATA[3388]]></Process_ID>
  13943. <Priority><![CDATA[8]]></Priority>
  13944. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13945. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13946. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13947. <Version><![CDATA[Not Available]]></Version>
  13948. <Size><![CDATA[Not Available]]></Size>
  13949. <File_Date><![CDATA[Not Available]]></File_Date>
  13950. </Data>
  13951. <Data>
  13952. <Name><![CDATA[svchost.exe]]></Name>
  13953. <Path><![CDATA[Not Available]]></Path>
  13954. <Process_ID><![CDATA[3524]]></Process_ID>
  13955. <Priority><![CDATA[8]]></Priority>
  13956. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13957. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13958. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13959. <Version><![CDATA[Not Available]]></Version>
  13960. <Size><![CDATA[Not Available]]></Size>
  13961. <File_Date><![CDATA[Not Available]]></File_Date>
  13962. </Data>
  13963. <Data>
  13964. <Name><![CDATA[dashost.exe]]></Name>
  13965. <Path><![CDATA[Not Available]]></Path>
  13966. <Process_ID><![CDATA[3560]]></Process_ID>
  13967. <Priority><![CDATA[8]]></Priority>
  13968. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13969. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13970. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13971. <Version><![CDATA[Not Available]]></Version>
  13972. <Size><![CDATA[Not Available]]></Size>
  13973. <File_Date><![CDATA[Not Available]]></File_Date>
  13974. </Data>
  13975. <Data>
  13976. <Name><![CDATA[svchost.exe]]></Name>
  13977. <Path><![CDATA[Not Available]]></Path>
  13978. <Process_ID><![CDATA[3628]]></Process_ID>
  13979. <Priority><![CDATA[8]]></Priority>
  13980. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13981. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13982. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13983. <Version><![CDATA[Not Available]]></Version>
  13984. <Size><![CDATA[Not Available]]></Size>
  13985. <File_Date><![CDATA[Not Available]]></File_Date>
  13986. </Data>
  13987. <Data>
  13988. <Name><![CDATA[svchost.exe]]></Name>
  13989. <Path><![CDATA[Not Available]]></Path>
  13990. <Process_ID><![CDATA[3684]]></Process_ID>
  13991. <Priority><![CDATA[8]]></Priority>
  13992. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  13993. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  13994. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  13995. <Version><![CDATA[Not Available]]></Version>
  13996. <Size><![CDATA[Not Available]]></Size>
  13997. <File_Date><![CDATA[Not Available]]></File_Date>
  13998. </Data>
  13999. <Data>
  14000. <Name><![CDATA[start10srv.exe]]></Name>
  14001. <Path><![CDATA[Not Available]]></Path>
  14002. <Process_ID><![CDATA[3800]]></Process_ID>
  14003. <Priority><![CDATA[8]]></Priority>
  14004. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14005. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14006. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14007. <Version><![CDATA[Not Available]]></Version>
  14008. <Size><![CDATA[Not Available]]></Size>
  14009. <File_Date><![CDATA[Not Available]]></File_Date>
  14010. </Data>
  14011. <Data>
  14012. <Name><![CDATA[groupysrv.exe]]></Name>
  14013. <Path><![CDATA[Not Available]]></Path>
  14014. <Process_ID><![CDATA[3808]]></Process_ID>
  14015. <Priority><![CDATA[8]]></Priority>
  14016. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14017. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14018. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14019. <Version><![CDATA[Not Available]]></Version>
  14020. <Size><![CDATA[Not Available]]></Size>
  14021. <File_Date><![CDATA[Not Available]]></File_Date>
  14022. </Data>
  14023. <Data>
  14024. <Name><![CDATA[start10_64.exe]]></Name>
  14025. <Path><![CDATA[Not Available]]></Path>
  14026. <Process_ID><![CDATA[3856]]></Process_ID>
  14027. <Priority><![CDATA[8]]></Priority>
  14028. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14029. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14030. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14031. <Version><![CDATA[Not Available]]></Version>
  14032. <Size><![CDATA[Not Available]]></Size>
  14033. <File_Date><![CDATA[Not Available]]></File_Date>
  14034. </Data>
  14035. <Data>
  14036. <Name><![CDATA[svchost.exe]]></Name>
  14037. <Path><![CDATA[Not Available]]></Path>
  14038. <Process_ID><![CDATA[3876]]></Process_ID>
  14039. <Priority><![CDATA[8]]></Priority>
  14040. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14041. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14042. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14043. <Version><![CDATA[Not Available]]></Version>
  14044. <Size><![CDATA[Not Available]]></Size>
  14045. <File_Date><![CDATA[Not Available]]></File_Date>
  14046. </Data>
  14047. <Data>
  14048. <Name><![CDATA[svchost.exe]]></Name>
  14049. <Path><![CDATA[Not Available]]></Path>
  14050. <Process_ID><![CDATA[3884]]></Process_ID>
  14051. <Priority><![CDATA[8]]></Priority>
  14052. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14053. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14054. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14055. <Version><![CDATA[Not Available]]></Version>
  14056. <Size><![CDATA[Not Available]]></Size>
  14057. <File_Date><![CDATA[Not Available]]></File_Date>
  14058. </Data>
  14059. <Data>
  14060. <Name><![CDATA[svchost.exe]]></Name>
  14061. <Path><![CDATA[Not Available]]></Path>
  14062. <Process_ID><![CDATA[3932]]></Process_ID>
  14063. <Priority><![CDATA[8]]></Priority>
  14064. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14065. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14066. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14067. <Version><![CDATA[Not Available]]></Version>
  14068. <Size><![CDATA[Not Available]]></Size>
  14069. <File_Date><![CDATA[Not Available]]></File_Date>
  14070. </Data>
  14071. <Data>
  14072. <Name><![CDATA[svchost.exe]]></Name>
  14073. <Path><![CDATA[Not Available]]></Path>
  14074. <Process_ID><![CDATA[3988]]></Process_ID>
  14075. <Priority><![CDATA[8]]></Priority>
  14076. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14077. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14078. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14079. <Version><![CDATA[Not Available]]></Version>
  14080. <Size><![CDATA[Not Available]]></Size>
  14081. <File_Date><![CDATA[Not Available]]></File_Date>
  14082. </Data>
  14083. <Data>
  14084. <Name><![CDATA[spoolsv.exe]]></Name>
  14085. <Path><![CDATA[Not Available]]></Path>
  14086. <Process_ID><![CDATA[4036]]></Process_ID>
  14087. <Priority><![CDATA[8]]></Priority>
  14088. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14089. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14090. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14091. <Version><![CDATA[Not Available]]></Version>
  14092. <Size><![CDATA[Not Available]]></Size>
  14093. <File_Date><![CDATA[Not Available]]></File_Date>
  14094. </Data>
  14095. <Data>
  14096. <Name><![CDATA[svchost.exe]]></Name>
  14097. <Path><![CDATA[Not Available]]></Path>
  14098. <Process_ID><![CDATA[3200]]></Process_ID>
  14099. <Priority><![CDATA[8]]></Priority>
  14100. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14101. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14102. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14103. <Version><![CDATA[Not Available]]></Version>
  14104. <Size><![CDATA[Not Available]]></Size>
  14105. <File_Date><![CDATA[Not Available]]></File_Date>
  14106. </Data>
  14107. <Data>
  14108. <Name><![CDATA[svchost.exe]]></Name>
  14109. <Path><![CDATA[Not Available]]></Path>
  14110. <Process_ID><![CDATA[3604]]></Process_ID>
  14111. <Priority><![CDATA[8]]></Priority>
  14112. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14113. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14114. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14115. <Version><![CDATA[Not Available]]></Version>
  14116. <Size><![CDATA[Not Available]]></Size>
  14117. <File_Date><![CDATA[Not Available]]></File_Date>
  14118. </Data>
  14119. <Data>
  14120. <Name><![CDATA[armsvc.exe]]></Name>
  14121. <Path><![CDATA[Not Available]]></Path>
  14122. <Process_ID><![CDATA[4444]]></Process_ID>
  14123. <Priority><![CDATA[8]]></Priority>
  14124. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14125. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14126. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14127. <Version><![CDATA[Not Available]]></Version>
  14128. <Size><![CDATA[Not Available]]></Size>
  14129. <File_Date><![CDATA[Not Available]]></File_Date>
  14130. </Data>
  14131. <Data>
  14132. <Name><![CDATA[svchost.exe]]></Name>
  14133. <Path><![CDATA[Not Available]]></Path>
  14134. <Process_ID><![CDATA[4456]]></Process_ID>
  14135. <Priority><![CDATA[8]]></Priority>
  14136. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14137. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14138. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14139. <Version><![CDATA[Not Available]]></Version>
  14140. <Size><![CDATA[Not Available]]></Size>
  14141. <File_Date><![CDATA[Not Available]]></File_Date>
  14142. </Data>
  14143. <Data>
  14144. <Name><![CDATA[atkexcomsvc.exe]]></Name>
  14145. <Path><![CDATA[Not Available]]></Path>
  14146. <Process_ID><![CDATA[4464]]></Process_ID>
  14147. <Priority><![CDATA[8]]></Priority>
  14148. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14149. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14150. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14151. <Version><![CDATA[Not Available]]></Version>
  14152. <Size><![CDATA[Not Available]]></Size>
  14153. <File_Date><![CDATA[Not Available]]></File_Date>
  14154. </Data>
  14155. <Data>
  14156. <Name><![CDATA[applemobiledeviceservice.exe]]></Name>
  14157. <Path><![CDATA[Not Available]]></Path>
  14158. <Process_ID><![CDATA[4472]]></Process_ID>
  14159. <Priority><![CDATA[8]]></Priority>
  14160. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14161. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14162. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14163. <Version><![CDATA[Not Available]]></Version>
  14164. <Size><![CDATA[Not Available]]></Size>
  14165. <File_Date><![CDATA[Not Available]]></File_Date>
  14166. </Data>
  14167. <Data>
  14168. <Name><![CDATA[aahmsvc.exe]]></Name>
  14169. <Path><![CDATA[Not Available]]></Path>
  14170. <Process_ID><![CDATA[4476]]></Process_ID>
  14171. <Priority><![CDATA[8]]></Priority>
  14172. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14173. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14174. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14175. <Version><![CDATA[Not Available]]></Version>
  14176. <Size><![CDATA[Not Available]]></Size>
  14177. <File_Date><![CDATA[Not Available]]></File_Date>
  14178. </Data>
  14179. <Data>
  14180. <Name><![CDATA[svchost.exe]]></Name>
  14181. <Path><![CDATA[Not Available]]></Path>
  14182. <Process_ID><![CDATA[4488]]></Process_ID>
  14183. <Priority><![CDATA[8]]></Priority>
  14184. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14185. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14186. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14187. <Version><![CDATA[Not Available]]></Version>
  14188. <Size><![CDATA[Not Available]]></Size>
  14189. <File_Date><![CDATA[Not Available]]></File_Date>
  14190. </Data>
  14191. <Data>
  14192. <Name><![CDATA[svchost.exe]]></Name>
  14193. <Path><![CDATA[Not Available]]></Path>
  14194. <Process_ID><![CDATA[4496]]></Process_ID>
  14195. <Priority><![CDATA[8]]></Priority>
  14196. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14197. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14198. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14199. <Version><![CDATA[Not Available]]></Version>
  14200. <Size><![CDATA[Not Available]]></Size>
  14201. <File_Date><![CDATA[Not Available]]></File_Date>
  14202. </Data>
  14203. <Data>
  14204. <Name><![CDATA[corsair.service.exe]]></Name>
  14205. <Path><![CDATA[Not Available]]></Path>
  14206. <Process_ID><![CDATA[4504]]></Process_ID>
  14207. <Priority><![CDATA[8]]></Priority>
  14208. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14209. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14210. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14211. <Version><![CDATA[Not Available]]></Version>
  14212. <Size><![CDATA[Not Available]]></Size>
  14213. <File_Date><![CDATA[Not Available]]></File_Date>
  14214. </Data>
  14215. <Data>
  14216. <Name><![CDATA[svchost.exe]]></Name>
  14217. <Path><![CDATA[Not Available]]></Path>
  14218. <Process_ID><![CDATA[4512]]></Process_ID>
  14219. <Priority><![CDATA[8]]></Priority>
  14220. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14221. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14222. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14223. <Version><![CDATA[Not Available]]></Version>
  14224. <Size><![CDATA[Not Available]]></Size>
  14225. <File_Date><![CDATA[Not Available]]></File_Date>
  14226. </Data>
  14227. <Data>
  14228. <Name><![CDATA[evteng.exe]]></Name>
  14229. <Path><![CDATA[Not Available]]></Path>
  14230. <Process_ID><![CDATA[4520]]></Process_ID>
  14231. <Priority><![CDATA[8]]></Priority>
  14232. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14233. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14234. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14235. <Version><![CDATA[Not Available]]></Version>
  14236. <Size><![CDATA[Not Available]]></Size>
  14237. <File_Date><![CDATA[Not Available]]></File_Date>
  14238. </Data>
  14239. <Data>
  14240. <Name><![CDATA[asusfancontrolservice.exe]]></Name>
  14241. <Path><![CDATA[Not Available]]></Path>
  14242. <Process_ID><![CDATA[4524]]></Process_ID>
  14243. <Priority><![CDATA[8]]></Priority>
  14244. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14245. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14246. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14247. <Version><![CDATA[Not Available]]></Version>
  14248. <Size><![CDATA[Not Available]]></Size>
  14249. <File_Date><![CDATA[Not Available]]></File_Date>
  14250. </Data>
  14251. <Data>
  14252. <Name><![CDATA[mdnsresponder.exe]]></Name>
  14253. <Path><![CDATA[Not Available]]></Path>
  14254. <Process_ID><![CDATA[4544]]></Process_ID>
  14255. <Priority><![CDATA[8]]></Priority>
  14256. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14257. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14258. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14259. <Version><![CDATA[Not Available]]></Version>
  14260. <Size><![CDATA[Not Available]]></Size>
  14261. <File_Date><![CDATA[Not Available]]></File_Date>
  14262. </Data>
  14263. <Data>
  14264. <Name><![CDATA[svchost.exe]]></Name>
  14265. <Path><![CDATA[Not Available]]></Path>
  14266. <Process_ID><![CDATA[4564]]></Process_ID>
  14267. <Priority><![CDATA[8]]></Priority>
  14268. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14269. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14270. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14271. <Version><![CDATA[Not Available]]></Version>
  14272. <Size><![CDATA[Not Available]]></Size>
  14273. <File_Date><![CDATA[Not Available]]></File_Date>
  14274. </Data>
  14275. <Data>
  14276. <Name><![CDATA[spd.exe]]></Name>
  14277. <Path><![CDATA[Not Available]]></Path>
  14278. <Process_ID><![CDATA[4572]]></Process_ID>
  14279. <Priority><![CDATA[8]]></Priority>
  14280. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14281. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14282. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14283. <Version><![CDATA[Not Available]]></Version>
  14284. <Size><![CDATA[Not Available]]></Size>
  14285. <File_Date><![CDATA[Not Available]]></File_Date>
  14286. </Data>
  14287. <Data>
  14288. <Name><![CDATA[assysctrlservice.exe]]></Name>
  14289. <Path><![CDATA[Not Available]]></Path>
  14290. <Process_ID><![CDATA[4584]]></Process_ID>
  14291. <Priority><![CDATA[8]]></Priority>
  14292. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14293. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14294. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14295. <Version><![CDATA[Not Available]]></Version>
  14296. <Size><![CDATA[Not Available]]></Size>
  14297. <File_Date><![CDATA[Not Available]]></File_Date>
  14298. </Data>
  14299. <Data>
  14300. <Name><![CDATA[svchost.exe]]></Name>
  14301. <Path><![CDATA[Not Available]]></Path>
  14302. <Process_ID><![CDATA[4632]]></Process_ID>
  14303. <Priority><![CDATA[8]]></Priority>
  14304. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14305. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14306. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14307. <Version><![CDATA[Not Available]]></Version>
  14308. <Size><![CDATA[Not Available]]></Size>
  14309. <File_Date><![CDATA[Not Available]]></File_Date>
  14310. </Data>
  14311. <Data>
  14312. <Name><![CDATA[inetinfo.exe]]></Name>
  14313. <Path><![CDATA[Not Available]]></Path>
  14314. <Process_ID><![CDATA[4648]]></Process_ID>
  14315. <Priority><![CDATA[8]]></Priority>
  14316. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14317. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14318. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14319. <Version><![CDATA[Not Available]]></Version>
  14320. <Size><![CDATA[Not Available]]></Size>
  14321. <File_Date><![CDATA[Not Available]]></File_Date>
  14322. </Data>
  14323. <Data>
  14324. <Name><![CDATA[iprosetmonitor.exe]]></Name>
  14325. <Path><![CDATA[Not Available]]></Path>
  14326. <Process_ID><![CDATA[4660]]></Process_ID>
  14327. <Priority><![CDATA[8]]></Priority>
  14328. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14329. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14330. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14331. <Version><![CDATA[Not Available]]></Version>
  14332. <Size><![CDATA[Not Available]]></Size>
  14333. <File_Date><![CDATA[Not Available]]></File_Date>
  14334. </Data>
  14335. <Data>
  14336. <Name><![CDATA[iuservice.exe]]></Name>
  14337. <Path><![CDATA[Not Available]]></Path>
  14338. <Process_ID><![CDATA[4696]]></Process_ID>
  14339. <Priority><![CDATA[8]]></Priority>
  14340. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14341. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14342. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14343. <Version><![CDATA[Not Available]]></Version>
  14344. <Size><![CDATA[Not Available]]></Size>
  14345. <File_Date><![CDATA[Not Available]]></File_Date>
  14346. </Data>
  14347. <Data>
  14348. <Name><![CDATA[svchost.exe]]></Name>
  14349. <Path><![CDATA[Not Available]]></Path>
  14350. <Process_ID><![CDATA[4708]]></Process_ID>
  14351. <Priority><![CDATA[8]]></Priority>
  14352. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14353. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14354. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14355. <Version><![CDATA[Not Available]]></Version>
  14356. <Size><![CDATA[Not Available]]></Size>
  14357. <File_Date><![CDATA[Not Available]]></File_Date>
  14358. </Data>
  14359. <Data>
  14360. <Name><![CDATA[svchost.exe]]></Name>
  14361. <Path><![CDATA[Not Available]]></Path>
  14362. <Process_ID><![CDATA[4740]]></Process_ID>
  14363. <Priority><![CDATA[8]]></Priority>
  14364. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14365. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14366. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14367. <Version><![CDATA[Not Available]]></Version>
  14368. <Size><![CDATA[Not Available]]></Size>
  14369. <File_Date><![CDATA[Not Available]]></File_Date>
  14370. </Data>
  14371. <Data>
  14372. <Name><![CDATA[svchost.exe]]></Name>
  14373. <Path><![CDATA[Not Available]]></Path>
  14374. <Process_ID><![CDATA[4752]]></Process_ID>
  14375. <Priority><![CDATA[8]]></Priority>
  14376. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14377. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14378. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14379. <Version><![CDATA[Not Available]]></Version>
  14380. <Size><![CDATA[Not Available]]></Size>
  14381. <File_Date><![CDATA[Not Available]]></File_Date>
  14382. </Data>
  14383. <Data>
  14384. <Name><![CDATA[officeclicktorun.exe]]></Name>
  14385. <Path><![CDATA[Not Available]]></Path>
  14386. <Process_ID><![CDATA[4760]]></Process_ID>
  14387. <Priority><![CDATA[8]]></Priority>
  14388. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14389. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14390. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14391. <Version><![CDATA[Not Available]]></Version>
  14392. <Size><![CDATA[Not Available]]></Size>
  14393. <File_Date><![CDATA[Not Available]]></File_Date>
  14394. </Data>
  14395. <Data>
  14396. <Name><![CDATA[logiregistryservice.exe]]></Name>
  14397. <Path><![CDATA[Not Available]]></Path>
  14398. <Process_ID><![CDATA[4768]]></Process_ID>
  14399. <Priority><![CDATA[8]]></Priority>
  14400. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14401. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14402. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14403. <Version><![CDATA[Not Available]]></Version>
  14404. <Size><![CDATA[Not Available]]></Size>
  14405. <File_Date><![CDATA[Not Available]]></File_Date>
  14406. </Data>
  14407. <Data>
  14408. <Name><![CDATA[lightingservice.exe]]></Name>
  14409. <Path><![CDATA[Not Available]]></Path>
  14410. <Process_ID><![CDATA[4788]]></Process_ID>
  14411. <Priority><![CDATA[8]]></Priority>
  14412. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14413. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14414. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14415. <Version><![CDATA[Not Available]]></Version>
  14416. <Size><![CDATA[Not Available]]></Size>
  14417. <File_Date><![CDATA[Not Available]]></File_Date>
  14418. </Data>
  14419. <Data>
  14420. <Name><![CDATA[lvprcsrv.exe]]></Name>
  14421. <Path><![CDATA[Not Available]]></Path>
  14422. <Process_ID><![CDATA[4800]]></Process_ID>
  14423. <Priority><![CDATA[8]]></Priority>
  14424. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14425. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14426. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14427. <Version><![CDATA[Not Available]]></Version>
  14428. <Size><![CDATA[Not Available]]></Size>
  14429. <File_Date><![CDATA[Not Available]]></File_Date>
  14430. </Data>
  14431. <Data>
  14432. <Name><![CDATA[svchost.exe]]></Name>
  14433. <Path><![CDATA[Not Available]]></Path>
  14434. <Process_ID><![CDATA[4812]]></Process_ID>
  14435. <Priority><![CDATA[8]]></Priority>
  14436. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14437. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14438. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14439. <Version><![CDATA[Not Available]]></Version>
  14440. <Size><![CDATA[Not Available]]></Size>
  14441. <File_Date><![CDATA[Not Available]]></File_Date>
  14442. </Data>
  14443. <Data>
  14444. <Name><![CDATA[macriumservice.exe]]></Name>
  14445. <Path><![CDATA[Not Available]]></Path>
  14446. <Process_ID><![CDATA[4828]]></Process_ID>
  14447. <Priority><![CDATA[8]]></Priority>
  14448. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14449. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14450. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14451. <Version><![CDATA[Not Available]]></Version>
  14452. <Size><![CDATA[Not Available]]></Size>
  14453. <File_Date><![CDATA[Not Available]]></File_Date>
  14454. </Data>
  14455. <Data>
  14456. <Name><![CDATA[migservice.exe]]></Name>
  14457. <Path><![CDATA[Not Available]]></Path>
  14458. <Process_ID><![CDATA[4840]]></Process_ID>
  14459. <Priority><![CDATA[8]]></Priority>
  14460. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14461. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14462. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14463. <Version><![CDATA[Not Available]]></Version>
  14464. <Size><![CDATA[Not Available]]></Size>
  14465. <File_Date><![CDATA[Not Available]]></File_Date>
  14466. </Data>
  14467. <Data>
  14468. <Name><![CDATA[mqsvc.exe]]></Name>
  14469. <Path><![CDATA[Not Available]]></Path>
  14470. <Process_ID><![CDATA[4940]]></Process_ID>
  14471. <Priority><![CDATA[8]]></Priority>
  14472. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14473. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14474. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14475. <Version><![CDATA[Not Available]]></Version>
  14476. <Size><![CDATA[Not Available]]></Size>
  14477. <File_Date><![CDATA[Not Available]]></File_Date>
  14478. </Data>
  14479. <Data>
  14480. <Name><![CDATA[svchost.exe]]></Name>
  14481. <Path><![CDATA[Not Available]]></Path>
  14482. <Process_ID><![CDATA[4972]]></Process_ID>
  14483. <Priority><![CDATA[8]]></Priority>
  14484. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14485. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14486. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14487. <Version><![CDATA[Not Available]]></Version>
  14488. <Size><![CDATA[Not Available]]></Size>
  14489. <File_Date><![CDATA[Not Available]]></File_Date>
  14490. </Data>
  14491. <Data>
  14492. <Name><![CDATA[smsvchost.exe]]></Name>
  14493. <Path><![CDATA[Not Available]]></Path>
  14494. <Process_ID><![CDATA[5040]]></Process_ID>
  14495. <Priority><![CDATA[8]]></Priority>
  14496. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14497. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14498. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14499. <Version><![CDATA[Not Available]]></Version>
  14500. <Size><![CDATA[Not Available]]></Size>
  14501. <File_Date><![CDATA[Not Available]]></File_Date>
  14502. </Data>
  14503. <Data>
  14504. <Name><![CDATA[nvcontainer.exe]]></Name>
  14505. <Path><![CDATA[Not Available]]></Path>
  14506. <Process_ID><![CDATA[5176]]></Process_ID>
  14507. <Priority><![CDATA[8]]></Priority>
  14508. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14509. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14510. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14511. <Version><![CDATA[Not Available]]></Version>
  14512. <Size><![CDATA[Not Available]]></Size>
  14513. <File_Date><![CDATA[Not Available]]></File_Date>
  14514. </Data>
  14515. <Data>
  14516. <Name><![CDATA[nvtelemetrycontainer.exe]]></Name>
  14517. <Path><![CDATA[Not Available]]></Path>
  14518. <Process_ID><![CDATA[5212]]></Process_ID>
  14519. <Priority><![CDATA[8]]></Priority>
  14520. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14521. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14522. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14523. <Version><![CDATA[Not Available]]></Version>
  14524. <Size><![CDATA[Not Available]]></Size>
  14525. <File_Date><![CDATA[Not Available]]></File_Date>
  14526. </Data>
  14527. <Data>
  14528. <Name><![CDATA[pnkbstra.exe]]></Name>
  14529. <Path><![CDATA[Not Available]]></Path>
  14530. <Process_ID><![CDATA[5224]]></Process_ID>
  14531. <Priority><![CDATA[8]]></Priority>
  14532. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14533. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14534. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14535. <Version><![CDATA[Not Available]]></Version>
  14536. <Size><![CDATA[Not Available]]></Size>
  14537. <File_Date><![CDATA[Not Available]]></File_Date>
  14538. </Data>
  14539. <Data>
  14540. <Name><![CDATA[svchost.exe]]></Name>
  14541. <Path><![CDATA[Not Available]]></Path>
  14542. <Process_ID><![CDATA[5232]]></Process_ID>
  14543. <Priority><![CDATA[8]]></Priority>
  14544. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14545. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14546. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14547. <Version><![CDATA[Not Available]]></Version>
  14548. <Size><![CDATA[Not Available]]></Size>
  14549. <File_Date><![CDATA[Not Available]]></File_Date>
  14550. </Data>
  14551. <Data>
  14552. <Name><![CDATA[printctrl.exe]]></Name>
  14553. <Path><![CDATA[Not Available]]></Path>
  14554. <Process_ID><![CDATA[5276]]></Process_ID>
  14555. <Priority><![CDATA[8]]></Priority>
  14556. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14557. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14558. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14559. <Version><![CDATA[Not Available]]></Version>
  14560. <Size><![CDATA[Not Available]]></Size>
  14561. <File_Date><![CDATA[Not Available]]></File_Date>
  14562. </Data>
  14563. <Data>
  14564. <Name><![CDATA[pnkbstrb.exe]]></Name>
  14565. <Path><![CDATA[Not Available]]></Path>
  14566. <Process_ID><![CDATA[5284]]></Process_ID>
  14567. <Priority><![CDATA[8]]></Priority>
  14568. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14569. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14570. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14571. <Version><![CDATA[Not Available]]></Version>
  14572. <Size><![CDATA[Not Available]]></Size>
  14573. <File_Date><![CDATA[Not Available]]></File_Date>
  14574. </Data>
  14575. <Data>
  14576. <Name><![CDATA[prtg probe.exe]]></Name>
  14577. <Path><![CDATA[Not Available]]></Path>
  14578. <Process_ID><![CDATA[5292]]></Process_ID>
  14579. <Priority><![CDATA[8]]></Priority>
  14580. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14581. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14582. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14583. <Version><![CDATA[Not Available]]></Version>
  14584. <Size><![CDATA[Not Available]]></Size>
  14585. <File_Date><![CDATA[Not Available]]></File_Date>
  14586. </Data>
  14587. <Data>
  14588. <Name><![CDATA[prtg server.exe]]></Name>
  14589. <Path><![CDATA[Not Available]]></Path>
  14590. <Process_ID><![CDATA[5308]]></Process_ID>
  14591. <Priority><![CDATA[8]]></Priority>
  14592. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14593. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14594. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14595. <Version><![CDATA[Not Available]]></Version>
  14596. <Size><![CDATA[Not Available]]></Size>
  14597. <File_Date><![CDATA[Not Available]]></File_Date>
  14598. </Data>
  14599. <Data>
  14600. <Name><![CDATA[tcpsvcs.exe]]></Name>
  14601. <Path><![CDATA[Not Available]]></Path>
  14602. <Process_ID><![CDATA[5388]]></Process_ID>
  14603. <Priority><![CDATA[8]]></Priority>
  14604. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14605. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14606. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14607. <Version><![CDATA[Not Available]]></Version>
  14608. <Size><![CDATA[Not Available]]></Size>
  14609. <File_Date><![CDATA[Not Available]]></File_Date>
  14610. </Data>
  14611. <Data>
  14612. <Name><![CDATA[snmp.exe]]></Name>
  14613. <Path><![CDATA[Not Available]]></Path>
  14614. <Process_ID><![CDATA[5400]]></Process_ID>
  14615. <Priority><![CDATA[8]]></Priority>
  14616. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14617. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14618. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14619. <Version><![CDATA[Not Available]]></Version>
  14620. <Size><![CDATA[Not Available]]></Size>
  14621. <File_Date><![CDATA[Not Available]]></File_Date>
  14622. </Data>
  14623. <Data>
  14624. <Name><![CDATA[regsrvc.exe]]></Name>
  14625. <Path><![CDATA[Not Available]]></Path>
  14626. <Process_ID><![CDATA[5424]]></Process_ID>
  14627. <Priority><![CDATA[8]]></Priority>
  14628. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14629. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14630. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14631. <Version><![CDATA[Not Available]]></Version>
  14632. <Size><![CDATA[Not Available]]></Size>
  14633. <File_Date><![CDATA[Not Available]]></File_Date>
  14634. </Data>
  14635. <Data>
  14636. <Name><![CDATA[rc_service.exe]]></Name>
  14637. <Path><![CDATA[Not Available]]></Path>
  14638. <Process_ID><![CDATA[5436]]></Process_ID>
  14639. <Priority><![CDATA[8]]></Priority>
  14640. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14641. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14642. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14643. <Version><![CDATA[Not Available]]></Version>
  14644. <Size><![CDATA[Not Available]]></Size>
  14645. <File_Date><![CDATA[Not Available]]></File_Date>
  14646. </Data>
  14647. <Data>
  14648. <Name><![CDATA[sqlwriter.exe]]></Name>
  14649. <Path><![CDATA[Not Available]]></Path>
  14650. <Process_ID><![CDATA[5444]]></Process_ID>
  14651. <Priority><![CDATA[8]]></Priority>
  14652. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14653. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14654. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14655. <Version><![CDATA[Not Available]]></Version>
  14656. <Size><![CDATA[Not Available]]></Size>
  14657. <File_Date><![CDATA[Not Available]]></File_Date>
  14658. </Data>
  14659. <Data>
  14660. <Name><![CDATA[svchost.exe]]></Name>
  14661. <Path><![CDATA[Not Available]]></Path>
  14662. <Process_ID><![CDATA[5480]]></Process_ID>
  14663. <Priority><![CDATA[8]]></Priority>
  14664. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14665. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14666. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14667. <Version><![CDATA[Not Available]]></Version>
  14668. <Size><![CDATA[Not Available]]></Size>
  14669. <File_Date><![CDATA[Not Available]]></File_Date>
  14670. </Data>
  14671. <Data>
  14672. <Name><![CDATA[originwebhelperservice.exe]]></Name>
  14673. <Path><![CDATA[Not Available]]></Path>
  14674. <Process_ID><![CDATA[5500]]></Process_ID>
  14675. <Priority><![CDATA[4]]></Priority>
  14676. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14677. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14678. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14679. <Version><![CDATA[Not Available]]></Version>
  14680. <Size><![CDATA[Not Available]]></Size>
  14681. <File_Date><![CDATA[Not Available]]></File_Date>
  14682. </Data>
  14683. <Data>
  14684. <Name><![CDATA[svchost.exe]]></Name>
  14685. <Path><![CDATA[Not Available]]></Path>
  14686. <Process_ID><![CDATA[5572]]></Process_ID>
  14687. <Priority><![CDATA[8]]></Priority>
  14688. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14689. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14690. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14691. <Version><![CDATA[Not Available]]></Version>
  14692. <Size><![CDATA[Not Available]]></Size>
  14693. <File_Date><![CDATA[Not Available]]></File_Date>
  14694. </Data>
  14695. <Data>
  14696. <Name><![CDATA[svchost.exe]]></Name>
  14697. <Path><![CDATA[Not Available]]></Path>
  14698. <Process_ID><![CDATA[5632]]></Process_ID>
  14699. <Priority><![CDATA[8]]></Priority>
  14700. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14701. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14702. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14703. <Version><![CDATA[Not Available]]></Version>
  14704. <Size><![CDATA[Not Available]]></Size>
  14705. <File_Date><![CDATA[Not Available]]></File_Date>
  14706. </Data>
  14707. <Data>
  14708. <Name><![CDATA[samsungrapidsvc.exe]]></Name>
  14709. <Path><![CDATA[Not Available]]></Path>
  14710. <Process_ID><![CDATA[5672]]></Process_ID>
  14711. <Priority><![CDATA[8]]></Priority>
  14712. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14713. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14714. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14715. <Version><![CDATA[Not Available]]></Version>
  14716. <Size><![CDATA[Not Available]]></Size>
  14717. <File_Date><![CDATA[Not Available]]></File_Date>
  14718. </Data>
  14719. <Data>
  14720. <Name><![CDATA[nfsclnt.exe]]></Name>
  14721. <Path><![CDATA[Not Available]]></Path>
  14722. <Process_ID><![CDATA[5796]]></Process_ID>
  14723. <Priority><![CDATA[8]]></Priority>
  14724. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14725. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14726. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14727. <Version><![CDATA[Not Available]]></Version>
  14728. <Size><![CDATA[Not Available]]></Size>
  14729. <File_Date><![CDATA[Not Available]]></File_Date>
  14730. </Data>
  14731. <Data>
  14732. <Name><![CDATA[svchost.exe]]></Name>
  14733. <Path><![CDATA[Not Available]]></Path>
  14734. <Process_ID><![CDATA[5968]]></Process_ID>
  14735. <Priority><![CDATA[8]]></Priority>
  14736. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14737. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14738. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14739. <Version><![CDATA[Not Available]]></Version>
  14740. <Size><![CDATA[Not Available]]></Size>
  14741. <File_Date><![CDATA[Not Available]]></File_Date>
  14742. </Data>
  14743. <Data>
  14744. <Name><![CDATA[svchost.exe]]></Name>
  14745. <Path><![CDATA[Not Available]]></Path>
  14746. <Process_ID><![CDATA[5996]]></Process_ID>
  14747. <Priority><![CDATA[8]]></Priority>
  14748. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14749. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14750. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14751. <Version><![CDATA[Not Available]]></Version>
  14752. <Size><![CDATA[Not Available]]></Size>
  14753. <File_Date><![CDATA[Not Available]]></File_Date>
  14754. </Data>
  14755. <Data>
  14756. <Name><![CDATA[printdisp.exe]]></Name>
  14757. <Path><![CDATA[Not Available]]></Path>
  14758. <Process_ID><![CDATA[6016]]></Process_ID>
  14759. <Priority><![CDATA[8]]></Priority>
  14760. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14761. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14762. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14763. <Version><![CDATA[Not Available]]></Version>
  14764. <Size><![CDATA[Not Available]]></Size>
  14765. <File_Date><![CDATA[Not Available]]></File_Date>
  14766. </Data>
  14767. <Data>
  14768. <Name><![CDATA[lvprs64h.exe]]></Name>
  14769. <Path><![CDATA[Not Available]]></Path>
  14770. <Process_ID><![CDATA[6228]]></Process_ID>
  14771. <Priority><![CDATA[8]]></Priority>
  14772. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14773. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14774. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14775. <Version><![CDATA[Not Available]]></Version>
  14776. <Size><![CDATA[Not Available]]></Size>
  14777. <File_Date><![CDATA[Not Available]]></File_Date>
  14778. </Data>
  14779. <Data>
  14780. <Name><![CDATA[wmiprvse.exe]]></Name>
  14781. <Path><![CDATA[Not Available]]></Path>
  14782. <Process_ID><![CDATA[6424]]></Process_ID>
  14783. <Priority><![CDATA[8]]></Priority>
  14784. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14785. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14786. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14787. <Version><![CDATA[Not Available]]></Version>
  14788. <Size><![CDATA[Not Available]]></Size>
  14789. <File_Date><![CDATA[Not Available]]></File_Date>
  14790. </Data>
  14791. <Data>
  14792. <Name><![CDATA[svchost.exe]]></Name>
  14793. <Path><![CDATA[Not Available]]></Path>
  14794. <Process_ID><![CDATA[6984]]></Process_ID>
  14795. <Priority><![CDATA[8]]></Priority>
  14796. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14797. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14798. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14799. <Version><![CDATA[Not Available]]></Version>
  14800. <Size><![CDATA[Not Available]]></Size>
  14801. <File_Date><![CDATA[Not Available]]></File_Date>
  14802. </Data>
  14803. <Data>
  14804. <Name><![CDATA[wmiprvse.exe]]></Name>
  14805. <Path><![CDATA[Not Available]]></Path>
  14806. <Process_ID><![CDATA[7404]]></Process_ID>
  14807. <Priority><![CDATA[8]]></Priority>
  14808. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14809. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14810. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14811. <Version><![CDATA[Not Available]]></Version>
  14812. <Size><![CDATA[Not Available]]></Size>
  14813. <File_Date><![CDATA[Not Available]]></File_Date>
  14814. </Data>
  14815. <Data>
  14816. <Name><![CDATA[backupservice-ab.exe]]></Name>
  14817. <Path><![CDATA[Not Available]]></Path>
  14818. <Process_ID><![CDATA[7788]]></Process_ID>
  14819. <Priority><![CDATA[8]]></Priority>
  14820. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14821. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14822. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14823. <Version><![CDATA[Not Available]]></Version>
  14824. <Size><![CDATA[Not Available]]></Size>
  14825. <File_Date><![CDATA[Not Available]]></File_Date>
  14826. </Data>
  14827. <Data>
  14828. <Name><![CDATA[smsvchost.exe]]></Name>
  14829. <Path><![CDATA[Not Available]]></Path>
  14830. <Process_ID><![CDATA[7868]]></Process_ID>
  14831. <Priority><![CDATA[8]]></Priority>
  14832. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14833. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14834. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14835. <Version><![CDATA[Not Available]]></Version>
  14836. <Size><![CDATA[Not Available]]></Size>
  14837. <File_Date><![CDATA[Not Available]]></File_Date>
  14838. </Data>
  14839. <Data>
  14840. <Name><![CDATA[mqtgsvc.exe]]></Name>
  14841. <Path><![CDATA[Not Available]]></Path>
  14842. <Process_ID><![CDATA[7880]]></Process_ID>
  14843. <Priority><![CDATA[8]]></Priority>
  14844. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14845. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14846. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14847. <Version><![CDATA[Not Available]]></Version>
  14848. <Size><![CDATA[Not Available]]></Size>
  14849. <File_Date><![CDATA[Not Available]]></File_Date>
  14850. </Data>
  14851. <Data>
  14852. <Name><![CDATA[oxhelper.exe]]></Name>
  14853. <Path><![CDATA[Not Available]]></Path>
  14854. <Process_ID><![CDATA[8364]]></Process_ID>
  14855. <Priority><![CDATA[8]]></Priority>
  14856. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14857. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14858. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14859. <Version><![CDATA[Not Available]]></Version>
  14860. <Size><![CDATA[Not Available]]></Size>
  14861. <File_Date><![CDATA[Not Available]]></File_Date>
  14862. </Data>
  14863. <Data>
  14864. <Name><![CDATA[svchost.exe]]></Name>
  14865. <Path><![CDATA[Not Available]]></Path>
  14866. <Process_ID><![CDATA[8528]]></Process_ID>
  14867. <Priority><![CDATA[8]]></Priority>
  14868. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14869. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14870. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14871. <Version><![CDATA[Not Available]]></Version>
  14872. <Size><![CDATA[Not Available]]></Size>
  14873. <File_Date><![CDATA[Not Available]]></File_Date>
  14874. </Data>
  14875. <Data>
  14876. <Name><![CDATA[corsair.service.cpuidremote64.exe]]></Name>
  14877. <Path><![CDATA[Not Available]]></Path>
  14878. <Process_ID><![CDATA[8968]]></Process_ID>
  14879. <Priority><![CDATA[8]]></Priority>
  14880. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14881. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14882. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14883. <Version><![CDATA[Not Available]]></Version>
  14884. <Size><![CDATA[Not Available]]></Size>
  14885. <File_Date><![CDATA[Not Available]]></File_Date>
  14886. </Data>
  14887. <Data>
  14888. <Name><![CDATA[conhost.exe]]></Name>
  14889. <Path><![CDATA[Not Available]]></Path>
  14890. <Process_ID><![CDATA[8980]]></Process_ID>
  14891. <Priority><![CDATA[8]]></Priority>
  14892. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14893. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14894. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14895. <Version><![CDATA[Not Available]]></Version>
  14896. <Size><![CDATA[Not Available]]></Size>
  14897. <File_Date><![CDATA[Not Available]]></File_Date>
  14898. </Data>
  14899. <Data>
  14900. <Name><![CDATA[svchost.exe]]></Name>
  14901. <Path><![CDATA[Not Available]]></Path>
  14902. <Process_ID><![CDATA[9096]]></Process_ID>
  14903. <Priority><![CDATA[8]]></Priority>
  14904. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14905. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14906. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14907. <Version><![CDATA[Not Available]]></Version>
  14908. <Size><![CDATA[Not Available]]></Size>
  14909. <File_Date><![CDATA[Not Available]]></File_Date>
  14910. </Data>
  14911. <Data>
  14912. <Name><![CDATA[corsair.service.displayadapter.exe]]></Name>
  14913. <Path><![CDATA[Not Available]]></Path>
  14914. <Process_ID><![CDATA[8564]]></Process_ID>
  14915. <Priority><![CDATA[8]]></Priority>
  14916. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14917. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14918. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14919. <Version><![CDATA[Not Available]]></Version>
  14920. <Size><![CDATA[Not Available]]></Size>
  14921. <File_Date><![CDATA[Not Available]]></File_Date>
  14922. </Data>
  14923. <Data>
  14924. <Name><![CDATA[conhost.exe]]></Name>
  14925. <Path><![CDATA[Not Available]]></Path>
  14926. <Process_ID><![CDATA[8304]]></Process_ID>
  14927. <Priority><![CDATA[8]]></Priority>
  14928. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14929. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14930. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14931. <Version><![CDATA[Not Available]]></Version>
  14932. <Size><![CDATA[Not Available]]></Size>
  14933. <File_Date><![CDATA[Not Available]]></File_Date>
  14934. </Data>
  14935. <Data>
  14936. <Name><![CDATA[svchost.exe]]></Name>
  14937. <Path><![CDATA[Not Available]]></Path>
  14938. <Process_ID><![CDATA[9924]]></Process_ID>
  14939. <Priority><![CDATA[8]]></Priority>
  14940. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14941. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14942. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14943. <Version><![CDATA[Not Available]]></Version>
  14944. <Size><![CDATA[Not Available]]></Size>
  14945. <File_Date><![CDATA[Not Available]]></File_Date>
  14946. </Data>
  14947. <Data>
  14948. <Name><![CDATA[unsecapp.exe]]></Name>
  14949. <Path><![CDATA[Not Available]]></Path>
  14950. <Process_ID><![CDATA[9984]]></Process_ID>
  14951. <Priority><![CDATA[8]]></Priority>
  14952. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14953. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14954. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14955. <Version><![CDATA[Not Available]]></Version>
  14956. <Size><![CDATA[Not Available]]></Size>
  14957. <File_Date><![CDATA[Not Available]]></File_Date>
  14958. </Data>
  14959. <Data>
  14960. <Name><![CDATA[audiodg.exe]]></Name>
  14961. <Path><![CDATA[Not Available]]></Path>
  14962. <Process_ID><![CDATA[10088]]></Process_ID>
  14963. <Priority><![CDATA[8]]></Priority>
  14964. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14965. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14966. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14967. <Version><![CDATA[Not Available]]></Version>
  14968. <Size><![CDATA[Not Available]]></Size>
  14969. <File_Date><![CDATA[Not Available]]></File_Date>
  14970. </Data>
  14971. <Data>
  14972. <Name><![CDATA[unchecky_svc.exe]]></Name>
  14973. <Path><![CDATA[Not Available]]></Path>
  14974. <Process_ID><![CDATA[8500]]></Process_ID>
  14975. <Priority><![CDATA[8]]></Priority>
  14976. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14977. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14978. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14979. <Version><![CDATA[Not Available]]></Version>
  14980. <Size><![CDATA[Not Available]]></Size>
  14981. <File_Date><![CDATA[Not Available]]></File_Date>
  14982. </Data>
  14983. <Data>
  14984. <Name><![CDATA[svchost.exe]]></Name>
  14985. <Path><![CDATA[Not Available]]></Path>
  14986. <Process_ID><![CDATA[8492]]></Process_ID>
  14987. <Priority><![CDATA[8]]></Priority>
  14988. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  14989. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  14990. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  14991. <Version><![CDATA[Not Available]]></Version>
  14992. <Size><![CDATA[Not Available]]></Size>
  14993. <File_Date><![CDATA[Not Available]]></File_Date>
  14994. </Data>
  14995. <Data>
  14996. <Name><![CDATA[wfcs.exe]]></Name>
  14997. <Path><![CDATA[Not Available]]></Path>
  14998. <Process_ID><![CDATA[9620]]></Process_ID>
  14999. <Priority><![CDATA[8]]></Priority>
  15000. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15001. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15002. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15003. <Version><![CDATA[Not Available]]></Version>
  15004. <Size><![CDATA[Not Available]]></Size>
  15005. <File_Date><![CDATA[Not Available]]></File_Date>
  15006. </Data>
  15007. <Data>
  15008. <Name><![CDATA[zeroconfigservice.exe]]></Name>
  15009. <Path><![CDATA[Not Available]]></Path>
  15010. <Process_ID><![CDATA[9612]]></Process_ID>
  15011. <Priority><![CDATA[8]]></Priority>
  15012. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15013. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15014. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15015. <Version><![CDATA[Not Available]]></Version>
  15016. <Size><![CDATA[Not Available]]></Size>
  15017. <File_Date><![CDATA[Not Available]]></File_Date>
  15018. </Data>
  15019. <Data>
  15020. <Name><![CDATA[winext service.exe]]></Name>
  15021. <Path><![CDATA[Not Available]]></Path>
  15022. <Process_ID><![CDATA[9640]]></Process_ID>
  15023. <Priority><![CDATA[8]]></Priority>
  15024. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15025. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15026. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15027. <Version><![CDATA[Not Available]]></Version>
  15028. <Size><![CDATA[Not Available]]></Size>
  15029. <File_Date><![CDATA[Not Available]]></File_Date>
  15030. </Data>
  15031. <Data>
  15032. <Name><![CDATA[msmpeng.exe]]></Name>
  15033. <Path><![CDATA[Not Available]]></Path>
  15034. <Process_ID><![CDATA[7844]]></Process_ID>
  15035. <Priority><![CDATA[8]]></Priority>
  15036. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15037. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15038. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15039. <Version><![CDATA[Not Available]]></Version>
  15040. <Size><![CDATA[Not Available]]></Size>
  15041. <File_Date><![CDATA[Not Available]]></File_Date>
  15042. </Data>
  15043. <Data>
  15044. <Name><![CDATA[zoolzservice.exe]]></Name>
  15045. <Path><![CDATA[Not Available]]></Path>
  15046. <Process_ID><![CDATA[9772]]></Process_ID>
  15047. <Priority><![CDATA[8]]></Priority>
  15048. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15049. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15050. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15051. <Version><![CDATA[Not Available]]></Version>
  15052. <Size><![CDATA[Not Available]]></Size>
  15053. <File_Date><![CDATA[Not Available]]></File_Date>
  15054. </Data>
  15055. <Data>
  15056. <Name><![CDATA[vmms.exe]]></Name>
  15057. <Path><![CDATA[Not Available]]></Path>
  15058. <Process_ID><![CDATA[7220]]></Process_ID>
  15059. <Priority><![CDATA[8]]></Priority>
  15060. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15061. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15062. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15063. <Version><![CDATA[Not Available]]></Version>
  15064. <Size><![CDATA[Not Available]]></Size>
  15065. <File_Date><![CDATA[Not Available]]></File_Date>
  15066. </Data>
  15067. <Data>
  15068. <Name><![CDATA[vmcompute.exe]]></Name>
  15069. <Path><![CDATA[Not Available]]></Path>
  15070. <Process_ID><![CDATA[10896]]></Process_ID>
  15071. <Priority><![CDATA[8]]></Priority>
  15072. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15073. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15074. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15075. <Version><![CDATA[Not Available]]></Version>
  15076. <Size><![CDATA[Not Available]]></Size>
  15077. <File_Date><![CDATA[Not Available]]></File_Date>
  15078. </Data>
  15079. <Data>
  15080. <Name><![CDATA[svchost.exe]]></Name>
  15081. <Path><![CDATA[Not Available]]></Path>
  15082. <Process_ID><![CDATA[11000]]></Process_ID>
  15083. <Priority><![CDATA[8]]></Priority>
  15084. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15085. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15086. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15087. <Version><![CDATA[Not Available]]></Version>
  15088. <Size><![CDATA[Not Available]]></Size>
  15089. <File_Date><![CDATA[Not Available]]></File_Date>
  15090. </Data>
  15091. <Data>
  15092. <Name><![CDATA[svchost.exe]]></Name>
  15093. <Path><![CDATA[Not Available]]></Path>
  15094. <Process_ID><![CDATA[11048]]></Process_ID>
  15095. <Priority><![CDATA[8]]></Priority>
  15096. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15097. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15098. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15099. <Version><![CDATA[Not Available]]></Version>
  15100. <Size><![CDATA[Not Available]]></Size>
  15101. <File_Date><![CDATA[Not Available]]></File_Date>
  15102. </Data>
  15103. <Data>
  15104. <Name><![CDATA[svchost.exe]]></Name>
  15105. <Path><![CDATA[Not Available]]></Path>
  15106. <Process_ID><![CDATA[11152]]></Process_ID>
  15107. <Priority><![CDATA[8]]></Priority>
  15108. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15109. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15110. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15111. <Version><![CDATA[Not Available]]></Version>
  15112. <Size><![CDATA[Not Available]]></Size>
  15113. <File_Date><![CDATA[Not Available]]></File_Date>
  15114. </Data>
  15115. <Data>
  15116. <Name><![CDATA[nissrv.exe]]></Name>
  15117. <Path><![CDATA[Not Available]]></Path>
  15118. <Process_ID><![CDATA[11672]]></Process_ID>
  15119. <Priority><![CDATA[8]]></Priority>
  15120. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15121. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15122. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15123. <Version><![CDATA[Not Available]]></Version>
  15124. <Size><![CDATA[Not Available]]></Size>
  15125. <File_Date><![CDATA[Not Available]]></File_Date>
  15126. </Data>
  15127. <Data>
  15128. <Name><![CDATA[nvdisplay.container.exe]]></Name>
  15129. <Path><![CDATA[Not Available]]></Path>
  15130. <Process_ID><![CDATA[11900]]></Process_ID>
  15131. <Priority><![CDATA[8]]></Priority>
  15132. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15133. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15134. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15135. <Version><![CDATA[Not Available]]></Version>
  15136. <Size><![CDATA[Not Available]]></Size>
  15137. <File_Date><![CDATA[Not Available]]></File_Date>
  15138. </Data>
  15139. <Data>
  15140. <Name><![CDATA[svchost.exe]]></Name>
  15141. <Path><![CDATA[Not Available]]></Path>
  15142. <Process_ID><![CDATA[12012]]></Process_ID>
  15143. <Priority><![CDATA[8]]></Priority>
  15144. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15145. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15146. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15147. <Version><![CDATA[Not Available]]></Version>
  15148. <Size><![CDATA[Not Available]]></Size>
  15149. <File_Date><![CDATA[Not Available]]></File_Date>
  15150. </Data>
  15151. <Data>
  15152. <Name><![CDATA[svchost.exe]]></Name>
  15153. <Path><![CDATA[Not Available]]></Path>
  15154. <Process_ID><![CDATA[788]]></Process_ID>
  15155. <Priority><![CDATA[8]]></Priority>
  15156. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15157. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15158. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15159. <Version><![CDATA[Not Available]]></Version>
  15160. <Size><![CDATA[Not Available]]></Size>
  15161. <File_Date><![CDATA[Not Available]]></File_Date>
  15162. </Data>
  15163. <Data>
  15164. <Name><![CDATA[unchecky_bg.exe]]></Name>
  15165. <Path><![CDATA[c:\program files (x86)\unchecky\bin\unchecky_bg.exe]]></Path>
  15166. <Process_ID><![CDATA[11608]]></Process_ID>
  15167. <Priority><![CDATA[8]]></Priority>
  15168. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15169. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15170. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15171. <Version><![CDATA[1.2.0.0]]></Version>
  15172. <Size><![CDATA[604.27 KB (618,776 bytes)]]></Size>
  15173. <File_Date><![CDATA[17/04/2018 19:19]]></File_Date>
  15174. </Data>
  15175. <Data>
  15176. <Name><![CDATA[nvcontainer.exe]]></Name>
  15177. <Path><![CDATA[c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe]]></Path>
  15178. <Process_ID><![CDATA[7736]]></Process_ID>
  15179. <Priority><![CDATA[8]]></Priority>
  15180. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15181. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15182. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15183. <Version><![CDATA[1.12.2459.9394]]></Version>
  15184. <Size><![CDATA[768.36 KB (786,800 bytes)]]></Size>
  15185. <File_Date><![CDATA[6/02/2019 22:11]]></File_Date>
  15186. </Data>
  15187. <Data>
  15188. <Name><![CDATA[nvcontainer.exe]]></Name>
  15189. <Path><![CDATA[c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe]]></Path>
  15190. <Process_ID><![CDATA[11936]]></Process_ID>
  15191. <Priority><![CDATA[8]]></Priority>
  15192. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15193. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15194. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15195. <Version><![CDATA[1.12.2459.9394]]></Version>
  15196. <Size><![CDATA[768.36 KB (786,800 bytes)]]></Size>
  15197. <File_Date><![CDATA[6/02/2019 22:11]]></File_Date>
  15198. </Data>
  15199. <Data>
  15200. <Name><![CDATA[sihost.exe]]></Name>
  15201. <Path><![CDATA[c:\windows\system32\sihost.exe]]></Path>
  15202. <Process_ID><![CDATA[9516]]></Process_ID>
  15203. <Priority><![CDATA[8]]></Priority>
  15204. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15205. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15206. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15207. <Version><![CDATA[10.0.17763.1]]></Version>
  15208. <Size><![CDATA[106.50 KB (109,056 bytes)]]></Size>
  15209. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15210. </Data>
  15211. <Data>
  15212. <Name><![CDATA[groupyhelp64.exe]]></Name>
  15213. <Path><![CDATA[Not Available]]></Path>
  15214. <Process_ID><![CDATA[2472]]></Process_ID>
  15215. <Priority><![CDATA[8]]></Priority>
  15216. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15217. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15218. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15219. <Version><![CDATA[Not Available]]></Version>
  15220. <Size><![CDATA[Not Available]]></Size>
  15221. <File_Date><![CDATA[Not Available]]></File_Date>
  15222. </Data>
  15223. <Data>
  15224. <Name><![CDATA[groupyhelp32.exe]]></Name>
  15225. <Path><![CDATA[Not Available]]></Path>
  15226. <Process_ID><![CDATA[11412]]></Process_ID>
  15227. <Priority><![CDATA[8]]></Priority>
  15228. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15229. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15230. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15231. <Version><![CDATA[Not Available]]></Version>
  15232. <Size><![CDATA[Not Available]]></Size>
  15233. <File_Date><![CDATA[Not Available]]></File_Date>
  15234. </Data>
  15235. <Data>
  15236. <Name><![CDATA[svchost.exe]]></Name>
  15237. <Path><![CDATA[c:\windows\system32\svchost.exe]]></Path>
  15238. <Process_ID><![CDATA[11376]]></Process_ID>
  15239. <Priority><![CDATA[8]]></Priority>
  15240. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15241. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15242. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15243. <Version><![CDATA[10.0.17763.1]]></Version>
  15244. <Size><![CDATA[50.48 KB (51,696 bytes)]]></Size>
  15245. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15246. </Data>
  15247. <Data>
  15248. <Name><![CDATA[groupyctrl.exe]]></Name>
  15249. <Path><![CDATA[Not Available]]></Path>
  15250. <Process_ID><![CDATA[10032]]></Process_ID>
  15251. <Priority><![CDATA[13]]></Priority>
  15252. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15253. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15254. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15255. <Version><![CDATA[Not Available]]></Version>
  15256. <Size><![CDATA[Not Available]]></Size>
  15257. <File_Date><![CDATA[Not Available]]></File_Date>
  15258. </Data>
  15259. <Data>
  15260. <Name><![CDATA[svchost.exe]]></Name>
  15261. <Path><![CDATA[c:\windows\system32\svchost.exe]]></Path>
  15262. <Process_ID><![CDATA[10236]]></Process_ID>
  15263. <Priority><![CDATA[8]]></Priority>
  15264. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15265. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15266. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15267. <Version><![CDATA[10.0.17763.1]]></Version>
  15268. <Size><![CDATA[50.48 KB (51,696 bytes)]]></Size>
  15269. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15270. </Data>
  15271. <Data>
  15272. <Name><![CDATA[dipawaymode.exe]]></Name>
  15273. <Path><![CDATA[Not Available]]></Path>
  15274. <Process_ID><![CDATA[10344]]></Process_ID>
  15275. <Priority><![CDATA[6]]></Priority>
  15276. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15277. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15278. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15279. <Version><![CDATA[Not Available]]></Version>
  15280. <Size><![CDATA[Not Available]]></Size>
  15281. <File_Date><![CDATA[Not Available]]></File_Date>
  15282. </Data>
  15283. <Data>
  15284. <Name><![CDATA[asrogauragpudllserver.exe]]></Name>
  15285. <Path><![CDATA[Not Available]]></Path>
  15286. <Process_ID><![CDATA[10460]]></Process_ID>
  15287. <Priority><![CDATA[6]]></Priority>
  15288. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15289. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15290. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15291. <Version><![CDATA[Not Available]]></Version>
  15292. <Size><![CDATA[Not Available]]></Size>
  15293. <File_Date><![CDATA[Not Available]]></File_Date>
  15294. </Data>
  15295. <Data>
  15296. <Name><![CDATA[wboxtt.exe]]></Name>
  15297. <Path><![CDATA[Not Available]]></Path>
  15298. <Process_ID><![CDATA[5856]]></Process_ID>
  15299. <Priority><![CDATA[6]]></Priority>
  15300. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15301. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15302. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15303. <Version><![CDATA[Not Available]]></Version>
  15304. <Size><![CDATA[Not Available]]></Size>
  15305. <File_Date><![CDATA[Not Available]]></File_Date>
  15306. </Data>
  15307. <Data>
  15308. <Name><![CDATA[monitor.exe]]></Name>
  15309. <Path><![CDATA[Not Available]]></Path>
  15310. <Process_ID><![CDATA[10208]]></Process_ID>
  15311. <Priority><![CDATA[8]]></Priority>
  15312. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15313. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15314. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15315. <Version><![CDATA[Not Available]]></Version>
  15316. <Size><![CDATA[Not Available]]></Size>
  15317. <File_Date><![CDATA[Not Available]]></File_Date>
  15318. </Data>
  15319. <Data>
  15320. <Name><![CDATA[aisuite3.exe]]></Name>
  15321. <Path><![CDATA[Not Available]]></Path>
  15322. <Process_ID><![CDATA[10296]]></Process_ID>
  15323. <Priority><![CDATA[6]]></Priority>
  15324. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15325. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15326. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15327. <Version><![CDATA[Not Available]]></Version>
  15328. <Size><![CDATA[Not Available]]></Size>
  15329. <File_Date><![CDATA[Not Available]]></File_Date>
  15330. </Data>
  15331. <Data>
  15332. <Name><![CDATA[svchost.exe]]></Name>
  15333. <Path><![CDATA[Not Available]]></Path>
  15334. <Process_ID><![CDATA[7380]]></Process_ID>
  15335. <Priority><![CDATA[8]]></Priority>
  15336. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15337. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15338. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15339. <Version><![CDATA[Not Available]]></Version>
  15340. <Size><![CDATA[Not Available]]></Size>
  15341. <File_Date><![CDATA[Not Available]]></File_Date>
  15342. </Data>
  15343. <Data>
  15344. <Name><![CDATA[taskhostw.exe]]></Name>
  15345. <Path><![CDATA[c:\windows\system32\taskhostw.exe]]></Path>
  15346. <Process_ID><![CDATA[10484]]></Process_ID>
  15347. <Priority><![CDATA[8]]></Priority>
  15348. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15349. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15350. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15351. <Version><![CDATA[10.0.17763.1]]></Version>
  15352. <Size><![CDATA[84.71 KB (86,744 bytes)]]></Size>
  15353. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15354. </Data>
  15355. <Data>
  15356. <Name><![CDATA[asbclk.exe]]></Name>
  15357. <Path><![CDATA[Not Available]]></Path>
  15358. <Process_ID><![CDATA[10476]]></Process_ID>
  15359. <Priority><![CDATA[6]]></Priority>
  15360. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15361. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15362. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15363. <Version><![CDATA[Not Available]]></Version>
  15364. <Size><![CDATA[Not Available]]></Size>
  15365. <File_Date><![CDATA[Not Available]]></File_Date>
  15366. </Data>
  15367. <Data>
  15368. <Name><![CDATA[smartdefrag.exe]]></Name>
  15369. <Path><![CDATA[Not Available]]></Path>
  15370. <Process_ID><![CDATA[4432]]></Process_ID>
  15371. <Priority><![CDATA[8]]></Priority>
  15372. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15373. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15374. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15375. <Version><![CDATA[Not Available]]></Version>
  15376. <Size><![CDATA[Not Available]]></Size>
  15377. <File_Date><![CDATA[Not Available]]></File_Date>
  15378. </Data>
  15379. <Data>
  15380. <Name><![CDATA[gpufanhelper.exe]]></Name>
  15381. <Path><![CDATA[Not Available]]></Path>
  15382. <Process_ID><![CDATA[4552]]></Process_ID>
  15383. <Priority><![CDATA[6]]></Priority>
  15384. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15385. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15386. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15387. <Version><![CDATA[Not Available]]></Version>
  15388. <Size><![CDATA[Not Available]]></Size>
  15389. <File_Date><![CDATA[Not Available]]></File_Date>
  15390. </Data>
  15391. <Data>
  15392. <Name><![CDATA[svchost.exe]]></Name>
  15393. <Path><![CDATA[Not Available]]></Path>
  15394. <Process_ID><![CDATA[10668]]></Process_ID>
  15395. <Priority><![CDATA[8]]></Priority>
  15396. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15397. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15398. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15399. <Version><![CDATA[Not Available]]></Version>
  15400. <Size><![CDATA[Not Available]]></Size>
  15401. <File_Date><![CDATA[Not Available]]></File_Date>
  15402. </Data>
  15403. <Data>
  15404. <Name><![CDATA[explorer.exe]]></Name>
  15405. <Path><![CDATA[c:\windows\explorer.exe]]></Path>
  15406. <Process_ID><![CDATA[11560]]></Process_ID>
  15407. <Priority><![CDATA[8]]></Priority>
  15408. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15409. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15410. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15411. <Version><![CDATA[10.0.17763.107]]></Version>
  15412. <Size><![CDATA[4.05 MB (4,245,280 bytes)]]></Size>
  15413. <File_Date><![CDATA[31/10/2018 21:13]]></File_Date>
  15414. </Data>
  15415. <Data>
  15416. <Name><![CDATA[searchindexer.exe]]></Name>
  15417. <Path><![CDATA[Not Available]]></Path>
  15418. <Process_ID><![CDATA[10056]]></Process_ID>
  15419. <Priority><![CDATA[8]]></Priority>
  15420. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15421. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15422. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15423. <Version><![CDATA[Not Available]]></Version>
  15424. <Size><![CDATA[Not Available]]></Size>
  15425. <File_Date><![CDATA[Not Available]]></File_Date>
  15426. </Data>
  15427. <Data>
  15428. <Name><![CDATA[ezupdt.exe]]></Name>
  15429. <Path><![CDATA[Not Available]]></Path>
  15430. <Process_ID><![CDATA[5132]]></Process_ID>
  15431. <Priority><![CDATA[6]]></Priority>
  15432. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15433. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15434. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15435. <Version><![CDATA[Not Available]]></Version>
  15436. <Size><![CDATA[Not Available]]></Size>
  15437. <File_Date><![CDATA[Not Available]]></File_Date>
  15438. </Data>
  15439. <Data>
  15440. <Name><![CDATA[svchost.exe]]></Name>
  15441. <Path><![CDATA[Not Available]]></Path>
  15442. <Process_ID><![CDATA[11604]]></Process_ID>
  15443. <Priority><![CDATA[8]]></Priority>
  15444. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15445. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15446. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15447. <Version><![CDATA[Not Available]]></Version>
  15448. <Size><![CDATA[Not Available]]></Size>
  15449. <File_Date><![CDATA[Not Available]]></File_Date>
  15450. </Data>
  15451. <Data>
  15452. <Name><![CDATA[svchost.exe]]></Name>
  15453. <Path><![CDATA[Not Available]]></Path>
  15454. <Process_ID><![CDATA[8072]]></Process_ID>
  15455. <Priority><![CDATA[8]]></Priority>
  15456. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15457. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15458. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15459. <Version><![CDATA[Not Available]]></Version>
  15460. <Size><![CDATA[Not Available]]></Size>
  15461. <File_Date><![CDATA[Not Available]]></File_Date>
  15462. </Data>
  15463. <Data>
  15464. <Name><![CDATA[svchost.exe]]></Name>
  15465. <Path><![CDATA[Not Available]]></Path>
  15466. <Process_ID><![CDATA[11684]]></Process_ID>
  15467. <Priority><![CDATA[8]]></Priority>
  15468. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15469. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15470. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15471. <Version><![CDATA[Not Available]]></Version>
  15472. <Size><![CDATA[Not Available]]></Size>
  15473. <File_Date><![CDATA[Not Available]]></File_Date>
  15474. </Data>
  15475. <Data>
  15476. <Name><![CDATA[realtimeprotector.exe]]></Name>
  15477. <Path><![CDATA[Not Available]]></Path>
  15478. <Process_ID><![CDATA[12316]]></Process_ID>
  15479. <Priority><![CDATA[8]]></Priority>
  15480. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15481. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15482. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15483. <Version><![CDATA[Not Available]]></Version>
  15484. <Size><![CDATA[Not Available]]></Size>
  15485. <File_Date><![CDATA[Not Available]]></File_Date>
  15486. </Data>
  15487. <Data>
  15488. <Name><![CDATA[pubmonitor.exe]]></Name>
  15489. <Path><![CDATA[Not Available]]></Path>
  15490. <Process_ID><![CDATA[12812]]></Process_ID>
  15491. <Priority><![CDATA[8]]></Priority>
  15492. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15493. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15494. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15495. <Version><![CDATA[Not Available]]></Version>
  15496. <Size><![CDATA[Not Available]]></Size>
  15497. <File_Date><![CDATA[Not Available]]></File_Date>
  15498. </Data>
  15499. <Data>
  15500. <Name><![CDATA[svchost.exe]]></Name>
  15501. <Path><![CDATA[Not Available]]></Path>
  15502. <Process_ID><![CDATA[12944]]></Process_ID>
  15503. <Priority><![CDATA[8]]></Priority>
  15504. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15505. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15506. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15507. <Version><![CDATA[Not Available]]></Version>
  15508. <Size><![CDATA[Not Available]]></Size>
  15509. <File_Date><![CDATA[Not Available]]></File_Date>
  15510. </Data>
  15511. <Data>
  15512. <Name><![CDATA[ctfmon.exe]]></Name>
  15513. <Path><![CDATA[Not Available]]></Path>
  15514. <Process_ID><![CDATA[12984]]></Process_ID>
  15515. <Priority><![CDATA[13]]></Priority>
  15516. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15517. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15518. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15519. <Version><![CDATA[Not Available]]></Version>
  15520. <Size><![CDATA[Not Available]]></Size>
  15521. <File_Date><![CDATA[Not Available]]></File_Date>
  15522. </Data>
  15523. <Data>
  15524. <Name><![CDATA[conhost.exe]]></Name>
  15525. <Path><![CDATA[Not Available]]></Path>
  15526. <Process_ID><![CDATA[13108]]></Process_ID>
  15527. <Priority><![CDATA[6]]></Priority>
  15528. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15529. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15530. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15531. <Version><![CDATA[Not Available]]></Version>
  15532. <Size><![CDATA[Not Available]]></Size>
  15533. <File_Date><![CDATA[Not Available]]></File_Date>
  15534. </Data>
  15535. <Data>
  15536. <Name><![CDATA[svchost.exe]]></Name>
  15537. <Path><![CDATA[Not Available]]></Path>
  15538. <Process_ID><![CDATA[13132]]></Process_ID>
  15539. <Priority><![CDATA[8]]></Priority>
  15540. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15541. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15542. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15543. <Version><![CDATA[Not Available]]></Version>
  15544. <Size><![CDATA[Not Available]]></Size>
  15545. <File_Date><![CDATA[Not Available]]></File_Date>
  15546. </Data>
  15547. <Data>
  15548. <Name><![CDATA[svchost.exe]]></Name>
  15549. <Path><![CDATA[c:\windows\system32\svchost.exe]]></Path>
  15550. <Process_ID><![CDATA[13852]]></Process_ID>
  15551. <Priority><![CDATA[8]]></Priority>
  15552. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15553. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15554. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15555. <Version><![CDATA[10.0.17763.1]]></Version>
  15556. <Size><![CDATA[50.48 KB (51,696 bytes)]]></Size>
  15557. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15558. </Data>
  15559. <Data>
  15560. <Name><![CDATA[svchost.exe]]></Name>
  15561. <Path><![CDATA[Not Available]]></Path>
  15562. <Process_ID><![CDATA[13916]]></Process_ID>
  15563. <Priority><![CDATA[8]]></Priority>
  15564. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15565. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15566. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15567. <Version><![CDATA[Not Available]]></Version>
  15568. <Size><![CDATA[Not Available]]></Size>
  15569. <File_Date><![CDATA[Not Available]]></File_Date>
  15570. </Data>
  15571. <Data>
  15572. <Name><![CDATA[shellexperiencehost.exe]]></Name>
  15573. <Path><![CDATA[c:\windows\systemapps\shellexperiencehost_cw5n1h2txyewy\shellexperiencehost.exe]]></Path>
  15574. <Process_ID><![CDATA[13904]]></Process_ID>
  15575. <Priority><![CDATA[8]]></Priority>
  15576. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15577. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15578. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15579. <Version><![CDATA[10.0.17763.1]]></Version>
  15580. <Size><![CDATA[2.17 MB (2,271,544 bytes)]]></Size>
  15581. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15582. </Data>
  15583. <Data>
  15584. <Name><![CDATA[settingsynchost.exe]]></Name>
  15585. <Path><![CDATA[c:\windows\system32\settingsynchost.exe]]></Path>
  15586. <Process_ID><![CDATA[4408]]></Process_ID>
  15587. <Priority><![CDATA[6]]></Priority>
  15588. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15589. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15590. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15591. <Version><![CDATA[10.0.17763.1]]></Version>
  15592. <Size><![CDATA[971.80 KB (995,128 bytes)]]></Size>
  15593. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15594. </Data>
  15595. <Data>
  15596. <Name><![CDATA[nvidia web helper.exe]]></Name>
  15597. <Path><![CDATA[c:\program files (x86)\nvidia corporation\nvnode\nvidia web helper.exe]]></Path>
  15598. <Process_ID><![CDATA[14432]]></Process_ID>
  15599. <Priority><![CDATA[6]]></Priority>
  15600. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15601. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15602. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15603. <Version><![CDATA[8.11.4.0]]></Version>
  15604. <Size><![CDATA[18.30 MB (19,186,544 bytes)]]></Size>
  15605. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  15606. </Data>
  15607. <Data>
  15608. <Name><![CDATA[conhost.exe]]></Name>
  15609. <Path><![CDATA[c:\windows\system32\conhost.exe]]></Path>
  15610. <Process_ID><![CDATA[14476]]></Process_ID>
  15611. <Priority><![CDATA[6]]></Priority>
  15612. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15613. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15614. <Start_Time><![CDATA[19/02/2019 21:43]]></Start_Time>
  15615. <Version><![CDATA[10.0.17763.1]]></Version>
  15616. <Size><![CDATA[803.50 KB (822,784 bytes)]]></Size>
  15617. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15618. </Data>
  15619. <Data>
  15620. <Name><![CDATA[runtimebroker.exe]]></Name>
  15621. <Path><![CDATA[c:\windows\system32\runtimebroker.exe]]></Path>
  15622. <Process_ID><![CDATA[14840]]></Process_ID>
  15623. <Priority><![CDATA[8]]></Priority>
  15624. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15625. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15626. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15627. <Version><![CDATA[10.0.17763.1]]></Version>
  15628. <Size><![CDATA[97.35 KB (99,688 bytes)]]></Size>
  15629. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15630. </Data>
  15631. <Data>
  15632. <Name><![CDATA[searchui.exe]]></Name>
  15633. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\searchui.exe]]></Path>
  15634. <Process_ID><![CDATA[14924]]></Process_ID>
  15635. <Priority><![CDATA[8]]></Priority>
  15636. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15637. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15638. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15639. <Version><![CDATA[10.0.17763.292]]></Version>
  15640. <Size><![CDATA[11.52 MB (12,079,928 bytes)]]></Size>
  15641. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  15642. </Data>
  15643. <Data>
  15644. <Name><![CDATA[runtimebroker.exe]]></Name>
  15645. <Path><![CDATA[c:\windows\system32\runtimebroker.exe]]></Path>
  15646. <Process_ID><![CDATA[15044]]></Process_ID>
  15647. <Priority><![CDATA[8]]></Priority>
  15648. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15649. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15650. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15651. <Version><![CDATA[10.0.17763.1]]></Version>
  15652. <Size><![CDATA[97.35 KB (99,688 bytes)]]></Size>
  15653. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15654. </Data>
  15655. <Data>
  15656. <Name><![CDATA[speechruntime.exe]]></Name>
  15657. <Path><![CDATA[c:\windows\system32\speech_onecore\common\speechruntime.exe]]></Path>
  15658. <Process_ID><![CDATA[15288]]></Process_ID>
  15659. <Priority><![CDATA[8]]></Priority>
  15660. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15661. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15662. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15663. <Version><![CDATA[10.0.17763.1]]></Version>
  15664. <Size><![CDATA[218.00 KB (223,232 bytes)]]></Size>
  15665. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15666. </Data>
  15667. <Data>
  15668. <Name><![CDATA[svchost.exe]]></Name>
  15669. <Path><![CDATA[Not Available]]></Path>
  15670. <Process_ID><![CDATA[10420]]></Process_ID>
  15671. <Priority><![CDATA[8]]></Priority>
  15672. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15673. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15674. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15675. <Version><![CDATA[Not Available]]></Version>
  15676. <Size><![CDATA[Not Available]]></Size>
  15677. <File_Date><![CDATA[Not Available]]></File_Date>
  15678. </Data>
  15679. <Data>
  15680. <Name><![CDATA[skypebackgroundhost.exe]]></Name>
  15681. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\skypebackgroundhost.exe]]></Path>
  15682. <Process_ID><![CDATA[7828]]></Process_ID>
  15683. <Priority><![CDATA[8]]></Priority>
  15684. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15685. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15686. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15687. <Version><![CDATA[8.35.0.152]]></Version>
  15688. <Size><![CDATA[178.00 KB (182,272 bytes)]]></Size>
  15689. <File_Date><![CDATA[2/02/2019 21:23]]></File_Date>
  15690. </Data>
  15691. <Data>
  15692. <Name><![CDATA[remindersserver.exe]]></Name>
  15693. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\remindersserver.exe]]></Path>
  15694. <Process_ID><![CDATA[15392]]></Process_ID>
  15695. <Priority><![CDATA[8]]></Priority>
  15696. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15697. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15698. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15699. <Version><![CDATA[10.0.17763.292]]></Version>
  15700. <Size><![CDATA[279.50 KB (286,208 bytes)]]></Size>
  15701. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  15702. </Data>
  15703. <Data>
  15704. <Name><![CDATA[yourphone.exe]]></Name>
  15705. <Path><![CDATA[c:\program files\windowsapps\microsoft.yourphone_1.0.20453.0_x64__8wekyb3d8bbwe\yourphone.exe]]></Path>
  15706. <Process_ID><![CDATA[15572]]></Process_ID>
  15707. <Priority><![CDATA[8]]></Priority>
  15708. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15709. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15710. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15711. <Version><![CDATA[1.0.1902.14003]]></Version>
  15712. <Size><![CDATA[6.85 MB (7,181,824 bytes)]]></Size>
  15713. <File_Date><![CDATA[16/02/2019 08:25]]></File_Date>
  15714. </Data>
  15715. <Data>
  15716. <Name><![CDATA[skypeapp.exe]]></Name>
  15717. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\skypeapp.exe]]></Path>
  15718. <Process_ID><![CDATA[15656]]></Process_ID>
  15719. <Priority><![CDATA[8]]></Priority>
  15720. <Min_Working_Set><![CDATA[930880]]></Min_Working_Set>
  15721. <Max_Working_Set><![CDATA[932060]]></Max_Working_Set>
  15722. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15723. <Version><![CDATA[8.35.0.152]]></Version>
  15724. <Size><![CDATA[20.50 KB (20,992 bytes)]]></Size>
  15725. <File_Date><![CDATA[2/02/2019 21:23]]></File_Date>
  15726. </Data>
  15727. <Data>
  15728. <Name><![CDATA[lockapp.exe]]></Name>
  15729. <Path><![CDATA[c:\windows\systemapps\microsoft.lockapp_cw5n1h2txyewy\lockapp.exe]]></Path>
  15730. <Process_ID><![CDATA[15988]]></Process_ID>
  15731. <Priority><![CDATA[8]]></Priority>
  15732. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15733. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15734. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15735. <Version><![CDATA[10.0.17763.1]]></Version>
  15736. <Size><![CDATA[3.49 MB (3,654,968 bytes)]]></Size>
  15737. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15738. </Data>
  15739. <Data>
  15740. <Name><![CDATA[runtimebroker.exe]]></Name>
  15741. <Path><![CDATA[c:\windows\system32\runtimebroker.exe]]></Path>
  15742. <Process_ID><![CDATA[16252]]></Process_ID>
  15743. <Priority><![CDATA[8]]></Priority>
  15744. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15745. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15746. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15747. <Version><![CDATA[10.0.17763.1]]></Version>
  15748. <Size><![CDATA[97.35 KB (99,688 bytes)]]></Size>
  15749. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15750. </Data>
  15751. <Data>
  15752. <Name><![CDATA[svchost.exe]]></Name>
  15753. <Path><![CDATA[Not Available]]></Path>
  15754. <Process_ID><![CDATA[13892]]></Process_ID>
  15755. <Priority><![CDATA[8]]></Priority>
  15756. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15757. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15758. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15759. <Version><![CDATA[Not Available]]></Version>
  15760. <Size><![CDATA[Not Available]]></Size>
  15761. <File_Date><![CDATA[Not Available]]></File_Date>
  15762. </Data>
  15763. <Data>
  15764. <Name><![CDATA[googlecrashhandler.exe]]></Name>
  15765. <Path><![CDATA[Not Available]]></Path>
  15766. <Process_ID><![CDATA[15648]]></Process_ID>
  15767. <Priority><![CDATA[4]]></Priority>
  15768. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15769. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15770. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15771. <Version><![CDATA[Not Available]]></Version>
  15772. <Size><![CDATA[Not Available]]></Size>
  15773. <File_Date><![CDATA[Not Available]]></File_Date>
  15774. </Data>
  15775. <Data>
  15776. <Name><![CDATA[googlecrashhandler64.exe]]></Name>
  15777. <Path><![CDATA[Not Available]]></Path>
  15778. <Process_ID><![CDATA[16968]]></Process_ID>
  15779. <Priority><![CDATA[4]]></Priority>
  15780. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15781. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15782. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15783. <Version><![CDATA[Not Available]]></Version>
  15784. <Size><![CDATA[Not Available]]></Size>
  15785. <File_Date><![CDATA[Not Available]]></File_Date>
  15786. </Data>
  15787. <Data>
  15788. <Name><![CDATA[unsecapp.exe]]></Name>
  15789. <Path><![CDATA[Not Available]]></Path>
  15790. <Process_ID><![CDATA[16700]]></Process_ID>
  15791. <Priority><![CDATA[8]]></Priority>
  15792. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15793. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15794. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15795. <Version><![CDATA[Not Available]]></Version>
  15796. <Size><![CDATA[Not Available]]></Size>
  15797. <File_Date><![CDATA[Not Available]]></File_Date>
  15798. </Data>
  15799. <Data>
  15800. <Name><![CDATA[asctray.exe]]></Name>
  15801. <Path><![CDATA[Not Available]]></Path>
  15802. <Process_ID><![CDATA[3188]]></Process_ID>
  15803. <Priority><![CDATA[8]]></Priority>
  15804. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15805. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15806. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15807. <Version><![CDATA[Not Available]]></Version>
  15808. <Size><![CDATA[Not Available]]></Size>
  15809. <File_Date><![CDATA[Not Available]]></File_Date>
  15810. </Data>
  15811. <Data>
  15812. <Name><![CDATA[reflectui.exe]]></Name>
  15813. <Path><![CDATA[c:\program files\macrium\common\reflectui.exe]]></Path>
  15814. <Process_ID><![CDATA[1692]]></Process_ID>
  15815. <Priority><![CDATA[8]]></Priority>
  15816. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15817. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15818. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15819. <Version><![CDATA[7.1.2619.0]]></Version>
  15820. <Size><![CDATA[3.31 MB (3,465,608 bytes)]]></Size>
  15821. <File_Date><![CDATA[1/10/2017 11:46]]></File_Date>
  15822. </Data>
  15823. <Data>
  15824. <Name><![CDATA[reflectmonitor.exe]]></Name>
  15825. <Path><![CDATA[c:\program files\macrium\common\reflectmonitor.exe]]></Path>
  15826. <Process_ID><![CDATA[16924]]></Process_ID>
  15827. <Priority><![CDATA[8]]></Priority>
  15828. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15829. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15830. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15831. <Version><![CDATA[7.1.2638.0]]></Version>
  15832. <Size><![CDATA[8.50 MB (8,907,936 bytes)]]></Size>
  15833. <File_Date><![CDATA[10/10/2017 09:18]]></File_Date>
  15834. </Data>
  15835. <Data>
  15836. <Name><![CDATA[runtimebroker.exe]]></Name>
  15837. <Path><![CDATA[c:\windows\system32\runtimebroker.exe]]></Path>
  15838. <Process_ID><![CDATA[15240]]></Process_ID>
  15839. <Priority><![CDATA[8]]></Priority>
  15840. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15841. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15842. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15843. <Version><![CDATA[10.0.17763.1]]></Version>
  15844. <Size><![CDATA[97.35 KB (99,688 bytes)]]></Size>
  15845. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15846. </Data>
  15847. <Data>
  15848. <Name><![CDATA[officehubtaskhost.exe]]></Name>
  15849. <Path><![CDATA[c:\program files\windowsapps\microsoft.microsoftofficehub_17.10815.31700.0_x64__8wekyb3d8bbwe\office16\officehubtaskhost.exe]]></Path>
  15850. <Process_ID><![CDATA[15804]]></Process_ID>
  15851. <Priority><![CDATA[8]]></Priority>
  15852. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15853. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15854. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15855. <Version><![CDATA[16.0.10816.33875]]></Version>
  15856. <Size><![CDATA[68.09 KB (69,720 bytes)]]></Size>
  15857. <File_Date><![CDATA[24/10/2018 06:58]]></File_Date>
  15858. </Data>
  15859. <Data>
  15860. <Name><![CDATA[runtimebroker.exe]]></Name>
  15861. <Path><![CDATA[c:\windows\system32\runtimebroker.exe]]></Path>
  15862. <Process_ID><![CDATA[14448]]></Process_ID>
  15863. <Priority><![CDATA[8]]></Priority>
  15864. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15865. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15866. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15867. <Version><![CDATA[10.0.17763.1]]></Version>
  15868. <Size><![CDATA[97.35 KB (99,688 bytes)]]></Size>
  15869. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15870. </Data>
  15871. <Data>
  15872. <Name><![CDATA[samsungmagician.exe]]></Name>
  15873. <Path><![CDATA[Not Available]]></Path>
  15874. <Process_ID><![CDATA[17472]]></Process_ID>
  15875. <Priority><![CDATA[8]]></Priority>
  15876. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15877. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15878. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15879. <Version><![CDATA[Not Available]]></Version>
  15880. <Size><![CDATA[Not Available]]></Size>
  15881. <File_Date><![CDATA[Not Available]]></File_Date>
  15882. </Data>
  15883. <Data>
  15884. <Name><![CDATA[svhost.exe]]></Name>
  15885. <Path><![CDATA[c:\users\tonsc\appdata\roaming\svhost.exe]]></Path>
  15886. <Process_ID><![CDATA[18156]]></Process_ID>
  15887. <Priority><![CDATA[8]]></Priority>
  15888. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15889. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15890. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15891. <Version><![CDATA[2.0.50727.9031]]></Version>
  15892. <Size><![CDATA[52.00 KB (53,248 bytes)]]></Size>
  15893. <File_Date><![CDATA[19/02/2019 21:44]]></File_Date>
  15894. </Data>
  15895. <Data>
  15896. <Name><![CDATA[securityhealthsystray.exe]]></Name>
  15897. <Path><![CDATA[c:\windows\system32\securityhealthsystray.exe]]></Path>
  15898. <Process_ID><![CDATA[17740]]></Process_ID>
  15899. <Priority><![CDATA[8]]></Priority>
  15900. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15901. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15902. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15903. <Version><![CDATA[10.0.17763.1]]></Version>
  15904. <Size><![CDATA[82.00 KB (83,968 bytes)]]></Size>
  15905. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15906. </Data>
  15907. <Data>
  15908. <Name><![CDATA[securityhealthservice.exe]]></Name>
  15909. <Path><![CDATA[Not Available]]></Path>
  15910. <Process_ID><![CDATA[17992]]></Process_ID>
  15911. <Priority><![CDATA[8]]></Priority>
  15912. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  15913. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  15914. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15915. <Version><![CDATA[Not Available]]></Version>
  15916. <Size><![CDATA[Not Available]]></Size>
  15917. <File_Date><![CDATA[Not Available]]></File_Date>
  15918. </Data>
  15919. <Data>
  15920. <Name><![CDATA[lcore.exe]]></Name>
  15921. <Path><![CDATA[c:\program files\logitech gaming software\lcore.exe]]></Path>
  15922. <Process_ID><![CDATA[17704]]></Process_ID>
  15923. <Priority><![CDATA[8]]></Priority>
  15924. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15925. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15926. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15927. <Version><![CDATA[9.2.61.0]]></Version>
  15928. <Size><![CDATA[17.86 MB (18,723,976 bytes)]]></Size>
  15929. <File_Date><![CDATA[8/08/2018 13:44]]></File_Date>
  15930. </Data>
  15931. <Data>
  15932. <Name><![CDATA[laclient.exe]]></Name>
  15933. <Path><![CDATA[c:\program files\logitech gaming software\laclient\laclient.exe]]></Path>
  15934. <Process_ID><![CDATA[17768]]></Process_ID>
  15935. <Priority><![CDATA[8]]></Priority>
  15936. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15937. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15938. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15939. <Version><![CDATA[1.1.163.0]]></Version>
  15940. <Size><![CDATA[1.79 MB (1,877,640 bytes)]]></Size>
  15941. <File_Date><![CDATA[8/08/2018 13:23]]></File_Date>
  15942. </Data>
  15943. <Data>
  15944. <Name><![CDATA[conhost.exe]]></Name>
  15945. <Path><![CDATA[c:\windows\system32\conhost.exe]]></Path>
  15946. <Process_ID><![CDATA[18456]]></Process_ID>
  15947. <Priority><![CDATA[8]]></Priority>
  15948. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15949. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15950. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15951. <Version><![CDATA[10.0.17763.1]]></Version>
  15952. <Size><![CDATA[803.50 KB (822,784 bytes)]]></Size>
  15953. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15954. </Data>
  15955. <Data>
  15956. <Name><![CDATA[runtimebroker.exe]]></Name>
  15957. <Path><![CDATA[c:\windows\system32\runtimebroker.exe]]></Path>
  15958. <Process_ID><![CDATA[18816]]></Process_ID>
  15959. <Priority><![CDATA[8]]></Priority>
  15960. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15961. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15962. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15963. <Version><![CDATA[10.0.17763.1]]></Version>
  15964. <Size><![CDATA[97.35 KB (99,688 bytes)]]></Size>
  15965. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  15966. </Data>
  15967. <Data>
  15968. <Name><![CDATA[lcdmedia.exe]]></Name>
  15969. <Path><![CDATA[c:\program files\logitech gaming software\applets\lcdmedia.exe]]></Path>
  15970. <Process_ID><![CDATA[18972]]></Process_ID>
  15971. <Priority><![CDATA[8]]></Priority>
  15972. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15973. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15974. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15975. <Version><![CDATA[9.2.61.0]]></Version>
  15976. <Size><![CDATA[1.90 MB (1,990,280 bytes)]]></Size>
  15977. <File_Date><![CDATA[8/08/2018 13:44]]></File_Date>
  15978. </Data>
  15979. <Data>
  15980. <Name><![CDATA[lcdcountdown.exe]]></Name>
  15981. <Path><![CDATA[c:\program files\logitech gaming software\applets\lcdcountdown.exe]]></Path>
  15982. <Process_ID><![CDATA[19008]]></Process_ID>
  15983. <Priority><![CDATA[8]]></Priority>
  15984. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15985. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15986. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15987. <Version><![CDATA[9.2.61.0]]></Version>
  15988. <Size><![CDATA[1.84 MB (1,934,472 bytes)]]></Size>
  15989. <File_Date><![CDATA[8/08/2018 13:44]]></File_Date>
  15990. </Data>
  15991. <Data>
  15992. <Name><![CDATA[lcdclock.exe]]></Name>
  15993. <Path><![CDATA[c:\program files\logitech gaming software\applets\lcdclock.exe]]></Path>
  15994. <Process_ID><![CDATA[19064]]></Process_ID>
  15995. <Priority><![CDATA[8]]></Priority>
  15996. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  15997. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  15998. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  15999. <Version><![CDATA[9.2.61.0]]></Version>
  16000. <Size><![CDATA[2.01 MB (2,109,064 bytes)]]></Size>
  16001. <File_Date><![CDATA[8/08/2018 13:44]]></File_Date>
  16002. </Data>
  16003. <Data>
  16004. <Name><![CDATA[lcdpop3.exe]]></Name>
  16005. <Path><![CDATA[c:\program files\logitech gaming software\applets\lcdpop3.exe]]></Path>
  16006. <Process_ID><![CDATA[19084]]></Process_ID>
  16007. <Priority><![CDATA[8]]></Priority>
  16008. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16009. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16010. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16011. <Version><![CDATA[9.2.61.0]]></Version>
  16012. <Size><![CDATA[1.85 MB (1,941,128 bytes)]]></Size>
  16013. <File_Date><![CDATA[8/08/2018 13:44]]></File_Date>
  16014. </Data>
  16015. <Data>
  16016. <Name><![CDATA[lcdrss.exe]]></Name>
  16017. <Path><![CDATA[c:\program files\logitech gaming software\applets\lcdrss.exe]]></Path>
  16018. <Process_ID><![CDATA[19144]]></Process_ID>
  16019. <Priority><![CDATA[8]]></Priority>
  16020. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16021. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16022. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16023. <Version><![CDATA[9.2.61.0]]></Version>
  16024. <Size><![CDATA[2.08 MB (2,176,648 bytes)]]></Size>
  16025. <File_Date><![CDATA[8/08/2018 13:44]]></File_Date>
  16026. </Data>
  16027. <Data>
  16028. <Name><![CDATA[lwemon.exe]]></Name>
  16029. <Path><![CDATA[c:\program files\logitech\gaming software\lwemon.exe]]></Path>
  16030. <Process_ID><![CDATA[10204]]></Process_ID>
  16031. <Priority><![CDATA[8]]></Priority>
  16032. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16033. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16034. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16035. <Version><![CDATA[5.10.127.0]]></Version>
  16036. <Size><![CDATA[186.07 KB (190,536 bytes)]]></Size>
  16037. <File_Date><![CDATA[14/06/2010 16:18]]></File_Date>
  16038. </Data>
  16039. <Data>
  16040. <Name><![CDATA[printdisp.exe]]></Name>
  16041. <Path><![CDATA[c:\windows\system32\printdisp.exe]]></Path>
  16042. <Process_ID><![CDATA[17524]]></Process_ID>
  16043. <Priority><![CDATA[8]]></Priority>
  16044. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16045. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16046. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16047. <Version><![CDATA[3.5.42.147]]></Version>
  16048. <Size><![CDATA[573.13 KB (586,888 bytes)]]></Size>
  16049. <File_Date><![CDATA[8/02/2019 21:23]]></File_Date>
  16050. </Data>
  16051. <Data>
  16052. <Name><![CDATA[logitechg_discord.exe]]></Name>
  16053. <Path><![CDATA[c:\program files\logitech gaming software\arxapplets\discord\logitechg_discord.exe]]></Path>
  16054. <Process_ID><![CDATA[5100]]></Process_ID>
  16055. <Priority><![CDATA[8]]></Priority>
  16056. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16057. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16058. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16059. <Version><![CDATA[9.2.61.0]]></Version>
  16060. <Size><![CDATA[407.63 KB (417,416 bytes)]]></Size>
  16061. <File_Date><![CDATA[8/08/2018 13:45]]></File_Date>
  16062. </Data>
  16063. <Data>
  16064. <Name><![CDATA[runtimebroker.exe]]></Name>
  16065. <Path><![CDATA[c:\windows\system32\runtimebroker.exe]]></Path>
  16066. <Process_ID><![CDATA[16024]]></Process_ID>
  16067. <Priority><![CDATA[8]]></Priority>
  16068. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16069. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16070. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16071. <Version><![CDATA[10.0.17763.1]]></Version>
  16072. <Size><![CDATA[97.35 KB (99,688 bytes)]]></Size>
  16073. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  16074. </Data>
  16075. <Data>
  16076. <Name><![CDATA[rundll32.exe]]></Name>
  16077. <Path><![CDATA[c:\windows\system32\rundll32.exe]]></Path>
  16078. <Process_ID><![CDATA[19768]]></Process_ID>
  16079. <Priority><![CDATA[8]]></Priority>
  16080. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16081. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16082. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16083. <Version><![CDATA[10.0.17763.1]]></Version>
  16084. <Size><![CDATA[69.50 KB (71,168 bytes)]]></Size>
  16085. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  16086. </Data>
  16087. <Data>
  16088. <Name><![CDATA[optanememoryuiicon.exe]]></Name>
  16089. <Path><![CDATA[c:\program files\intel\intel(r) optane memory\optanememoryuiicon.exe]]></Path>
  16090. <Process_ID><![CDATA[20108]]></Process_ID>
  16091. <Priority><![CDATA[8]]></Priority>
  16092. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16093. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16094. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16095. <Version><![CDATA[16.0.2.1086]]></Version>
  16096. <Size><![CDATA[390.57 KB (399,944 bytes)]]></Size>
  16097. <File_Date><![CDATA[13/02/2018 09:53]]></File_Date>
  16098. </Data>
  16099. <Data>
  16100. <Name><![CDATA[wfc.exe]]></Name>
  16101. <Path><![CDATA[c:\program files\windows firewall control\wfc.exe]]></Path>
  16102. <Process_ID><![CDATA[20408]]></Process_ID>
  16103. <Priority><![CDATA[8]]></Priority>
  16104. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16105. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16106. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16107. <Version><![CDATA[5.4.1.0]]></Version>
  16108. <Size><![CDATA[619.20 KB (634,064 bytes)]]></Size>
  16109. <File_Date><![CDATA[6/01/2019 01:22]]></File_Date>
  16110. </Data>
  16111. <Data>
  16112. <Name><![CDATA[rtkngui64.exe]]></Name>
  16113. <Path><![CDATA[c:\program files\realtek\audio\hda\rtkngui64.exe]]></Path>
  16114. <Process_ID><![CDATA[20800]]></Process_ID>
  16115. <Priority><![CDATA[8]]></Priority>
  16116. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16117. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16118. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16119. <Version><![CDATA[1.0.665.0]]></Version>
  16120. <Size><![CDATA[8.81 MB (9,240,512 bytes)]]></Size>
  16121. <File_Date><![CDATA[14/01/2019 01:32]]></File_Date>
  16122. </Data>
  16123. <Data>
  16124. <Name><![CDATA[samsungrapidapp.exe]]></Name>
  16125. <Path><![CDATA[c:\program files (x86)\samsung\rapid\cachefilter\samsungrapidapp.exe]]></Path>
  16126. <Process_ID><![CDATA[21416]]></Process_ID>
  16127. <Priority><![CDATA[8]]></Priority>
  16128. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16129. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16130. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16131. <Version><![CDATA[1.0.0.101]]></Version>
  16132. <Size><![CDATA[120.59 KB (123,488 bytes)]]></Size>
  16133. <File_Date><![CDATA[9/11/2017 18:33]]></File_Date>
  16134. </Data>
  16135. <Data>
  16136. <Name><![CDATA[cfosspeed.exe]]></Name>
  16137. <Path><![CDATA[c:\program files\cfosspeed\cfosspeed.exe]]></Path>
  16138. <Process_ID><![CDATA[21484]]></Process_ID>
  16139. <Priority><![CDATA[8]]></Priority>
  16140. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16141. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16142. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16143. <Version><![CDATA[10.27.2335.0]]></Version>
  16144. <Size><![CDATA[1.64 MB (1,720,152 bytes)]]></Size>
  16145. <File_Date><![CDATA[18/02/2019 16:34]]></File_Date>
  16146. </Data>
  16147. <Data>
  16148. <Name><![CDATA[everything.exe]]></Name>
  16149. <Path><![CDATA[c:\program files\everything\everything.exe]]></Path>
  16150. <Process_ID><![CDATA[21476]]></Process_ID>
  16151. <Priority><![CDATA[8]]></Priority>
  16152. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16153. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16154. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16155. <Version><![CDATA[1.4.1.935]]></Version>
  16156. <Size><![CDATA[2.14 MB (2,240,288 bytes)]]></Size>
  16157. <File_Date><![CDATA[20/04/2018 20:33]]></File_Date>
  16158. </Data>
  16159. <Data>
  16160. <Name><![CDATA[displayfusion.exe]]></Name>
  16161. <Path><![CDATA[Not Available]]></Path>
  16162. <Process_ID><![CDATA[21292]]></Process_ID>
  16163. <Priority><![CDATA[8]]></Priority>
  16164. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16165. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16166. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16167. <Version><![CDATA[Not Available]]></Version>
  16168. <Size><![CDATA[Not Available]]></Size>
  16169. <File_Date><![CDATA[Not Available]]></File_Date>
  16170. </Data>
  16171. <Data>
  16172. <Name><![CDATA[svchost.exe]]></Name>
  16173. <Path><![CDATA[Not Available]]></Path>
  16174. <Process_ID><![CDATA[21224]]></Process_ID>
  16175. <Priority><![CDATA[8]]></Priority>
  16176. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16177. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16178. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16179. <Version><![CDATA[Not Available]]></Version>
  16180. <Size><![CDATA[Not Available]]></Size>
  16181. <File_Date><![CDATA[Not Available]]></File_Date>
  16182. </Data>
  16183. <Data>
  16184. <Name><![CDATA[corsairlink4.exe]]></Name>
  16185. <Path><![CDATA[c:\program files (x86)\corsairlink4\corsairlink4.exe]]></Path>
  16186. <Process_ID><![CDATA[5732]]></Process_ID>
  16187. <Priority><![CDATA[8]]></Priority>
  16188. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16189. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16190. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16191. <Version><![CDATA[4.9.7.35]]></Version>
  16192. <Size><![CDATA[25.89 MB (27,146,448 bytes)]]></Size>
  16193. <File_Date><![CDATA[30/03/2018 15:50]]></File_Date>
  16194. </Data>
  16195. <Data>
  16196. <Name><![CDATA[corsairlink4.service.exe]]></Name>
  16197. <Path><![CDATA[Not Available]]></Path>
  16198. <Process_ID><![CDATA[19624]]></Process_ID>
  16199. <Priority><![CDATA[8]]></Priority>
  16200. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16201. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16202. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16203. <Version><![CDATA[Not Available]]></Version>
  16204. <Size><![CDATA[Not Available]]></Size>
  16205. <File_Date><![CDATA[Not Available]]></File_Date>
  16206. </Data>
  16207. <Data>
  16208. <Name><![CDATA[displayfusionhookapp64.exe]]></Name>
  16209. <Path><![CDATA[Not Available]]></Path>
  16210. <Process_ID><![CDATA[17884]]></Process_ID>
  16211. <Priority><![CDATA[8]]></Priority>
  16212. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16213. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16214. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16215. <Version><![CDATA[Not Available]]></Version>
  16216. <Size><![CDATA[Not Available]]></Size>
  16217. <File_Date><![CDATA[Not Available]]></File_Date>
  16218. </Data>
  16219. <Data>
  16220. <Name><![CDATA[displayfusionhookapp32.exe]]></Name>
  16221. <Path><![CDATA[Not Available]]></Path>
  16222. <Process_ID><![CDATA[19692]]></Process_ID>
  16223. <Priority><![CDATA[8]]></Priority>
  16224. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16225. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16226. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16227. <Version><![CDATA[Not Available]]></Version>
  16228. <Size><![CDATA[Not Available]]></Size>
  16229. <File_Date><![CDATA[Not Available]]></File_Date>
  16230. </Data>
  16231. <Data>
  16232. <Name><![CDATA[uninstallmonitor.exe]]></Name>
  16233. <Path><![CDATA[Not Available]]></Path>
  16234. <Process_ID><![CDATA[23008]]></Process_ID>
  16235. <Priority><![CDATA[8]]></Priority>
  16236. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16237. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16238. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16239. <Version><![CDATA[Not Available]]></Version>
  16240. <Size><![CDATA[Not Available]]></Size>
  16241. <File_Date><![CDATA[Not Available]]></File_Date>
  16242. </Data>
  16243. <Data>
  16244. <Name><![CDATA[antmr.exe]]></Name>
  16245. <Path><![CDATA[c:\program files (x86)\ant download manager\antmr.exe]]></Path>
  16246. <Process_ID><![CDATA[23020]]></Process_ID>
  16247. <Priority><![CDATA[8]]></Priority>
  16248. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16249. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16250. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16251. <Version><![CDATA[0.2.1.717]]></Version>
  16252. <Size><![CDATA[171.00 KB (175,104 bytes)]]></Size>
  16253. <File_Date><![CDATA[3/11/2018 00:54]]></File_Date>
  16254. </Data>
  16255. <Data>
  16256. <Name><![CDATA[antdm.exe]]></Name>
  16257. <Path><![CDATA[c:\program files (x86)\ant download manager\antdm.exe]]></Path>
  16258. <Process_ID><![CDATA[23180]]></Process_ID>
  16259. <Priority><![CDATA[8]]></Priority>
  16260. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16261. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16262. <Start_Time><![CDATA[19/02/2019 21:44]]></Start_Time>
  16263. <Version><![CDATA[1.10.1.54062]]></Version>
  16264. <Size><![CDATA[10.16 MB (10,648,576 bytes)]]></Size>
  16265. <File_Date><![CDATA[3/11/2018 00:54]]></File_Date>
  16266. </Data>
  16267. <Data>
  16268. <Name><![CDATA[ccleaner64.exe]]></Name>
  16269. <Path><![CDATA[Not Available]]></Path>
  16270. <Process_ID><![CDATA[4860]]></Process_ID>
  16271. <Priority><![CDATA[8]]></Priority>
  16272. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16273. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16274. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16275. <Version><![CDATA[Not Available]]></Version>
  16276. <Size><![CDATA[Not Available]]></Size>
  16277. <File_Date><![CDATA[Not Available]]></File_Date>
  16278. </Data>
  16279. <Data>
  16280. <Name><![CDATA[iehighutil.exe]]></Name>
  16281. <Path><![CDATA[c:\temporary\iehighutil.exe]]></Path>
  16282. <Process_ID><![CDATA[10508]]></Process_ID>
  16283. <Priority><![CDATA[8]]></Priority>
  16284. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16285. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16286. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16287. <Version><![CDATA[3.3.8.1]]></Version>
  16288. <Size><![CDATA[513.90 KB (526,229 bytes)]]></Size>
  16289. <File_Date><![CDATA[10/07/2018 22:05]]></File_Date>
  16290. </Data>
  16291. <Data>
  16292. <Name><![CDATA[niniteupdater.exe]]></Name>
  16293. <Path><![CDATA[c:\program files (x86)\ninite updater\niniteupdater.exe]]></Path>
  16294. <Process_ID><![CDATA[23500]]></Process_ID>
  16295. <Priority><![CDATA[8]]></Priority>
  16296. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16297. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16298. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16299. <Version><![CDATA[0.1.1.909]]></Version>
  16300. <Size><![CDATA[298.50 KB (305,664 bytes)]]></Size>
  16301. <File_Date><![CDATA[21/04/2018 15:39]]></File_Date>
  16302. </Data>
  16303. <Data>
  16304. <Name><![CDATA[aichargerap.exe]]></Name>
  16305. <Path><![CDATA[c:\program files (x86)\asus\asus ai charger\aichargerap.exe]]></Path>
  16306. <Process_ID><![CDATA[12832]]></Process_ID>
  16307. <Priority><![CDATA[8]]></Priority>
  16308. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16309. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16310. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16311. <Version><![CDATA[3.0.0.0]]></Version>
  16312. <Size><![CDATA[542.80 KB (555,832 bytes)]]></Size>
  16313. <File_Date><![CDATA[21/04/2018 17:49]]></File_Date>
  16314. </Data>
  16315. <Data>
  16316. <Name><![CDATA[lws.exe]]></Name>
  16317. <Path><![CDATA[c:\program files\logitech\logitech webcam software\lws.exe]]></Path>
  16318. <Process_ID><![CDATA[22820]]></Process_ID>
  16319. <Priority><![CDATA[8]]></Priority>
  16320. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16321. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16322. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16323. <Version><![CDATA[12.10.1113.0]]></Version>
  16324. <Size><![CDATA[2.66 MB (2,793,304 bytes)]]></Size>
  16325. <File_Date><![CDATA[14/10/2009 13:36]]></File_Date>
  16326. </Data>
  16327. <Data>
  16328. <Name><![CDATA[kone[+]monitor.exe]]></Name>
  16329. <Path><![CDATA[c:\program files (x86)\roccat\kone[+] mouse\kone[+]monitor.exe]]></Path>
  16330. <Process_ID><![CDATA[23804]]></Process_ID>
  16331. <Priority><![CDATA[8]]></Priority>
  16332. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16333. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16334. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16335. <Version><![CDATA[1.0.0.1]]></Version>
  16336. <Size><![CDATA[544.00 KB (557,056 bytes)]]></Size>
  16337. <File_Date><![CDATA[23/07/2018 13:05]]></File_Date>
  16338. </Data>
  16339. <Data>
  16340. <Name><![CDATA[calctape.exe]]></Name>
  16341. <Path><![CDATA[c:\program files (x86)\calctape\calctape.exe]]></Path>
  16342. <Process_ID><![CDATA[24244]]></Process_ID>
  16343. <Priority><![CDATA[8]]></Priority>
  16344. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16345. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16346. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16347. <Version><![CDATA[5.3.1.1]]></Version>
  16348. <Size><![CDATA[10.01 MB (10,499,672 bytes)]]></Size>
  16349. <File_Date><![CDATA[25/07/2018 16:43]]></File_Date>
  16350. </Data>
  16351. <Data>
  16352. <Name><![CDATA[tcup64.exe]]></Name>
  16353. <Path><![CDATA[c:\program files (x86)\tc up\tcup64.exe]]></Path>
  16354. <Process_ID><![CDATA[24444]]></Process_ID>
  16355. <Priority><![CDATA[8]]></Priority>
  16356. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16357. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16358. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16359. <Version><![CDATA[7.5.0.2019]]></Version>
  16360. <Size><![CDATA[1.76 MB (1,841,152 bytes)]]></Size>
  16361. <File_Date><![CDATA[12/12/2017 04:13]]></File_Date>
  16362. </Data>
  16363. <Data>
  16364. <Name><![CDATA[cocimanager.exe]]></Name>
  16365. <Path><![CDATA[c:\program files (x86)\common files\logishrd\lqcvfx\cocimanager.exe]]></Path>
  16366. <Process_ID><![CDATA[24544]]></Process_ID>
  16367. <Priority><![CDATA[8]]></Priority>
  16368. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16369. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16370. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16371. <Version><![CDATA[12.10.1113.0]]></Version>
  16372. <Size><![CDATA[547.34 KB (560,472 bytes)]]></Size>
  16373. <File_Date><![CDATA[14/10/2009 13:34]]></File_Date>
  16374. </Data>
  16375. <Data>
  16376. <Name><![CDATA[wmiprvse.exe]]></Name>
  16377. <Path><![CDATA[Not Available]]></Path>
  16378. <Process_ID><![CDATA[23668]]></Process_ID>
  16379. <Priority><![CDATA[8]]></Priority>
  16380. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16381. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16382. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16383. <Version><![CDATA[Not Available]]></Version>
  16384. <Size><![CDATA[Not Available]]></Size>
  16385. <File_Date><![CDATA[Not Available]]></File_Date>
  16386. </Data>
  16387. <Data>
  16388. <Name><![CDATA[totalcmd64.exe]]></Name>
  16389. <Path><![CDATA[c:\program files (x86)\tc up\totalcmd64.exe]]></Path>
  16390. <Process_ID><![CDATA[23944]]></Process_ID>
  16391. <Priority><![CDATA[8]]></Priority>
  16392. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16393. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16394. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16395. <Version><![CDATA[9.2.1.0]]></Version>
  16396. <Size><![CDATA[8.52 MB (8,937,608 bytes)]]></Size>
  16397. <File_Date><![CDATA[21/08/2018 18:21]]></File_Date>
  16398. </Data>
  16399. <Data>
  16400. <Name><![CDATA[jusched.exe]]></Name>
  16401. <Path><![CDATA[c:\program files (x86)\common files\java\java update\jusched.exe]]></Path>
  16402. <Process_ID><![CDATA[24036]]></Process_ID>
  16403. <Priority><![CDATA[8]]></Priority>
  16404. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16405. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16406. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16407. <Version><![CDATA[2.8.201.9]]></Version>
  16408. <Size><![CDATA[587.33 KB (601,424 bytes)]]></Size>
  16409. <File_Date><![CDATA[16/12/2018 02:05]]></File_Date>
  16410. </Data>
  16411. <Data>
  16412. <Name><![CDATA[svchost.exe]]></Name>
  16413. <Path><![CDATA[Not Available]]></Path>
  16414. <Process_ID><![CDATA[24208]]></Process_ID>
  16415. <Priority><![CDATA[8]]></Priority>
  16416. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16417. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16418. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16419. <Version><![CDATA[Not Available]]></Version>
  16420. <Size><![CDATA[Not Available]]></Size>
  16421. <File_Date><![CDATA[Not Available]]></File_Date>
  16422. </Data>
  16423. <Data>
  16424. <Name><![CDATA[nvsphelper64.exe]]></Name>
  16425. <Path><![CDATA[Not Available]]></Path>
  16426. <Process_ID><![CDATA[18528]]></Process_ID>
  16427. <Priority><![CDATA[8]]></Priority>
  16428. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16429. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16430. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16431. <Version><![CDATA[Not Available]]></Version>
  16432. <Size><![CDATA[Not Available]]></Size>
  16433. <File_Date><![CDATA[Not Available]]></File_Date>
  16434. </Data>
  16435. <Data>
  16436. <Name><![CDATA[nvidia share.exe]]></Name>
  16437. <Path><![CDATA[c:\program files\nvidia corporation\nvidia geforce experience\nvidia share.exe]]></Path>
  16438. <Process_ID><![CDATA[18172]]></Process_ID>
  16439. <Priority><![CDATA[8]]></Priority>
  16440. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16441. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16442. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16443. <Version><![CDATA[67.3396.1770.1]]></Version>
  16444. <Size><![CDATA[3.40 MB (3,560,304 bytes)]]></Size>
  16445. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  16446. </Data>
  16447. <Data>
  16448. <Name><![CDATA[nvidia share.exe]]></Name>
  16449. <Path><![CDATA[c:\program files\nvidia corporation\nvidia geforce experience\nvidia share.exe]]></Path>
  16450. <Process_ID><![CDATA[14408]]></Process_ID>
  16451. <Priority><![CDATA[8]]></Priority>
  16452. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16453. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16454. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16455. <Version><![CDATA[67.3396.1770.1]]></Version>
  16456. <Size><![CDATA[3.40 MB (3,560,304 bytes)]]></Size>
  16457. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  16458. </Data>
  16459. <Data>
  16460. <Name><![CDATA[nvidia share.exe]]></Name>
  16461. <Path><![CDATA[c:\program files\nvidia corporation\nvidia geforce experience\nvidia share.exe]]></Path>
  16462. <Process_ID><![CDATA[24188]]></Process_ID>
  16463. <Priority><![CDATA[8]]></Priority>
  16464. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16465. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16466. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16467. <Version><![CDATA[67.3396.1770.1]]></Version>
  16468. <Size><![CDATA[3.40 MB (3,560,304 bytes)]]></Size>
  16469. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  16470. </Data>
  16471. <Data>
  16472. <Name><![CDATA[iastoricon.exe]]></Name>
  16473. <Path><![CDATA[c:\program files\intel\intel(r) rapid storage technology\iastoricon.exe]]></Path>
  16474. <Process_ID><![CDATA[23776]]></Process_ID>
  16475. <Priority><![CDATA[8]]></Priority>
  16476. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16477. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16478. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16479. <Version><![CDATA[15.2.0.1020]]></Version>
  16480. <Size><![CDATA[313.05 KB (320,568 bytes)]]></Size>
  16481. <File_Date><![CDATA[20/09/2016 11:04]]></File_Date>
  16482. </Data>
  16483. <Data>
  16484. <Name><![CDATA[dtshellhlp.exe]]></Name>
  16485. <Path><![CDATA[c:\program files\daemon tools lite\dtshellhlp.exe]]></Path>
  16486. <Process_ID><![CDATA[20816]]></Process_ID>
  16487. <Priority><![CDATA[8]]></Priority>
  16488. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16489. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16490. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16491. <Version><![CDATA[10.9.0.604]]></Version>
  16492. <Size><![CDATA[3.74 MB (3,924,848 bytes)]]></Size>
  16493. <File_Date><![CDATA[27/08/2018 19:33]]></File_Date>
  16494. </Data>
  16495. <Data>
  16496. <Name><![CDATA[wmiprvse.exe]]></Name>
  16497. <Path><![CDATA[Not Available]]></Path>
  16498. <Process_ID><![CDATA[22584]]></Process_ID>
  16499. <Priority><![CDATA[8]]></Priority>
  16500. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16501. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16502. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16503. <Version><![CDATA[Not Available]]></Version>
  16504. <Size><![CDATA[Not Available]]></Size>
  16505. <File_Date><![CDATA[Not Available]]></File_Date>
  16506. </Data>
  16507. <Data>
  16508. <Name><![CDATA[discsoftbusservicelite.exe]]></Name>
  16509. <Path><![CDATA[Not Available]]></Path>
  16510. <Process_ID><![CDATA[21956]]></Process_ID>
  16511. <Priority><![CDATA[8]]></Priority>
  16512. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16513. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16514. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16515. <Version><![CDATA[Not Available]]></Version>
  16516. <Size><![CDATA[Not Available]]></Size>
  16517. <File_Date><![CDATA[Not Available]]></File_Date>
  16518. </Data>
  16519. <Data>
  16520. <Name><![CDATA[skypebridge.exe]]></Name>
  16521. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\skypebridge\skypebridge.exe]]></Path>
  16522. <Process_ID><![CDATA[2232]]></Process_ID>
  16523. <Priority><![CDATA[8]]></Priority>
  16524. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16525. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16526. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16527. <Version><![CDATA[8.35.0.152]]></Version>
  16528. <Size><![CDATA[532.00 KB (544,768 bytes)]]></Size>
  16529. <File_Date><![CDATA[2/02/2019 21:23]]></File_Date>
  16530. </Data>
  16531. <Data>
  16532. <Name><![CDATA[displayfusionservice.exe]]></Name>
  16533. <Path><![CDATA[Not Available]]></Path>
  16534. <Process_ID><![CDATA[25360]]></Process_ID>
  16535. <Priority><![CDATA[8]]></Priority>
  16536. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16537. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16538. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16539. <Version><![CDATA[Not Available]]></Version>
  16540. <Size><![CDATA[Not Available]]></Size>
  16541. <File_Date><![CDATA[Not Available]]></File_Date>
  16542. </Data>
  16543. <Data>
  16544. <Name><![CDATA[fabs.exe]]></Name>
  16545. <Path><![CDATA[Not Available]]></Path>
  16546. <Process_ID><![CDATA[25464]]></Process_ID>
  16547. <Priority><![CDATA[8]]></Priority>
  16548. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16549. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16550. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16551. <Version><![CDATA[Not Available]]></Version>
  16552. <Size><![CDATA[Not Available]]></Size>
  16553. <File_Date><![CDATA[Not Available]]></File_Date>
  16554. </Data>
  16555. <Data>
  16556. <Name><![CDATA[gs-server.exe]]></Name>
  16557. <Path><![CDATA[Not Available]]></Path>
  16558. <Process_ID><![CDATA[25524]]></Process_ID>
  16559. <Priority><![CDATA[8]]></Priority>
  16560. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16561. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16562. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16563. <Version><![CDATA[Not Available]]></Version>
  16564. <Size><![CDATA[Not Available]]></Size>
  16565. <File_Date><![CDATA[Not Available]]></File_Date>
  16566. </Data>
  16567. <Data>
  16568. <Name><![CDATA[iastordatamgrsvc.exe]]></Name>
  16569. <Path><![CDATA[Not Available]]></Path>
  16570. <Process_ID><![CDATA[24760]]></Process_ID>
  16571. <Priority><![CDATA[8]]></Priority>
  16572. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16573. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16574. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16575. <Version><![CDATA[Not Available]]></Version>
  16576. <Size><![CDATA[Not Available]]></Size>
  16577. <File_Date><![CDATA[Not Available]]></File_Date>
  16578. </Data>
  16579. <Data>
  16580. <Name><![CDATA[jhi_service.exe]]></Name>
  16581. <Path><![CDATA[Not Available]]></Path>
  16582. <Process_ID><![CDATA[25092]]></Process_ID>
  16583. <Priority><![CDATA[8]]></Priority>
  16584. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16585. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16586. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16587. <Version><![CDATA[Not Available]]></Version>
  16588. <Size><![CDATA[Not Available]]></Size>
  16589. <File_Date><![CDATA[Not Available]]></File_Date>
  16590. </Data>
  16591. <Data>
  16592. <Name><![CDATA[lms.exe]]></Name>
  16593. <Path><![CDATA[Not Available]]></Path>
  16594. <Process_ID><![CDATA[25052]]></Process_ID>
  16595. <Priority><![CDATA[8]]></Priority>
  16596. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16597. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16598. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16599. <Version><![CDATA[Not Available]]></Version>
  16600. <Size><![CDATA[Not Available]]></Size>
  16601. <File_Date><![CDATA[Not Available]]></File_Date>
  16602. </Data>
  16603. <Data>
  16604. <Name><![CDATA[optanewatcherservice.exe]]></Name>
  16605. <Path><![CDATA[Not Available]]></Path>
  16606. <Process_ID><![CDATA[18060]]></Process_ID>
  16607. <Priority><![CDATA[8]]></Priority>
  16608. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16609. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16610. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16611. <Version><![CDATA[Not Available]]></Version>
  16612. <Size><![CDATA[Not Available]]></Size>
  16613. <File_Date><![CDATA[Not Available]]></File_Date>
  16614. </Data>
  16615. <Data>
  16616. <Name><![CDATA[everything.exe]]></Name>
  16617. <Path><![CDATA[Not Available]]></Path>
  16618. <Process_ID><![CDATA[25864]]></Process_ID>
  16619. <Priority><![CDATA[8]]></Priority>
  16620. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16621. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16622. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16623. <Version><![CDATA[Not Available]]></Version>
  16624. <Size><![CDATA[Not Available]]></Size>
  16625. <File_Date><![CDATA[Not Available]]></File_Date>
  16626. </Data>
  16627. <Data>
  16628. <Name><![CDATA[svchost.exe]]></Name>
  16629. <Path><![CDATA[c:\windows\system32\svchost.exe]]></Path>
  16630. <Process_ID><![CDATA[25984]]></Process_ID>
  16631. <Priority><![CDATA[8]]></Priority>
  16632. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16633. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16634. <Start_Time><![CDATA[19/02/2019 21:45]]></Start_Time>
  16635. <Version><![CDATA[10.0.17763.1]]></Version>
  16636. <Size><![CDATA[50.48 KB (51,696 bytes)]]></Size>
  16637. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  16638. </Data>
  16639. <Data>
  16640. <Name><![CDATA[sgrmbroker.exe]]></Name>
  16641. <Path><![CDATA[Not Available]]></Path>
  16642. <Process_ID><![CDATA[15888]]></Process_ID>
  16643. <Priority><![CDATA[8]]></Priority>
  16644. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16645. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16646. <Start_Time><![CDATA[19/02/2019 21:46]]></Start_Time>
  16647. <Version><![CDATA[Not Available]]></Version>
  16648. <Size><![CDATA[Not Available]]></Size>
  16649. <File_Date><![CDATA[Not Available]]></File_Date>
  16650. </Data>
  16651. <Data>
  16652. <Name><![CDATA[systemsettingsbroker.exe]]></Name>
  16653. <Path><![CDATA[c:\windows\system32\systemsettingsbroker.exe]]></Path>
  16654. <Process_ID><![CDATA[12104]]></Process_ID>
  16655. <Priority><![CDATA[8]]></Priority>
  16656. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16657. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16658. <Start_Time><![CDATA[19/02/2019 21:47]]></Start_Time>
  16659. <Version><![CDATA[10.0.17763.1]]></Version>
  16660. <Size><![CDATA[200.27 KB (205,072 bytes)]]></Size>
  16661. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  16662. </Data>
  16663. <Data>
  16664. <Name><![CDATA[applicationframehost.exe]]></Name>
  16665. <Path><![CDATA[c:\windows\system32\applicationframehost.exe]]></Path>
  16666. <Process_ID><![CDATA[23040]]></Process_ID>
  16667. <Priority><![CDATA[8]]></Priority>
  16668. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16669. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16670. <Start_Time><![CDATA[19/02/2019 21:47]]></Start_Time>
  16671. <Version><![CDATA[10.0.17763.1]]></Version>
  16672. <Size><![CDATA[71.07 KB (72,776 bytes)]]></Size>
  16673. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  16674. </Data>
  16675. <Data>
  16676. <Name><![CDATA[svchost.exe]]></Name>
  16677. <Path><![CDATA[Not Available]]></Path>
  16678. <Process_ID><![CDATA[25184]]></Process_ID>
  16679. <Priority><![CDATA[8]]></Priority>
  16680. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16681. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16682. <Start_Time><![CDATA[19/02/2019 21:48]]></Start_Time>
  16683. <Version><![CDATA[Not Available]]></Version>
  16684. <Size><![CDATA[Not Available]]></Size>
  16685. <File_Date><![CDATA[Not Available]]></File_Date>
  16686. </Data>
  16687. <Data>
  16688. <Name><![CDATA[windowsinternal.composableshell.experiences.textinput.inputapp.exe]]></Name>
  16689. <Path><![CDATA[c:\windows\systemapps\inputapp_cw5n1h2txyewy\windowsinternal.composableshell.experiences.textinput.inputapp.exe]]></Path>
  16690. <Process_ID><![CDATA[8344]]></Process_ID>
  16691. <Priority><![CDATA[8]]></Priority>
  16692. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16693. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16694. <Start_Time><![CDATA[19/02/2019 21:50]]></Start_Time>
  16695. <Version><![CDATA[10.0.17763.292]]></Version>
  16696. <Size><![CDATA[934.00 KB (956,416 bytes)]]></Size>
  16697. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  16698. </Data>
  16699. <Data>
  16700. <Name><![CDATA[runtimebroker.exe]]></Name>
  16701. <Path><![CDATA[c:\windows\system32\runtimebroker.exe]]></Path>
  16702. <Process_ID><![CDATA[21240]]></Process_ID>
  16703. <Priority><![CDATA[8]]></Priority>
  16704. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16705. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16706. <Start_Time><![CDATA[19/02/2019 21:50]]></Start_Time>
  16707. <Version><![CDATA[10.0.17763.1]]></Version>
  16708. <Size><![CDATA[97.35 KB (99,688 bytes)]]></Size>
  16709. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  16710. </Data>
  16711. <Data>
  16712. <Name><![CDATA[roccat_swarm_monitor.exe]]></Name>
  16713. <Path><![CDATA[Not Available]]></Path>
  16714. <Process_ID><![CDATA[14584]]></Process_ID>
  16715. <Priority><![CDATA[8]]></Priority>
  16716. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16717. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16718. <Start_Time><![CDATA[19/02/2019 21:53]]></Start_Time>
  16719. <Version><![CDATA[Not Available]]></Version>
  16720. <Size><![CDATA[Not Available]]></Size>
  16721. <File_Date><![CDATA[Not Available]]></File_Date>
  16722. </Data>
  16723. <Data>
  16724. <Name><![CDATA[roccat_dev_service.exe]]></Name>
  16725. <Path><![CDATA[Not Available]]></Path>
  16726. <Process_ID><![CDATA[7876]]></Process_ID>
  16727. <Priority><![CDATA[13]]></Priority>
  16728. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16729. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16730. <Start_Time><![CDATA[19/02/2019 21:53]]></Start_Time>
  16731. <Version><![CDATA[Not Available]]></Version>
  16732. <Size><![CDATA[Not Available]]></Size>
  16733. <File_Date><![CDATA[Not Available]]></File_Date>
  16734. </Data>
  16735. <Data>
  16736. <Name><![CDATA[winstore.app.exe]]></Name>
  16737. <Path><![CDATA[c:\program files\windowsapps\microsoft.windowsstore_11809.1001.4.0_x64__8wekyb3d8bbwe\winstore.app.exe]]></Path>
  16738. <Process_ID><![CDATA[15084]]></Process_ID>
  16739. <Priority><![CDATA[8]]></Priority>
  16740. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16741. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16742. <Start_Time><![CDATA[19/02/2019 21:57]]></Start_Time>
  16743. <Version><![CDATA[11809.1001.4.0]]></Version>
  16744. <Size><![CDATA[16.00 KB (16,384 bytes)]]></Size>
  16745. <File_Date><![CDATA[28/09/2018 21:16]]></File_Date>
  16746. </Data>
  16747. <Data>
  16748. <Name><![CDATA[runtimebroker.exe]]></Name>
  16749. <Path><![CDATA[c:\windows\system32\runtimebroker.exe]]></Path>
  16750. <Process_ID><![CDATA[25652]]></Process_ID>
  16751. <Priority><![CDATA[8]]></Priority>
  16752. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16753. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16754. <Start_Time><![CDATA[19/02/2019 21:57]]></Start_Time>
  16755. <Version><![CDATA[10.0.17763.1]]></Version>
  16756. <Size><![CDATA[97.35 KB (99,688 bytes)]]></Size>
  16757. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  16758. </Data>
  16759. <Data>
  16760. <Name><![CDATA[calculator.exe]]></Name>
  16761. <Path><![CDATA[c:\program files\windowsapps\microsoft.windowscalculator_10.1811.3241.0_x64__8wekyb3d8bbwe\calculator.exe]]></Path>
  16762. <Process_ID><![CDATA[21312]]></Process_ID>
  16763. <Priority><![CDATA[8]]></Priority>
  16764. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16765. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16766. <Start_Time><![CDATA[19/02/2019 21:58]]></Start_Time>
  16767. <Version><![CDATA[10.1811.1811.20001]]></Version>
  16768. <Size><![CDATA[4.03 MB (4,220,928 bytes)]]></Size>
  16769. <File_Date><![CDATA[30/11/2018 20:21]]></File_Date>
  16770. </Data>
  16771. <Data>
  16772. <Name><![CDATA[systemsettings.exe]]></Name>
  16773. <Path><![CDATA[c:\windows\immersivecontrolpanel\systemsettings.exe]]></Path>
  16774. <Process_ID><![CDATA[25264]]></Process_ID>
  16775. <Priority><![CDATA[8]]></Priority>
  16776. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16777. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16778. <Start_Time><![CDATA[19/02/2019 21:58]]></Start_Time>
  16779. <Version><![CDATA[10.0.17763.1]]></Version>
  16780. <Size><![CDATA[93.78 KB (96,032 bytes)]]></Size>
  16781. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  16782. </Data>
  16783. <Data>
  16784. <Name><![CDATA[teracopy.exe]]></Name>
  16785. <Path><![CDATA[Not Available]]></Path>
  16786. <Process_ID><![CDATA[9332]]></Process_ID>
  16787. <Priority><![CDATA[8]]></Priority>
  16788. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16789. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16790. <Start_Time><![CDATA[19/02/2019 23:11]]></Start_Time>
  16791. <Version><![CDATA[Not Available]]></Version>
  16792. <Size><![CDATA[Not Available]]></Size>
  16793. <File_Date><![CDATA[Not Available]]></File_Date>
  16794. </Data>
  16795. <Data>
  16796. <Name><![CDATA[asc.exe]]></Name>
  16797. <Path><![CDATA[Not Available]]></Path>
  16798. <Process_ID><![CDATA[24648]]></Process_ID>
  16799. <Priority><![CDATA[8]]></Priority>
  16800. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16801. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16802. <Start_Time><![CDATA[19/02/2019 23:14]]></Start_Time>
  16803. <Version><![CDATA[Not Available]]></Version>
  16804. <Size><![CDATA[Not Available]]></Size>
  16805. <File_Date><![CDATA[Not Available]]></File_Date>
  16806. </Data>
  16807. <Data>
  16808. <Name><![CDATA[dllhost.exe]]></Name>
  16809. <Path><![CDATA[Not Available]]></Path>
  16810. <Process_ID><![CDATA[13936]]></Process_ID>
  16811. <Priority><![CDATA[8]]></Priority>
  16812. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16813. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16814. <Start_Time><![CDATA[20/02/2019 07:54]]></Start_Time>
  16815. <Version><![CDATA[Not Available]]></Version>
  16816. <Size><![CDATA[Not Available]]></Size>
  16817. <File_Date><![CDATA[Not Available]]></File_Date>
  16818. </Data>
  16819. <Data>
  16820. <Name><![CDATA[wwahost.exe]]></Name>
  16821. <Path><![CDATA[c:\windows\system32\wwahost.exe]]></Path>
  16822. <Process_ID><![CDATA[17536]]></Process_ID>
  16823. <Priority><![CDATA[8]]></Priority>
  16824. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16825. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16826. <Start_Time><![CDATA[20/02/2019 12:22]]></Start_Time>
  16827. <Version><![CDATA[10.0.17763.1]]></Version>
  16828. <Size><![CDATA[962.00 KB (985,088 bytes)]]></Size>
  16829. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  16830. </Data>
  16831. <Data>
  16832. <Name><![CDATA[runtimebroker.exe]]></Name>
  16833. <Path><![CDATA[c:\windows\system32\runtimebroker.exe]]></Path>
  16834. <Process_ID><![CDATA[16984]]></Process_ID>
  16835. <Priority><![CDATA[8]]></Priority>
  16836. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16837. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16838. <Start_Time><![CDATA[20/02/2019 12:22]]></Start_Time>
  16839. <Version><![CDATA[10.0.17763.1]]></Version>
  16840. <Size><![CDATA[97.35 KB (99,688 bytes)]]></Size>
  16841. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  16842. </Data>
  16843. <Data>
  16844. <Name><![CDATA[dllhost.exe]]></Name>
  16845. <Path><![CDATA[c:\windows\system32\dllhost.exe]]></Path>
  16846. <Process_ID><![CDATA[16724]]></Process_ID>
  16847. <Priority><![CDATA[8]]></Priority>
  16848. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16849. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16850. <Start_Time><![CDATA[20/02/2019 12:22]]></Start_Time>
  16851. <Version><![CDATA[10.0.17763.1]]></Version>
  16852. <Size><![CDATA[20.80 KB (21,304 bytes)]]></Size>
  16853. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  16854. </Data>
  16855. <Data>
  16856. <Name><![CDATA[onedrive.exe]]></Name>
  16857. <Path><![CDATA[c:\users\tonsc\appdata\local\microsoft\onedrive\onedrive.exe]]></Path>
  16858. <Process_ID><![CDATA[25284]]></Process_ID>
  16859. <Priority><![CDATA[8]]></Priority>
  16860. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16861. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16862. <Start_Time><![CDATA[20/02/2019 21:52]]></Start_Time>
  16863. <Version><![CDATA[19.12.121.9]]></Version>
  16864. <Size><![CDATA[1.44 MB (1,506,912 bytes)]]></Size>
  16865. <File_Date><![CDATA[20/02/2019 21:52]]></File_Date>
  16866. </Data>
  16867. <Data>
  16868. <Name><![CDATA[w3wp.exe]]></Name>
  16869. <Path><![CDATA[Not Available]]></Path>
  16870. <Process_ID><![CDATA[22232]]></Process_ID>
  16871. <Priority><![CDATA[8]]></Priority>
  16872. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16873. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16874. <Start_Time><![CDATA[21/02/2019 02:44]]></Start_Time>
  16875. <Version><![CDATA[Not Available]]></Version>
  16876. <Size><![CDATA[Not Available]]></Size>
  16877. <File_Date><![CDATA[Not Available]]></File_Date>
  16878. </Data>
  16879. <Data>
  16880. <Name><![CDATA[robotaskbaricon.exe]]></Name>
  16881. <Path><![CDATA[c:\program files (x86)\siber systems\ai roboform\robotaskbaricon.exe]]></Path>
  16882. <Process_ID><![CDATA[28768]]></Process_ID>
  16883. <Priority><![CDATA[8]]></Priority>
  16884. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16885. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16886. <Start_Time><![CDATA[21/02/2019 15:37]]></Start_Time>
  16887. <Version><![CDATA[8.5.6.6]]></Version>
  16888. <Size><![CDATA[142.29 KB (145,704 bytes)]]></Size>
  16889. <File_Date><![CDATA[21/04/2018 23:43]]></File_Date>
  16890. </Data>
  16891. <Data>
  16892. <Name><![CDATA[smartscreen.exe]]></Name>
  16893. <Path><![CDATA[c:\windows\system32\smartscreen.exe]]></Path>
  16894. <Process_ID><![CDATA[52456]]></Process_ID>
  16895. <Priority><![CDATA[8]]></Priority>
  16896. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16897. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16898. <Start_Time><![CDATA[21/02/2019 18:17]]></Start_Time>
  16899. <Version><![CDATA[10.0.17763.1]]></Version>
  16900. <Size><![CDATA[2.52 MB (2,637,312 bytes)]]></Size>
  16901. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  16902. </Data>
  16903. <Data>
  16904. <Name><![CDATA[processgovernor.exe]]></Name>
  16905. <Path><![CDATA[Not Available]]></Path>
  16906. <Process_ID><![CDATA[21776]]></Process_ID>
  16907. <Priority><![CDATA[13]]></Priority>
  16908. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16909. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16910. <Start_Time><![CDATA[21/02/2019 22:05]]></Start_Time>
  16911. <Version><![CDATA[Not Available]]></Version>
  16912. <Size><![CDATA[Not Available]]></Size>
  16913. <File_Date><![CDATA[Not Available]]></File_Date>
  16914. </Data>
  16915. <Data>
  16916. <Name><![CDATA[processlasso.exe]]></Name>
  16917. <Path><![CDATA[Not Available]]></Path>
  16918. <Process_ID><![CDATA[12924]]></Process_ID>
  16919. <Priority><![CDATA[10]]></Priority>
  16920. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16921. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16922. <Start_Time><![CDATA[21/02/2019 22:06]]></Start_Time>
  16923. <Version><![CDATA[Not Available]]></Version>
  16924. <Size><![CDATA[Not Available]]></Size>
  16925. <File_Date><![CDATA[Not Available]]></File_Date>
  16926. </Data>
  16927. <Data>
  16928. <Name><![CDATA[robotaskbaricon-x64.exe]]></Name>
  16929. <Path><![CDATA[c:\program files (x86)\siber systems\ai roboform\robotaskbaricon-x64.exe]]></Path>
  16930. <Process_ID><![CDATA[28024]]></Process_ID>
  16931. <Priority><![CDATA[8]]></Priority>
  16932. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16933. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16934. <Start_Time><![CDATA[21/02/2019 22:07]]></Start_Time>
  16935. <Version><![CDATA[8.5.6.6]]></Version>
  16936. <Size><![CDATA[109.29 KB (111,912 bytes)]]></Size>
  16937. <File_Date><![CDATA[21/04/2018 23:43]]></File_Date>
  16938. </Data>
  16939. <Data>
  16940. <Name><![CDATA[svchost.exe]]></Name>
  16941. <Path><![CDATA[Not Available]]></Path>
  16942. <Process_ID><![CDATA[56448]]></Process_ID>
  16943. <Priority><![CDATA[8]]></Priority>
  16944. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16945. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16946. <Start_Time><![CDATA[22/02/2019 00:19]]></Start_Time>
  16947. <Version><![CDATA[Not Available]]></Version>
  16948. <Size><![CDATA[Not Available]]></Size>
  16949. <File_Date><![CDATA[Not Available]]></File_Date>
  16950. </Data>
  16951. <Data>
  16952. <Name><![CDATA[svchost.exe]]></Name>
  16953. <Path><![CDATA[Not Available]]></Path>
  16954. <Process_ID><![CDATA[32228]]></Process_ID>
  16955. <Priority><![CDATA[8]]></Priority>
  16956. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  16957. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  16958. <Start_Time><![CDATA[22/02/2019 00:20]]></Start_Time>
  16959. <Version><![CDATA[Not Available]]></Version>
  16960. <Size><![CDATA[Not Available]]></Size>
  16961. <File_Date><![CDATA[Not Available]]></File_Date>
  16962. </Data>
  16963. <Data>
  16964. <Name><![CDATA[origin.exe]]></Name>
  16965. <Path><![CDATA[c:\program files (x86)\origin\origin.exe]]></Path>
  16966. <Process_ID><![CDATA[27704]]></Process_ID>
  16967. <Priority><![CDATA[8]]></Priority>
  16968. <Min_Working_Set><![CDATA[286696]]></Min_Working_Set>
  16969. <Max_Working_Set><![CDATA[287876]]></Max_Working_Set>
  16970. <Start_Time><![CDATA[22/02/2019 00:20]]></Start_Time>
  16971. <Version><![CDATA[10.5.34.21025]]></Version>
  16972. <Size><![CDATA[2.97 MB (3,113,768 bytes)]]></Size>
  16973. <File_Date><![CDATA[24/01/2019 21:48]]></File_Date>
  16974. </Data>
  16975. <Data>
  16976. <Name><![CDATA[qtwebengineprocess.exe]]></Name>
  16977. <Path><![CDATA[c:\program files (x86)\origin\qtwebengineprocess.exe]]></Path>
  16978. <Process_ID><![CDATA[49896]]></Process_ID>
  16979. <Priority><![CDATA[8]]></Priority>
  16980. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16981. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16982. <Start_Time><![CDATA[22/02/2019 00:20]]></Start_Time>
  16983. <Version><![CDATA[Not Available]]></Version>
  16984. <Size><![CDATA[21.31 KB (21,824 bytes)]]></Size>
  16985. <File_Date><![CDATA[24/01/2019 21:48]]></File_Date>
  16986. </Data>
  16987. <Data>
  16988. <Name><![CDATA[qtwebengineprocess.exe]]></Name>
  16989. <Path><![CDATA[c:\program files (x86)\origin\qtwebengineprocess.exe]]></Path>
  16990. <Process_ID><![CDATA[51532]]></Process_ID>
  16991. <Priority><![CDATA[8]]></Priority>
  16992. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  16993. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  16994. <Start_Time><![CDATA[22/02/2019 00:20]]></Start_Time>
  16995. <Version><![CDATA[Not Available]]></Version>
  16996. <Size><![CDATA[21.31 KB (21,824 bytes)]]></Size>
  16997. <File_Date><![CDATA[24/01/2019 21:48]]></File_Date>
  16998. </Data>
  16999. <Data>
  17000. <Name><![CDATA[svchost.exe]]></Name>
  17001. <Path><![CDATA[Not Available]]></Path>
  17002. <Process_ID><![CDATA[1620]]></Process_ID>
  17003. <Priority><![CDATA[8]]></Priority>
  17004. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  17005. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  17006. <Start_Time><![CDATA[22/02/2019 00:23]]></Start_Time>
  17007. <Version><![CDATA[Not Available]]></Version>
  17008. <Size><![CDATA[Not Available]]></Size>
  17009. <File_Date><![CDATA[Not Available]]></File_Date>
  17010. </Data>
  17011. <Data>
  17012. <Name><![CDATA[svchost.exe]]></Name>
  17013. <Path><![CDATA[Not Available]]></Path>
  17014. <Process_ID><![CDATA[9184]]></Process_ID>
  17015. <Priority><![CDATA[8]]></Priority>
  17016. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  17017. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  17018. <Start_Time><![CDATA[22/02/2019 00:23]]></Start_Time>
  17019. <Version><![CDATA[Not Available]]></Version>
  17020. <Size><![CDATA[Not Available]]></Size>
  17021. <File_Date><![CDATA[Not Available]]></File_Date>
  17022. </Data>
  17023. <Data>
  17024. <Name><![CDATA[chrome.exe]]></Name>
  17025. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17026. <Process_ID><![CDATA[30368]]></Process_ID>
  17027. <Priority><![CDATA[8]]></Priority>
  17028. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17029. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17030. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17031. <Version><![CDATA[72.0.3626.109]]></Version>
  17032. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17033. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17034. </Data>
  17035. <Data>
  17036. <Name><![CDATA[chrome.exe]]></Name>
  17037. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17038. <Process_ID><![CDATA[20836]]></Process_ID>
  17039. <Priority><![CDATA[8]]></Priority>
  17040. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17041. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17042. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17043. <Version><![CDATA[72.0.3626.109]]></Version>
  17044. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17045. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17046. </Data>
  17047. <Data>
  17048. <Name><![CDATA[chrome.exe]]></Name>
  17049. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17050. <Process_ID><![CDATA[57780]]></Process_ID>
  17051. <Priority><![CDATA[8]]></Priority>
  17052. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17053. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17054. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17055. <Version><![CDATA[72.0.3626.109]]></Version>
  17056. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17057. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17058. </Data>
  17059. <Data>
  17060. <Name><![CDATA[chrome.exe]]></Name>
  17061. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17062. <Process_ID><![CDATA[26516]]></Process_ID>
  17063. <Priority><![CDATA[8]]></Priority>
  17064. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17065. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17066. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17067. <Version><![CDATA[72.0.3626.109]]></Version>
  17068. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17069. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17070. </Data>
  17071. <Data>
  17072. <Name><![CDATA[chrome.exe]]></Name>
  17073. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17074. <Process_ID><![CDATA[51192]]></Process_ID>
  17075. <Priority><![CDATA[4]]></Priority>
  17076. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17077. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17078. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17079. <Version><![CDATA[72.0.3626.109]]></Version>
  17080. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17081. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17082. </Data>
  17083. <Data>
  17084. <Name><![CDATA[dllhost.exe]]></Name>
  17085. <Path><![CDATA[c:\windows\system32\dllhost.exe]]></Path>
  17086. <Process_ID><![CDATA[23724]]></Process_ID>
  17087. <Priority><![CDATA[8]]></Priority>
  17088. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17089. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17090. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17091. <Version><![CDATA[10.0.17763.1]]></Version>
  17092. <Size><![CDATA[20.80 KB (21,304 bytes)]]></Size>
  17093. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17094. </Data>
  17095. <Data>
  17096. <Name><![CDATA[chrome.exe]]></Name>
  17097. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17098. <Process_ID><![CDATA[31428]]></Process_ID>
  17099. <Priority><![CDATA[8]]></Priority>
  17100. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17101. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17102. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17103. <Version><![CDATA[72.0.3626.109]]></Version>
  17104. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17105. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17106. </Data>
  17107. <Data>
  17108. <Name><![CDATA[chrome.exe]]></Name>
  17109. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17110. <Process_ID><![CDATA[51368]]></Process_ID>
  17111. <Priority><![CDATA[8]]></Priority>
  17112. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17113. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17114. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17115. <Version><![CDATA[72.0.3626.109]]></Version>
  17116. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17117. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17118. </Data>
  17119. <Data>
  17120. <Name><![CDATA[chrome.exe]]></Name>
  17121. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17122. <Process_ID><![CDATA[44080]]></Process_ID>
  17123. <Priority><![CDATA[8]]></Priority>
  17124. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17125. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17126. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17127. <Version><![CDATA[72.0.3626.109]]></Version>
  17128. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17129. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17130. </Data>
  17131. <Data>
  17132. <Name><![CDATA[chrome.exe]]></Name>
  17133. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17134. <Process_ID><![CDATA[11740]]></Process_ID>
  17135. <Priority><![CDATA[8]]></Priority>
  17136. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17137. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17138. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17139. <Version><![CDATA[72.0.3626.109]]></Version>
  17140. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17141. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17142. </Data>
  17143. <Data>
  17144. <Name><![CDATA[chrome.exe]]></Name>
  17145. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17146. <Process_ID><![CDATA[13004]]></Process_ID>
  17147. <Priority><![CDATA[8]]></Priority>
  17148. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17149. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17150. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17151. <Version><![CDATA[72.0.3626.109]]></Version>
  17152. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17153. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17154. </Data>
  17155. <Data>
  17156. <Name><![CDATA[chrome.exe]]></Name>
  17157. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17158. <Process_ID><![CDATA[55644]]></Process_ID>
  17159. <Priority><![CDATA[8]]></Priority>
  17160. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17161. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17162. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17163. <Version><![CDATA[72.0.3626.109]]></Version>
  17164. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17165. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17166. </Data>
  17167. <Data>
  17168. <Name><![CDATA[chrome.exe]]></Name>
  17169. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17170. <Process_ID><![CDATA[3228]]></Process_ID>
  17171. <Priority><![CDATA[8]]></Priority>
  17172. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17173. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17174. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17175. <Version><![CDATA[72.0.3626.109]]></Version>
  17176. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17177. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17178. </Data>
  17179. <Data>
  17180. <Name><![CDATA[chrome.exe]]></Name>
  17181. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17182. <Process_ID><![CDATA[2848]]></Process_ID>
  17183. <Priority><![CDATA[8]]></Priority>
  17184. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17185. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17186. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17187. <Version><![CDATA[72.0.3626.109]]></Version>
  17188. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17189. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17190. </Data>
  17191. <Data>
  17192. <Name><![CDATA[chrome.exe]]></Name>
  17193. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17194. <Process_ID><![CDATA[57528]]></Process_ID>
  17195. <Priority><![CDATA[8]]></Priority>
  17196. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17197. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17198. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17199. <Version><![CDATA[72.0.3626.109]]></Version>
  17200. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17201. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17202. </Data>
  17203. <Data>
  17204. <Name><![CDATA[chrome.exe]]></Name>
  17205. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17206. <Process_ID><![CDATA[33540]]></Process_ID>
  17207. <Priority><![CDATA[8]]></Priority>
  17208. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17209. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17210. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17211. <Version><![CDATA[72.0.3626.109]]></Version>
  17212. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17213. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17214. </Data>
  17215. <Data>
  17216. <Name><![CDATA[chrome.exe]]></Name>
  17217. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17218. <Process_ID><![CDATA[28044]]></Process_ID>
  17219. <Priority><![CDATA[8]]></Priority>
  17220. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17221. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17222. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17223. <Version><![CDATA[72.0.3626.109]]></Version>
  17224. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17225. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17226. </Data>
  17227. <Data>
  17228. <Name><![CDATA[chrome.exe]]></Name>
  17229. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17230. <Process_ID><![CDATA[26248]]></Process_ID>
  17231. <Priority><![CDATA[8]]></Priority>
  17232. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17233. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17234. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17235. <Version><![CDATA[72.0.3626.109]]></Version>
  17236. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17237. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17238. </Data>
  17239. <Data>
  17240. <Name><![CDATA[chrome.exe]]></Name>
  17241. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17242. <Process_ID><![CDATA[31980]]></Process_ID>
  17243. <Priority><![CDATA[8]]></Priority>
  17244. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17245. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17246. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17247. <Version><![CDATA[72.0.3626.109]]></Version>
  17248. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17249. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17250. </Data>
  17251. <Data>
  17252. <Name><![CDATA[chrome.exe]]></Name>
  17253. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17254. <Process_ID><![CDATA[6180]]></Process_ID>
  17255. <Priority><![CDATA[8]]></Priority>
  17256. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17257. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17258. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17259. <Version><![CDATA[72.0.3626.109]]></Version>
  17260. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17261. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17262. </Data>
  17263. <Data>
  17264. <Name><![CDATA[chrome.exe]]></Name>
  17265. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17266. <Process_ID><![CDATA[14220]]></Process_ID>
  17267. <Priority><![CDATA[8]]></Priority>
  17268. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17269. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17270. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17271. <Version><![CDATA[72.0.3626.109]]></Version>
  17272. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17273. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17274. </Data>
  17275. <Data>
  17276. <Name><![CDATA[chrome.exe]]></Name>
  17277. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17278. <Process_ID><![CDATA[52608]]></Process_ID>
  17279. <Priority><![CDATA[8]]></Priority>
  17280. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17281. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17282. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17283. <Version><![CDATA[72.0.3626.109]]></Version>
  17284. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17285. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17286. </Data>
  17287. <Data>
  17288. <Name><![CDATA[chrome.exe]]></Name>
  17289. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17290. <Process_ID><![CDATA[11428]]></Process_ID>
  17291. <Priority><![CDATA[8]]></Priority>
  17292. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17293. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17294. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17295. <Version><![CDATA[72.0.3626.109]]></Version>
  17296. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17297. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17298. </Data>
  17299. <Data>
  17300. <Name><![CDATA[chrome.exe]]></Name>
  17301. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17302. <Process_ID><![CDATA[28980]]></Process_ID>
  17303. <Priority><![CDATA[8]]></Priority>
  17304. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17305. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17306. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17307. <Version><![CDATA[72.0.3626.109]]></Version>
  17308. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17309. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17310. </Data>
  17311. <Data>
  17312. <Name><![CDATA[chrome.exe]]></Name>
  17313. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17314. <Process_ID><![CDATA[4888]]></Process_ID>
  17315. <Priority><![CDATA[8]]></Priority>
  17316. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17317. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17318. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17319. <Version><![CDATA[72.0.3626.109]]></Version>
  17320. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17321. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17322. </Data>
  17323. <Data>
  17324. <Name><![CDATA[chrome.exe]]></Name>
  17325. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17326. <Process_ID><![CDATA[34144]]></Process_ID>
  17327. <Priority><![CDATA[8]]></Priority>
  17328. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17329. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17330. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17331. <Version><![CDATA[72.0.3626.109]]></Version>
  17332. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17333. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17334. </Data>
  17335. <Data>
  17336. <Name><![CDATA[cmd.exe]]></Name>
  17337. <Path><![CDATA[c:\windows\system32\cmd.exe]]></Path>
  17338. <Process_ID><![CDATA[1380]]></Process_ID>
  17339. <Priority><![CDATA[8]]></Priority>
  17340. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17341. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17342. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17343. <Version><![CDATA[10.0.17763.1]]></Version>
  17344. <Size><![CDATA[272.00 KB (278,528 bytes)]]></Size>
  17345. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17346. </Data>
  17347. <Data>
  17348. <Name><![CDATA[conhost.exe]]></Name>
  17349. <Path><![CDATA[c:\windows\system32\conhost.exe]]></Path>
  17350. <Process_ID><![CDATA[55976]]></Process_ID>
  17351. <Priority><![CDATA[8]]></Priority>
  17352. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17353. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17354. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17355. <Version><![CDATA[10.0.17763.1]]></Version>
  17356. <Size><![CDATA[803.50 KB (822,784 bytes)]]></Size>
  17357. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17358. </Data>
  17359. <Data>
  17360. <Name><![CDATA[antch.exe]]></Name>
  17361. <Path><![CDATA[c:\program files (x86)\ant download manager\antch\antch.exe]]></Path>
  17362. <Process_ID><![CDATA[18608]]></Process_ID>
  17363. <Priority><![CDATA[8]]></Priority>
  17364. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17365. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17366. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17367. <Version><![CDATA[0.5.3.7625]]></Version>
  17368. <Size><![CDATA[1.13 MB (1,188,864 bytes)]]></Size>
  17369. <File_Date><![CDATA[3/11/2018 00:54]]></File_Date>
  17370. </Data>
  17371. <Data>
  17372. <Name><![CDATA[cmd.exe]]></Name>
  17373. <Path><![CDATA[c:\windows\system32\cmd.exe]]></Path>
  17374. <Process_ID><![CDATA[7672]]></Process_ID>
  17375. <Priority><![CDATA[8]]></Priority>
  17376. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17377. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17378. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17379. <Version><![CDATA[10.0.17763.1]]></Version>
  17380. <Size><![CDATA[272.00 KB (278,528 bytes)]]></Size>
  17381. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17382. </Data>
  17383. <Data>
  17384. <Name><![CDATA[conhost.exe]]></Name>
  17385. <Path><![CDATA[c:\windows\system32\conhost.exe]]></Path>
  17386. <Process_ID><![CDATA[3700]]></Process_ID>
  17387. <Priority><![CDATA[8]]></Priority>
  17388. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17389. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17390. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17391. <Version><![CDATA[10.0.17763.1]]></Version>
  17392. <Size><![CDATA[803.50 KB (822,784 bytes)]]></Size>
  17393. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17394. </Data>
  17395. <Data>
  17396. <Name><![CDATA[rf-chrome-nm-host.exe]]></Name>
  17397. <Path><![CDATA[c:\program files (x86)\siber systems\ai roboform\chrome\rf-chrome-nm-host.exe]]></Path>
  17398. <Process_ID><![CDATA[18164]]></Process_ID>
  17399. <Priority><![CDATA[8]]></Priority>
  17400. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17401. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17402. <Start_Time><![CDATA[22/02/2019 00:29]]></Start_Time>
  17403. <Version><![CDATA[8.5.6.6]]></Version>
  17404. <Size><![CDATA[3.45 MB (3,615,520 bytes)]]></Size>
  17405. <File_Date><![CDATA[21/02/2019 15:37]]></File_Date>
  17406. </Data>
  17407. <Data>
  17408. <Name><![CDATA[chrome.exe]]></Name>
  17409. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17410. <Process_ID><![CDATA[3484]]></Process_ID>
  17411. <Priority><![CDATA[8]]></Priority>
  17412. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17413. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17414. <Start_Time><![CDATA[22/02/2019 00:31]]></Start_Time>
  17415. <Version><![CDATA[72.0.3626.109]]></Version>
  17416. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17417. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17418. </Data>
  17419. <Data>
  17420. <Name><![CDATA[easyanticheat.exe]]></Name>
  17421. <Path><![CDATA[Not Available]]></Path>
  17422. <Process_ID><![CDATA[30528]]></Process_ID>
  17423. <Priority><![CDATA[8]]></Priority>
  17424. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  17425. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  17426. <Start_Time><![CDATA[22/02/2019 00:33]]></Start_Time>
  17427. <Version><![CDATA[Not Available]]></Version>
  17428. <Size><![CDATA[Not Available]]></Size>
  17429. <File_Date><![CDATA[Not Available]]></File_Date>
  17430. </Data>
  17431. <Data>
  17432. <Name><![CDATA[dllhost.exe]]></Name>
  17433. <Path><![CDATA[Not Available]]></Path>
  17434. <Process_ID><![CDATA[10788]]></Process_ID>
  17435. <Priority><![CDATA[8]]></Priority>
  17436. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17437. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17438. <Start_Time><![CDATA[22/02/2019 00:33]]></Start_Time>
  17439. <Version><![CDATA[Not Available]]></Version>
  17440. <Size><![CDATA[Not Available]]></Size>
  17441. <File_Date><![CDATA[Not Available]]></File_Date>
  17442. </Data>
  17443. <Data>
  17444. <Name><![CDATA[r5apex.exe]]></Name>
  17445. <Path><![CDATA[Not Available]]></Path>
  17446. <Process_ID><![CDATA[46724]]></Process_ID>
  17447. <Priority><![CDATA[8]]></Priority>
  17448. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17449. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17450. <Start_Time><![CDATA[22/02/2019 00:33]]></Start_Time>
  17451. <Version><![CDATA[Not Available]]></Version>
  17452. <Size><![CDATA[Not Available]]></Size>
  17453. <File_Date><![CDATA[Not Available]]></File_Date>
  17454. </Data>
  17455. <Data>
  17456. <Name><![CDATA[gamebarpresencewriter.exe]]></Name>
  17457. <Path><![CDATA[c:\windows\system32\gamebarpresencewriter.exe]]></Path>
  17458. <Process_ID><![CDATA[35008]]></Process_ID>
  17459. <Priority><![CDATA[8]]></Priority>
  17460. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17461. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17462. <Start_Time><![CDATA[22/02/2019 00:33]]></Start_Time>
  17463. <Version><![CDATA[10.0.17763.1]]></Version>
  17464. <Size><![CDATA[299.50 KB (306,688 bytes)]]></Size>
  17465. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  17466. </Data>
  17467. <Data>
  17468. <Name><![CDATA[searchprotocolhost.exe]]></Name>
  17469. <Path><![CDATA[Not Available]]></Path>
  17470. <Process_ID><![CDATA[17028]]></Process_ID>
  17471. <Priority><![CDATA[4]]></Priority>
  17472. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  17473. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  17474. <Start_Time><![CDATA[22/02/2019 00:33]]></Start_Time>
  17475. <Version><![CDATA[Not Available]]></Version>
  17476. <Size><![CDATA[Not Available]]></Size>
  17477. <File_Date><![CDATA[Not Available]]></File_Date>
  17478. </Data>
  17479. <Data>
  17480. <Name><![CDATA[searchfilterhost.exe]]></Name>
  17481. <Path><![CDATA[Not Available]]></Path>
  17482. <Process_ID><![CDATA[17096]]></Process_ID>
  17483. <Priority><![CDATA[4]]></Priority>
  17484. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  17485. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  17486. <Start_Time><![CDATA[22/02/2019 00:33]]></Start_Time>
  17487. <Version><![CDATA[Not Available]]></Version>
  17488. <Size><![CDATA[Not Available]]></Size>
  17489. <File_Date><![CDATA[Not Available]]></File_Date>
  17490. </Data>
  17491. <Data>
  17492. <Name><![CDATA[chrome.exe]]></Name>
  17493. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17494. <Process_ID><![CDATA[24652]]></Process_ID>
  17495. <Priority><![CDATA[8]]></Priority>
  17496. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17497. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17498. <Start_Time><![CDATA[22/02/2019 00:34]]></Start_Time>
  17499. <Version><![CDATA[72.0.3626.109]]></Version>
  17500. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17501. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17502. </Data>
  17503. <Data>
  17504. <Name><![CDATA[chrome.exe]]></Name>
  17505. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  17506. <Process_ID><![CDATA[24824]]></Process_ID>
  17507. <Priority><![CDATA[4]]></Priority>
  17508. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17509. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17510. <Start_Time><![CDATA[22/02/2019 00:34]]></Start_Time>
  17511. <Version><![CDATA[72.0.3626.109]]></Version>
  17512. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  17513. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  17514. </Data>
  17515. <Data>
  17516. <Name><![CDATA[svchost.exe]]></Name>
  17517. <Path><![CDATA[Not Available]]></Path>
  17518. <Process_ID><![CDATA[53692]]></Process_ID>
  17519. <Priority><![CDATA[8]]></Priority>
  17520. <Min_Working_Set><![CDATA[Not Available]]></Min_Working_Set>
  17521. <Max_Working_Set><![CDATA[Not Available]]></Max_Working_Set>
  17522. <Start_Time><![CDATA[22/02/2019 00:34]]></Start_Time>
  17523. <Version><![CDATA[Not Available]]></Version>
  17524. <Size><![CDATA[Not Available]]></Size>
  17525. <File_Date><![CDATA[Not Available]]></File_Date>
  17526. </Data>
  17527. <Data>
  17528. <Name><![CDATA[msinfo32.exe]]></Name>
  17529. <Path><![CDATA[c:\windows\system32\msinfo32.exe]]></Path>
  17530. <Process_ID><![CDATA[23876]]></Process_ID>
  17531. <Priority><![CDATA[8]]></Priority>
  17532. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17533. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17534. <Start_Time><![CDATA[22/02/2019 00:35]]></Start_Time>
  17535. <Version><![CDATA[10.0.17763.1]]></Version>
  17536. <Size><![CDATA[358.50 KB (367,104 bytes)]]></Size>
  17537. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  17538. </Data>
  17539. <Data>
  17540. <Name><![CDATA[backgroundtaskhost.exe]]></Name>
  17541. <Path><![CDATA[Not Available]]></Path>
  17542. <Process_ID><![CDATA[15476]]></Process_ID>
  17543. <Priority><![CDATA[8]]></Priority>
  17544. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17545. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17546. <Start_Time><![CDATA[22/02/2019 00:36]]></Start_Time>
  17547. <Version><![CDATA[Not Available]]></Version>
  17548. <Size><![CDATA[Not Available]]></Size>
  17549. <File_Date><![CDATA[Not Available]]></File_Date>
  17550. </Data>
  17551. <Data>
  17552. <Name><![CDATA[backgroundtaskhost.exe]]></Name>
  17553. <Path><![CDATA[Not Available]]></Path>
  17554. <Process_ID><![CDATA[49904]]></Process_ID>
  17555. <Priority><![CDATA[8]]></Priority>
  17556. <Min_Working_Set><![CDATA[200]]></Min_Working_Set>
  17557. <Max_Working_Set><![CDATA[1380]]></Max_Working_Set>
  17558. <Start_Time><![CDATA[22/02/2019 00:36]]></Start_Time>
  17559. <Version><![CDATA[Not Available]]></Version>
  17560. <Size><![CDATA[Not Available]]></Size>
  17561. <File_Date><![CDATA[Not Available]]></File_Date>
  17562. </Data>
  17563. </Category>
  17564. <Category name="Loaded Modules">
  17565. <Data>
  17566. <Name><![CDATA[unchecky_bg]]></Name>
  17567. <Version><![CDATA[1.2.0.0]]></Version>
  17568. <Size><![CDATA[604.27 KB (618,776 bytes)]]></Size>
  17569. <File_Date><![CDATA[17/04/2018 19:19]]></File_Date>
  17570. <Manufacturer><![CDATA[Reason Software Company Inc.]]></Manufacturer>
  17571. <Path><![CDATA[c:\program files (x86)\unchecky\bin\unchecky_bg.exe]]></Path>
  17572. </Data>
  17573. <Data>
  17574. <Name><![CDATA[ntdll]]></Name>
  17575. <Version><![CDATA[10.0.17763.292]]></Version>
  17576. <Size><![CDATA[1.90 MB (1,994,768 bytes)]]></Size>
  17577. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  17578. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17579. <Path><![CDATA[c:\windows\system32\ntdll.dll]]></Path>
  17580. </Data>
  17581. <Data>
  17582. <Name><![CDATA[wow64]]></Name>
  17583. <Version><![CDATA[10.0.17763.1]]></Version>
  17584. <Size><![CDATA[322.34 KB (330,080 bytes)]]></Size>
  17585. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17586. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17587. <Path><![CDATA[c:\windows\system32\wow64.dll]]></Path>
  17588. </Data>
  17589. <Data>
  17590. <Name><![CDATA[wow64win]]></Name>
  17591. <Version><![CDATA[10.0.17763.1]]></Version>
  17592. <Size><![CDATA[493.29 KB (505,128 bytes)]]></Size>
  17593. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17594. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17595. <Path><![CDATA[c:\windows\system32\wow64win.dll]]></Path>
  17596. </Data>
  17597. <Data>
  17598. <Name><![CDATA[wow64cpu]]></Name>
  17599. <Version><![CDATA[10.0.17763.1]]></Version>
  17600. <Size><![CDATA[20.24 KB (20,728 bytes)]]></Size>
  17601. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17602. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17603. <Path><![CDATA[c:\windows\system32\wow64cpu.dll]]></Path>
  17604. </Data>
  17605. <Data>
  17606. <Name><![CDATA[nvcontainer]]></Name>
  17607. <Version><![CDATA[1.12.2459.9394]]></Version>
  17608. <Size><![CDATA[768.36 KB (786,800 bytes)]]></Size>
  17609. <File_Date><![CDATA[6/02/2019 22:11]]></File_Date>
  17610. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  17611. <Path><![CDATA[c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe]]></Path>
  17612. </Data>
  17613. <Data>
  17614. <Name><![CDATA[kernel32]]></Name>
  17615. <Version><![CDATA[10.0.17763.292]]></Version>
  17616. <Size><![CDATA[709.19 KB (726,208 bytes)]]></Size>
  17617. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  17618. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17619. <Path><![CDATA[c:\windows\system32\kernel32.dll]]></Path>
  17620. </Data>
  17621. <Data>
  17622. <Name><![CDATA[kernelbase]]></Name>
  17623. <Version><![CDATA[10.0.17763.292]]></Version>
  17624. <Size><![CDATA[2.58 MB (2,702,528 bytes)]]></Size>
  17625. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  17626. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17627. <Path><![CDATA[c:\windows\system32\kernelbase.dll]]></Path>
  17628. </Data>
  17629. <Data>
  17630. <Name><![CDATA[shlwapi]]></Name>
  17631. <Version><![CDATA[10.0.17763.1]]></Version>
  17632. <Size><![CDATA[321.79 KB (329,512 bytes)]]></Size>
  17633. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17634. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17635. <Path><![CDATA[c:\windows\system32\shlwapi.dll]]></Path>
  17636. </Data>
  17637. <Data>
  17638. <Name><![CDATA[msvcrt]]></Name>
  17639. <Version><![CDATA[7.0.17763.1]]></Version>
  17640. <Size><![CDATA[623.10 KB (638,056 bytes)]]></Size>
  17641. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17642. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17643. <Path><![CDATA[c:\windows\system32\msvcrt.dll]]></Path>
  17644. </Data>
  17645. <Data>
  17646. <Name><![CDATA[combase]]></Name>
  17647. <Version><![CDATA[10.0.17763.253]]></Version>
  17648. <Size><![CDATA[3.18 MB (3,338,328 bytes)]]></Size>
  17649. <File_Date><![CDATA[9/01/2019 21:13]]></File_Date>
  17650. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17651. <Path><![CDATA[c:\windows\system32\combase.dll]]></Path>
  17652. </Data>
  17653. <Data>
  17654. <Name><![CDATA[ucrtbase]]></Name>
  17655. <Version><![CDATA[10.0.17763.1]]></Version>
  17656. <Size><![CDATA[1,002.41 KB (1,026,464 bytes)]]></Size>
  17657. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17658. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17659. <Path><![CDATA[c:\windows\system32\ucrtbase.dll]]></Path>
  17660. </Data>
  17661. <Data>
  17662. <Name><![CDATA[rpcrt4]]></Name>
  17663. <Version><![CDATA[10.0.17763.194]]></Version>
  17664. <Size><![CDATA[1.13 MB (1,180,760 bytes)]]></Size>
  17665. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  17666. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17667. <Path><![CDATA[c:\windows\system32\rpcrt4.dll]]></Path>
  17668. </Data>
  17669. <Data>
  17670. <Name><![CDATA[bcryptprimitives]]></Name>
  17671. <Version><![CDATA[10.0.17763.1]]></Version>
  17672. <Size><![CDATA[501.86 KB (513,904 bytes)]]></Size>
  17673. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17674. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17675. <Path><![CDATA[c:\windows\system32\bcryptprimitives.dll]]></Path>
  17676. </Data>
  17677. <Data>
  17678. <Name><![CDATA[gdi32]]></Name>
  17679. <Version><![CDATA[10.0.17763.1]]></Version>
  17680. <Size><![CDATA[153.34 KB (157,024 bytes)]]></Size>
  17681. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17682. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17683. <Path><![CDATA[c:\windows\system32\gdi32.dll]]></Path>
  17684. </Data>
  17685. <Data>
  17686. <Name><![CDATA[gdi32full]]></Name>
  17687. <Version><![CDATA[10.0.17763.316]]></Version>
  17688. <Size><![CDATA[1.59 MB (1,671,864 bytes)]]></Size>
  17689. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  17690. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17691. <Path><![CDATA[c:\windows\system32\gdi32full.dll]]></Path>
  17692. </Data>
  17693. <Data>
  17694. <Name><![CDATA[msvcp_win]]></Name>
  17695. <Version><![CDATA[10.0.17763.1]]></Version>
  17696. <Size><![CDATA[631.48 KB (646,640 bytes)]]></Size>
  17697. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17698. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17699. <Path><![CDATA[c:\windows\system32\msvcp_win.dll]]></Path>
  17700. </Data>
  17701. <Data>
  17702. <Name><![CDATA[user32]]></Name>
  17703. <Version><![CDATA[10.0.17763.168]]></Version>
  17704. <Size><![CDATA[1.59 MB (1,664,904 bytes)]]></Size>
  17705. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  17706. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17707. <Path><![CDATA[c:\windows\system32\user32.dll]]></Path>
  17708. </Data>
  17709. <Data>
  17710. <Name><![CDATA[win32u]]></Name>
  17711. <Version><![CDATA[10.0.17763.1]]></Version>
  17712. <Size><![CDATA[122.76 KB (125,704 bytes)]]></Size>
  17713. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17714. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17715. <Path><![CDATA[c:\windows\system32\win32u.dll]]></Path>
  17716. </Data>
  17717. <Data>
  17718. <Name><![CDATA[psapi]]></Name>
  17719. <Version><![CDATA[10.0.17763.1]]></Version>
  17720. <Size><![CDATA[18.38 KB (18,816 bytes)]]></Size>
  17721. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17722. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17723. <Path><![CDATA[c:\windows\system32\psapi.dll]]></Path>
  17724. </Data>
  17725. <Data>
  17726. <Name><![CDATA[shell32]]></Name>
  17727. <Version><![CDATA[10.0.17763.292]]></Version>
  17728. <Size><![CDATA[21.09 MB (22,111,856 bytes)]]></Size>
  17729. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  17730. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17731. <Path><![CDATA[c:\windows\system32\shell32.dll]]></Path>
  17732. </Data>
  17733. <Data>
  17734. <Name><![CDATA[cfgmgr32]]></Name>
  17735. <Version><![CDATA[10.0.17763.1]]></Version>
  17736. <Size><![CDATA[286.47 KB (293,344 bytes)]]></Size>
  17737. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17738. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17739. <Path><![CDATA[c:\windows\system32\cfgmgr32.dll]]></Path>
  17740. </Data>
  17741. <Data>
  17742. <Name><![CDATA[shcore]]></Name>
  17743. <Version><![CDATA[10.0.17763.1]]></Version>
  17744. <Size><![CDATA[664.77 KB (680,728 bytes)]]></Size>
  17745. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17746. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17747. <Path><![CDATA[c:\windows\system32\shcore.dll]]></Path>
  17748. </Data>
  17749. <Data>
  17750. <Name><![CDATA[windows.storage]]></Name>
  17751. <Version><![CDATA[10.0.17763.168]]></Version>
  17752. <Size><![CDATA[7.33 MB (7,685,016 bytes)]]></Size>
  17753. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  17754. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17755. <Path><![CDATA[c:\windows\system32\windows.storage.dll]]></Path>
  17756. </Data>
  17757. <Data>
  17758. <Name><![CDATA[sechost]]></Name>
  17759. <Version><![CDATA[10.0.17763.1]]></Version>
  17760. <Size><![CDATA[626.45 KB (641,480 bytes)]]></Size>
  17761. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17762. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17763. <Path><![CDATA[c:\windows\system32\sechost.dll]]></Path>
  17764. </Data>
  17765. <Data>
  17766. <Name><![CDATA[advapi32]]></Name>
  17767. <Version><![CDATA[10.0.17763.1]]></Version>
  17768. <Size><![CDATA[644.26 KB (659,720 bytes)]]></Size>
  17769. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17770. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17771. <Path><![CDATA[c:\windows\system32\advapi32.dll]]></Path>
  17772. </Data>
  17773. <Data>
  17774. <Name><![CDATA[profapi]]></Name>
  17775. <Version><![CDATA[10.0.17763.1]]></Version>
  17776. <Size><![CDATA[129.36 KB (132,464 bytes)]]></Size>
  17777. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17778. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17779. <Path><![CDATA[c:\windows\system32\profapi.dll]]></Path>
  17780. </Data>
  17781. <Data>
  17782. <Name><![CDATA[powrprof]]></Name>
  17783. <Version><![CDATA[10.0.17763.1]]></Version>
  17784. <Size><![CDATA[361.14 KB (369,808 bytes)]]></Size>
  17785. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17786. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17787. <Path><![CDATA[c:\windows\system32\powrprof.dll]]></Path>
  17788. </Data>
  17789. <Data>
  17790. <Name><![CDATA[kernel.appcore]]></Name>
  17791. <Version><![CDATA[10.0.17763.1]]></Version>
  17792. <Size><![CDATA[57.50 KB (58,880 bytes)]]></Size>
  17793. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17794. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17795. <Path><![CDATA[c:\windows\system32\kernel.appcore.dll]]></Path>
  17796. </Data>
  17797. <Data>
  17798. <Name><![CDATA[cryptsp]]></Name>
  17799. <Version><![CDATA[10.0.17763.1]]></Version>
  17800. <Size><![CDATA[78.23 KB (80,112 bytes)]]></Size>
  17801. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17802. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17803. <Path><![CDATA[c:\windows\system32\cryptsp.dll]]></Path>
  17804. </Data>
  17805. <Data>
  17806. <Name><![CDATA[version]]></Name>
  17807. <Version><![CDATA[10.0.17763.1]]></Version>
  17808. <Size><![CDATA[29.95 KB (30,664 bytes)]]></Size>
  17809. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17810. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17811. <Path><![CDATA[c:\windows\system32\version.dll]]></Path>
  17812. </Data>
  17813. <Data>
  17814. <Name><![CDATA[imm32]]></Name>
  17815. <Version><![CDATA[10.0.17763.1]]></Version>
  17816. <Size><![CDATA[173.23 KB (177,384 bytes)]]></Size>
  17817. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17818. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17819. <Path><![CDATA[c:\windows\system32\imm32.dll]]></Path>
  17820. </Data>
  17821. <Data>
  17822. <Name><![CDATA[NvContainerTelemetryApi]]></Name>
  17823. <Version><![CDATA[1.12.2459.9394]]></Version>
  17824. <Size><![CDATA[908.36 KB (930,160 bytes)]]></Size>
  17825. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  17826. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  17827. <Path><![CDATA[c:\program files\nvidia corporation\nvcontainer\nvcontainertelemetryapi.dll]]></Path>
  17828. </Data>
  17829. <Data>
  17830. <Name><![CDATA[crypt32]]></Name>
  17831. <Version><![CDATA[10.0.17763.1]]></Version>
  17832. <Size><![CDATA[1.84 MB (1,933,200 bytes)]]></Size>
  17833. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17834. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17835. <Path><![CDATA[c:\windows\system32\crypt32.dll]]></Path>
  17836. </Data>
  17837. <Data>
  17838. <Name><![CDATA[msasn1]]></Name>
  17839. <Version><![CDATA[10.0.17763.1]]></Version>
  17840. <Size><![CDATA[62.06 KB (63,552 bytes)]]></Size>
  17841. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17842. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17843. <Path><![CDATA[c:\windows\system32\msasn1.dll]]></Path>
  17844. </Data>
  17845. <Data>
  17846. <Name><![CDATA[wintrust]]></Name>
  17847. <Version><![CDATA[10.0.17763.292]]></Version>
  17848. <Size><![CDATA[345.20 KB (353,488 bytes)]]></Size>
  17849. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  17850. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17851. <Path><![CDATA[c:\windows\system32\wintrust.dll]]></Path>
  17852. </Data>
  17853. <Data>
  17854. <Name><![CDATA[imagehlp]]></Name>
  17855. <Version><![CDATA[10.0.17763.1]]></Version>
  17856. <Size><![CDATA[104.39 KB (106,896 bytes)]]></Size>
  17857. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17858. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17859. <Path><![CDATA[c:\windows\system32\imagehlp.dll]]></Path>
  17860. </Data>
  17861. <Data>
  17862. <Name><![CDATA[rsaenh]]></Name>
  17863. <Version><![CDATA[10.0.17763.1]]></Version>
  17864. <Size><![CDATA[197.70 KB (202,440 bytes)]]></Size>
  17865. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17866. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17867. <Path><![CDATA[c:\windows\system32\rsaenh.dll]]></Path>
  17868. </Data>
  17869. <Data>
  17870. <Name><![CDATA[bcrypt]]></Name>
  17871. <Version><![CDATA[10.0.17763.1]]></Version>
  17872. <Size><![CDATA[140.27 KB (143,632 bytes)]]></Size>
  17873. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17874. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17875. <Path><![CDATA[c:\windows\system32\bcrypt.dll]]></Path>
  17876. </Data>
  17877. <Data>
  17878. <Name><![CDATA[cryptbase]]></Name>
  17879. <Version><![CDATA[10.0.17763.1]]></Version>
  17880. <Size><![CDATA[33.04 KB (33,832 bytes)]]></Size>
  17881. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17882. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17883. <Path><![CDATA[c:\windows\system32\cryptbase.dll]]></Path>
  17884. </Data>
  17885. <Data>
  17886. <Name><![CDATA[gpapi]]></Name>
  17887. <Version><![CDATA[10.0.17763.1]]></Version>
  17888. <Size><![CDATA[127.06 KB (130,112 bytes)]]></Size>
  17889. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17890. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17891. <Path><![CDATA[c:\windows\system32\gpapi.dll]]></Path>
  17892. </Data>
  17893. <Data>
  17894. <Name><![CDATA[cryptnet]]></Name>
  17895. <Version><![CDATA[10.0.17763.1]]></Version>
  17896. <Size><![CDATA[166.00 KB (169,984 bytes)]]></Size>
  17897. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17898. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17899. <Path><![CDATA[c:\windows\system32\cryptnet.dll]]></Path>
  17900. </Data>
  17901. <Data>
  17902. <Name><![CDATA[nvtelemetryapi64]]></Name>
  17903. <Version><![CDATA[13.5.2.3]]></Version>
  17904. <Size><![CDATA[621.48 KB (636,400 bytes)]]></Size>
  17905. <File_Date><![CDATA[14/02/2019 23:38]]></File_Date>
  17906. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  17907. <Path><![CDATA[c:\program files\nvidia corporation\nvtelemetry\nvtelemetryapi64.dll]]></Path>
  17908. </Data>
  17909. <Data>
  17910. <Name><![CDATA[ole32]]></Name>
  17911. <Version><![CDATA[10.0.17763.134]]></Version>
  17912. <Size><![CDATA[1.33 MB (1,395,248 bytes)]]></Size>
  17913. <File_Date><![CDATA[14/11/2018 21:23]]></File_Date>
  17914. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17915. <Path><![CDATA[c:\windows\system32\ole32.dll]]></Path>
  17916. </Data>
  17917. <Data>
  17918. <Name><![CDATA[oleaut32]]></Name>
  17919. <Version><![CDATA[10.0.17763.292]]></Version>
  17920. <Size><![CDATA[803.17 KB (822,448 bytes)]]></Size>
  17921. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  17922. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17923. <Path><![CDATA[c:\windows\system32\oleaut32.dll]]></Path>
  17924. </Data>
  17925. <Data>
  17926. <Name><![CDATA[iphlpapi]]></Name>
  17927. <Version><![CDATA[10.0.17763.1]]></Version>
  17928. <Size><![CDATA[236.05 KB (241,712 bytes)]]></Size>
  17929. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17930. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17931. <Path><![CDATA[c:\windows\system32\iphlpapi.dll]]></Path>
  17932. </Data>
  17933. <Data>
  17934. <Name><![CDATA[sspicli]]></Name>
  17935. <Version><![CDATA[10.0.17763.1]]></Version>
  17936. <Size><![CDATA[174.02 KB (178,200 bytes)]]></Size>
  17937. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17938. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17939. <Path><![CDATA[c:\windows\system32\sspicli.dll]]></Path>
  17940. </Data>
  17941. <Data>
  17942. <Name><![CDATA[uxtheme]]></Name>
  17943. <Version><![CDATA[10.0.17763.1]]></Version>
  17944. <Size><![CDATA[599.00 KB (613,376 bytes)]]></Size>
  17945. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17946. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17947. <Path><![CDATA[c:\windows\system32\uxtheme.dll]]></Path>
  17948. </Data>
  17949. <Data>
  17950. <Name><![CDATA[msctf]]></Name>
  17951. <Version><![CDATA[10.0.17763.1]]></Version>
  17952. <Size><![CDATA[1.41 MB (1,480,976 bytes)]]></Size>
  17953. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17954. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17955. <Path><![CDATA[c:\windows\system32\msctf.dll]]></Path>
  17956. </Data>
  17957. <Data>
  17958. <Name><![CDATA[start10_64]]></Name>
  17959. <Version><![CDATA[1.6.1.0]]></Version>
  17960. <Size><![CDATA[1.60 MB (1,679,256 bytes)]]></Size>
  17961. <File_Date><![CDATA[25/08/2018 03:10]]></File_Date>
  17962. <Manufacturer><![CDATA[Stardock Software, Inc]]></Manufacturer>
  17963. <Path><![CDATA[c:\program files (x86)\stardock\start10\start10_64.dll]]></Path>
  17964. </Data>
  17965. <Data>
  17966. <Name><![CDATA[groupy_64]]></Name>
  17967. <Version><![CDATA[1.1.7.0]]></Version>
  17968. <Size><![CDATA[1.08 MB (1,130,216 bytes)]]></Size>
  17969. <File_Date><![CDATA[26/06/2018 23:58]]></File_Date>
  17970. <Manufacturer><![CDATA[Stardock Software, Inc]]></Manufacturer>
  17971. <Path><![CDATA[c:\program files (x86)\stardock\groupy\groupy_64.dll]]></Path>
  17972. </Data>
  17973. <Data>
  17974. <Name><![CDATA[_nvspcaps64]]></Name>
  17975. <Version><![CDATA[3.16.0.140]]></Version>
  17976. <Size><![CDATA[3.35 MB (3,513,200 bytes)]]></Size>
  17977. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  17978. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  17979. <Path><![CDATA[c:\program files\nvidia corporation\nvcontainer\plugins\spuser\nvspcaps\_nvspcaps64.dll]]></Path>
  17980. </Data>
  17981. <Data>
  17982. <Name><![CDATA[wtsapi32]]></Name>
  17983. <Version><![CDATA[10.0.17763.1]]></Version>
  17984. <Size><![CDATA[63.27 KB (64,792 bytes)]]></Size>
  17985. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17986. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17987. <Path><![CDATA[c:\windows\system32\wtsapi32.dll]]></Path>
  17988. </Data>
  17989. <Data>
  17990. <Name><![CDATA[ntmarta]]></Name>
  17991. <Version><![CDATA[10.0.17763.1]]></Version>
  17992. <Size><![CDATA[181.09 KB (185,440 bytes)]]></Size>
  17993. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  17994. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  17995. <Path><![CDATA[c:\windows\system32\ntmarta.dll]]></Path>
  17996. </Data>
  17997. <Data>
  17998. <Name><![CDATA[nvapi64]]></Name>
  17999. <Version><![CDATA[25.21.14.1891]]></Version>
  18000. <Size><![CDATA[4.80 MB (5,037,936 bytes)]]></Size>
  18001. <File_Date><![CDATA[14/02/2019 23:34]]></File_Date>
  18002. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  18003. <Path><![CDATA[c:\windows\system32\nvapi64.dll]]></Path>
  18004. </Data>
  18005. <Data>
  18006. <Name><![CDATA[setupapi]]></Name>
  18007. <Version><![CDATA[10.0.17763.292]]></Version>
  18008. <Size><![CDATA[4.48 MB (4,702,704 bytes)]]></Size>
  18009. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18010. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18011. <Path><![CDATA[c:\windows\system32\setupapi.dll]]></Path>
  18012. </Data>
  18013. <Data>
  18014. <Name><![CDATA[dxgi]]></Name>
  18015. <Version><![CDATA[10.0.17763.1]]></Version>
  18016. <Size><![CDATA[762.31 KB (780,608 bytes)]]></Size>
  18017. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18018. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18019. <Path><![CDATA[c:\windows\system32\dxgi.dll]]></Path>
  18020. </Data>
  18021. <Data>
  18022. <Name><![CDATA[ipccommon64]]></Name>
  18023. <Version><![CDATA[1.0.0.0]]></Version>
  18024. <Size><![CDATA[846.36 KB (866,672 bytes)]]></Size>
  18025. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  18026. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  18027. <Path><![CDATA[c:\program files\nvidia corporation\shadowplay\ipccommon64.dll]]></Path>
  18028. </Data>
  18029. <Data>
  18030. <Name><![CDATA[MessageBus]]></Name>
  18031. <Version><![CDATA[1.12.2459.9394]]></Version>
  18032. <Size><![CDATA[345.36 KB (353,648 bytes)]]></Size>
  18033. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  18034. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  18035. <Path><![CDATA[c:\program files\nvidia corporation\nvcontainer\messagebus.dll]]></Path>
  18036. </Data>
  18037. <Data>
  18038. <Name><![CDATA[libprotobuf]]></Name>
  18039. <Version><![CDATA[Not Available]]></Version>
  18040. <Size><![CDATA[1.25 MB (1,314,672 bytes)]]></Size>
  18041. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  18042. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  18043. <Path><![CDATA[c:\program files\nvidia corporation\nvcontainer\libprotobuf.dll]]></Path>
  18044. </Data>
  18045. <Data>
  18046. <Name><![CDATA[poco]]></Name>
  18047. <Version><![CDATA[1.7.9.2]]></Version>
  18048. <Size><![CDATA[4.87 MB (5,108,592 bytes)]]></Size>
  18049. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  18050. <Manufacturer><![CDATA[Applied Informatics Software Engineering GmbH]]></Manufacturer>
  18051. <Path><![CDATA[c:\program files\nvidia corporation\nvcontainer\poco.dll]]></Path>
  18052. </Data>
  18053. <Data>
  18054. <Name><![CDATA[ws2_32]]></Name>
  18055. <Version><![CDATA[10.0.17763.1]]></Version>
  18056. <Size><![CDATA[424.76 KB (434,952 bytes)]]></Size>
  18057. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18058. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18059. <Path><![CDATA[c:\windows\system32\ws2_32.dll]]></Path>
  18060. </Data>
  18061. <Data>
  18062. <Name><![CDATA[PocoInitializer]]></Name>
  18063. <Version><![CDATA[1.12.2459.9394]]></Version>
  18064. <Size><![CDATA[91.86 KB (94,064 bytes)]]></Size>
  18065. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  18066. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  18067. <Path><![CDATA[c:\program files\nvidia corporation\nvcontainer\pocoinitializer.dll]]></Path>
  18068. </Data>
  18069. <Data>
  18070. <Name><![CDATA[msvcp140]]></Name>
  18071. <Version><![CDATA[14.15.26706.0]]></Version>
  18072. <Size><![CDATA[611.14 KB (625,808 bytes)]]></Size>
  18073. <File_Date><![CDATA[5/07/2018 23:49]]></File_Date>
  18074. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18075. <Path><![CDATA[c:\windows\system32\msvcp140.dll]]></Path>
  18076. </Data>
  18077. <Data>
  18078. <Name><![CDATA[ssleay32]]></Name>
  18079. <Version><![CDATA[1.0.2.15]]></Version>
  18080. <Size><![CDATA[369.86 KB (378,736 bytes)]]></Size>
  18081. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  18082. <Manufacturer><![CDATA[The OpenSSL Project, http://www.openssl.org/]]></Manufacturer>
  18083. <Path><![CDATA[c:\program files\nvidia corporation\nvcontainer\ssleay32.dll]]></Path>
  18084. </Data>
  18085. <Data>
  18086. <Name><![CDATA[vcruntime140]]></Name>
  18087. <Version><![CDATA[14.15.26706.0]]></Version>
  18088. <Size><![CDATA[85.16 KB (87,200 bytes)]]></Size>
  18089. <File_Date><![CDATA[5/07/2018 23:49]]></File_Date>
  18090. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18091. <Path><![CDATA[c:\windows\system32\vcruntime140.dll]]></Path>
  18092. </Data>
  18093. <Data>
  18094. <Name><![CDATA[libeay32]]></Name>
  18095. <Version><![CDATA[1.0.2.15]]></Version>
  18096. <Size><![CDATA[1.64 MB (1,723,760 bytes)]]></Size>
  18097. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  18098. <Manufacturer><![CDATA[The OpenSSL Project, http://www.openssl.org/]]></Manufacturer>
  18099. <Path><![CDATA[c:\program files\nvidia corporation\nvcontainer\libeay32.dll]]></Path>
  18100. </Data>
  18101. <Data>
  18102. <Name><![CDATA[nsi]]></Name>
  18103. <Version><![CDATA[10.0.17763.1]]></Version>
  18104. <Size><![CDATA[24.21 KB (24,792 bytes)]]></Size>
  18105. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18106. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18107. <Path><![CDATA[c:\windows\system32\nsi.dll]]></Path>
  18108. </Data>
  18109. <Data>
  18110. <Name><![CDATA[dhcpcsvc]]></Name>
  18111. <Version><![CDATA[10.0.17763.1]]></Version>
  18112. <Size><![CDATA[89.50 KB (91,648 bytes)]]></Size>
  18113. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18114. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18115. <Path><![CDATA[c:\windows\system32\dhcpcsvc.dll]]></Path>
  18116. </Data>
  18117. <Data>
  18118. <Name><![CDATA[nvtelemetrybridge64]]></Name>
  18119. <Version><![CDATA[13.5.2.3]]></Version>
  18120. <Size><![CDATA[524.51 KB (537,096 bytes)]]></Size>
  18121. <File_Date><![CDATA[14/02/2019 23:38]]></File_Date>
  18122. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  18123. <Path><![CDATA[c:\program files\nvidia corporation\nvtelemetry\nvtelemetrybridge64.dll]]></Path>
  18124. </Data>
  18125. <Data>
  18126. <Name><![CDATA[fencesmenu64]]></Name>
  18127. <Version><![CDATA[3.0.9.11]]></Version>
  18128. <Size><![CDATA[1.30 MB (1,367,992 bytes)]]></Size>
  18129. <File_Date><![CDATA[26/05/2018 05:46]]></File_Date>
  18130. <Manufacturer><![CDATA[Stardock]]></Manufacturer>
  18131. <Path><![CDATA[c:\program files (x86)\stardock\fences\fencesmenu64.dll]]></Path>
  18132. </Data>
  18133. <Data>
  18134. <Name><![CDATA[userenv]]></Name>
  18135. <Version><![CDATA[10.0.17763.1]]></Version>
  18136. <Size><![CDATA[148.81 KB (152,384 bytes)]]></Size>
  18137. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18138. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18139. <Path><![CDATA[c:\windows\system32\userenv.dll]]></Path>
  18140. </Data>
  18141. <Data>
  18142. <Name><![CDATA[gdiplus]]></Name>
  18143. <Version><![CDATA[10.0.17763.316]]></Version>
  18144. <Size><![CDATA[1.62 MB (1,700,864 bytes)]]></Size>
  18145. <File_Date><![CDATA[13/02/2019 21:23]]></File_Date>
  18146. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18147. <Path><![CDATA[c:\windows\winsxs\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.17763.316_none_36a02ec761b1c084\gdiplus.dll]]></Path>
  18148. </Data>
  18149. <Data>
  18150. <Name><![CDATA[clbcatq]]></Name>
  18151. <Version><![CDATA[2001.12.10941.16384]]></Version>
  18152. <Size><![CDATA[629.46 KB (644,568 bytes)]]></Size>
  18153. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18154. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18155. <Path><![CDATA[c:\windows\system32\clbcatq.dll]]></Path>
  18156. </Data>
  18157. <Data>
  18158. <Name><![CDATA[mmdevapi]]></Name>
  18159. <Version><![CDATA[10.0.17763.1]]></Version>
  18160. <Size><![CDATA[432.96 KB (443,352 bytes)]]></Size>
  18161. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18162. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18163. <Path><![CDATA[c:\windows\system32\mmdevapi.dll]]></Path>
  18164. </Data>
  18165. <Data>
  18166. <Name><![CDATA[devobj]]></Name>
  18167. <Version><![CDATA[10.0.17763.1]]></Version>
  18168. <Size><![CDATA[152.34 KB (156,000 bytes)]]></Size>
  18169. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18170. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18171. <Path><![CDATA[c:\windows\system32\devobj.dll]]></Path>
  18172. </Data>
  18173. <Data>
  18174. <Name><![CDATA[propsys]]></Name>
  18175. <Version><![CDATA[7.0.17763.1]]></Version>
  18176. <Size><![CDATA[1.66 MB (1,742,104 bytes)]]></Size>
  18177. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18178. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18179. <Path><![CDATA[c:\windows\system32\propsys.dll]]></Path>
  18180. </Data>
  18181. <Data>
  18182. <Name><![CDATA[audioses]]></Name>
  18183. <Version><![CDATA[10.0.17763.292]]></Version>
  18184. <Size><![CDATA[1.27 MB (1,331,744 bytes)]]></Size>
  18185. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18186. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18187. <Path><![CDATA[c:\windows\system32\audioses.dll]]></Path>
  18188. </Data>
  18189. <Data>
  18190. <Name><![CDATA[wintypes]]></Name>
  18191. <Version><![CDATA[10.0.17763.134]]></Version>
  18192. <Size><![CDATA[1.32 MB (1,387,496 bytes)]]></Size>
  18193. <File_Date><![CDATA[14/11/2018 21:23]]></File_Date>
  18194. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18195. <Path><![CDATA[c:\windows\system32\wintypes.dll]]></Path>
  18196. </Data>
  18197. <Data>
  18198. <Name><![CDATA[avrt]]></Name>
  18199. <Version><![CDATA[10.0.17763.1]]></Version>
  18200. <Size><![CDATA[29.95 KB (30,664 bytes)]]></Size>
  18201. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18202. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18203. <Path><![CDATA[c:\windows\system32\avrt.dll]]></Path>
  18204. </Data>
  18205. <Data>
  18206. <Name><![CDATA[dwmapi]]></Name>
  18207. <Version><![CDATA[10.0.17763.1]]></Version>
  18208. <Size><![CDATA[164.51 KB (168,456 bytes)]]></Size>
  18209. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18210. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18211. <Path><![CDATA[c:\windows\system32\dwmapi.dll]]></Path>
  18212. </Data>
  18213. <Data>
  18214. <Name><![CDATA[winsta]]></Name>
  18215. <Version><![CDATA[10.0.17763.1]]></Version>
  18216. <Size><![CDATA[333.60 KB (341,608 bytes)]]></Size>
  18217. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18218. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18219. <Path><![CDATA[c:\windows\system32\winsta.dll]]></Path>
  18220. </Data>
  18221. <Data>
  18222. <Name><![CDATA[devenum]]></Name>
  18223. <Version><![CDATA[10.0.17763.1]]></Version>
  18224. <Size><![CDATA[89.25 KB (91,392 bytes)]]></Size>
  18225. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  18226. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18227. <Path><![CDATA[c:\windows\system32\devenum.dll]]></Path>
  18228. </Data>
  18229. <Data>
  18230. <Name><![CDATA[winmm]]></Name>
  18231. <Version><![CDATA[10.0.17763.1]]></Version>
  18232. <Size><![CDATA[126.13 KB (129,160 bytes)]]></Size>
  18233. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18234. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18235. <Path><![CDATA[c:\windows\system32\winmm.dll]]></Path>
  18236. </Data>
  18237. <Data>
  18238. <Name><![CDATA[winmmbase]]></Name>
  18239. <Version><![CDATA[10.0.17763.1]]></Version>
  18240. <Size><![CDATA[166.95 KB (170,960 bytes)]]></Size>
  18241. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18242. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18243. <Path><![CDATA[c:\windows\system32\winmmbase.dll]]></Path>
  18244. </Data>
  18245. <Data>
  18246. <Name><![CDATA[NvBackendAPI64]]></Name>
  18247. <Version><![CDATA[34.0.0.0]]></Version>
  18248. <Size><![CDATA[1.29 MB (1,350,512 bytes)]]></Size>
  18249. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  18250. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  18251. <Path><![CDATA[c:\program files\nvidia corporation\update core\nvbackendapi64.dll]]></Path>
  18252. </Data>
  18253. <Data>
  18254. <Name><![CDATA[mswsock]]></Name>
  18255. <Version><![CDATA[10.0.17763.292]]></Version>
  18256. <Size><![CDATA[399.22 KB (408,800 bytes)]]></Size>
  18257. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18258. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18259. <Path><![CDATA[c:\windows\system32\mswsock.dll]]></Path>
  18260. </Data>
  18261. <Data>
  18262. <Name><![CDATA[NvBackend64]]></Name>
  18263. <Version><![CDATA[34.0.0.0]]></Version>
  18264. <Size><![CDATA[3.04 MB (3,191,152 bytes)]]></Size>
  18265. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  18266. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  18267. <Path><![CDATA[c:\program files\nvidia corporation\nvcontainer\plugins\user\nvbackend\nvbackend64.dll]]></Path>
  18268. </Data>
  18269. <Data>
  18270. <Name><![CDATA[winhttp]]></Name>
  18271. <Version><![CDATA[10.0.17763.316]]></Version>
  18272. <Size><![CDATA[959.55 KB (982,576 bytes)]]></Size>
  18273. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18274. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18275. <Path><![CDATA[c:\windows\system32\winhttp.dll]]></Path>
  18276. </Data>
  18277. <Data>
  18278. <Name><![CDATA[nvpluginabhubclient64]]></Name>
  18279. <Version><![CDATA[13.2.27.3]]></Version>
  18280. <Size><![CDATA[1.26 MB (1,326,448 bytes)]]></Size>
  18281. <File_Date><![CDATA[20/09/2018 23:48]]></File_Date>
  18282. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  18283. <Path><![CDATA[c:\program files\nvidia corporation\nvab\nvabhubclient\nvpluginabhubclient64.dll]]></Path>
  18284. </Data>
  18285. <Data>
  18286. <Name><![CDATA[napinsp]]></Name>
  18287. <Version><![CDATA[10.0.17763.1]]></Version>
  18288. <Size><![CDATA[66.50 KB (68,096 bytes)]]></Size>
  18289. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18290. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18291. <Path><![CDATA[c:\windows\system32\napinsp.dll]]></Path>
  18292. </Data>
  18293. <Data>
  18294. <Name><![CDATA[pnrpnsp]]></Name>
  18295. <Version><![CDATA[10.0.17763.1]]></Version>
  18296. <Size><![CDATA[84.00 KB (86,016 bytes)]]></Size>
  18297. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  18298. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18299. <Path><![CDATA[c:\windows\system32\pnrpnsp.dll]]></Path>
  18300. </Data>
  18301. <Data>
  18302. <Name><![CDATA[dnsapi]]></Name>
  18303. <Version><![CDATA[10.0.17763.292]]></Version>
  18304. <Size><![CDATA[780.83 KB (799,568 bytes)]]></Size>
  18305. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18306. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18307. <Path><![CDATA[c:\windows\system32\dnsapi.dll]]></Path>
  18308. </Data>
  18309. <Data>
  18310. <Name><![CDATA[winrnr]]></Name>
  18311. <Version><![CDATA[10.0.17763.1]]></Version>
  18312. <Size><![CDATA[30.50 KB (31,232 bytes)]]></Size>
  18313. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18314. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18315. <Path><![CDATA[c:\windows\system32\winrnr.dll]]></Path>
  18316. </Data>
  18317. <Data>
  18318. <Name><![CDATA[nlaapi]]></Name>
  18319. <Version><![CDATA[10.0.17763.134]]></Version>
  18320. <Size><![CDATA[90.00 KB (92,160 bytes)]]></Size>
  18321. <File_Date><![CDATA[14/11/2018 21:23]]></File_Date>
  18322. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18323. <Path><![CDATA[c:\windows\system32\nlaapi.dll]]></Path>
  18324. </Data>
  18325. <Data>
  18326. <Name><![CDATA[wshbth]]></Name>
  18327. <Version><![CDATA[10.0.17763.1]]></Version>
  18328. <Size><![CDATA[62.50 KB (64,000 bytes)]]></Size>
  18329. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18330. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18331. <Path><![CDATA[c:\windows\system32\wshbth.dll]]></Path>
  18332. </Data>
  18333. <Data>
  18334. <Name><![CDATA[fwpuclnt]]></Name>
  18335. <Version><![CDATA[10.0.17763.1]]></Version>
  18336. <Size><![CDATA[458.50 KB (469,504 bytes)]]></Size>
  18337. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18338. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18339. <Path><![CDATA[c:\windows\system32\fwpuclnt.dll]]></Path>
  18340. </Data>
  18341. <Data>
  18342. <Name><![CDATA[rasadhlp]]></Name>
  18343. <Version><![CDATA[10.0.17763.1]]></Version>
  18344. <Size><![CDATA[16.50 KB (16,896 bytes)]]></Size>
  18345. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18346. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18347. <Path><![CDATA[c:\windows\system32\rasadhlp.dll]]></Path>
  18348. </Data>
  18349. <Data>
  18350. <Name><![CDATA[webio]]></Name>
  18351. <Version><![CDATA[10.0.17763.1]]></Version>
  18352. <Size><![CDATA[574.00 KB (587,776 bytes)]]></Size>
  18353. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18354. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18355. <Path><![CDATA[c:\windows\system32\webio.dll]]></Path>
  18356. </Data>
  18357. <Data>
  18358. <Name><![CDATA[winnsi]]></Name>
  18359. <Version><![CDATA[10.0.17763.1]]></Version>
  18360. <Size><![CDATA[34.29 KB (35,112 bytes)]]></Size>
  18361. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18362. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18363. <Path><![CDATA[c:\windows\system32\winnsi.dll]]></Path>
  18364. </Data>
  18365. <Data>
  18366. <Name><![CDATA[schannel]]></Name>
  18367. <Version><![CDATA[10.0.17763.1]]></Version>
  18368. <Size><![CDATA[511.00 KB (523,264 bytes)]]></Size>
  18369. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18370. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18371. <Path><![CDATA[c:\windows\system32\schannel.dll]]></Path>
  18372. </Data>
  18373. <Data>
  18374. <Name><![CDATA[mskeyprotect]]></Name>
  18375. <Version><![CDATA[10.0.17763.1]]></Version>
  18376. <Size><![CDATA[61.50 KB (62,976 bytes)]]></Size>
  18377. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18378. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18379. <Path><![CDATA[c:\windows\system32\mskeyprotect.dll]]></Path>
  18380. </Data>
  18381. <Data>
  18382. <Name><![CDATA[ncrypt]]></Name>
  18383. <Version><![CDATA[10.0.17763.1]]></Version>
  18384. <Size><![CDATA[141.74 KB (145,144 bytes)]]></Size>
  18385. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18386. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18387. <Path><![CDATA[c:\windows\system32\ncrypt.dll]]></Path>
  18388. </Data>
  18389. <Data>
  18390. <Name><![CDATA[ntasn1]]></Name>
  18391. <Version><![CDATA[10.0.17763.1]]></Version>
  18392. <Size><![CDATA[236.02 KB (241,680 bytes)]]></Size>
  18393. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18394. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18395. <Path><![CDATA[c:\windows\system32\ntasn1.dll]]></Path>
  18396. </Data>
  18397. <Data>
  18398. <Name><![CDATA[ncryptsslp]]></Name>
  18399. <Version><![CDATA[10.0.17763.1]]></Version>
  18400. <Size><![CDATA[128.60 KB (131,688 bytes)]]></Size>
  18401. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18402. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18403. <Path><![CDATA[c:\windows\system32\ncryptsslp.dll]]></Path>
  18404. </Data>
  18405. <Data>
  18406. <Name><![CDATA[dpapi]]></Name>
  18407. <Version><![CDATA[10.0.17763.1]]></Version>
  18408. <Size><![CDATA[15.50 KB (15,872 bytes)]]></Size>
  18409. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18410. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18411. <Path><![CDATA[c:\windows\system32\dpapi.dll]]></Path>
  18412. </Data>
  18413. <Data>
  18414. <Name><![CDATA[apphelp]]></Name>
  18415. <Version><![CDATA[10.0.17763.292]]></Version>
  18416. <Size><![CDATA[541.00 KB (553,984 bytes)]]></Size>
  18417. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18418. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18419. <Path><![CDATA[c:\windows\system32\apphelp.dll]]></Path>
  18420. </Data>
  18421. <Data>
  18422. <Name><![CDATA[linkinfo]]></Name>
  18423. <Version><![CDATA[10.0.17763.1]]></Version>
  18424. <Size><![CDATA[30.00 KB (30,720 bytes)]]></Size>
  18425. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18426. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18427. <Path><![CDATA[c:\windows\system32\linkinfo.dll]]></Path>
  18428. </Data>
  18429. <Data>
  18430. <Name><![CDATA[urlmon]]></Name>
  18431. <Version><![CDATA[11.0.17763.168]]></Version>
  18432. <Size><![CDATA[1.78 MB (1,863,168 bytes)]]></Size>
  18433. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  18434. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18435. <Path><![CDATA[c:\windows\system32\urlmon.dll]]></Path>
  18436. </Data>
  18437. <Data>
  18438. <Name><![CDATA[iertutil]]></Name>
  18439. <Version><![CDATA[11.0.17763.292]]></Version>
  18440. <Size><![CDATA[2.65 MB (2,776,920 bytes)]]></Size>
  18441. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18442. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18443. <Path><![CDATA[c:\windows\system32\iertutil.dll]]></Path>
  18444. </Data>
  18445. <Data>
  18446. <Name><![CDATA[comctl32]]></Name>
  18447. <Version><![CDATA[6.10.17763.316]]></Version>
  18448. <Size><![CDATA[2.45 MB (2,574,136 bytes)]]></Size>
  18449. <File_Date><![CDATA[13/02/2019 21:23]]></File_Date>
  18450. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18451. <Path><![CDATA[c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.316_none_05b53be2071f46b6\comctl32.dll]]></Path>
  18452. </Data>
  18453. <Data>
  18454. <Name><![CDATA[Ontology64]]></Name>
  18455. <Version><![CDATA[39.2.9.0]]></Version>
  18456. <Size><![CDATA[2.84 MB (2,973,392 bytes)]]></Size>
  18457. <File_Date><![CDATA[20/02/2019 22:19]]></File_Date>
  18458. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  18459. <Path><![CDATA[c:\users\tonsc\appdata\local\nvidia\nvbackend\applicationontology\ontology64.dll]]></Path>
  18460. </Data>
  18461. <Data>
  18462. <Name><![CDATA[d3d9]]></Name>
  18463. <Version><![CDATA[10.0.17763.1]]></Version>
  18464. <Size><![CDATA[1.60 MB (1,678,800 bytes)]]></Size>
  18465. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18466. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18467. <Path><![CDATA[c:\windows\system32\d3d9.dll]]></Path>
  18468. </Data>
  18469. <Data>
  18470. <Name><![CDATA[sihost]]></Name>
  18471. <Version><![CDATA[10.0.17763.1]]></Version>
  18472. <Size><![CDATA[106.50 KB (109,056 bytes)]]></Size>
  18473. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18474. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18475. <Path><![CDATA[c:\windows\system32\sihost.exe]]></Path>
  18476. </Data>
  18477. <Data>
  18478. <Name><![CDATA[coremessaging]]></Name>
  18479. <Version><![CDATA[10.0.17763.194]]></Version>
  18480. <Size><![CDATA[896.78 KB (918,304 bytes)]]></Size>
  18481. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  18482. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18483. <Path><![CDATA[c:\windows\system32\coremessaging.dll]]></Path>
  18484. </Data>
  18485. <Data>
  18486. <Name><![CDATA[desktopshellext]]></Name>
  18487. <Version><![CDATA[10.0.17763.1]]></Version>
  18488. <Size><![CDATA[103.00 KB (105,472 bytes)]]></Size>
  18489. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18490. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18491. <Path><![CDATA[c:\windows\system32\desktopshellext.dll]]></Path>
  18492. </Data>
  18493. <Data>
  18494. <Name><![CDATA[windows.shell.servicehostbuilder]]></Name>
  18495. <Version><![CDATA[10.0.17763.1]]></Version>
  18496. <Size><![CDATA[94.00 KB (96,256 bytes)]]></Size>
  18497. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18498. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18499. <Path><![CDATA[c:\windows\system32\windows.shell.servicehostbuilder.dll]]></Path>
  18500. </Data>
  18501. <Data>
  18502. <Name><![CDATA[onecoreuapcommonproxystub]]></Name>
  18503. <Version><![CDATA[10.0.17763.1]]></Version>
  18504. <Size><![CDATA[7.29 MB (7,646,744 bytes)]]></Size>
  18505. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18506. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18507. <Path><![CDATA[c:\windows\system32\onecoreuapcommonproxystub.dll]]></Path>
  18508. </Data>
  18509. <Data>
  18510. <Name><![CDATA[clipboardserver]]></Name>
  18511. <Version><![CDATA[10.0.17763.1]]></Version>
  18512. <Size><![CDATA[194.00 KB (198,656 bytes)]]></Size>
  18513. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18514. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18515. <Path><![CDATA[c:\windows\system32\clipboardserver.dll]]></Path>
  18516. </Data>
  18517. <Data>
  18518. <Name><![CDATA[rmclient]]></Name>
  18519. <Version><![CDATA[10.0.17763.194]]></Version>
  18520. <Size><![CDATA[148.31 KB (151,872 bytes)]]></Size>
  18521. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  18522. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18523. <Path><![CDATA[c:\windows\system32\rmclient.dll]]></Path>
  18524. </Data>
  18525. <Data>
  18526. <Name><![CDATA[activationmanager]]></Name>
  18527. <Version><![CDATA[10.0.17763.168]]></Version>
  18528. <Size><![CDATA[666.00 KB (681,984 bytes)]]></Size>
  18529. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  18530. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18531. <Path><![CDATA[c:\windows\system32\activationmanager.dll]]></Path>
  18532. </Data>
  18533. <Data>
  18534. <Name><![CDATA[appxdeploymentclient]]></Name>
  18535. <Version><![CDATA[10.0.17763.292]]></Version>
  18536. <Size><![CDATA[845.49 KB (865,784 bytes)]]></Size>
  18537. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18538. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18539. <Path><![CDATA[c:\windows\system32\appxdeploymentclient.dll]]></Path>
  18540. </Data>
  18541. <Data>
  18542. <Name><![CDATA[mpr]]></Name>
  18543. <Version><![CDATA[10.0.17763.1]]></Version>
  18544. <Size><![CDATA[95.82 KB (98,120 bytes)]]></Size>
  18545. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18546. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18547. <Path><![CDATA[c:\windows\system32\mpr.dll]]></Path>
  18548. </Data>
  18549. <Data>
  18550. <Name><![CDATA[staterepository.core]]></Name>
  18551. <Version><![CDATA[10.0.17763.1]]></Version>
  18552. <Size><![CDATA[660.40 KB (676,248 bytes)]]></Size>
  18553. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18554. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18555. <Path><![CDATA[c:\windows\system32\staterepository.core.dll]]></Path>
  18556. </Data>
  18557. <Data>
  18558. <Name><![CDATA[twinapi.appcore]]></Name>
  18559. <Version><![CDATA[10.0.17763.292]]></Version>
  18560. <Size><![CDATA[2.05 MB (2,149,368 bytes)]]></Size>
  18561. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18562. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18563. <Path><![CDATA[c:\windows\system32\twinapi.appcore.dll]]></Path>
  18564. </Data>
  18565. <Data>
  18566. <Name><![CDATA[appointmentactivation]]></Name>
  18567. <Version><![CDATA[10.0.17763.1]]></Version>
  18568. <Size><![CDATA[140.00 KB (143,360 bytes)]]></Size>
  18569. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18570. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18571. <Path><![CDATA[c:\windows\system32\appointmentactivation.dll]]></Path>
  18572. </Data>
  18573. <Data>
  18574. <Name><![CDATA[modernexecserver]]></Name>
  18575. <Version><![CDATA[10.0.17763.194]]></Version>
  18576. <Size><![CDATA[506.50 KB (518,656 bytes)]]></Size>
  18577. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  18578. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18579. <Path><![CDATA[c:\windows\system32\modernexecserver.dll]]></Path>
  18580. </Data>
  18581. <Data>
  18582. <Name><![CDATA[usermgrproxy]]></Name>
  18583. <Version><![CDATA[10.0.17763.1]]></Version>
  18584. <Size><![CDATA[275.00 KB (281,600 bytes)]]></Size>
  18585. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18586. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18587. <Path><![CDATA[c:\windows\system32\usermgrproxy.dll]]></Path>
  18588. </Data>
  18589. <Data>
  18590. <Name><![CDATA[usermgrcli]]></Name>
  18591. <Version><![CDATA[10.0.17763.1]]></Version>
  18592. <Size><![CDATA[75.14 KB (76,944 bytes)]]></Size>
  18593. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18594. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18595. <Path><![CDATA[c:\windows\system32\usermgrcli.dll]]></Path>
  18596. </Data>
  18597. <Data>
  18598. <Name><![CDATA[coreuicomponents]]></Name>
  18599. <Version><![CDATA[10.0.17763.1]]></Version>
  18600. <Size><![CDATA[3.14 MB (3,292,352 bytes)]]></Size>
  18601. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18602. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18603. <Path><![CDATA[c:\windows\system32\coreuicomponents.dll]]></Path>
  18604. </Data>
  18605. <Data>
  18606. <Name><![CDATA[execmodelclient]]></Name>
  18607. <Version><![CDATA[10.0.17763.1]]></Version>
  18608. <Size><![CDATA[306.72 KB (314,080 bytes)]]></Size>
  18609. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18610. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18611. <Path><![CDATA[c:\windows\system32\execmodelclient.dll]]></Path>
  18612. </Data>
  18613. <Data>
  18614. <Name><![CDATA[windowmanagement]]></Name>
  18615. <Version><![CDATA[10.0.17763.1]]></Version>
  18616. <Size><![CDATA[1.27 MB (1,333,248 bytes)]]></Size>
  18617. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18618. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18619. <Path><![CDATA[c:\windows\system32\windowmanagement.dll]]></Path>
  18620. </Data>
  18621. <Data>
  18622. <Name><![CDATA[notificationplatformcomponent]]></Name>
  18623. <Version><![CDATA[10.0.17763.1]]></Version>
  18624. <Size><![CDATA[46.50 KB (47,616 bytes)]]></Size>
  18625. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18626. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18627. <Path><![CDATA[c:\windows\system32\notificationplatformcomponent.dll]]></Path>
  18628. </Data>
  18629. <Data>
  18630. <Name><![CDATA[appcontracts]]></Name>
  18631. <Version><![CDATA[10.0.17763.1]]></Version>
  18632. <Size><![CDATA[907.00 KB (928,768 bytes)]]></Size>
  18633. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18634. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18635. <Path><![CDATA[c:\windows\system32\appcontracts.dll]]></Path>
  18636. </Data>
  18637. <Data>
  18638. <Name><![CDATA[sharehost]]></Name>
  18639. <Version><![CDATA[10.0.17763.1]]></Version>
  18640. <Size><![CDATA[1,011.00 KB (1,035,264 bytes)]]></Size>
  18641. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18642. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18643. <Path><![CDATA[c:\windows\system32\sharehost.dll]]></Path>
  18644. </Data>
  18645. <Data>
  18646. <Name><![CDATA[msvcp110_win]]></Name>
  18647. <Version><![CDATA[10.0.17763.1]]></Version>
  18648. <Size><![CDATA[547.44 KB (560,576 bytes)]]></Size>
  18649. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18650. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18651. <Path><![CDATA[c:\windows\system32\msvcp110_win.dll]]></Path>
  18652. </Data>
  18653. <Data>
  18654. <Name><![CDATA[windows.system.launcher]]></Name>
  18655. <Version><![CDATA[10.0.17763.1]]></Version>
  18656. <Size><![CDATA[666.00 KB (681,984 bytes)]]></Size>
  18657. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18658. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18659. <Path><![CDATA[c:\windows\system32\windows.system.launcher.dll]]></Path>
  18660. </Data>
  18661. <Data>
  18662. <Name><![CDATA[twinui.appcore]]></Name>
  18663. <Version><![CDATA[10.0.17763.1]]></Version>
  18664. <Size><![CDATA[747.50 KB (765,440 bytes)]]></Size>
  18665. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18666. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18667. <Path><![CDATA[c:\windows\system32\twinui.appcore.dll]]></Path>
  18668. </Data>
  18669. <Data>
  18670. <Name><![CDATA[uiamanager]]></Name>
  18671. <Version><![CDATA[10.0.17763.1]]></Version>
  18672. <Size><![CDATA[663.50 KB (679,424 bytes)]]></Size>
  18673. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18674. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18675. <Path><![CDATA[c:\windows\system32\uiamanager.dll]]></Path>
  18676. </Data>
  18677. <Data>
  18678. <Name><![CDATA[onecorecommonproxystub]]></Name>
  18679. <Version><![CDATA[10.0.17763.1]]></Version>
  18680. <Size><![CDATA[459.50 KB (470,528 bytes)]]></Size>
  18681. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18682. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18683. <Path><![CDATA[c:\windows\system32\onecorecommonproxystub.dll]]></Path>
  18684. </Data>
  18685. <Data>
  18686. <Name><![CDATA[execmodelproxy]]></Name>
  18687. <Version><![CDATA[10.0.17763.1]]></Version>
  18688. <Size><![CDATA[81.50 KB (83,456 bytes)]]></Size>
  18689. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18690. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18691. <Path><![CDATA[c:\windows\system32\execmodelproxy.dll]]></Path>
  18692. </Data>
  18693. <Data>
  18694. <Name><![CDATA[daxexec]]></Name>
  18695. <Version><![CDATA[10.0.17763.194]]></Version>
  18696. <Size><![CDATA[595.50 KB (609,792 bytes)]]></Size>
  18697. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  18698. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18699. <Path><![CDATA[c:\windows\system32\daxexec.dll]]></Path>
  18700. </Data>
  18701. <Data>
  18702. <Name><![CDATA[fltlib]]></Name>
  18703. <Version><![CDATA[10.0.17763.1]]></Version>
  18704. <Size><![CDATA[31.26 KB (32,008 bytes)]]></Size>
  18705. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18706. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18707. <Path><![CDATA[c:\windows\system32\fltlib.dll]]></Path>
  18708. </Data>
  18709. <Data>
  18710. <Name><![CDATA[container]]></Name>
  18711. <Version><![CDATA[10.0.17763.292]]></Version>
  18712. <Size><![CDATA[212.50 KB (217,600 bytes)]]></Size>
  18713. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18714. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18715. <Path><![CDATA[c:\windows\system32\container.dll]]></Path>
  18716. </Data>
  18717. <Data>
  18718. <Name><![CDATA[mssrch]]></Name>
  18719. <Version><![CDATA[7.0.17763.168]]></Version>
  18720. <Size><![CDATA[2.71 MB (2,843,136 bytes)]]></Size>
  18721. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  18722. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18723. <Path><![CDATA[c:\windows\system32\mssrch.dll]]></Path>
  18724. </Data>
  18725. <Data>
  18726. <Name><![CDATA[esent]]></Name>
  18727. <Version><![CDATA[10.0.17763.253]]></Version>
  18728. <Size><![CDATA[3.12 MB (3,270,144 bytes)]]></Size>
  18729. <File_Date><![CDATA[9/01/2019 21:13]]></File_Date>
  18730. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18731. <Path><![CDATA[c:\windows\system32\esent.dll]]></Path>
  18732. </Data>
  18733. <Data>
  18734. <Name><![CDATA[cryptdll]]></Name>
  18735. <Version><![CDATA[10.0.17763.1]]></Version>
  18736. <Size><![CDATA[66.13 KB (67,720 bytes)]]></Size>
  18737. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18738. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18739. <Path><![CDATA[c:\windows\system32\cryptdll.dll]]></Path>
  18740. </Data>
  18741. <Data>
  18742. <Name><![CDATA[tquery]]></Name>
  18743. <Version><![CDATA[7.0.17763.168]]></Version>
  18744. <Size><![CDATA[3.18 MB (3,334,144 bytes)]]></Size>
  18745. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  18746. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18747. <Path><![CDATA[c:\windows\system32\tquery.dll]]></Path>
  18748. </Data>
  18749. <Data>
  18750. <Name><![CDATA[windows.staterepositoryps]]></Name>
  18751. <Version><![CDATA[10.0.17763.1]]></Version>
  18752. <Size><![CDATA[1.16 MB (1,217,536 bytes)]]></Size>
  18753. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18754. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18755. <Path><![CDATA[c:\windows\system32\windows.staterepositoryps.dll]]></Path>
  18756. </Data>
  18757. <Data>
  18758. <Name><![CDATA[coreshellextframework]]></Name>
  18759. <Version><![CDATA[10.0.17763.1]]></Version>
  18760. <Size><![CDATA[99.50 KB (101,888 bytes)]]></Size>
  18761. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18762. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18763. <Path><![CDATA[c:\windows\system32\coreshellextframework.dll]]></Path>
  18764. </Data>
  18765. <Data>
  18766. <Name><![CDATA[licensemanagerapi]]></Name>
  18767. <Version><![CDATA[10.0.17763.1]]></Version>
  18768. <Size><![CDATA[92.50 KB (94,720 bytes)]]></Size>
  18769. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18770. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18771. <Path><![CDATA[c:\windows\system32\licensemanagerapi.dll]]></Path>
  18772. </Data>
  18773. <Data>
  18774. <Name><![CDATA[capauthz]]></Name>
  18775. <Version><![CDATA[10.0.17763.1]]></Version>
  18776. <Size><![CDATA[324.36 KB (332,144 bytes)]]></Size>
  18777. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18778. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18779. <Path><![CDATA[c:\windows\system32\capauthz.dll]]></Path>
  18780. </Data>
  18781. <Data>
  18782. <Name><![CDATA[svchost]]></Name>
  18783. <Version><![CDATA[10.0.17763.1]]></Version>
  18784. <Size><![CDATA[50.48 KB (51,696 bytes)]]></Size>
  18785. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18786. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18787. <Path><![CDATA[c:\windows\system32\svchost.exe]]></Path>
  18788. </Data>
  18789. <Data>
  18790. <Name><![CDATA[cdpusersvc]]></Name>
  18791. <Version><![CDATA[10.0.17763.168]]></Version>
  18792. <Size><![CDATA[502.00 KB (514,048 bytes)]]></Size>
  18793. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  18794. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18795. <Path><![CDATA[c:\windows\system32\cdpusersvc.dll]]></Path>
  18796. </Data>
  18797. <Data>
  18798. <Name><![CDATA[cdp]]></Name>
  18799. <Version><![CDATA[10.0.17763.168]]></Version>
  18800. <Size><![CDATA[5.07 MB (5,312,512 bytes)]]></Size>
  18801. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  18802. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18803. <Path><![CDATA[c:\windows\system32\cdp.dll]]></Path>
  18804. </Data>
  18805. <Data>
  18806. <Name><![CDATA[dsreg]]></Name>
  18807. <Version><![CDATA[10.0.17763.1]]></Version>
  18808. <Size><![CDATA[727.00 KB (744,448 bytes)]]></Size>
  18809. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18810. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18811. <Path><![CDATA[c:\windows\system32\dsreg.dll]]></Path>
  18812. </Data>
  18813. <Data>
  18814. <Name><![CDATA[wldp]]></Name>
  18815. <Version><![CDATA[10.0.17763.1]]></Version>
  18816. <Size><![CDATA[96.32 KB (98,632 bytes)]]></Size>
  18817. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18818. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18819. <Path><![CDATA[c:\windows\system32\wldp.dll]]></Path>
  18820. </Data>
  18821. <Data>
  18822. <Name><![CDATA[policymanager]]></Name>
  18823. <Version><![CDATA[10.0.17763.168]]></Version>
  18824. <Size><![CDATA[502.06 KB (514,112 bytes)]]></Size>
  18825. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  18826. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18827. <Path><![CDATA[c:\windows\system32\policymanager.dll]]></Path>
  18828. </Data>
  18829. <Data>
  18830. <Name><![CDATA[windows.security.authentication.web.core]]></Name>
  18831. <Version><![CDATA[10.0.17763.292]]></Version>
  18832. <Size><![CDATA[1,008.50 KB (1,032,704 bytes)]]></Size>
  18833. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18834. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18835. <Path><![CDATA[c:\windows\system32\windows.security.authentication.web.core.dll]]></Path>
  18836. </Data>
  18837. <Data>
  18838. <Name><![CDATA[dhcpcsvc6]]></Name>
  18839. <Version><![CDATA[10.0.17763.1]]></Version>
  18840. <Size><![CDATA[66.50 KB (68,096 bytes)]]></Size>
  18841. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18842. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18843. <Path><![CDATA[c:\windows\system32\dhcpcsvc6.dll]]></Path>
  18844. </Data>
  18845. <Data>
  18846. <Name><![CDATA[winsqlite3]]></Name>
  18847. <Version><![CDATA[3.23.2.0]]></Version>
  18848. <Size><![CDATA[774.41 KB (792,992 bytes)]]></Size>
  18849. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18850. <Manufacturer><![CDATA[SQLite Development Team]]></Manufacturer>
  18851. <Path><![CDATA[c:\windows\system32\winsqlite3.dll]]></Path>
  18852. </Data>
  18853. <Data>
  18854. <Name><![CDATA[windows.networking.connectivity]]></Name>
  18855. <Version><![CDATA[10.0.17763.1]]></Version>
  18856. <Size><![CDATA[728.50 KB (745,984 bytes)]]></Size>
  18857. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18858. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18859. <Path><![CDATA[c:\windows\system32\windows.networking.connectivity.dll]]></Path>
  18860. </Data>
  18861. <Data>
  18862. <Name><![CDATA[ncryptprov]]></Name>
  18863. <Version><![CDATA[10.0.17763.1]]></Version>
  18864. <Size><![CDATA[328.50 KB (336,384 bytes)]]></Size>
  18865. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18866. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18867. <Path><![CDATA[c:\windows\system32\ncryptprov.dll]]></Path>
  18868. </Data>
  18869. <Data>
  18870. <Name><![CDATA[wpnuserservice]]></Name>
  18871. <Version><![CDATA[10.0.17763.1]]></Version>
  18872. <Size><![CDATA[95.00 KB (97,280 bytes)]]></Size>
  18873. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18874. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18875. <Path><![CDATA[c:\windows\system32\wpnuserservice.dll]]></Path>
  18876. </Data>
  18877. <Data>
  18878. <Name><![CDATA[wpncore]]></Name>
  18879. <Version><![CDATA[10.0.17763.1]]></Version>
  18880. <Size><![CDATA[1.58 MB (1,657,344 bytes)]]></Size>
  18881. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18882. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18883. <Path><![CDATA[c:\windows\system32\wpncore.dll]]></Path>
  18884. </Data>
  18885. <Data>
  18886. <Name><![CDATA[xmllite]]></Name>
  18887. <Version><![CDATA[10.0.17763.1]]></Version>
  18888. <Size><![CDATA[225.95 KB (231,368 bytes)]]></Size>
  18889. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18890. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18891. <Path><![CDATA[c:\windows\system32\xmllite.dll]]></Path>
  18892. </Data>
  18893. <Data>
  18894. <Name><![CDATA[notificationcontroller]]></Name>
  18895. <Version><![CDATA[10.0.17763.292]]></Version>
  18896. <Size><![CDATA[1.25 MB (1,314,304 bytes)]]></Size>
  18897. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18898. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18899. <Path><![CDATA[c:\windows\system32\notificationcontroller.dll]]></Path>
  18900. </Data>
  18901. <Data>
  18902. <Name><![CDATA[quiethours]]></Name>
  18903. <Version><![CDATA[10.0.17763.1]]></Version>
  18904. <Size><![CDATA[535.00 KB (547,840 bytes)]]></Size>
  18905. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18906. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18907. <Path><![CDATA[c:\windows\system32\quiethours.dll]]></Path>
  18908. </Data>
  18909. <Data>
  18910. <Name><![CDATA[notificationcontrollerps]]></Name>
  18911. <Version><![CDATA[10.0.17763.292]]></Version>
  18912. <Size><![CDATA[356.50 KB (365,056 bytes)]]></Size>
  18913. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18914. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18915. <Path><![CDATA[c:\windows\system32\notificationcontrollerps.dll]]></Path>
  18916. </Data>
  18917. <Data>
  18918. <Name><![CDATA[tiledatarepository]]></Name>
  18919. <Version><![CDATA[10.0.17763.292]]></Version>
  18920. <Size><![CDATA[535.00 KB (547,840 bytes)]]></Size>
  18921. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18922. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18923. <Path><![CDATA[c:\windows\system32\tiledatarepository.dll]]></Path>
  18924. </Data>
  18925. <Data>
  18926. <Name><![CDATA[windows.staterepository]]></Name>
  18927. <Version><![CDATA[10.0.17763.292]]></Version>
  18928. <Size><![CDATA[4.76 MB (4,991,096 bytes)]]></Size>
  18929. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  18930. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18931. <Path><![CDATA[c:\windows\system32\windows.staterepository.dll]]></Path>
  18932. </Data>
  18933. <Data>
  18934. <Name><![CDATA[dusmapi]]></Name>
  18935. <Version><![CDATA[10.0.17763.1]]></Version>
  18936. <Size><![CDATA[47.00 KB (48,128 bytes)]]></Size>
  18937. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  18938. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18939. <Path><![CDATA[c:\windows\system32\dusmapi.dll]]></Path>
  18940. </Data>
  18941. <Data>
  18942. <Name><![CDATA[windows.staterepositoryclient]]></Name>
  18943. <Version><![CDATA[10.0.17763.1]]></Version>
  18944. <Size><![CDATA[153.50 KB (157,184 bytes)]]></Size>
  18945. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18946. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18947. <Path><![CDATA[c:\windows\system32\windows.staterepositoryclient.dll]]></Path>
  18948. </Data>
  18949. <Data>
  18950. <Name><![CDATA[appresolver]]></Name>
  18951. <Version><![CDATA[10.0.17763.1]]></Version>
  18952. <Size><![CDATA[542.22 KB (555,232 bytes)]]></Size>
  18953. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18954. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18955. <Path><![CDATA[c:\windows\system32\appresolver.dll]]></Path>
  18956. </Data>
  18957. <Data>
  18958. <Name><![CDATA[bcp47langs]]></Name>
  18959. <Version><![CDATA[10.0.17763.1]]></Version>
  18960. <Size><![CDATA[358.80 KB (367,408 bytes)]]></Size>
  18961. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18962. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18963. <Path><![CDATA[c:\windows\system32\bcp47langs.dll]]></Path>
  18964. </Data>
  18965. <Data>
  18966. <Name><![CDATA[slc]]></Name>
  18967. <Version><![CDATA[10.0.17763.1]]></Version>
  18968. <Size><![CDATA[141.00 KB (144,384 bytes)]]></Size>
  18969. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18970. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18971. <Path><![CDATA[c:\windows\system32\slc.dll]]></Path>
  18972. </Data>
  18973. <Data>
  18974. <Name><![CDATA[sppc]]></Name>
  18975. <Version><![CDATA[10.0.17763.1]]></Version>
  18976. <Size><![CDATA[135.00 KB (138,240 bytes)]]></Size>
  18977. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18978. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18979. <Path><![CDATA[c:\windows\system32\sppc.dll]]></Path>
  18980. </Data>
  18981. <Data>
  18982. <Name><![CDATA[threadpoolwinrt]]></Name>
  18983. <Version><![CDATA[10.0.17763.1]]></Version>
  18984. <Size><![CDATA[66.50 KB (68,096 bytes)]]></Size>
  18985. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18986. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18987. <Path><![CDATA[c:\windows\system32\threadpoolwinrt.dll]]></Path>
  18988. </Data>
  18989. <Data>
  18990. <Name><![CDATA[windows.cloudstore]]></Name>
  18991. <Version><![CDATA[10.0.17763.1]]></Version>
  18992. <Size><![CDATA[1.95 MB (2,043,904 bytes)]]></Size>
  18993. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  18994. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  18995. <Path><![CDATA[c:\windows\system32\windows.cloudstore.dll]]></Path>
  18996. </Data>
  18997. <Data>
  18998. <Name><![CDATA[wpnapps]]></Name>
  18999. <Version><![CDATA[10.0.17763.1]]></Version>
  19000. <Size><![CDATA[1.25 MB (1,315,328 bytes)]]></Size>
  19001. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19002. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19003. <Path><![CDATA[c:\windows\system32\wpnapps.dll]]></Path>
  19004. </Data>
  19005. <Data>
  19006. <Name><![CDATA[wpnclient]]></Name>
  19007. <Version><![CDATA[10.0.17763.1]]></Version>
  19008. <Size><![CDATA[351.00 KB (359,424 bytes)]]></Size>
  19009. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19010. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19011. <Path><![CDATA[c:\windows\system32\wpnclient.dll]]></Path>
  19012. </Data>
  19013. <Data>
  19014. <Name><![CDATA[wininet]]></Name>
  19015. <Version><![CDATA[11.0.17763.316]]></Version>
  19016. <Size><![CDATA[4.85 MB (5,086,208 bytes)]]></Size>
  19017. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  19018. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19019. <Path><![CDATA[c:\windows\system32\wininet.dll]]></Path>
  19020. </Data>
  19021. <Data>
  19022. <Name><![CDATA[msxml6]]></Name>
  19023. <Version><![CDATA[6.30.17763.316]]></Version>
  19024. <Size><![CDATA[2.32 MB (2,437,552 bytes)]]></Size>
  19025. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  19026. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19027. <Path><![CDATA[c:\windows\system32\msxml6.dll]]></Path>
  19028. </Data>
  19029. <Data>
  19030. <Name><![CDATA[bitsproxy]]></Name>
  19031. <Version><![CDATA[7.8.17763.1]]></Version>
  19032. <Size><![CDATA[63.00 KB (64,512 bytes)]]></Size>
  19033. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19034. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19035. <Path><![CDATA[c:\windows\system32\bitsproxy.dll]]></Path>
  19036. </Data>
  19037. <Data>
  19038. <Name><![CDATA[timebrokerclient]]></Name>
  19039. <Version><![CDATA[10.0.17763.1]]></Version>
  19040. <Size><![CDATA[35.00 KB (35,840 bytes)]]></Size>
  19041. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19042. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19043. <Path><![CDATA[c:\windows\system32\timebrokerclient.dll]]></Path>
  19044. </Data>
  19045. <Data>
  19046. <Name><![CDATA[eventaggregation]]></Name>
  19047. <Version><![CDATA[10.0.17763.1]]></Version>
  19048. <Size><![CDATA[77.00 KB (78,848 bytes)]]></Size>
  19049. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19050. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19051. <Path><![CDATA[c:\windows\system32\eventaggregation.dll]]></Path>
  19052. </Data>
  19053. <Data>
  19054. <Name><![CDATA[systemeventsbrokerclient]]></Name>
  19055. <Version><![CDATA[10.0.17763.1]]></Version>
  19056. <Size><![CDATA[29.50 KB (30,208 bytes)]]></Size>
  19057. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19058. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19059. <Path><![CDATA[c:\windows\system32\systemeventsbrokerclient.dll]]></Path>
  19060. </Data>
  19061. <Data>
  19062. <Name><![CDATA[windowscodecs]]></Name>
  19063. <Version><![CDATA[10.0.17763.55]]></Version>
  19064. <Size><![CDATA[1.71 MB (1,797,128 bytes)]]></Size>
  19065. <File_Date><![CDATA[10/10/2018 21:20]]></File_Date>
  19066. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19067. <Path><![CDATA[c:\windows\system32\windowscodecs.dll]]></Path>
  19068. </Data>
  19069. <Data>
  19070. <Name><![CDATA[edputil]]></Name>
  19071. <Version><![CDATA[10.0.17763.1]]></Version>
  19072. <Size><![CDATA[253.50 KB (259,584 bytes)]]></Size>
  19073. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19074. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19075. <Path><![CDATA[c:\windows\system32\edputil.dll]]></Path>
  19076. </Data>
  19077. <Data>
  19078. <Name><![CDATA[edgeiso]]></Name>
  19079. <Version><![CDATA[11.0.17763.168]]></Version>
  19080. <Size><![CDATA[438.50 KB (449,024 bytes)]]></Size>
  19081. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  19082. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19083. <Path><![CDATA[c:\windows\system32\edgeiso.dll]]></Path>
  19084. </Data>
  19085. <Data>
  19086. <Name><![CDATA[secur32]]></Name>
  19087. <Version><![CDATA[10.0.17763.1]]></Version>
  19088. <Size><![CDATA[27.00 KB (27,648 bytes)]]></Size>
  19089. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19090. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19091. <Path><![CDATA[c:\windows\system32\secur32.dll]]></Path>
  19092. </Data>
  19093. <Data>
  19094. <Name><![CDATA[mlang]]></Name>
  19095. <Version><![CDATA[10.0.17763.1]]></Version>
  19096. <Size><![CDATA[243.00 KB (248,832 bytes)]]></Size>
  19097. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19098. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19099. <Path><![CDATA[c:\windows\system32\mlang.dll]]></Path>
  19100. </Data>
  19101. <Data>
  19102. <Name><![CDATA[mrmcorer]]></Name>
  19103. <Version><![CDATA[10.0.17763.1]]></Version>
  19104. <Size><![CDATA[1.02 MB (1,069,176 bytes)]]></Size>
  19105. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19106. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19107. <Path><![CDATA[c:\windows\system32\mrmcorer.dll]]></Path>
  19108. </Data>
  19109. <Data>
  19110. <Name><![CDATA[bcp47mrm]]></Name>
  19111. <Version><![CDATA[10.0.17763.1]]></Version>
  19112. <Size><![CDATA[156.07 KB (159,816 bytes)]]></Size>
  19113. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19114. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19115. <Path><![CDATA[c:\windows\system32\bcp47mrm.dll]]></Path>
  19116. </Data>
  19117. <Data>
  19118. <Name><![CDATA[dmiso8601utils]]></Name>
  19119. <Version><![CDATA[10.0.17763.1]]></Version>
  19120. <Size><![CDATA[14.50 KB (14,848 bytes)]]></Size>
  19121. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19122. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19123. <Path><![CDATA[c:\windows\system32\dmiso8601utils.dll]]></Path>
  19124. </Data>
  19125. <Data>
  19126. <Name><![CDATA[shellcommoncommonproxystub]]></Name>
  19127. <Version><![CDATA[10.0.17763.1]]></Version>
  19128. <Size><![CDATA[515.50 KB (527,872 bytes)]]></Size>
  19129. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19130. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19131. <Path><![CDATA[c:\windows\system32\shellcommoncommonproxystub.dll]]></Path>
  19132. </Data>
  19133. <Data>
  19134. <Name><![CDATA[contentdeliverymanager.utilities]]></Name>
  19135. <Version><![CDATA[10.0.17763.292]]></Version>
  19136. <Size><![CDATA[1.62 MB (1,700,880 bytes)]]></Size>
  19137. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  19138. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19139. <Path><![CDATA[c:\windows\system32\contentdeliverymanager.utilities.dll]]></Path>
  19140. </Data>
  19141. <Data>
  19142. <Name><![CDATA[windows.staterepositorybroker]]></Name>
  19143. <Version><![CDATA[10.0.17763.1]]></Version>
  19144. <Size><![CDATA[99.00 KB (101,376 bytes)]]></Size>
  19145. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19146. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19147. <Path><![CDATA[c:\windows\system32\windows.staterepositorybroker.dll]]></Path>
  19148. </Data>
  19149. <Data>
  19150. <Name><![CDATA[twinui.pcshell]]></Name>
  19151. <Version><![CDATA[10.0.17763.292]]></Version>
  19152. <Size><![CDATA[5.31 MB (5,565,952 bytes)]]></Size>
  19153. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  19154. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19155. <Path><![CDATA[c:\windows\system32\twinui.pcshell.dll]]></Path>
  19156. </Data>
  19157. <Data>
  19158. <Name><![CDATA[dwrite]]></Name>
  19159. <Version><![CDATA[10.0.17763.168]]></Version>
  19160. <Size><![CDATA[2.95 MB (3,092,480 bytes)]]></Size>
  19161. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  19162. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19163. <Path><![CDATA[c:\windows\system32\dwrite.dll]]></Path>
  19164. </Data>
  19165. <Data>
  19166. <Name><![CDATA[dcomp]]></Name>
  19167. <Version><![CDATA[10.0.17763.1]]></Version>
  19168. <Size><![CDATA[1.75 MB (1,837,136 bytes)]]></Size>
  19169. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19170. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19171. <Path><![CDATA[c:\windows\system32\dcomp.dll]]></Path>
  19172. </Data>
  19173. <Data>
  19174. <Name><![CDATA[wincorlib]]></Name>
  19175. <Version><![CDATA[10.0.17763.1]]></Version>
  19176. <Size><![CDATA[432.50 KB (442,880 bytes)]]></Size>
  19177. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19178. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19179. <Path><![CDATA[c:\windows\system32\wincorlib.dll]]></Path>
  19180. </Data>
  19181. <Data>
  19182. <Name><![CDATA[windows.ui]]></Name>
  19183. <Version><![CDATA[10.0.17763.168]]></Version>
  19184. <Size><![CDATA[1.23 MB (1,287,776 bytes)]]></Size>
  19185. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  19186. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19187. <Path><![CDATA[c:\windows\system32\windows.ui.dll]]></Path>
  19188. </Data>
  19189. <Data>
  19190. <Name><![CDATA[inputhost]]></Name>
  19191. <Version><![CDATA[Not Available]]></Version>
  19192. <Size><![CDATA[814.54 KB (834,088 bytes)]]></Size>
  19193. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19194. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  19195. <Path><![CDATA[c:\windows\system32\inputhost.dll]]></Path>
  19196. </Data>
  19197. <Data>
  19198. <Name><![CDATA[textinputframework]]></Name>
  19199. <Version><![CDATA[10.0.17763.1]]></Version>
  19200. <Size><![CDATA[589.84 KB (603,992 bytes)]]></Size>
  19201. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19202. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19203. <Path><![CDATA[c:\windows\system32\textinputframework.dll]]></Path>
  19204. </Data>
  19205. <Data>
  19206. <Name><![CDATA[d2d1]]></Name>
  19207. <Version><![CDATA[10.0.17763.1]]></Version>
  19208. <Size><![CDATA[5.78 MB (6,058,232 bytes)]]></Size>
  19209. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19210. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19211. <Path><![CDATA[c:\windows\system32\d2d1.dll]]></Path>
  19212. </Data>
  19213. <Data>
  19214. <Name><![CDATA[d3d11]]></Name>
  19215. <Version><![CDATA[10.0.17763.1]]></Version>
  19216. <Size><![CDATA[2.49 MB (2,611,944 bytes)]]></Size>
  19217. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19218. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19219. <Path><![CDATA[c:\windows\system32\d3d11.dll]]></Path>
  19220. </Data>
  19221. <Data>
  19222. <Name><![CDATA[npmproxy]]></Name>
  19223. <Version><![CDATA[10.0.17763.316]]></Version>
  19224. <Size><![CDATA[39.00 KB (39,936 bytes)]]></Size>
  19225. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  19226. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19227. <Path><![CDATA[c:\windows\system32\npmproxy.dll]]></Path>
  19228. </Data>
  19229. <Data>
  19230. <Name><![CDATA[taskhostw]]></Name>
  19231. <Version><![CDATA[10.0.17763.1]]></Version>
  19232. <Size><![CDATA[84.71 KB (86,744 bytes)]]></Size>
  19233. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19234. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19235. <Path><![CDATA[c:\windows\system32\taskhostw.exe]]></Path>
  19236. </Data>
  19237. <Data>
  19238. <Name><![CDATA[msctfmonitor]]></Name>
  19239. <Version><![CDATA[10.0.17763.1]]></Version>
  19240. <Size><![CDATA[85.50 KB (87,552 bytes)]]></Size>
  19241. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19242. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19243. <Path><![CDATA[c:\windows\system32\msctfmonitor.dll]]></Path>
  19244. </Data>
  19245. <Data>
  19246. <Name><![CDATA[msutb]]></Name>
  19247. <Version><![CDATA[10.0.17763.1]]></Version>
  19248. <Size><![CDATA[461.00 KB (472,064 bytes)]]></Size>
  19249. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19250. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19251. <Path><![CDATA[c:\windows\system32\msutb.dll]]></Path>
  19252. </Data>
  19253. <Data>
  19254. <Name><![CDATA[playsndsrv]]></Name>
  19255. <Version><![CDATA[10.0.17763.1]]></Version>
  19256. <Size><![CDATA[87.00 KB (89,088 bytes)]]></Size>
  19257. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19258. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19259. <Path><![CDATA[c:\windows\system32\playsndsrv.dll]]></Path>
  19260. </Data>
  19261. <Data>
  19262. <Name><![CDATA[profext]]></Name>
  19263. <Version><![CDATA[10.0.17763.1]]></Version>
  19264. <Size><![CDATA[159.50 KB (163,328 bytes)]]></Size>
  19265. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19266. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19267. <Path><![CDATA[c:\windows\system32\profext.dll]]></Path>
  19268. </Data>
  19269. <Data>
  19270. <Name><![CDATA[wdmaud]]></Name>
  19271. <Version><![CDATA[10.0.17763.1]]></Version>
  19272. <Size><![CDATA[249.00 KB (254,976 bytes)]]></Size>
  19273. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19274. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19275. <Path><![CDATA[c:\windows\system32\wdmaud.drv]]></Path>
  19276. </Data>
  19277. <Data>
  19278. <Name><![CDATA[ksuser]]></Name>
  19279. <Version><![CDATA[10.0.17763.1]]></Version>
  19280. <Size><![CDATA[22.72 KB (23,264 bytes)]]></Size>
  19281. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19282. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19283. <Path><![CDATA[c:\windows\system32\ksuser.dll]]></Path>
  19284. </Data>
  19285. <Data>
  19286. <Name><![CDATA[msacm32]]></Name>
  19287. <Version><![CDATA[10.0.17763.1]]></Version>
  19288. <Size><![CDATA[28.50 KB (29,184 bytes)]]></Size>
  19289. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19290. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19291. <Path><![CDATA[c:\windows\system32\msacm32.drv]]></Path>
  19292. </Data>
  19293. <Data>
  19294. <Name><![CDATA[msacm32]]></Name>
  19295. <Version><![CDATA[10.0.17763.1]]></Version>
  19296. <Size><![CDATA[104.89 KB (107,408 bytes)]]></Size>
  19297. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19298. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19299. <Path><![CDATA[c:\windows\system32\msacm32.dll]]></Path>
  19300. </Data>
  19301. <Data>
  19302. <Name><![CDATA[midimap]]></Name>
  19303. <Version><![CDATA[10.0.17763.1]]></Version>
  19304. <Size><![CDATA[25.00 KB (25,600 bytes)]]></Size>
  19305. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19306. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19307. <Path><![CDATA[c:\windows\system32\midimap.dll]]></Path>
  19308. </Data>
  19309. <Data>
  19310. <Name><![CDATA[explorer]]></Name>
  19311. <Version><![CDATA[10.0.17763.107]]></Version>
  19312. <Size><![CDATA[4.05 MB (4,245,280 bytes)]]></Size>
  19313. <File_Date><![CDATA[31/10/2018 21:13]]></File_Date>
  19314. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19315. <Path><![CDATA[c:\windows\explorer.exe]]></Path>
  19316. </Data>
  19317. <Data>
  19318. <Name><![CDATA[twinapi]]></Name>
  19319. <Version><![CDATA[10.0.17763.1]]></Version>
  19320. <Size><![CDATA[605.50 KB (620,032 bytes)]]></Size>
  19321. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19322. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19323. <Path><![CDATA[c:\windows\system32\twinapi.dll]]></Path>
  19324. </Data>
  19325. <Data>
  19326. <Name><![CDATA[settingsynccore]]></Name>
  19327. <Version><![CDATA[10.0.17763.1]]></Version>
  19328. <Size><![CDATA[1.09 MB (1,141,760 bytes)]]></Size>
  19329. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19330. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19331. <Path><![CDATA[c:\windows\system32\settingsynccore.dll]]></Path>
  19332. </Data>
  19333. <Data>
  19334. <Name><![CDATA[ninput]]></Name>
  19335. <Version><![CDATA[10.0.17763.1]]></Version>
  19336. <Size><![CDATA[383.00 KB (392,192 bytes)]]></Size>
  19337. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19338. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19339. <Path><![CDATA[c:\windows\system32\ninput.dll]]></Path>
  19340. </Data>
  19341. <Data>
  19342. <Name><![CDATA[starttiledata]]></Name>
  19343. <Version><![CDATA[10.0.17763.292]]></Version>
  19344. <Size><![CDATA[5.30 MB (5,561,856 bytes)]]></Size>
  19345. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  19346. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19347. <Path><![CDATA[c:\windows\system32\starttiledata.dll]]></Path>
  19348. </Data>
  19349. <Data>
  19350. <Name><![CDATA[idstore]]></Name>
  19351. <Version><![CDATA[10.0.17763.1]]></Version>
  19352. <Size><![CDATA[139.50 KB (142,848 bytes)]]></Size>
  19353. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19354. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19355. <Path><![CDATA[c:\windows\system32\idstore.dll]]></Path>
  19356. </Data>
  19357. <Data>
  19358. <Name><![CDATA[samlib]]></Name>
  19359. <Version><![CDATA[10.0.17763.1]]></Version>
  19360. <Size><![CDATA[119.50 KB (122,368 bytes)]]></Size>
  19361. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19362. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19363. <Path><![CDATA[c:\windows\system32\samlib.dll]]></Path>
  19364. </Data>
  19365. <Data>
  19366. <Name><![CDATA[windows.applicationmodel]]></Name>
  19367. <Version><![CDATA[10.0.17763.1]]></Version>
  19368. <Size><![CDATA[882.71 KB (903,896 bytes)]]></Size>
  19369. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19370. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19371. <Path><![CDATA[c:\windows\system32\windows.applicationmodel.dll]]></Path>
  19372. </Data>
  19373. <Data>
  19374. <Name><![CDATA[ntshrui]]></Name>
  19375. <Version><![CDATA[10.0.17763.1]]></Version>
  19376. <Size><![CDATA[758.00 KB (776,192 bytes)]]></Size>
  19377. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19378. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19379. <Path><![CDATA[c:\windows\system32\ntshrui.dll]]></Path>
  19380. </Data>
  19381. <Data>
  19382. <Name><![CDATA[srvcli]]></Name>
  19383. <Version><![CDATA[10.0.17763.1]]></Version>
  19384. <Size><![CDATA[109.46 KB (112,088 bytes)]]></Size>
  19385. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19386. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19387. <Path><![CDATA[c:\windows\system32\srvcli.dll]]></Path>
  19388. </Data>
  19389. <Data>
  19390. <Name><![CDATA[cscapi]]></Name>
  19391. <Version><![CDATA[10.0.17763.1]]></Version>
  19392. <Size><![CDATA[48.50 KB (49,664 bytes)]]></Size>
  19393. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19394. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19395. <Path><![CDATA[c:\windows\system32\cscapi.dll]]></Path>
  19396. </Data>
  19397. <Data>
  19398. <Name><![CDATA[windows.storage.search]]></Name>
  19399. <Version><![CDATA[10.0.17763.1]]></Version>
  19400. <Size><![CDATA[706.50 KB (723,456 bytes)]]></Size>
  19401. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19402. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19403. <Path><![CDATA[c:\windows\system32\windows.storage.search.dll]]></Path>
  19404. </Data>
  19405. <Data>
  19406. <Name><![CDATA[sndvolsso]]></Name>
  19407. <Version><![CDATA[10.0.17763.1]]></Version>
  19408. <Size><![CDATA[804.00 KB (823,296 bytes)]]></Size>
  19409. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19410. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19411. <Path><![CDATA[c:\windows\system32\sndvolsso.dll]]></Path>
  19412. </Data>
  19413. <Data>
  19414. <Name><![CDATA[oleacc]]></Name>
  19415. <Version><![CDATA[7.2.17763.1]]></Version>
  19416. <Size><![CDATA[411.50 KB (421,376 bytes)]]></Size>
  19417. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19418. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19419. <Path><![CDATA[c:\windows\system32\oleacc.dll]]></Path>
  19420. </Data>
  19421. <Data>
  19422. <Name><![CDATA[dataexchange]]></Name>
  19423. <Version><![CDATA[10.0.17763.1]]></Version>
  19424. <Size><![CDATA[328.50 KB (336,384 bytes)]]></Size>
  19425. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19426. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19427. <Path><![CDATA[c:\windows\system32\dataexchange.dll]]></Path>
  19428. </Data>
  19429. <Data>
  19430. <Name><![CDATA[explorerframe]]></Name>
  19431. <Version><![CDATA[10.0.17763.1]]></Version>
  19432. <Size><![CDATA[4.52 MB (4,737,536 bytes)]]></Size>
  19433. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19434. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19435. <Path><![CDATA[c:\windows\system32\explorerframe.dll]]></Path>
  19436. </Data>
  19437. <Data>
  19438. <Name><![CDATA[languageoverlayutil]]></Name>
  19439. <Version><![CDATA[10.0.17763.1]]></Version>
  19440. <Size><![CDATA[117.72 KB (120,544 bytes)]]></Size>
  19441. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19442. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19443. <Path><![CDATA[c:\windows\system32\languageoverlayutil.dll]]></Path>
  19444. </Data>
  19445. <Data>
  19446. <Name><![CDATA[thumbcache]]></Name>
  19447. <Version><![CDATA[10.0.17763.1]]></Version>
  19448. <Size><![CDATA[377.30 KB (386,360 bytes)]]></Size>
  19449. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19450. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19451. <Path><![CDATA[c:\windows\system32\thumbcache.dll]]></Path>
  19452. </Data>
  19453. <Data>
  19454. <Name><![CDATA[coml2]]></Name>
  19455. <Version><![CDATA[10.0.17763.134]]></Version>
  19456. <Size><![CDATA[458.00 KB (468,992 bytes)]]></Size>
  19457. <File_Date><![CDATA[14/11/2018 21:23]]></File_Date>
  19458. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19459. <Path><![CDATA[c:\windows\system32\coml2.dll]]></Path>
  19460. </Data>
  19461. <Data>
  19462. <Name><![CDATA[windows.immersiveshell.serviceprovider]]></Name>
  19463. <Version><![CDATA[10.0.17763.1]]></Version>
  19464. <Size><![CDATA[685.50 KB (701,952 bytes)]]></Size>
  19465. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19466. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19467. <Path><![CDATA[c:\windows\system32\windows.immersiveshell.serviceprovider.dll]]></Path>
  19468. </Data>
  19469. <Data>
  19470. <Name><![CDATA[peopleband]]></Name>
  19471. <Version><![CDATA[10.0.17763.1]]></Version>
  19472. <Size><![CDATA[209.50 KB (214,528 bytes)]]></Size>
  19473. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19474. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19475. <Path><![CDATA[c:\windows\system32\peopleband.dll]]></Path>
  19476. </Data>
  19477. <Data>
  19478. <Name><![CDATA[authui]]></Name>
  19479. <Version><![CDATA[10.0.17763.1]]></Version>
  19480. <Size><![CDATA[493.00 KB (504,832 bytes)]]></Size>
  19481. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19482. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19483. <Path><![CDATA[c:\windows\system32\authui.dll]]></Path>
  19484. </Data>
  19485. <Data>
  19486. <Name><![CDATA[msimg32]]></Name>
  19487. <Version><![CDATA[10.0.17763.1]]></Version>
  19488. <Size><![CDATA[8.00 KB (8,192 bytes)]]></Size>
  19489. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19490. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19491. <Path><![CDATA[c:\windows\system32\msimg32.dll]]></Path>
  19492. </Data>
  19493. <Data>
  19494. <Name><![CDATA[cldapi]]></Name>
  19495. <Version><![CDATA[10.0.17763.1]]></Version>
  19496. <Size><![CDATA[101.50 KB (103,936 bytes)]]></Size>
  19497. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19498. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19499. <Path><![CDATA[c:\windows\system32\cldapi.dll]]></Path>
  19500. </Data>
  19501. <Data>
  19502. <Name><![CDATA[twinui]]></Name>
  19503. <Version><![CDATA[10.0.17763.168]]></Version>
  19504. <Size><![CDATA[6.60 MB (6,925,824 bytes)]]></Size>
  19505. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  19506. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19507. <Path><![CDATA[c:\windows\system32\twinui.dll]]></Path>
  19508. </Data>
  19509. <Data>
  19510. <Name><![CDATA[pdh]]></Name>
  19511. <Version><![CDATA[10.0.17763.1]]></Version>
  19512. <Size><![CDATA[291.00 KB (297,984 bytes)]]></Size>
  19513. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19514. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19515. <Path><![CDATA[c:\windows\system32\pdh.dll]]></Path>
  19516. </Data>
  19517. <Data>
  19518. <Name><![CDATA[applicationframe]]></Name>
  19519. <Version><![CDATA[10.0.17763.168]]></Version>
  19520. <Size><![CDATA[653.50 KB (669,184 bytes)]]></Size>
  19521. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  19522. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19523. <Path><![CDATA[c:\windows\system32\applicationframe.dll]]></Path>
  19524. </Data>
  19525. <Data>
  19526. <Name><![CDATA[holographicextensions]]></Name>
  19527. <Version><![CDATA[10.0.17763.134]]></Version>
  19528. <Size><![CDATA[563.50 KB (577,024 bytes)]]></Size>
  19529. <File_Date><![CDATA[14/11/2018 21:23]]></File_Date>
  19530. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19531. <Path><![CDATA[c:\windows\system32\holographicextensions.dll]]></Path>
  19532. </Data>
  19533. <Data>
  19534. <Name><![CDATA[resourcepolicyclient]]></Name>
  19535. <Version><![CDATA[10.0.17763.1]]></Version>
  19536. <Size><![CDATA[69.61 KB (71,280 bytes)]]></Size>
  19537. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19538. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19539. <Path><![CDATA[c:\windows\system32\resourcepolicyclient.dll]]></Path>
  19540. </Data>
  19541. <Data>
  19542. <Name><![CDATA[windows.ui.immersive]]></Name>
  19543. <Version><![CDATA[10.0.17763.168]]></Version>
  19544. <Size><![CDATA[1.63 MB (1,711,104 bytes)]]></Size>
  19545. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  19546. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19547. <Path><![CDATA[c:\windows\system32\windows.ui.immersive.dll]]></Path>
  19548. </Data>
  19549. <Data>
  19550. <Name><![CDATA[abovelockapphost]]></Name>
  19551. <Version><![CDATA[10.0.17763.168]]></Version>
  19552. <Size><![CDATA[391.00 KB (400,384 bytes)]]></Size>
  19553. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  19554. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19555. <Path><![CDATA[c:\windows\system32\abovelockapphost.dll]]></Path>
  19556. </Data>
  19557. <Data>
  19558. <Name><![CDATA[netutils]]></Name>
  19559. <Version><![CDATA[10.0.17763.1]]></Version>
  19560. <Size><![CDATA[43.40 KB (44,440 bytes)]]></Size>
  19561. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19562. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19563. <Path><![CDATA[c:\windows\system32\netutils.dll]]></Path>
  19564. </Data>
  19565. <Data>
  19566. <Name><![CDATA[npsm]]></Name>
  19567. <Version><![CDATA[10.0.17763.1]]></Version>
  19568. <Size><![CDATA[205.50 KB (210,432 bytes)]]></Size>
  19569. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19570. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19571. <Path><![CDATA[c:\windows\system32\npsm.dll]]></Path>
  19572. </Data>
  19573. <Data>
  19574. <Name><![CDATA[windows.web]]></Name>
  19575. <Version><![CDATA[10.0.17763.253]]></Version>
  19576. <Size><![CDATA[718.00 KB (735,232 bytes)]]></Size>
  19577. <File_Date><![CDATA[9/01/2019 21:13]]></File_Date>
  19578. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19579. <Path><![CDATA[c:\windows\system32\windows.web.dll]]></Path>
  19580. </Data>
  19581. <Data>
  19582. <Name><![CDATA[windows.shell.bluelightreduction]]></Name>
  19583. <Version><![CDATA[10.0.17763.1]]></Version>
  19584. <Size><![CDATA[332.50 KB (340,480 bytes)]]></Size>
  19585. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19586. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19587. <Path><![CDATA[c:\windows\system32\windows.shell.bluelightreduction.dll]]></Path>
  19588. </Data>
  19589. <Data>
  19590. <Name><![CDATA[mscms]]></Name>
  19591. <Version><![CDATA[10.0.17763.1]]></Version>
  19592. <Size><![CDATA[670.50 KB (686,592 bytes)]]></Size>
  19593. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19594. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19595. <Path><![CDATA[c:\windows\system32\mscms.dll]]></Path>
  19596. </Data>
  19597. <Data>
  19598. <Name><![CDATA[coloradapterclient]]></Name>
  19599. <Version><![CDATA[10.0.17763.1]]></Version>
  19600. <Size><![CDATA[48.00 KB (49,152 bytes)]]></Size>
  19601. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19602. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19603. <Path><![CDATA[c:\windows\system32\coloradapterclient.dll]]></Path>
  19604. </Data>
  19605. <Data>
  19606. <Name><![CDATA[windows.internal.signals]]></Name>
  19607. <Version><![CDATA[10.0.17763.1]]></Version>
  19608. <Size><![CDATA[826.50 KB (846,336 bytes)]]></Size>
  19609. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19610. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19611. <Path><![CDATA[c:\windows\system32\windows.internal.signals.dll]]></Path>
  19612. </Data>
  19613. <Data>
  19614. <Name><![CDATA[windows.cloudstore.schema.shell]]></Name>
  19615. <Version><![CDATA[10.0.17763.1]]></Version>
  19616. <Size><![CDATA[1.04 MB (1,085,952 bytes)]]></Size>
  19617. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19618. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19619. <Path><![CDATA[c:\windows\system32\windows.cloudstore.schema.shell.dll]]></Path>
  19620. </Data>
  19621. <Data>
  19622. <Name><![CDATA[taskflowdataengine]]></Name>
  19623. <Version><![CDATA[10.0.17763.1]]></Version>
  19624. <Size><![CDATA[1.25 MB (1,308,672 bytes)]]></Size>
  19625. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19626. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19627. <Path><![CDATA[c:\windows\system32\taskflowdataengine.dll]]></Path>
  19628. </Data>
  19629. <Data>
  19630. <Name><![CDATA[structuredquery]]></Name>
  19631. <Version><![CDATA[7.0.17763.1]]></Version>
  19632. <Size><![CDATA[675.07 KB (691,272 bytes)]]></Size>
  19633. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19634. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19635. <Path><![CDATA[c:\windows\system32\structuredquery.dll]]></Path>
  19636. </Data>
  19637. <Data>
  19638. <Name><![CDATA[windows.data.activities]]></Name>
  19639. <Version><![CDATA[10.0.17763.292]]></Version>
  19640. <Size><![CDATA[482.50 KB (494,080 bytes)]]></Size>
  19641. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  19642. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19643. <Path><![CDATA[c:\windows\system32\windows.data.activities.dll]]></Path>
  19644. </Data>
  19645. <Data>
  19646. <Name><![CDATA[shacct]]></Name>
  19647. <Version><![CDATA[10.0.17763.1]]></Version>
  19648. <Size><![CDATA[137.50 KB (140,800 bytes)]]></Size>
  19649. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19650. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19651. <Path><![CDATA[c:\windows\system32\shacct.dll]]></Path>
  19652. </Data>
  19653. <Data>
  19654. <Name><![CDATA[windows.devices.enumeration]]></Name>
  19655. <Version><![CDATA[10.0.17763.1]]></Version>
  19656. <Size><![CDATA[496.30 KB (508,208 bytes)]]></Size>
  19657. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19658. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19659. <Path><![CDATA[c:\windows\system32\windows.devices.enumeration.dll]]></Path>
  19660. </Data>
  19661. <Data>
  19662. <Name><![CDATA[deviceassociation]]></Name>
  19663. <Version><![CDATA[10.0.17763.1]]></Version>
  19664. <Size><![CDATA[57.00 KB (58,368 bytes)]]></Size>
  19665. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19666. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19667. <Path><![CDATA[c:\windows\system32\deviceassociation.dll]]></Path>
  19668. </Data>
  19669. <Data>
  19670. <Name><![CDATA[vaultcli]]></Name>
  19671. <Version><![CDATA[10.0.17763.1]]></Version>
  19672. <Size><![CDATA[290.00 KB (296,960 bytes)]]></Size>
  19673. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19674. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19675. <Path><![CDATA[c:\windows\system32\vaultcli.dll]]></Path>
  19676. </Data>
  19677. <Data>
  19678. <Name><![CDATA[ieframe]]></Name>
  19679. <Version><![CDATA[11.0.17763.253]]></Version>
  19680. <Size><![CDATA[12.26 MB (12,858,368 bytes)]]></Size>
  19681. <File_Date><![CDATA[9/01/2019 21:13]]></File_Date>
  19682. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19683. <Path><![CDATA[c:\windows\system32\ieframe.dll]]></Path>
  19684. </Data>
  19685. <Data>
  19686. <Name><![CDATA[netapi32]]></Name>
  19687. <Version><![CDATA[10.0.17763.1]]></Version>
  19688. <Size><![CDATA[78.71 KB (80,600 bytes)]]></Size>
  19689. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19690. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19691. <Path><![CDATA[c:\windows\system32\netapi32.dll]]></Path>
  19692. </Data>
  19693. <Data>
  19694. <Name><![CDATA[wkscli]]></Name>
  19695. <Version><![CDATA[10.0.17763.1]]></Version>
  19696. <Size><![CDATA[78.71 KB (80,600 bytes)]]></Size>
  19697. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19698. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19699. <Path><![CDATA[c:\windows\system32\wkscli.dll]]></Path>
  19700. </Data>
  19701. <Data>
  19702. <Name><![CDATA[msiso]]></Name>
  19703. <Version><![CDATA[11.0.17763.1]]></Version>
  19704. <Size><![CDATA[302.00 KB (309,248 bytes)]]></Size>
  19705. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19706. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19707. <Path><![CDATA[c:\windows\system32\msiso.dll]]></Path>
  19708. </Data>
  19709. <Data>
  19710. <Name><![CDATA[networkexplorer]]></Name>
  19711. <Version><![CDATA[10.0.17763.1]]></Version>
  19712. <Size><![CDATA[1.14 MB (1,195,520 bytes)]]></Size>
  19713. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19714. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19715. <Path><![CDATA[c:\windows\system32\networkexplorer.dll]]></Path>
  19716. </Data>
  19717. <Data>
  19718. <Name><![CDATA[mssprxy]]></Name>
  19719. <Version><![CDATA[7.0.17763.168]]></Version>
  19720. <Size><![CDATA[143.00 KB (146,432 bytes)]]></Size>
  19721. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  19722. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19723. <Path><![CDATA[c:\windows\system32\mssprxy.dll]]></Path>
  19724. </Data>
  19725. <Data>
  19726. <Name><![CDATA[mswb7]]></Name>
  19727. <Version><![CDATA[10.0.17763.1]]></Version>
  19728. <Size><![CDATA[249.33 KB (255,312 bytes)]]></Size>
  19729. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19730. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19731. <Path><![CDATA[c:\windows\system32\mswb7.dll]]></Path>
  19732. </Data>
  19733. <Data>
  19734. <Name><![CDATA[devdispitemprovider]]></Name>
  19735. <Version><![CDATA[10.0.17763.1]]></Version>
  19736. <Size><![CDATA[116.53 KB (119,328 bytes)]]></Size>
  19737. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19738. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19739. <Path><![CDATA[c:\windows\system32\devdispitemprovider.dll]]></Path>
  19740. </Data>
  19741. <Data>
  19742. <Name><![CDATA[actxprxy]]></Name>
  19743. <Version><![CDATA[10.0.17763.1]]></Version>
  19744. <Size><![CDATA[598.50 KB (612,864 bytes)]]></Size>
  19745. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19746. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19747. <Path><![CDATA[c:\windows\system32\actxprxy.dll]]></Path>
  19748. </Data>
  19749. <Data>
  19750. <Name><![CDATA[wlidprov]]></Name>
  19751. <Version><![CDATA[10.0.17763.1]]></Version>
  19752. <Size><![CDATA[635.00 KB (650,240 bytes)]]></Size>
  19753. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19754. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19755. <Path><![CDATA[c:\windows\system32\wlidprov.dll]]></Path>
  19756. </Data>
  19757. <Data>
  19758. <Name><![CDATA[samcli]]></Name>
  19759. <Version><![CDATA[10.0.17763.1]]></Version>
  19760. <Size><![CDATA[77.00 KB (78,848 bytes)]]></Size>
  19761. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19762. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19763. <Path><![CDATA[c:\windows\system32\samcli.dll]]></Path>
  19764. </Data>
  19765. <Data>
  19766. <Name><![CDATA[msi]]></Name>
  19767. <Version><![CDATA[5.0.17763.316]]></Version>
  19768. <Size><![CDATA[4.47 MB (4,688,896 bytes)]]></Size>
  19769. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  19770. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19771. <Path><![CDATA[c:\windows\system32\msi.dll]]></Path>
  19772. </Data>
  19773. <Data>
  19774. <Name><![CDATA[lockcontroller]]></Name>
  19775. <Version><![CDATA[10.0.17763.1]]></Version>
  19776. <Size><![CDATA[719.00 KB (736,256 bytes)]]></Size>
  19777. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19778. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19779. <Path><![CDATA[c:\windows\system32\lockcontroller.dll]]></Path>
  19780. </Data>
  19781. <Data>
  19782. <Name><![CDATA[nvldumdx]]></Name>
  19783. <Version><![CDATA[25.21.14.1891]]></Version>
  19784. <Size><![CDATA[935.37 KB (957,816 bytes)]]></Size>
  19785. <File_Date><![CDATA[14/02/2019 23:34]]></File_Date>
  19786. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  19787. <Path><![CDATA[c:\windows\system32\driverstore\filerepository\nv_dispi.inf_amd64_21a764822be8dff8\nvldumdx.dll]]></Path>
  19788. </Data>
  19789. <Data>
  19790. <Name><![CDATA[windows.ui.core.textinput]]></Name>
  19791. <Version><![CDATA[10.0.17763.292]]></Version>
  19792. <Size><![CDATA[801.50 KB (820,736 bytes)]]></Size>
  19793. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  19794. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19795. <Path><![CDATA[c:\windows\system32\windows.ui.core.textinput.dll]]></Path>
  19796. </Data>
  19797. <Data>
  19798. <Name><![CDATA[nvwgf2umx_cfg]]></Name>
  19799. <Version><![CDATA[25.21.14.1891]]></Version>
  19800. <Size><![CDATA[37.22 MB (39,031,464 bytes)]]></Size>
  19801. <File_Date><![CDATA[14/02/2019 23:34]]></File_Date>
  19802. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  19803. <Path><![CDATA[c:\windows\system32\driverstore\filerepository\nv_dispi.inf_amd64_21a764822be8dff8\nvwgf2umx_cfg.dll]]></Path>
  19804. </Data>
  19805. <Data>
  19806. <Name><![CDATA[uianimation]]></Name>
  19807. <Version><![CDATA[10.0.17763.1]]></Version>
  19808. <Size><![CDATA[267.50 KB (273,920 bytes)]]></Size>
  19809. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19810. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19811. <Path><![CDATA[c:\windows\system32\uianimation.dll]]></Path>
  19812. </Data>
  19813. <Data>
  19814. <Name><![CDATA[familysafetyext]]></Name>
  19815. <Version><![CDATA[10.0.17763.1]]></Version>
  19816. <Size><![CDATA[14.00 KB (14,336 bytes)]]></Size>
  19817. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19818. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19819. <Path><![CDATA[c:\windows\system32\familysafetyext.dll]]></Path>
  19820. </Data>
  19821. <Data>
  19822. <Name><![CDATA[cryptngc]]></Name>
  19823. <Version><![CDATA[10.0.17763.1]]></Version>
  19824. <Size><![CDATA[426.50 KB (436,736 bytes)]]></Size>
  19825. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19826. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19827. <Path><![CDATA[c:\windows\system32\cryptngc.dll]]></Path>
  19828. </Data>
  19829. <Data>
  19830. <Name><![CDATA[cflapi]]></Name>
  19831. <Version><![CDATA[10.0.17763.1]]></Version>
  19832. <Size><![CDATA[97.00 KB (99,328 bytes)]]></Size>
  19833. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19834. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19835. <Path><![CDATA[c:\windows\system32\cflapi.dll]]></Path>
  19836. </Data>
  19837. <Data>
  19838. <Name><![CDATA[appxpackaging]]></Name>
  19839. <Version><![CDATA[10.0.17763.1]]></Version>
  19840. <Size><![CDATA[1.59 MB (1,662,264 bytes)]]></Size>
  19841. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19842. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19843. <Path><![CDATA[c:\windows\system32\appxpackaging.dll]]></Path>
  19844. </Data>
  19845. <Data>
  19846. <Name><![CDATA[opcservices]]></Name>
  19847. <Version><![CDATA[10.0.17763.1]]></Version>
  19848. <Size><![CDATA[2.08 MB (2,179,584 bytes)]]></Size>
  19849. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19850. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19851. <Path><![CDATA[c:\windows\system32\opcservices.dll]]></Path>
  19852. </Data>
  19853. <Data>
  19854. <Name><![CDATA[drprov]]></Name>
  19855. <Version><![CDATA[10.0.17763.1]]></Version>
  19856. <Size><![CDATA[25.00 KB (25,600 bytes)]]></Size>
  19857. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  19858. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19859. <Path><![CDATA[c:\windows\system32\drprov.dll]]></Path>
  19860. </Data>
  19861. <Data>
  19862. <Name><![CDATA[ntlanman]]></Name>
  19863. <Version><![CDATA[10.0.17763.1]]></Version>
  19864. <Size><![CDATA[64.50 KB (66,048 bytes)]]></Size>
  19865. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19866. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19867. <Path><![CDATA[c:\windows\system32\ntlanman.dll]]></Path>
  19868. </Data>
  19869. <Data>
  19870. <Name><![CDATA[davclnt]]></Name>
  19871. <Version><![CDATA[10.0.17763.1]]></Version>
  19872. <Size><![CDATA[93.00 KB (95,232 bytes)]]></Size>
  19873. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  19874. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19875. <Path><![CDATA[c:\windows\system32\davclnt.dll]]></Path>
  19876. </Data>
  19877. <Data>
  19878. <Name><![CDATA[davhlpr]]></Name>
  19879. <Version><![CDATA[10.0.17763.1]]></Version>
  19880. <Size><![CDATA[27.00 KB (27,648 bytes)]]></Size>
  19881. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19882. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19883. <Path><![CDATA[c:\windows\system32\davhlpr.dll]]></Path>
  19884. </Data>
  19885. <Data>
  19886. <Name><![CDATA[nfsnp]]></Name>
  19887. <Version><![CDATA[10.0.17763.1]]></Version>
  19888. <Size><![CDATA[94.00 KB (96,256 bytes)]]></Size>
  19889. <File_Date><![CDATA[28/09/2018 20:15]]></File_Date>
  19890. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19891. <Path><![CDATA[c:\windows\system32\nfsnp.dll]]></Path>
  19892. </Data>
  19893. <Data>
  19894. <Name><![CDATA[wsock32]]></Name>
  19895. <Version><![CDATA[10.0.17763.1]]></Version>
  19896. <Size><![CDATA[18.50 KB (18,944 bytes)]]></Size>
  19897. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19898. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19899. <Path><![CDATA[c:\windows\system32\wsock32.dll]]></Path>
  19900. </Data>
  19901. <Data>
  19902. <Name><![CDATA[mfplat]]></Name>
  19903. <Version><![CDATA[10.0.17763.1]]></Version>
  19904. <Size><![CDATA[2.00 MB (2,099,544 bytes)]]></Size>
  19905. <File_Date><![CDATA[15/09/2018 17:38]]></File_Date>
  19906. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19907. <Path><![CDATA[c:\windows\system32\mfplat.dll]]></Path>
  19908. </Data>
  19909. <Data>
  19910. <Name><![CDATA[rtworkq]]></Name>
  19911. <Version><![CDATA[10.0.17763.1]]></Version>
  19912. <Size><![CDATA[165.41 KB (169,384 bytes)]]></Size>
  19913. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19914. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19915. <Path><![CDATA[c:\windows\system32\rtworkq.dll]]></Path>
  19916. </Data>
  19917. <Data>
  19918. <Name><![CDATA[settingsyncpolicy]]></Name>
  19919. <Version><![CDATA[10.0.17763.1]]></Version>
  19920. <Size><![CDATA[90.50 KB (92,672 bytes)]]></Size>
  19921. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19922. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19923. <Path><![CDATA[c:\windows\system32\settingsyncpolicy.dll]]></Path>
  19924. </Data>
  19925. <Data>
  19926. <Name><![CDATA[stobject]]></Name>
  19927. <Version><![CDATA[10.0.17763.1]]></Version>
  19928. <Size><![CDATA[412.00 KB (421,888 bytes)]]></Size>
  19929. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19930. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19931. <Path><![CDATA[c:\windows\system32\stobject.dll]]></Path>
  19932. </Data>
  19933. <Data>
  19934. <Name><![CDATA[wmiclnt]]></Name>
  19935. <Version><![CDATA[10.0.17763.1]]></Version>
  19936. <Size><![CDATA[45.50 KB (46,592 bytes)]]></Size>
  19937. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19938. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19939. <Path><![CDATA[c:\windows\system32\wmiclnt.dll]]></Path>
  19940. </Data>
  19941. <Data>
  19942. <Name><![CDATA[batmeter]]></Name>
  19943. <Version><![CDATA[10.0.17763.1]]></Version>
  19944. <Size><![CDATA[1.59 MB (1,669,632 bytes)]]></Size>
  19945. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19946. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19947. <Path><![CDATA[c:\windows\system32\batmeter.dll]]></Path>
  19948. </Data>
  19949. <Data>
  19950. <Name><![CDATA[sxs]]></Name>
  19951. <Version><![CDATA[10.0.17763.1]]></Version>
  19952. <Size><![CDATA[614.35 KB (629,096 bytes)]]></Size>
  19953. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19954. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19955. <Path><![CDATA[c:\windows\system32\sxs.dll]]></Path>
  19956. </Data>
  19957. <Data>
  19958. <Name><![CDATA[inputswitch]]></Name>
  19959. <Version><![CDATA[10.0.17763.1]]></Version>
  19960. <Size><![CDATA[476.50 KB (487,936 bytes)]]></Size>
  19961. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19962. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19963. <Path><![CDATA[c:\windows\system32\inputswitch.dll]]></Path>
  19964. </Data>
  19965. <Data>
  19966. <Name><![CDATA[onedrivesettingsyncprovider]]></Name>
  19967. <Version><![CDATA[10.0.17763.1]]></Version>
  19968. <Size><![CDATA[645.00 KB (660,480 bytes)]]></Size>
  19969. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19970. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19971. <Path><![CDATA[c:\windows\system32\onedrivesettingsyncprovider.dll]]></Path>
  19972. </Data>
  19973. <Data>
  19974. <Name><![CDATA[windows.ui.shell]]></Name>
  19975. <Version><![CDATA[10.0.17763.1]]></Version>
  19976. <Size><![CDATA[41.00 KB (41,984 bytes)]]></Size>
  19977. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  19978. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19979. <Path><![CDATA[c:\windows\system32\windows.ui.shell.dll]]></Path>
  19980. </Data>
  19981. <Data>
  19982. <Name><![CDATA[es]]></Name>
  19983. <Version><![CDATA[2001.12.10941.16384]]></Version>
  19984. <Size><![CDATA[479.00 KB (490,496 bytes)]]></Size>
  19985. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  19986. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19987. <Path><![CDATA[c:\windows\system32\es.dll]]></Path>
  19988. </Data>
  19989. <Data>
  19990. <Name><![CDATA[dxp]]></Name>
  19991. <Version><![CDATA[10.0.17763.1]]></Version>
  19992. <Size><![CDATA[457.00 KB (467,968 bytes)]]></Size>
  19993. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  19994. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  19995. <Path><![CDATA[c:\windows\system32\dxp.dll]]></Path>
  19996. </Data>
  19997. <Data>
  19998. <Name><![CDATA[shdocvw]]></Name>
  19999. <Version><![CDATA[10.0.17763.1]]></Version>
  20000. <Size><![CDATA[236.00 KB (241,664 bytes)]]></Size>
  20001. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20002. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20003. <Path><![CDATA[c:\windows\system32\shdocvw.dll]]></Path>
  20004. </Data>
  20005. <Data>
  20006. <Name><![CDATA[atlthunk]]></Name>
  20007. <Version><![CDATA[10.0.17763.1]]></Version>
  20008. <Size><![CDATA[40.00 KB (40,960 bytes)]]></Size>
  20009. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20010. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20011. <Path><![CDATA[c:\windows\system32\atlthunk.dll]]></Path>
  20012. </Data>
  20013. <Data>
  20014. <Name><![CDATA[actioncenter]]></Name>
  20015. <Version><![CDATA[10.0.17763.1]]></Version>
  20016. <Size><![CDATA[306.50 KB (313,856 bytes)]]></Size>
  20017. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20018. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20019. <Path><![CDATA[c:\windows\system32\actioncenter.dll]]></Path>
  20020. </Data>
  20021. <Data>
  20022. <Name><![CDATA[wevtapi]]></Name>
  20023. <Version><![CDATA[10.0.17763.1]]></Version>
  20024. <Size><![CDATA[397.95 KB (407,504 bytes)]]></Size>
  20025. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20026. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20027. <Path><![CDATA[c:\windows\system32\wevtapi.dll]]></Path>
  20028. </Data>
  20029. <Data>
  20030. <Name><![CDATA[syncreg]]></Name>
  20031. <Version><![CDATA[2007.94.17763.1]]></Version>
  20032. <Size><![CDATA[78.00 KB (79,872 bytes)]]></Size>
  20033. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20034. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20035. <Path><![CDATA[c:\windows\system32\syncreg.dll]]></Path>
  20036. </Data>
  20037. <Data>
  20038. <Name><![CDATA[wpdshserviceobj]]></Name>
  20039. <Version><![CDATA[10.0.17763.1]]></Version>
  20040. <Size><![CDATA[65.00 KB (66,560 bytes)]]></Size>
  20041. <File_Date><![CDATA[15/09/2018 17:39]]></File_Date>
  20042. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20043. <Path><![CDATA[c:\windows\system32\wpdshserviceobj.dll]]></Path>
  20044. </Data>
  20045. <Data>
  20046. <Name><![CDATA[portabledevicetypes]]></Name>
  20047. <Version><![CDATA[10.0.17763.1]]></Version>
  20048. <Size><![CDATA[177.50 KB (181,760 bytes)]]></Size>
  20049. <File_Date><![CDATA[15/09/2018 17:39]]></File_Date>
  20050. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20051. <Path><![CDATA[c:\windows\system32\portabledevicetypes.dll]]></Path>
  20052. </Data>
  20053. <Data>
  20054. <Name><![CDATA[portabledeviceapi]]></Name>
  20055. <Version><![CDATA[10.0.17763.1]]></Version>
  20056. <Size><![CDATA[617.50 KB (632,320 bytes)]]></Size>
  20057. <File_Date><![CDATA[15/09/2018 17:39]]></File_Date>
  20058. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20059. <Path><![CDATA[c:\windows\system32\portabledeviceapi.dll]]></Path>
  20060. </Data>
  20061. <Data>
  20062. <Name><![CDATA[settingmonitor]]></Name>
  20063. <Version><![CDATA[10.0.17763.1]]></Version>
  20064. <Size><![CDATA[131.00 KB (134,144 bytes)]]></Size>
  20065. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20066. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20067. <Path><![CDATA[c:\windows\system32\settingmonitor.dll]]></Path>
  20068. </Data>
  20069. <Data>
  20070. <Name><![CDATA[packagestateroaming]]></Name>
  20071. <Version><![CDATA[10.0.17763.1]]></Version>
  20072. <Size><![CDATA[204.00 KB (208,896 bytes)]]></Size>
  20073. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20074. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20075. <Path><![CDATA[c:\windows\system32\packagestateroaming.dll]]></Path>
  20076. </Data>
  20077. <Data>
  20078. <Name><![CDATA[comppkgsup]]></Name>
  20079. <Version><![CDATA[10.0.17763.292]]></Version>
  20080. <Size><![CDATA[112.16 KB (114,856 bytes)]]></Size>
  20081. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  20082. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20083. <Path><![CDATA[c:\windows\system32\comppkgsup.dll]]></Path>
  20084. </Data>
  20085. <Data>
  20086. <Name><![CDATA[windows.internal.shell.broker]]></Name>
  20087. <Version><![CDATA[10.0.17763.168]]></Version>
  20088. <Size><![CDATA[1.11 MB (1,162,280 bytes)]]></Size>
  20089. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  20090. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20091. <Path><![CDATA[c:\windows\system32\windows.internal.shell.broker.dll]]></Path>
  20092. </Data>
  20093. <Data>
  20094. <Name><![CDATA[pnidui]]></Name>
  20095. <Version><![CDATA[10.0.17763.1]]></Version>
  20096. <Size><![CDATA[1.96 MB (2,052,608 bytes)]]></Size>
  20097. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20098. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20099. <Path><![CDATA[c:\windows\system32\pnidui.dll]]></Path>
  20100. </Data>
  20101. <Data>
  20102. <Name><![CDATA[mobilenetworking]]></Name>
  20103. <Version><![CDATA[10.0.17763.1]]></Version>
  20104. <Size><![CDATA[21.00 KB (21,504 bytes)]]></Size>
  20105. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20106. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20107. <Path><![CDATA[c:\windows\system32\mobilenetworking.dll]]></Path>
  20108. </Data>
  20109. <Data>
  20110. <Name><![CDATA[netprofm]]></Name>
  20111. <Version><![CDATA[10.0.17763.1]]></Version>
  20112. <Size><![CDATA[219.00 KB (224,256 bytes)]]></Size>
  20113. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20114. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20115. <Path><![CDATA[c:\windows\system32\netprofm.dll]]></Path>
  20116. </Data>
  20117. <Data>
  20118. <Name><![CDATA[networkuxbroker]]></Name>
  20119. <Version><![CDATA[10.0.17763.1]]></Version>
  20120. <Size><![CDATA[348.50 KB (356,864 bytes)]]></Size>
  20121. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20122. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20123. <Path><![CDATA[c:\windows\system32\networkuxbroker.dll]]></Path>
  20124. </Data>
  20125. <Data>
  20126. <Name><![CDATA[ethernetmediamanager]]></Name>
  20127. <Version><![CDATA[10.0.17763.1]]></Version>
  20128. <Size><![CDATA[180.50 KB (184,832 bytes)]]></Size>
  20129. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20130. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20131. <Path><![CDATA[c:\windows\system32\ethernetmediamanager.dll]]></Path>
  20132. </Data>
  20133. <Data>
  20134. <Name><![CDATA[wlanapi]]></Name>
  20135. <Version><![CDATA[10.0.17763.1]]></Version>
  20136. <Size><![CDATA[413.56 KB (423,488 bytes)]]></Size>
  20137. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20138. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20139. <Path><![CDATA[c:\windows\system32\wlanapi.dll]]></Path>
  20140. </Data>
  20141. <Data>
  20142. <Name><![CDATA[bthprops]]></Name>
  20143. <Version><![CDATA[10.0.17763.1]]></Version>
  20144. <Size><![CDATA[255.50 KB (261,632 bytes)]]></Size>
  20145. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20146. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20147. <Path><![CDATA[c:\windows\system32\bthprops.cpl]]></Path>
  20148. </Data>
  20149. <Data>
  20150. <Name><![CDATA[cscui]]></Name>
  20151. <Version><![CDATA[10.0.17763.1]]></Version>
  20152. <Size><![CDATA[790.00 KB (808,960 bytes)]]></Size>
  20153. <File_Date><![CDATA[15/09/2018 17:38]]></File_Date>
  20154. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20155. <Path><![CDATA[c:\windows\system32\cscui.dll]]></Path>
  20156. </Data>
  20157. <Data>
  20158. <Name><![CDATA[cscobj]]></Name>
  20159. <Version><![CDATA[10.0.17763.1]]></Version>
  20160. <Size><![CDATA[288.00 KB (294,912 bytes)]]></Size>
  20161. <File_Date><![CDATA[15/09/2018 17:38]]></File_Date>
  20162. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20163. <Path><![CDATA[c:\windows\system32\cscobj.dll]]></Path>
  20164. </Data>
  20165. <Data>
  20166. <Name><![CDATA[srchadmin]]></Name>
  20167. <Version><![CDATA[7.0.17763.1]]></Version>
  20168. <Size><![CDATA[367.00 KB (375,808 bytes)]]></Size>
  20169. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20170. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20171. <Path><![CDATA[c:\windows\system32\srchadmin.dll]]></Path>
  20172. </Data>
  20173. <Data>
  20174. <Name><![CDATA[windows.applicationmodel.lockscreen]]></Name>
  20175. <Version><![CDATA[10.0.17763.1]]></Version>
  20176. <Size><![CDATA[487.00 KB (498,688 bytes)]]></Size>
  20177. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20178. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20179. <Path><![CDATA[c:\windows\system32\windows.applicationmodel.lockscreen.dll]]></Path>
  20180. </Data>
  20181. <Data>
  20182. <Name><![CDATA[synccenter]]></Name>
  20183. <Version><![CDATA[10.0.17763.1]]></Version>
  20184. <Size><![CDATA[3.21 MB (3,370,496 bytes)]]></Size>
  20185. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20186. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20187. <Path><![CDATA[c:\windows\system32\synccenter.dll]]></Path>
  20188. </Data>
  20189. <Data>
  20190. <Name><![CDATA[imapi2]]></Name>
  20191. <Version><![CDATA[10.0.17763.1]]></Version>
  20192. <Size><![CDATA[507.50 KB (519,680 bytes)]]></Size>
  20193. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20194. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20195. <Path><![CDATA[c:\windows\system32\imapi2.dll]]></Path>
  20196. </Data>
  20197. <Data>
  20198. <Name><![CDATA[iconcodecservice]]></Name>
  20199. <Version><![CDATA[10.0.17763.1]]></Version>
  20200. <Size><![CDATA[14.00 KB (14,336 bytes)]]></Size>
  20201. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20202. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20203. <Path><![CDATA[c:\windows\system32\iconcodecservice.dll]]></Path>
  20204. </Data>
  20205. <Data>
  20206. <Name><![CDATA[npsmdesktopprovider]]></Name>
  20207. <Version><![CDATA[10.0.17763.1]]></Version>
  20208. <Size><![CDATA[852.50 KB (872,960 bytes)]]></Size>
  20209. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20210. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20211. <Path><![CDATA[c:\windows\system32\npsmdesktopprovider.dll]]></Path>
  20212. </Data>
  20213. <Data>
  20214. <Name><![CDATA[bthavctpsvc]]></Name>
  20215. <Version><![CDATA[10.0.17763.1]]></Version>
  20216. <Size><![CDATA[373.00 KB (381,952 bytes)]]></Size>
  20217. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20218. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20219. <Path><![CDATA[c:\windows\system32\bthavctpsvc.dll]]></Path>
  20220. </Data>
  20221. <Data>
  20222. <Name><![CDATA[bthtelemetry]]></Name>
  20223. <Version><![CDATA[10.0.17763.1]]></Version>
  20224. <Size><![CDATA[30.50 KB (31,232 bytes)]]></Size>
  20225. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20226. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20227. <Path><![CDATA[c:\windows\system32\bthtelemetry.dll]]></Path>
  20228. </Data>
  20229. <Data>
  20230. <Name><![CDATA[desktopdock64]]></Name>
  20231. <Version><![CDATA[3.0.9.11]]></Version>
  20232. <Size><![CDATA[3.17 MB (3,324,856 bytes)]]></Size>
  20233. <File_Date><![CDATA[26/05/2018 05:46]]></File_Date>
  20234. <Manufacturer><![CDATA[Stardock]]></Manufacturer>
  20235. <Path><![CDATA[c:\program files (x86)\stardock\fences\desktopdock64.dll]]></Path>
  20236. </Data>
  20237. <Data>
  20238. <Name><![CDATA[comdlg32]]></Name>
  20239. <Version><![CDATA[10.0.17763.1]]></Version>
  20240. <Size><![CDATA[1.12 MB (1,171,968 bytes)]]></Size>
  20241. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20242. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20243. <Path><![CDATA[c:\windows\system32\comdlg32.dll]]></Path>
  20244. </Data>
  20245. <Data>
  20246. <Name><![CDATA[dbghelp]]></Name>
  20247. <Version><![CDATA[10.0.17763.1]]></Version>
  20248. <Size><![CDATA[1.82 MB (1,903,616 bytes)]]></Size>
  20249. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20250. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20251. <Path><![CDATA[c:\windows\system32\dbghelp.dll]]></Path>
  20252. </Data>
  20253. <Data>
  20254. <Name><![CDATA[dbgcore]]></Name>
  20255. <Version><![CDATA[10.0.17763.1]]></Version>
  20256. <Size><![CDATA[152.00 KB (155,648 bytes)]]></Size>
  20257. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20258. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20259. <Path><![CDATA[c:\windows\system32\dbgcore.dll]]></Path>
  20260. </Data>
  20261. <Data>
  20262. <Name><![CDATA[sdcrashreporter64]]></Name>
  20263. <Version><![CDATA[Not Available]]></Version>
  20264. <Size><![CDATA[60.96 KB (62,424 bytes)]]></Size>
  20265. <File_Date><![CDATA[26/05/2018 05:46]]></File_Date>
  20266. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  20267. <Path><![CDATA[c:\program files (x86)\stardock\fences\sdcrashreporter64.dll]]></Path>
  20268. </Data>
  20269. <Data>
  20270. <Name><![CDATA[bugsplat64]]></Name>
  20271. <Version><![CDATA[3.4.0.2]]></Version>
  20272. <Size><![CDATA[356.52 KB (365,072 bytes)]]></Size>
  20273. <File_Date><![CDATA[23/05/2017 00:56]]></File_Date>
  20274. <Manufacturer><![CDATA[BugSplat]]></Manufacturer>
  20275. <Path><![CDATA[c:\program files (x86)\stardock\fences\bugsplat64.dll]]></Path>
  20276. </Data>
  20277. <Data>
  20278. <Name><![CDATA[bugsplatrc64]]></Name>
  20279. <Version><![CDATA[1.0.0.1]]></Version>
  20280. <Size><![CDATA[103.52 KB (106,000 bytes)]]></Size>
  20281. <File_Date><![CDATA[23/05/2017 00:56]]></File_Date>
  20282. <Manufacturer><![CDATA[BugSplat, LLC]]></Manufacturer>
  20283. <Path><![CDATA[c:\program files (x86)\stardock\fences\bugsplatrc64.dll]]></Path>
  20284. </Data>
  20285. <Data>
  20286. <Name><![CDATA[sdappservices_x64]]></Name>
  20287. <Version><![CDATA[1.8.0.1511]]></Version>
  20288. <Size><![CDATA[1.26 MB (1,324,504 bytes)]]></Size>
  20289. <File_Date><![CDATA[3/11/2017 06:19]]></File_Date>
  20290. <Manufacturer><![CDATA[Stardock Corporation]]></Manufacturer>
  20291. <Path><![CDATA[c:\program files (x86)\stardock\fences\sdappservices_x64.dll]]></Path>
  20292. </Data>
  20293. <Data>
  20294. <Name><![CDATA[HPProtectNotify64]]></Name>
  20295. <Version><![CDATA[11.0.1.20]]></Version>
  20296. <Size><![CDATA[796.28 KB (815,392 bytes)]]></Size>
  20297. <File_Date><![CDATA[31/05/2018 19:19]]></File_Date>
  20298. <Manufacturer><![CDATA[IObit]]></Manufacturer>
  20299. <Path><![CDATA[c:\program files (x86)\iobit\advanced systemcare\hpprotectnotify64.dll]]></Path>
  20300. </Data>
  20301. <Data>
  20302. <Name><![CDATA[dlnashext]]></Name>
  20303. <Version><![CDATA[10.0.17763.1]]></Version>
  20304. <Size><![CDATA[285.00 KB (291,840 bytes)]]></Size>
  20305. <File_Date><![CDATA[15/09/2018 17:37]]></File_Date>
  20306. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20307. <Path><![CDATA[c:\windows\system32\dlnashext.dll]]></Path>
  20308. </Data>
  20309. <Data>
  20310. <Name><![CDATA[windows.ui.xaml]]></Name>
  20311. <Version><![CDATA[10.0.17763.292]]></Version>
  20312. <Size><![CDATA[16.71 MB (17,520,640 bytes)]]></Size>
  20313. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  20314. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20315. <Path><![CDATA[c:\windows\system32\windows.ui.xaml.dll]]></Path>
  20316. </Data>
  20317. <Data>
  20318. <Name><![CDATA[windowsinternal.composableshell.experiences.switcher]]></Name>
  20319. <Version><![CDATA[10.0.17763.168]]></Version>
  20320. <Size><![CDATA[2.79 MB (2,928,640 bytes)]]></Size>
  20321. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  20322. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20323. <Path><![CDATA[c:\windows\shellcomponents\windowsinternal.composableshell.experiences.switcher.dll]]></Path>
  20324. </Data>
  20325. <Data>
  20326. <Name><![CDATA[tilecontrol]]></Name>
  20327. <Version><![CDATA[Not Available]]></Version>
  20328. <Size><![CDATA[463.50 KB (474,624 bytes)]]></Size>
  20329. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20330. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  20331. <Path><![CDATA[c:\windows\shellexperiences\tilecontrol.dll]]></Path>
  20332. </Data>
  20333. <Data>
  20334. <Name><![CDATA[taskflowui]]></Name>
  20335. <Version><![CDATA[Not Available]]></Version>
  20336. <Size><![CDATA[2.67 MB (2,801,152 bytes)]]></Size>
  20337. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  20338. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  20339. <Path><![CDATA[c:\windows\shellcomponents\taskflowui.dll]]></Path>
  20340. </Data>
  20341. <Data>
  20342. <Name><![CDATA[pcacli]]></Name>
  20343. <Version><![CDATA[10.0.17763.1]]></Version>
  20344. <Size><![CDATA[66.50 KB (68,096 bytes)]]></Size>
  20345. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20346. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20347. <Path><![CDATA[c:\windows\system32\pcacli.dll]]></Path>
  20348. </Data>
  20349. <Data>
  20350. <Name><![CDATA[sfc_os]]></Name>
  20351. <Version><![CDATA[10.0.17763.1]]></Version>
  20352. <Size><![CDATA[49.00 KB (50,176 bytes)]]></Size>
  20353. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20354. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20355. <Path><![CDATA[c:\windows\system32\sfc_os.dll]]></Path>
  20356. </Data>
  20357. <Data>
  20358. <Name><![CDATA[apphook64_711a70b1-e3ed-476f-bd9e-6abf3d087332]]></Name>
  20359. <Version><![CDATA[9.4.0.4]]></Version>
  20360. <Size><![CDATA[430.38 KB (440,712 bytes)]]></Size>
  20361. <File_Date><![CDATA[25/12/2018 18:07]]></File_Date>
  20362. <Manufacturer><![CDATA[Binary Fortress Software]]></Manufacturer>
  20363. <Path><![CDATA[c:\program files (x86)\displayfusion\hooks\apphook64_711a70b1-e3ed-476f-bd9e-6abf3d087332.dll]]></Path>
  20364. </Data>
  20365. <Data>
  20366. <Name><![CDATA[uiautomationcore]]></Name>
  20367. <Version><![CDATA[7.2.17763.1]]></Version>
  20368. <Size><![CDATA[2.32 MB (2,432,000 bytes)]]></Size>
  20369. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20370. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20371. <Path><![CDATA[c:\windows\system32\uiautomationcore.dll]]></Path>
  20372. </Data>
  20373. <Data>
  20374. <Name><![CDATA[wscinterop]]></Name>
  20375. <Version><![CDATA[10.0.17763.168]]></Version>
  20376. <Size><![CDATA[213.50 KB (218,624 bytes)]]></Size>
  20377. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  20378. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20379. <Path><![CDATA[c:\windows\system32\wscinterop.dll]]></Path>
  20380. </Data>
  20381. <Data>
  20382. <Name><![CDATA[wscapi]]></Name>
  20383. <Version><![CDATA[10.0.17763.168]]></Version>
  20384. <Size><![CDATA[287.18 KB (294,072 bytes)]]></Size>
  20385. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  20386. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20387. <Path><![CDATA[c:\windows\system32\wscapi.dll]]></Path>
  20388. </Data>
  20389. <Data>
  20390. <Name><![CDATA[wscui]]></Name>
  20391. <Version><![CDATA[10.0.17763.168]]></Version>
  20392. <Size><![CDATA[1.13 MB (1,182,720 bytes)]]></Size>
  20393. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  20394. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20395. <Path><![CDATA[c:\windows\system32\wscui.cpl]]></Path>
  20396. </Data>
  20397. <Data>
  20398. <Name><![CDATA[werconcpl]]></Name>
  20399. <Version><![CDATA[10.0.17763.1]]></Version>
  20400. <Size><![CDATA[1.23 MB (1,290,240 bytes)]]></Size>
  20401. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20402. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20403. <Path><![CDATA[c:\windows\system32\werconcpl.dll]]></Path>
  20404. </Data>
  20405. <Data>
  20406. <Name><![CDATA[wer]]></Name>
  20407. <Version><![CDATA[10.0.17763.194]]></Version>
  20408. <Size><![CDATA[876.80 KB (897,848 bytes)]]></Size>
  20409. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  20410. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20411. <Path><![CDATA[c:\windows\system32\wer.dll]]></Path>
  20412. </Data>
  20413. <Data>
  20414. <Name><![CDATA[framedynos]]></Name>
  20415. <Version><![CDATA[10.0.17763.1]]></Version>
  20416. <Size><![CDATA[296.50 KB (303,616 bytes)]]></Size>
  20417. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20418. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20419. <Path><![CDATA[c:\windows\system32\framedynos.dll]]></Path>
  20420. </Data>
  20421. <Data>
  20422. <Name><![CDATA[hcproviders]]></Name>
  20423. <Version><![CDATA[10.0.17763.1]]></Version>
  20424. <Size><![CDATA[60.50 KB (61,952 bytes)]]></Size>
  20425. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20426. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20427. <Path><![CDATA[c:\windows\system32\hcproviders.dll]]></Path>
  20428. </Data>
  20429. <Data>
  20430. <Name><![CDATA[ieproxy]]></Name>
  20431. <Version><![CDATA[11.0.17763.1]]></Version>
  20432. <Size><![CDATA[785.00 KB (803,840 bytes)]]></Size>
  20433. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20434. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20435. <Path><![CDATA[c:\windows\system32\ieproxy.dll]]></Path>
  20436. </Data>
  20437. <Data>
  20438. <Name><![CDATA[windows.services.targetedcontent]]></Name>
  20439. <Version><![CDATA[10.0.17763.1]]></Version>
  20440. <Size><![CDATA[1.03 MB (1,078,072 bytes)]]></Size>
  20441. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20442. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20443. <Path><![CDATA[c:\windows\system32\windows.services.targetedcontent.dll]]></Path>
  20444. </Data>
  20445. <Data>
  20446. <Name><![CDATA[d3d10warp]]></Name>
  20447. <Version><![CDATA[10.0.17763.1]]></Version>
  20448. <Size><![CDATA[7.21 MB (7,556,392 bytes)]]></Size>
  20449. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20450. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20451. <Path><![CDATA[c:\windows\system32\d3d10warp.dll]]></Path>
  20452. </Data>
  20453. <Data>
  20454. <Name><![CDATA[rstrtmgr]]></Name>
  20455. <Version><![CDATA[10.0.17763.1]]></Version>
  20456. <Size><![CDATA[218.50 KB (223,744 bytes)]]></Size>
  20457. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20458. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20459. <Path><![CDATA[c:\windows\system32\rstrtmgr.dll]]></Path>
  20460. </Data>
  20461. <Data>
  20462. <Name><![CDATA[filesyncshell64]]></Name>
  20463. <Version><![CDATA[19.12.121.5]]></Version>
  20464. <Size><![CDATA[1.38 MB (1,444,656 bytes)]]></Size>
  20465. <File_Date><![CDATA[5/02/2019 21:51]]></File_Date>
  20466. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20467. <Path><![CDATA[c:\users\tonsc\appdata\local\microsoft\onedrive\19.012.0121.0005\amd64\filesyncshell64.dll]]></Path>
  20468. </Data>
  20469. <Data>
  20470. <Name><![CDATA[ktmw32]]></Name>
  20471. <Version><![CDATA[10.0.17763.1]]></Version>
  20472. <Size><![CDATA[23.50 KB (24,064 bytes)]]></Size>
  20473. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20474. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20475. <Path><![CDATA[c:\windows\system32\ktmw32.dll]]></Path>
  20476. </Data>
  20477. <Data>
  20478. <Name><![CDATA[AsusWSShellExt64]]></Name>
  20479. <Version><![CDATA[1.1.0.27]]></Version>
  20480. <Size><![CDATA[1.44 MB (1,504,768 bytes)]]></Size>
  20481. <File_Date><![CDATA[21/04/2017 13:06]]></File_Date>
  20482. <Manufacturer><![CDATA[ASUS Cloud Corporation.]]></Manufacturer>
  20483. <Path><![CDATA[c:\program files (x86)\common files\aws\2.3.2.601\asuswsshellext64.dll]]></Path>
  20484. </Data>
  20485. <Data>
  20486. <Name><![CDATA[mscoree]]></Name>
  20487. <Version><![CDATA[10.0.17763.1]]></Version>
  20488. <Size><![CDATA[370.00 KB (378,880 bytes)]]></Size>
  20489. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20490. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20491. <Path><![CDATA[c:\windows\system32\mscoree.dll]]></Path>
  20492. </Data>
  20493. <Data>
  20494. <Name><![CDATA[mscoreei]]></Name>
  20495. <Version><![CDATA[4.7.3190.0]]></Version>
  20496. <Size><![CDATA[615.62 KB (630,392 bytes)]]></Size>
  20497. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20498. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20499. <Path><![CDATA[c:\windows\microsoft.net\framework64\v4.0.30319\mscoreei.dll]]></Path>
  20500. </Data>
  20501. <Data>
  20502. <Name><![CDATA[clr]]></Name>
  20503. <Version><![CDATA[4.7.3324.0]]></Version>
  20504. <Size><![CDATA[9.90 MB (10,378,496 bytes)]]></Size>
  20505. <File_Date><![CDATA[23/01/2019 21:12]]></File_Date>
  20506. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20507. <Path><![CDATA[c:\windows\microsoft.net\framework64\v4.0.30319\clr.dll]]></Path>
  20508. </Data>
  20509. <Data>
  20510. <Name><![CDATA[msvcr120_clr0400]]></Name>
  20511. <Version><![CDATA[12.0.52519.0]]></Version>
  20512. <Size><![CDATA[970.34 KB (993,632 bytes)]]></Size>
  20513. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20514. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20515. <Path><![CDATA[c:\windows\system32\msvcr120_clr0400.dll]]></Path>
  20516. </Data>
  20517. <Data>
  20518. <Name><![CDATA[mscorlib.ni]]></Name>
  20519. <Version><![CDATA[4.7.3324.0]]></Version>
  20520. <Size><![CDATA[21.55 MB (22,601,512 bytes)]]></Size>
  20521. <File_Date><![CDATA[23/01/2019 21:12]]></File_Date>
  20522. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20523. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\mscorlib\a4c029035a52b21a293c249a889b6925\mscorlib.ni.dll]]></Path>
  20524. </Data>
  20525. <Data>
  20526. <Name><![CDATA[system.ni]]></Name>
  20527. <Version><![CDATA[4.7.3353.0]]></Version>
  20528. <Size><![CDATA[12.24 MB (12,836,352 bytes)]]></Size>
  20529. <File_Date><![CDATA[19/02/2019 21:44]]></File_Date>
  20530. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20531. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\system\e65b7fc2cdb258e12f5157d45e98ae31\system.ni.dll]]></Path>
  20532. </Data>
  20533. <Data>
  20534. <Name><![CDATA[system.drawing.ni]]></Name>
  20535. <Version><![CDATA[4.7.3190.0]]></Version>
  20536. <Size><![CDATA[1.90 MB (1,991,168 bytes)]]></Size>
  20537. <File_Date><![CDATA[19/02/2019 21:46]]></File_Date>
  20538. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20539. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\system.drawing\cf57e007dbdfaacf2d77d89618661a02\system.drawing.ni.dll]]></Path>
  20540. </Data>
  20541. <Data>
  20542. <Name><![CDATA[clrjit]]></Name>
  20543. <Version><![CDATA[4.7.3324.0]]></Version>
  20544. <Size><![CDATA[1.17 MB (1,221,888 bytes)]]></Size>
  20545. <File_Date><![CDATA[23/01/2019 21:12]]></File_Date>
  20546. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20547. <Path><![CDATA[c:\windows\microsoft.net\framework64\v4.0.30319\clrjit.dll]]></Path>
  20548. </Data>
  20549. <Data>
  20550. <Name><![CDATA[system.core.ni]]></Name>
  20551. <Version><![CDATA[4.7.3324.0]]></Version>
  20552. <Size><![CDATA[10.30 MB (10,805,248 bytes)]]></Size>
  20553. <File_Date><![CDATA[19/02/2019 21:44]]></File_Date>
  20554. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20555. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\system.core\c1385e46d5b4e393009027215a0c9063\system.core.ni.dll]]></Path>
  20556. </Data>
  20557. <Data>
  20558. <Name><![CDATA[system.xml.linq.ni]]></Name>
  20559. <Version><![CDATA[4.7.3190.0]]></Version>
  20560. <Size><![CDATA[468.00 KB (479,232 bytes)]]></Size>
  20561. <File_Date><![CDATA[19/02/2019 21:46]]></File_Date>
  20562. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20563. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\system.xml.linq\56b9185818620b1bdf8f8d22305f726a\system.xml.linq.ni.dll]]></Path>
  20564. </Data>
  20565. <Data>
  20566. <Name><![CDATA[system.xml.ni]]></Name>
  20567. <Version><![CDATA[4.7.3190.0]]></Version>
  20568. <Size><![CDATA[8.54 MB (8,950,272 bytes)]]></Size>
  20569. <File_Date><![CDATA[19/02/2019 21:46]]></File_Date>
  20570. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20571. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\system.xml\e33fe851cd3e0d8899daf6b1b5bc961a\system.xml.ni.dll]]></Path>
  20572. </Data>
  20573. <Data>
  20574. <Name><![CDATA[nvshext]]></Name>
  20575. <Version><![CDATA[1.2.0.1]]></Version>
  20576. <Size><![CDATA[122.20 KB (125,136 bytes)]]></Size>
  20577. <File_Date><![CDATA[25/01/2019 12:56]]></File_Date>
  20578. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  20579. <Path><![CDATA[c:\windows\system32\nvshext.dll]]></Path>
  20580. </Data>
  20581. <Data>
  20582. <Name><![CDATA[wpdshext]]></Name>
  20583. <Version><![CDATA[10.0.17763.1]]></Version>
  20584. <Size><![CDATA[1.85 MB (1,942,016 bytes)]]></Size>
  20585. <File_Date><![CDATA[15/09/2018 17:39]]></File_Date>
  20586. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20587. <Path><![CDATA[c:\windows\system32\wpdshext.dll]]></Path>
  20588. </Data>
  20589. <Data>
  20590. <Name><![CDATA[rometadata]]></Name>
  20591. <Version><![CDATA[4.7.3190.0]]></Version>
  20592. <Size><![CDATA[228.95 KB (234,440 bytes)]]></Size>
  20593. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20594. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20595. <Path><![CDATA[c:\windows\system32\rometadata.dll]]></Path>
  20596. </Data>
  20597. <Data>
  20598. <Name><![CDATA[dui70]]></Name>
  20599. <Version><![CDATA[10.0.17763.1]]></Version>
  20600. <Size><![CDATA[1.68 MB (1,761,280 bytes)]]></Size>
  20601. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20602. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20603. <Path><![CDATA[c:\windows\system32\dui70.dll]]></Path>
  20604. </Data>
  20605. <Data>
  20606. <Name><![CDATA[duser]]></Name>
  20607. <Version><![CDATA[10.0.17763.1]]></Version>
  20608. <Size><![CDATA[567.50 KB (581,120 bytes)]]></Size>
  20609. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20610. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20611. <Path><![CDATA[c:\windows\system32\duser.dll]]></Path>
  20612. </Data>
  20613. <Data>
  20614. <Name><![CDATA[appwiz]]></Name>
  20615. <Version><![CDATA[10.0.17763.1]]></Version>
  20616. <Size><![CDATA[897.00 KB (918,528 bytes)]]></Size>
  20617. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20618. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20619. <Path><![CDATA[c:\windows\system32\appwiz.cpl]]></Path>
  20620. </Data>
  20621. <Data>
  20622. <Name><![CDATA[osbaseln]]></Name>
  20623. <Version><![CDATA[10.0.17763.1]]></Version>
  20624. <Size><![CDATA[26.00 KB (26,624 bytes)]]></Size>
  20625. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20626. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20627. <Path><![CDATA[c:\windows\system32\osbaseln.dll]]></Path>
  20628. </Data>
  20629. <Data>
  20630. <Name><![CDATA[comsvcs]]></Name>
  20631. <Version><![CDATA[2001.12.10941.16384]]></Version>
  20632. <Size><![CDATA[1.61 MB (1,684,480 bytes)]]></Size>
  20633. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20634. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20635. <Path><![CDATA[c:\windows\system32\comsvcs.dll]]></Path>
  20636. </Data>
  20637. <Data>
  20638. <Name><![CDATA[mtxoci]]></Name>
  20639. <Version><![CDATA[2001.12.10941.16384]]></Version>
  20640. <Size><![CDATA[142.00 KB (145,408 bytes)]]></Size>
  20641. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20642. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20643. <Path><![CDATA[c:\windows\system32\mtxoci.dll]]></Path>
  20644. </Data>
  20645. <Data>
  20646. <Name><![CDATA[twext]]></Name>
  20647. <Version><![CDATA[10.0.17763.1]]></Version>
  20648. <Size><![CDATA[181.50 KB (185,856 bytes)]]></Size>
  20649. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20650. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20651. <Path><![CDATA[c:\windows\system32\twext.dll]]></Path>
  20652. </Data>
  20653. <Data>
  20654. <Name><![CDATA[UnlockerCOM]]></Name>
  20655. <Version><![CDATA[Not Available]]></Version>
  20656. <Size><![CDATA[19.56 KB (20,032 bytes)]]></Size>
  20657. <File_Date><![CDATA[15/07/2010 14:44]]></File_Date>
  20658. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  20659. <Path><![CDATA[c:\program files\unlocker\unlockercom.dll]]></Path>
  20660. </Data>
  20661. <Data>
  20662. <Name><![CDATA[ImBatchContextMenuHandler-X64]]></Name>
  20663. <Version><![CDATA[Not Available]]></Version>
  20664. <Size><![CDATA[439.00 KB (449,536 bytes)]]></Size>
  20665. <File_Date><![CDATA[7/05/2018 01:28]]></File_Date>
  20666. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  20667. <Path><![CDATA[c:\program files (x86)\imbatch\imbatchcontextmenuhandler-x64.dll]]></Path>
  20668. </Data>
  20669. <Data>
  20670. <Name><![CDATA[dtshl64]]></Name>
  20671. <Version><![CDATA[10.9.0.604]]></Version>
  20672. <Size><![CDATA[1.06 MB (1,115,504 bytes)]]></Size>
  20673. <File_Date><![CDATA[27/08/2018 19:34]]></File_Date>
  20674. <Manufacturer><![CDATA[Disc Soft Ltd]]></Manufacturer>
  20675. <Path><![CDATA[c:\program files\daemon tools lite\dtshl64.dll]]></Path>
  20676. </Data>
  20677. <Data>
  20678. <Name><![CDATA[microsoft.visualbasic.ni]]></Name>
  20679. <Version><![CDATA[14.7.3190.0]]></Version>
  20680. <Size><![CDATA[2.08 MB (2,184,192 bytes)]]></Size>
  20681. <File_Date><![CDATA[19/02/2019 21:44]]></File_Date>
  20682. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20683. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\microsoft.v9921e851#\1d495b0193ca2ce6dd8496780a685b47\microsoft.visualbasic.ni.dll]]></Path>
  20684. </Data>
  20685. <Data>
  20686. <Name><![CDATA[system.configuration.ni]]></Name>
  20687. <Version><![CDATA[4.7.3324.0]]></Version>
  20688. <Size><![CDATA[1.16 MB (1,213,952 bytes)]]></Size>
  20689. <File_Date><![CDATA[19/02/2019 21:45]]></File_Date>
  20690. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20691. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\system.configuration\ddb7bbe8064cd36b6769e89084872a2a\system.configuration.ni.dll]]></Path>
  20692. </Data>
  20693. <Data>
  20694. <Name><![CDATA[system.windows.forms.ni]]></Name>
  20695. <Version><![CDATA[4.7.3324.0]]></Version>
  20696. <Size><![CDATA[15.29 MB (16,033,280 bytes)]]></Size>
  20697. <File_Date><![CDATA[19/02/2019 21:46]]></File_Date>
  20698. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20699. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\system.windows.forms\6ba4fb641ef0e48e731192c27cf61703\system.windows.forms.ni.dll]]></Path>
  20700. </Data>
  20701. <Data>
  20702. <Name><![CDATA[winoptimizercontexthandler64]]></Name>
  20703. <Version><![CDATA[1.0.0.0]]></Version>
  20704. <Size><![CDATA[150.91 KB (154,528 bytes)]]></Size>
  20705. <File_Date><![CDATA[8/02/2019 21:56]]></File_Date>
  20706. <Manufacturer><![CDATA[Ashampoo GmbH & Co. KG]]></Manufacturer>
  20707. <Path><![CDATA[c:\program files (x86)\ashampoo\ashampoo winoptimizer 16\winoptimizercontexthandler64.dll]]></Path>
  20708. </Data>
  20709. <Data>
  20710. <Name><![CDATA[coolutilscontextmenu64]]></Name>
  20711. <Version><![CDATA[1.0.0.0]]></Version>
  20712. <Size><![CDATA[4.08 MB (4,276,464 bytes)]]></Size>
  20713. <File_Date><![CDATA[14/07/2018 23:35]]></File_Date>
  20714. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  20715. <Path><![CDATA[c:\progra~2\coolutils\totalaudioconverter\coolutilscontextmenu64.dll]]></Path>
  20716. </Data>
  20717. <Data>
  20718. <Name><![CDATA[winspool]]></Name>
  20719. <Version><![CDATA[10.0.17763.1]]></Version>
  20720. <Size><![CDATA[528.00 KB (540,672 bytes)]]></Size>
  20721. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20722. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20723. <Path><![CDATA[c:\windows\system32\winspool.drv]]></Path>
  20724. </Data>
  20725. <Data>
  20726. <Name><![CDATA[workfoldersshell]]></Name>
  20727. <Version><![CDATA[10.0.17763.1]]></Version>
  20728. <Size><![CDATA[220.00 KB (225,280 bytes)]]></Size>
  20729. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20730. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20731. <Path><![CDATA[c:\windows\system32\workfoldersshell.dll]]></Path>
  20732. </Data>
  20733. <Data>
  20734. <Name><![CDATA[rarext]]></Name>
  20735. <Version><![CDATA[5.61.0.0]]></Version>
  20736. <Size><![CDATA[519.71 KB (532,184 bytes)]]></Size>
  20737. <File_Date><![CDATA[2/10/2018 14:07]]></File_Date>
  20738. <Manufacturer><![CDATA[Alexander Roshal]]></Manufacturer>
  20739. <Path><![CDATA[c:\program files\winrar\rarext.dll]]></Path>
  20740. </Data>
  20741. <Data>
  20742. <Name><![CDATA[shellextensionx64]]></Name>
  20743. <Version><![CDATA[1.17.3.0]]></Version>
  20744. <Size><![CDATA[197.50 KB (202,240 bytes)]]></Size>
  20745. <File_Date><![CDATA[26/11/2018 15:13]]></File_Date>
  20746. <Manufacturer><![CDATA[http://winmerge.org]]></Manufacturer>
  20747. <Path><![CDATA[c:\program files (x86)\winmerge\shellextensionx64.dll]]></Path>
  20748. </Data>
  20749. <Data>
  20750. <Name><![CDATA[TeraCopyExt]]></Name>
  20751. <Version><![CDATA[Not Available]]></Version>
  20752. <Size><![CDATA[3.51 MB (3,681,104 bytes)]]></Size>
  20753. <File_Date><![CDATA[20/04/2018 20:34]]></File_Date>
  20754. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  20755. <Path><![CDATA[c:\progra~1\teracopy\teraco~2.dll]]></Path>
  20756. </Data>
  20757. <Data>
  20758. <Name><![CDATA[TCUPShellExt]]></Name>
  20759. <Version><![CDATA[1.0.0.0]]></Version>
  20760. <Size><![CDATA[1.79 MB (1,878,528 bytes)]]></Size>
  20761. <File_Date><![CDATA[12/12/2017 01:33]]></File_Date>
  20762. <Manufacturer><![CDATA[TC UP Team]]></Manufacturer>
  20763. <Path><![CDATA[c:\progra~2\tcup~1\lib\tcupsh~1.dll]]></Path>
  20764. </Data>
  20765. <Data>
  20766. <Name><![CDATA[iobitsmartdefragextension]]></Name>
  20767. <Version><![CDATA[1.0.0.25]]></Version>
  20768. <Size><![CDATA[125.28 KB (128,288 bytes)]]></Size>
  20769. <File_Date><![CDATA[23/07/2018 23:10]]></File_Date>
  20770. <Manufacturer><![CDATA[IObit]]></Manufacturer>
  20771. <Path><![CDATA[c:\windows\system32\iobitsmartdefragextension.dll]]></Path>
  20772. </Data>
  20773. <Data>
  20774. <Name><![CDATA[RContextMenu]]></Name>
  20775. <Version><![CDATA[7.1.2619.0]]></Version>
  20776. <Size><![CDATA[223.23 KB (228,592 bytes)]]></Size>
  20777. <File_Date><![CDATA[1/10/2017 11:49]]></File_Date>
  20778. <Manufacturer><![CDATA[Paramount Software UK Ltd]]></Manufacturer>
  20779. <Path><![CDATA[c:\program files\macrium\reflect\rcontextmenu.dll]]></Path>
  20780. </Data>
  20781. <Data>
  20782. <Name><![CDATA[ncontext64]]></Name>
  20783. <Version><![CDATA[Not Available]]></Version>
  20784. <Size><![CDATA[1.73 MB (1,815,040 bytes)]]></Size>
  20785. <File_Date><![CDATA[22/05/2018 15:43]]></File_Date>
  20786. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  20787. <Path><![CDATA[c:\progra~2\reacon~1\nconte~1.dll]]></Path>
  20788. </Data>
  20789. <Data>
  20790. <Name><![CDATA[pashlext64]]></Name>
  20791. <Version><![CDATA[19.0.10.0]]></Version>
  20792. <Size><![CDATA[7.20 MB (7,551,152 bytes)]]></Size>
  20793. <File_Date><![CDATA[14/02/2019 23:34]]></File_Date>
  20794. <Manufacturer><![CDATA[ConeXware, Inc.]]></Manufacturer>
  20795. <Path><![CDATA[c:\program files\powerarchiver\pashlext64.dll]]></Path>
  20796. </Data>
  20797. <Data>
  20798. <Name><![CDATA[pa_lang2_x64]]></Name>
  20799. <Version><![CDATA[2.0.0.3]]></Version>
  20800. <Size><![CDATA[1.35 MB (1,416,368 bytes)]]></Size>
  20801. <File_Date><![CDATA[21/04/2018 15:20]]></File_Date>
  20802. <Manufacturer><![CDATA[Ashampoo]]></Manufacturer>
  20803. <Path><![CDATA[c:\program files\powerarchiver\pa_lang2_x64.dll]]></Path>
  20804. </Data>
  20805. <Data>
  20806. <Name><![CDATA[uninstallmenuright]]></Name>
  20807. <Version><![CDATA[1.2.0.2]]></Version>
  20808. <Size><![CDATA[245.27 KB (251,152 bytes)]]></Size>
  20809. <File_Date><![CDATA[4/06/2018 19:54]]></File_Date>
  20810. <Manufacturer><![CDATA[IObit]]></Manufacturer>
  20811. <Path><![CDATA[c:\program files (x86)\iobit\iobit uninstaller\uninstallmenuright.dll]]></Path>
  20812. </Data>
  20813. <Data>
  20814. <Name><![CDATA[converttopdfshellextension_x64]]></Name>
  20815. <Version><![CDATA[9.4.0.1491]]></Version>
  20816. <Size><![CDATA[1,005.06 KB (1,029,184 bytes)]]></Size>
  20817. <File_Date><![CDATA[25/01/2019 10:30]]></File_Date>
  20818. <Manufacturer><![CDATA[Foxit Software Inc.]]></Manufacturer>
  20819. <Path><![CDATA[c:\program files (x86)\foxit software\foxit reader\plugins\converttopdfshellextension_x64.dll]]></Path>
  20820. </Data>
  20821. <Data>
  20822. <Name><![CDATA[shellext]]></Name>
  20823. <Version><![CDATA[4.18.17763.1]]></Version>
  20824. <Size><![CDATA[321.00 KB (328,704 bytes)]]></Size>
  20825. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20826. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20827. <Path><![CDATA[c:\program files\windows defender\shellext.dll]]></Path>
  20828. </Data>
  20829. <Data>
  20830. <Name><![CDATA[mpclient]]></Name>
  20831. <Version><![CDATA[4.18.1807.18075]]></Version>
  20832. <Size><![CDATA[945.54 KB (968,232 bytes)]]></Size>
  20833. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20834. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20835. <Path><![CDATA[c:\program files\windows defender\mpclient.dll]]></Path>
  20836. </Data>
  20837. <Data>
  20838. <Name><![CDATA[defragglershell64]]></Name>
  20839. <Version><![CDATA[2.22.33.995]]></Version>
  20840. <Size><![CDATA[118.41 KB (121,248 bytes)]]></Size>
  20841. <File_Date><![CDATA[3/05/2018 01:31]]></File_Date>
  20842. <Manufacturer><![CDATA[Piriform Ltd]]></Manufacturer>
  20843. <Path><![CDATA[c:\program files\defraggler\defragglershell64.dll]]></Path>
  20844. </Data>
  20845. <Data>
  20846. <Name><![CDATA[ASZSHLEXT64]]></Name>
  20847. <Version><![CDATA[1.3.9.1]]></Version>
  20848. <Size><![CDATA[2.36 MB (2,478,384 bytes)]]></Size>
  20849. <File_Date><![CDATA[21/04/2018 22:46]]></File_Date>
  20850. <Manufacturer><![CDATA[Ashampoo GmbH]]></Manufacturer>
  20851. <Path><![CDATA[c:\progra~2\ashampoo\ashamp~4\aszshl~1.dll]]></Path>
  20852. </Data>
  20853. <Data>
  20854. <Name><![CDATA[ASH_LANG2P_x64]]></Name>
  20855. <Version><![CDATA[2.0.0.3]]></Version>
  20856. <Size><![CDATA[1.35 MB (1,415,992 bytes)]]></Size>
  20857. <File_Date><![CDATA[21/04/2018 22:46]]></File_Date>
  20858. <Manufacturer><![CDATA[Ashampoo]]></Manufacturer>
  20859. <Path><![CDATA[c:\progra~2\ashampoo\ashamp~4\ash_lang2p_x64.dll]]></Path>
  20860. </Data>
  20861. <Data>
  20862. <Name><![CDATA[NppShell_06]]></Name>
  20863. <Version><![CDATA[0.1.0.0]]></Version>
  20864. <Size><![CDATA[224.67 KB (230,064 bytes)]]></Size>
  20865. <File_Date><![CDATA[13/11/2018 09:35]]></File_Date>
  20866. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  20867. <Path><![CDATA[c:\program files (x86)\notepad++\nppshell_06.dll]]></Path>
  20868. </Data>
  20869. <Data>
  20870. <Name><![CDATA[msvcr90]]></Name>
  20871. <Version><![CDATA[9.0.30729.9518]]></Version>
  20872. <Size><![CDATA[627.13 KB (642,176 bytes)]]></Size>
  20873. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20874. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20875. <Path><![CDATA[c:\windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9518_none_08e07c8fa840efbe\msvcr90.dll]]></Path>
  20876. </Data>
  20877. <Data>
  20878. <Name><![CDATA[ASCExtMenu_64]]></Name>
  20879. <Version><![CDATA[11.0.0.9]]></Version>
  20880. <Size><![CDATA[183.28 KB (187,680 bytes)]]></Size>
  20881. <File_Date><![CDATA[31/05/2018 19:22]]></File_Date>
  20882. <Manufacturer><![CDATA[IObit]]></Manufacturer>
  20883. <Path><![CDATA[c:\program files (x86)\iobit\advanced systemcare\ascextmenu_64.dll]]></Path>
  20884. </Data>
  20885. <Data>
  20886. <Name><![CDATA[7-zip]]></Name>
  20887. <Version><![CDATA[18.6.0.0]]></Version>
  20888. <Size><![CDATA[76.00 KB (77,824 bytes)]]></Size>
  20889. <File_Date><![CDATA[31/12/2018 18:09]]></File_Date>
  20890. <Manufacturer><![CDATA[Igor Pavlov]]></Manufacturer>
  20891. <Path><![CDATA[c:\program files\7-zip\7-zip.dll]]></Path>
  20892. </Data>
  20893. <Data>
  20894. <Name><![CDATA[start10shell64]]></Name>
  20895. <Version><![CDATA[1.0.0.0]]></Version>
  20896. <Size><![CDATA[178.17 KB (182,448 bytes)]]></Size>
  20897. <File_Date><![CDATA[16/07/2015 23:18]]></File_Date>
  20898. <Manufacturer><![CDATA[Stardock Software, Inc]]></Manufacturer>
  20899. <Path><![CDATA[c:\program files (x86)\stardock\start10\start10shell64.dll]]></Path>
  20900. </Data>
  20901. <Data>
  20902. <Name><![CDATA[nv3dappshext]]></Name>
  20903. <Version><![CDATA[6.14.14.1891]]></Version>
  20904. <Size><![CDATA[635.98 KB (651,248 bytes)]]></Size>
  20905. <File_Date><![CDATA[14/02/2019 23:37]]></File_Date>
  20906. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  20907. <Path><![CDATA[c:\windows\system32\nv3dappshext.dll]]></Path>
  20908. </Data>
  20909. <Data>
  20910. <Name><![CDATA[acppage]]></Name>
  20911. <Version><![CDATA[10.0.17763.1]]></Version>
  20912. <Size><![CDATA[80.50 KB (82,432 bytes)]]></Size>
  20913. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20914. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20915. <Path><![CDATA[c:\windows\system32\acppage.dll]]></Path>
  20916. </Data>
  20917. <Data>
  20918. <Name><![CDATA[aepic]]></Name>
  20919. <Version><![CDATA[10.0.17763.1]]></Version>
  20920. <Size><![CDATA[501.80 KB (513,848 bytes)]]></Size>
  20921. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20922. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20923. <Path><![CDATA[c:\windows\system32\aepic.dll]]></Path>
  20924. </Data>
  20925. <Data>
  20926. <Name><![CDATA[sfc]]></Name>
  20927. <Version><![CDATA[10.0.17763.1]]></Version>
  20928. <Size><![CDATA[3.00 KB (3,072 bytes)]]></Size>
  20929. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20930. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20931. <Path><![CDATA[c:\windows\system32\sfc.dll]]></Path>
  20932. </Data>
  20933. <Data>
  20934. <Name><![CDATA[chartv]]></Name>
  20935. <Version><![CDATA[10.0.17763.1]]></Version>
  20936. <Size><![CDATA[126.00 KB (129,024 bytes)]]></Size>
  20937. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20938. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20939. <Path><![CDATA[c:\windows\system32\chartv.dll]]></Path>
  20940. </Data>
  20941. <Data>
  20942. <Name><![CDATA[smartscreenps]]></Name>
  20943. <Version><![CDATA[10.0.17763.1]]></Version>
  20944. <Size><![CDATA[192.00 KB (196,608 bytes)]]></Size>
  20945. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20946. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20947. <Path><![CDATA[c:\windows\system32\smartscreenps.dll]]></Path>
  20948. </Data>
  20949. <Data>
  20950. <Name><![CDATA[nv3dappshextr]]></Name>
  20951. <Version><![CDATA[6.14.14.1891]]></Version>
  20952. <Size><![CDATA[80.86 KB (82,800 bytes)]]></Size>
  20953. <File_Date><![CDATA[14/02/2019 23:37]]></File_Date>
  20954. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  20955. <Path><![CDATA[c:\windows\system32\nv3dappshextr.dll]]></Path>
  20956. </Data>
  20957. <Data>
  20958. <Name><![CDATA[cdprt]]></Name>
  20959. <Version><![CDATA[10.0.17763.1]]></Version>
  20960. <Size><![CDATA[1.71 MB (1,794,048 bytes)]]></Size>
  20961. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20962. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20963. <Path><![CDATA[c:\windows\system32\cdprt.dll]]></Path>
  20964. </Data>
  20965. <Data>
  20966. <Name><![CDATA[windows.globalization]]></Name>
  20967. <Version><![CDATA[10.0.17763.292]]></Version>
  20968. <Size><![CDATA[1.46 MB (1,533,440 bytes)]]></Size>
  20969. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  20970. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20971. <Path><![CDATA[c:\windows\system32\windows.globalization.dll]]></Path>
  20972. </Data>
  20973. <Data>
  20974. <Name><![CDATA[gamebarpresencewriter.proxy]]></Name>
  20975. <Version><![CDATA[10.0.17763.1]]></Version>
  20976. <Size><![CDATA[13.50 KB (13,824 bytes)]]></Size>
  20977. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20978. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20979. <Path><![CDATA[c:\windows\system32\gamebarpresencewriter.proxy.dll]]></Path>
  20980. </Data>
  20981. <Data>
  20982. <Name><![CDATA[bcastdvr.proxy]]></Name>
  20983. <Version><![CDATA[10.0.17763.1]]></Version>
  20984. <Size><![CDATA[254.50 KB (260,608 bytes)]]></Size>
  20985. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  20986. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20987. <Path><![CDATA[c:\windows\system32\bcastdvr.proxy.dll]]></Path>
  20988. </Data>
  20989. <Data>
  20990. <Name><![CDATA[playtodevice]]></Name>
  20991. <Version><![CDATA[10.0.17763.1]]></Version>
  20992. <Size><![CDATA[383.50 KB (392,704 bytes)]]></Size>
  20993. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  20994. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  20995. <Path><![CDATA[c:\windows\system32\playtodevice.dll]]></Path>
  20996. </Data>
  20997. <Data>
  20998. <Name><![CDATA[windows.media.speech]]></Name>
  20999. <Version><![CDATA[10.0.17763.168]]></Version>
  21000. <Size><![CDATA[1.73 MB (1,819,136 bytes)]]></Size>
  21001. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  21002. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21003. <Path><![CDATA[c:\windows\system32\windows.media.speech.dll]]></Path>
  21004. </Data>
  21005. <Data>
  21006. <Name><![CDATA[sapi_onecore]]></Name>
  21007. <Version><![CDATA[5.3.17763.1]]></Version>
  21008. <Size><![CDATA[4.85 MB (5,085,184 bytes)]]></Size>
  21009. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21010. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21011. <Path><![CDATA[c:\windows\system32\speech_onecore\common\sapi_onecore.dll]]></Path>
  21012. </Data>
  21013. <Data>
  21014. <Name><![CDATA[cbdhsvc]]></Name>
  21015. <Version><![CDATA[10.0.17763.1]]></Version>
  21016. <Size><![CDATA[938.50 KB (961,024 bytes)]]></Size>
  21017. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  21018. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21019. <Path><![CDATA[c:\windows\system32\cbdhsvc.dll]]></Path>
  21020. </Data>
  21021. <Data>
  21022. <Name><![CDATA[windows.applicationmodel.datatransfer]]></Name>
  21023. <Version><![CDATA[10.0.17763.107]]></Version>
  21024. <Size><![CDATA[799.64 KB (818,832 bytes)]]></Size>
  21025. <File_Date><![CDATA[31/10/2018 21:13]]></File_Date>
  21026. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21027. <Path><![CDATA[c:\windows\system32\windows.applicationmodel.datatransfer.dll]]></Path>
  21028. </Data>
  21029. <Data>
  21030. <Name><![CDATA[feclient]]></Name>
  21031. <Version><![CDATA[10.0.17763.1]]></Version>
  21032. <Size><![CDATA[240.50 KB (246,272 bytes)]]></Size>
  21033. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21034. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21035. <Path><![CDATA[c:\windows\system32\feclient.dll]]></Path>
  21036. </Data>
  21037. <Data>
  21038. <Name><![CDATA[cryptowinrt]]></Name>
  21039. <Version><![CDATA[10.0.17763.1]]></Version>
  21040. <Size><![CDATA[366.50 KB (375,296 bytes)]]></Size>
  21041. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21042. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21043. <Path><![CDATA[c:\windows\system32\cryptowinrt.dll]]></Path>
  21044. </Data>
  21045. <Data>
  21046. <Name><![CDATA[windows.storage.compression]]></Name>
  21047. <Version><![CDATA[5.0.1.1]]></Version>
  21048. <Size><![CDATA[175.00 KB (179,200 bytes)]]></Size>
  21049. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21050. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21051. <Path><![CDATA[c:\windows\system32\windows.storage.compression.dll]]></Path>
  21052. </Data>
  21053. <Data>
  21054. <Name><![CDATA[cabinet]]></Name>
  21055. <Version><![CDATA[5.0.1.1]]></Version>
  21056. <Size><![CDATA[139.73 KB (143,088 bytes)]]></Size>
  21057. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21058. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21059. <Path><![CDATA[c:\windows\system32\cabinet.dll]]></Path>
  21060. </Data>
  21061. <Data>
  21062. <Name><![CDATA[shellexperiencehost]]></Name>
  21063. <Version><![CDATA[10.0.17763.1]]></Version>
  21064. <Size><![CDATA[2.17 MB (2,271,544 bytes)]]></Size>
  21065. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21066. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21067. <Path><![CDATA[c:\windows\systemapps\shellexperiencehost_cw5n1h2txyewy\shellexperiencehost.exe]]></Path>
  21068. </Data>
  21069. <Data>
  21070. <Name><![CDATA[startui]]></Name>
  21071. <Version><![CDATA[10.0.17763.1]]></Version>
  21072. <Size><![CDATA[9.00 MB (9,435,648 bytes)]]></Size>
  21073. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21074. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21075. <Path><![CDATA[c:\windows\shellexperiences\startui.dll]]></Path>
  21076. </Data>
  21077. <Data>
  21078. <Name><![CDATA[windows.ui.shell.sharedutilities]]></Name>
  21079. <Version><![CDATA[10.0.17763.1]]></Version>
  21080. <Size><![CDATA[162.50 KB (166,400 bytes)]]></Size>
  21081. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21082. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21083. <Path><![CDATA[c:\windows\system32\shellexperiences\windows.ui.shell.sharedutilities.dll]]></Path>
  21084. </Data>
  21085. <Data>
  21086. <Name><![CDATA[quickactions]]></Name>
  21087. <Version><![CDATA[10.0.17763.194]]></Version>
  21088. <Size><![CDATA[1,002.00 KB (1,026,048 bytes)]]></Size>
  21089. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  21090. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21091. <Path><![CDATA[c:\windows\shellexperiences\quickactions.dll]]></Path>
  21092. </Data>
  21093. <Data>
  21094. <Name><![CDATA[windows.ui.actioncenter]]></Name>
  21095. <Version><![CDATA[10.0.17763.292]]></Version>
  21096. <Size><![CDATA[4.05 MB (4,247,040 bytes)]]></Size>
  21097. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21098. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21099. <Path><![CDATA[c:\windows\shellexperiences\windows.ui.actioncenter.dll]]></Path>
  21100. </Data>
  21101. <Data>
  21102. <Name><![CDATA[quickactionsdatamodel]]></Name>
  21103. <Version><![CDATA[10.0.17763.1]]></Version>
  21104. <Size><![CDATA[338.00 KB (346,112 bytes)]]></Size>
  21105. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21106. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21107. <Path><![CDATA[c:\windows\system32\quickactionsdatamodel.dll]]></Path>
  21108. </Data>
  21109. <Data>
  21110. <Name><![CDATA[windows.storage.applicationdata]]></Name>
  21111. <Version><![CDATA[10.0.17763.1]]></Version>
  21112. <Size><![CDATA[343.00 KB (351,232 bytes)]]></Size>
  21113. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21114. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21115. <Path><![CDATA[c:\windows\system32\windows.storage.applicationdata.dll]]></Path>
  21116. </Data>
  21117. <Data>
  21118. <Name><![CDATA[logoncli]]></Name>
  21119. <Version><![CDATA[10.0.17763.1]]></Version>
  21120. <Size><![CDATA[243.59 KB (249,432 bytes)]]></Size>
  21121. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21122. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21123. <Path><![CDATA[c:\windows\system32\logoncli.dll]]></Path>
  21124. </Data>
  21125. <Data>
  21126. <Name><![CDATA[biwinrt]]></Name>
  21127. <Version><![CDATA[10.0.17763.1]]></Version>
  21128. <Size><![CDATA[313.22 KB (320,736 bytes)]]></Size>
  21129. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21130. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21131. <Path><![CDATA[c:\windows\system32\biwinrt.dll]]></Path>
  21132. </Data>
  21133. <Data>
  21134. <Name><![CDATA[windows.graphics]]></Name>
  21135. <Version><![CDATA[10.0.17763.292]]></Version>
  21136. <Size><![CDATA[482.50 KB (494,080 bytes)]]></Size>
  21137. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21138. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21139. <Path><![CDATA[c:\windows\system32\windows.graphics.dll]]></Path>
  21140. </Data>
  21141. <Data>
  21142. <Name><![CDATA[windows.globalization.fontgroups]]></Name>
  21143. <Version><![CDATA[10.0.17763.1]]></Version>
  21144. <Size><![CDATA[62.50 KB (64,000 bytes)]]></Size>
  21145. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21146. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21147. <Path><![CDATA[c:\windows\system32\windows.globalization.fontgroups.dll]]></Path>
  21148. </Data>
  21149. <Data>
  21150. <Name><![CDATA[fontgroupsoverride]]></Name>
  21151. <Version><![CDATA[10.0.17763.1]]></Version>
  21152. <Size><![CDATA[19.00 KB (19,456 bytes)]]></Size>
  21153. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21154. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21155. <Path><![CDATA[c:\windows\system32\fontgroupsoverride.dll]]></Path>
  21156. </Data>
  21157. <Data>
  21158. <Name><![CDATA[windows.ui.xaml.controls]]></Name>
  21159. <Version><![CDATA[10.0.17763.1]]></Version>
  21160. <Size><![CDATA[4.63 MB (4,853,760 bytes)]]></Size>
  21161. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21162. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21163. <Path><![CDATA[c:\windows\system32\windows.ui.xaml.controls.dll]]></Path>
  21164. </Data>
  21165. <Data>
  21166. <Name><![CDATA[directmanipulation]]></Name>
  21167. <Version><![CDATA[10.0.17763.1]]></Version>
  21168. <Size><![CDATA[591.67 KB (605,872 bytes)]]></Size>
  21169. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21170. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21171. <Path><![CDATA[c:\windows\system32\directmanipulation.dll]]></Path>
  21172. </Data>
  21173. <Data>
  21174. <Name><![CDATA[wuceffects]]></Name>
  21175. <Version><![CDATA[10.0.17763.1]]></Version>
  21176. <Size><![CDATA[218.50 KB (223,744 bytes)]]></Size>
  21177. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21178. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21179. <Path><![CDATA[c:\windows\system32\wuceffects.dll]]></Path>
  21180. </Data>
  21181. <Data>
  21182. <Name><![CDATA[comctl32]]></Name>
  21183. <Version><![CDATA[5.82.17763.316]]></Version>
  21184. <Size><![CDATA[658.52 KB (674,320 bytes)]]></Size>
  21185. <File_Date><![CDATA[13/02/2019 21:23]]></File_Date>
  21186. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21187. <Path><![CDATA[c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.17763.316_none_10dfcac86432709b\comctl32.dll]]></Path>
  21188. </Data>
  21189. <Data>
  21190. <Name><![CDATA[photometadatahandler]]></Name>
  21191. <Version><![CDATA[10.0.17763.55]]></Version>
  21192. <Size><![CDATA[476.00 KB (487,424 bytes)]]></Size>
  21193. <File_Date><![CDATA[10/10/2018 21:20]]></File_Date>
  21194. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21195. <Path><![CDATA[c:\windows\system32\photometadatahandler.dll]]></Path>
  21196. </Data>
  21197. <Data>
  21198. <Name><![CDATA[globcollationhost]]></Name>
  21199. <Version><![CDATA[10.0.17763.1]]></Version>
  21200. <Size><![CDATA[310.00 KB (317,440 bytes)]]></Size>
  21201. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21202. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21203. <Path><![CDATA[c:\windows\system32\globcollationhost.dll]]></Path>
  21204. </Data>
  21205. <Data>
  21206. <Name><![CDATA[rtmediaframe]]></Name>
  21207. <Version><![CDATA[10.0.17763.1]]></Version>
  21208. <Size><![CDATA[474.00 KB (485,376 bytes)]]></Size>
  21209. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21210. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21211. <Path><![CDATA[c:\windows\system32\rtmediaframe.dll]]></Path>
  21212. </Data>
  21213. <Data>
  21214. <Name><![CDATA[systemsettings.datamodel]]></Name>
  21215. <Version><![CDATA[10.0.17763.1]]></Version>
  21216. <Size><![CDATA[390.30 KB (399,672 bytes)]]></Size>
  21217. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21218. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21219. <Path><![CDATA[c:\windows\system32\systemsettings.datamodel.dll]]></Path>
  21220. </Data>
  21221. <Data>
  21222. <Name><![CDATA[jumpviewui]]></Name>
  21223. <Version><![CDATA[10.0.17763.1]]></Version>
  21224. <Size><![CDATA[1.23 MB (1,287,168 bytes)]]></Size>
  21225. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21226. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21227. <Path><![CDATA[c:\windows\shellexperiences\jumpviewui.dll]]></Path>
  21228. </Data>
  21229. <Data>
  21230. <Name><![CDATA[settingsynchost]]></Name>
  21231. <Version><![CDATA[10.0.17763.1]]></Version>
  21232. <Size><![CDATA[971.80 KB (995,128 bytes)]]></Size>
  21233. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21234. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21235. <Path><![CDATA[c:\windows\system32\settingsynchost.exe]]></Path>
  21236. </Data>
  21237. <Data>
  21238. <Name><![CDATA[ondemandconnroutehelper]]></Name>
  21239. <Version><![CDATA[10.0.17763.1]]></Version>
  21240. <Size><![CDATA[68.50 KB (70,144 bytes)]]></Size>
  21241. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21242. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21243. <Path><![CDATA[c:\windows\system32\ondemandconnroutehelper.dll]]></Path>
  21244. </Data>
  21245. <Data>
  21246. <Name><![CDATA[winsync]]></Name>
  21247. <Version><![CDATA[2007.94.17763.1]]></Version>
  21248. <Size><![CDATA[796.50 KB (815,616 bytes)]]></Size>
  21249. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21250. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21251. <Path><![CDATA[c:\windows\system32\winsync.dll]]></Path>
  21252. </Data>
  21253. <Data>
  21254. <Name><![CDATA[fzshellext_64]]></Name>
  21255. <Version><![CDATA[3.40.0.0]]></Version>
  21256. <Size><![CDATA[53.16 KB (54,440 bytes)]]></Size>
  21257. <File_Date><![CDATA[25/01/2019 23:34]]></File_Date>
  21258. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  21259. <Path><![CDATA[c:\program files\filezilla ftp client\fzshellext_64.dll]]></Path>
  21260. </Data>
  21261. <Data>
  21262. <Name><![CDATA[DragExt64]]></Name>
  21263. <Version><![CDATA[2.0.0.8455]]></Version>
  21264. <Size><![CDATA[474.59 KB (485,976 bytes)]]></Size>
  21265. <File_Date><![CDATA[20/04/2018 20:35]]></File_Date>
  21266. <Manufacturer><![CDATA[Martin Prikryl]]></Manufacturer>
  21267. <Path><![CDATA[c:\program files (x86)\winscp\dragext64.dll]]></Path>
  21268. </Data>
  21269. <Data>
  21270. <Name><![CDATA[NVIDIA Web Helper]]></Name>
  21271. <Version><![CDATA[8.11.4.0]]></Version>
  21272. <Size><![CDATA[18.30 MB (19,186,544 bytes)]]></Size>
  21273. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  21274. <Manufacturer><![CDATA[Node.js]]></Manufacturer>
  21275. <Path><![CDATA[c:\program files (x86)\nvidia corporation\nvnode\nvidia web helper.exe]]></Path>
  21276. </Data>
  21277. <Data>
  21278. <Name><![CDATA[conhost]]></Name>
  21279. <Version><![CDATA[10.0.17763.1]]></Version>
  21280. <Size><![CDATA[803.50 KB (822,784 bytes)]]></Size>
  21281. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21282. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21283. <Path><![CDATA[c:\windows\system32\conhost.exe]]></Path>
  21284. </Data>
  21285. <Data>
  21286. <Name><![CDATA[runtimebroker]]></Name>
  21287. <Version><![CDATA[10.0.17763.1]]></Version>
  21288. <Size><![CDATA[97.35 KB (99,688 bytes)]]></Size>
  21289. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21290. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21291. <Path><![CDATA[c:\windows\system32\runtimebroker.exe]]></Path>
  21292. </Data>
  21293. <Data>
  21294. <Name><![CDATA[settingsenvironment.desktop]]></Name>
  21295. <Version><![CDATA[10.0.17763.292]]></Version>
  21296. <Size><![CDATA[411.00 KB (420,864 bytes)]]></Size>
  21297. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21298. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21299. <Path><![CDATA[c:\windows\system32\settingsenvironment.desktop.dll]]></Path>
  21300. </Data>
  21301. <Data>
  21302. <Name><![CDATA[regapi]]></Name>
  21303. <Version><![CDATA[10.0.17763.1]]></Version>
  21304. <Size><![CDATA[103.50 KB (105,984 bytes)]]></Size>
  21305. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21306. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21307. <Path><![CDATA[c:\windows\system32\regapi.dll]]></Path>
  21308. </Data>
  21309. <Data>
  21310. <Name><![CDATA[searchui]]></Name>
  21311. <Version><![CDATA[10.0.17763.292]]></Version>
  21312. <Size><![CDATA[11.52 MB (12,079,928 bytes)]]></Size>
  21313. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21314. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21315. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\searchui.exe]]></Path>
  21316. </Data>
  21317. <Data>
  21318. <Name><![CDATA[cortanaapi]]></Name>
  21319. <Version><![CDATA[10.0.17763.292]]></Version>
  21320. <Size><![CDATA[8.96 MB (9,395,712 bytes)]]></Size>
  21321. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21322. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21323. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortanaapi.dll]]></Path>
  21324. </Data>
  21325. <Data>
  21326. <Name><![CDATA[bingconfigurationclient]]></Name>
  21327. <Version><![CDATA[10.0.17763.1]]></Version>
  21328. <Size><![CDATA[88.00 KB (90,112 bytes)]]></Size>
  21329. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21330. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21331. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\bingconfigurationclient.dll]]></Path>
  21332. </Data>
  21333. <Data>
  21334. <Name><![CDATA[windows.cortana.pal.desktop]]></Name>
  21335. <Version><![CDATA[10.0.17763.1]]></Version>
  21336. <Size><![CDATA[141.00 KB (144,384 bytes)]]></Size>
  21337. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21338. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21339. <Path><![CDATA[c:\windows\system32\windows.cortana.pal.desktop.dll]]></Path>
  21340. </Data>
  21341. <Data>
  21342. <Name><![CDATA[cortana.core]]></Name>
  21343. <Version><![CDATA[Not Available]]></Version>
  21344. <Size><![CDATA[1.66 MB (1,740,800 bytes)]]></Size>
  21345. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21346. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  21347. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortana.core.dll]]></Path>
  21348. </Data>
  21349. <Data>
  21350. <Name><![CDATA[clipc]]></Name>
  21351. <Version><![CDATA[10.0.17763.1]]></Version>
  21352. <Size><![CDATA[152.31 KB (155,968 bytes)]]></Size>
  21353. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21354. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21355. <Path><![CDATA[c:\windows\system32\clipc.dll]]></Path>
  21356. </Data>
  21357. <Data>
  21358. <Name><![CDATA[actionmgr]]></Name>
  21359. <Version><![CDATA[10.0.17763.1]]></Version>
  21360. <Size><![CDATA[71.00 KB (72,704 bytes)]]></Size>
  21361. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21362. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21363. <Path><![CDATA[c:\windows\system32\actionmgr.dll]]></Path>
  21364. </Data>
  21365. <Data>
  21366. <Name><![CDATA[personax]]></Name>
  21367. <Version><![CDATA[10.0.17763.1]]></Version>
  21368. <Size><![CDATA[195.00 KB (199,680 bytes)]]></Size>
  21369. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21370. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21371. <Path><![CDATA[c:\windows\system32\personax.dll]]></Path>
  21372. </Data>
  21373. <Data>
  21374. <Name><![CDATA[constraintindex.search]]></Name>
  21375. <Version><![CDATA[10.0.17763.1]]></Version>
  21376. <Size><![CDATA[1.67 MB (1,753,088 bytes)]]></Size>
  21377. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21378. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21379. <Path><![CDATA[c:\windows\system32\constraintindex.search.dll]]></Path>
  21380. </Data>
  21381. <Data>
  21382. <Name><![CDATA[windows.web.http]]></Name>
  21383. <Version><![CDATA[10.0.17763.1]]></Version>
  21384. <Size><![CDATA[1.27 MB (1,335,296 bytes)]]></Size>
  21385. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21386. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21387. <Path><![CDATA[c:\windows\system32\windows.web.http.dll]]></Path>
  21388. </Data>
  21389. <Data>
  21390. <Name><![CDATA[tokenbinding]]></Name>
  21391. <Version><![CDATA[10.0.17763.1]]></Version>
  21392. <Size><![CDATA[48.50 KB (49,664 bytes)]]></Size>
  21393. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21394. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21395. <Path><![CDATA[c:\windows\system32\tokenbinding.dll]]></Path>
  21396. </Data>
  21397. <Data>
  21398. <Name><![CDATA[msftedit]]></Name>
  21399. <Version><![CDATA[10.0.17763.1]]></Version>
  21400. <Size><![CDATA[3.18 MB (3,329,536 bytes)]]></Size>
  21401. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21402. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21403. <Path><![CDATA[c:\windows\system32\msftedit.dll]]></Path>
  21404. </Data>
  21405. <Data>
  21406. <Name><![CDATA[globinputhost]]></Name>
  21407. <Version><![CDATA[10.0.17763.1]]></Version>
  21408. <Size><![CDATA[143.50 KB (146,944 bytes)]]></Size>
  21409. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21410. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21411. <Path><![CDATA[c:\windows\system32\globinputhost.dll]]></Path>
  21412. </Data>
  21413. <Data>
  21414. <Name><![CDATA[cortana.actions]]></Name>
  21415. <Version><![CDATA[10.0.17763.292]]></Version>
  21416. <Size><![CDATA[854.00 KB (874,496 bytes)]]></Size>
  21417. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21418. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21419. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortana.actions.dll]]></Path>
  21420. </Data>
  21421. <Data>
  21422. <Name><![CDATA[speechpal]]></Name>
  21423. <Version><![CDATA[10.0.17763.1]]></Version>
  21424. <Size><![CDATA[1.48 MB (1,552,384 bytes)]]></Size>
  21425. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21426. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21427. <Path><![CDATA[c:\windows\system32\speechpal.dll]]></Path>
  21428. </Data>
  21429. <Data>
  21430. <Name><![CDATA[userdatatypehelperutil]]></Name>
  21431. <Version><![CDATA[10.0.17763.1]]></Version>
  21432. <Size><![CDATA[45.00 KB (46,080 bytes)]]></Size>
  21433. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21434. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21435. <Path><![CDATA[c:\windows\system32\userdatatypehelperutil.dll]]></Path>
  21436. </Data>
  21437. <Data>
  21438. <Name><![CDATA[cortanaspeechux]]></Name>
  21439. <Version><![CDATA[1.0.0.1]]></Version>
  21440. <Size><![CDATA[3.01 MB (3,159,040 bytes)]]></Size>
  21441. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21442. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21443. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortanaspeechux.dll]]></Path>
  21444. </Data>
  21445. <Data>
  21446. <Name><![CDATA[windows.ui.input.inking]]></Name>
  21447. <Version><![CDATA[10.0.17763.1]]></Version>
  21448. <Size><![CDATA[1.69 MB (1,768,960 bytes)]]></Size>
  21449. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21450. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21451. <Path><![CDATA[c:\windows\system32\windows.ui.input.inking.dll]]></Path>
  21452. </Data>
  21453. <Data>
  21454. <Name><![CDATA[remindersui]]></Name>
  21455. <Version><![CDATA[10.0.17763.292]]></Version>
  21456. <Size><![CDATA[3.63 MB (3,806,208 bytes)]]></Size>
  21457. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21458. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21459. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\remindersui.dll]]></Path>
  21460. </Data>
  21461. <Data>
  21462. <Name><![CDATA[edgemanager]]></Name>
  21463. <Version><![CDATA[11.0.17763.316]]></Version>
  21464. <Size><![CDATA[891.00 KB (912,384 bytes)]]></Size>
  21465. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21466. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21467. <Path><![CDATA[c:\windows\system32\edgemanager.dll]]></Path>
  21468. </Data>
  21469. <Data>
  21470. <Name><![CDATA[edgehtml]]></Name>
  21471. <Version><![CDATA[11.0.17763.316]]></Version>
  21472. <Size><![CDATA[25.57 MB (26,807,296 bytes)]]></Size>
  21473. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21474. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21475. <Path><![CDATA[c:\windows\system32\edgehtml.dll]]></Path>
  21476. </Data>
  21477. <Data>
  21478. <Name><![CDATA[chakra]]></Name>
  21479. <Version><![CDATA[11.0.17763.316]]></Version>
  21480. <Size><![CDATA[7.52 MB (7,883,776 bytes)]]></Size>
  21481. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21482. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21483. <Path><![CDATA[c:\windows\system32\chakra.dll]]></Path>
  21484. </Data>
  21485. <Data>
  21486. <Name><![CDATA[icuuc]]></Name>
  21487. <Version><![CDATA[61.1.0.0]]></Version>
  21488. <Size><![CDATA[1.28 MB (1,347,072 bytes)]]></Size>
  21489. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21490. <Manufacturer><![CDATA[The ICU Project]]></Manufacturer>
  21491. <Path><![CDATA[c:\windows\system32\icuuc.dll]]></Path>
  21492. </Data>
  21493. <Data>
  21494. <Name><![CDATA[icuin]]></Name>
  21495. <Version><![CDATA[61.1.0.0]]></Version>
  21496. <Size><![CDATA[1.77 MB (1,856,000 bytes)]]></Size>
  21497. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21498. <Manufacturer><![CDATA[The ICU Project]]></Manufacturer>
  21499. <Path><![CDATA[c:\windows\system32\icuin.dll]]></Path>
  21500. </Data>
  21501. <Data>
  21502. <Name><![CDATA[srpapi]]></Name>
  21503. <Version><![CDATA[10.0.17763.1]]></Version>
  21504. <Size><![CDATA[143.00 KB (146,432 bytes)]]></Size>
  21505. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21506. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21507. <Path><![CDATA[c:\windows\system32\srpapi.dll]]></Path>
  21508. </Data>
  21509. <Data>
  21510. <Name><![CDATA[msimtf]]></Name>
  21511. <Version><![CDATA[10.0.17763.1]]></Version>
  21512. <Size><![CDATA[49.50 KB (50,688 bytes)]]></Size>
  21513. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21514. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21515. <Path><![CDATA[c:\windows\system32\msimtf.dll]]></Path>
  21516. </Data>
  21517. <Data>
  21518. <Name><![CDATA[windows.applicationmodel.background.timebroker]]></Name>
  21519. <Version><![CDATA[10.0.17763.1]]></Version>
  21520. <Size><![CDATA[29.50 KB (30,208 bytes)]]></Size>
  21521. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21522. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21523. <Path><![CDATA[c:\windows\system32\windows.applicationmodel.background.timebroker.dll]]></Path>
  21524. </Data>
  21525. <Data>
  21526. <Name><![CDATA[speechservicewinrtapi.proxystub]]></Name>
  21527. <Version><![CDATA[10.0.17763.1]]></Version>
  21528. <Size><![CDATA[85.00 KB (87,040 bytes)]]></Size>
  21529. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21530. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21531. <Path><![CDATA[c:\windows\system32\speech_onecore\common\speechservicewinrtapi.proxystub.dll]]></Path>
  21532. </Data>
  21533. <Data>
  21534. <Name><![CDATA[spsrx_onecore]]></Name>
  21535. <Version><![CDATA[11.1.17763.1]]></Version>
  21536. <Size><![CDATA[87.50 KB (89,600 bytes)]]></Size>
  21537. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21538. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21539. <Path><![CDATA[c:\windows\system32\speech_onecore\engines\sr\spsrx_onecore.dll]]></Path>
  21540. </Data>
  21541. <Data>
  21542. <Name><![CDATA[phoneom]]></Name>
  21543. <Version><![CDATA[10.0.17763.1]]></Version>
  21544. <Size><![CDATA[427.00 KB (437,248 bytes)]]></Size>
  21545. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21546. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21547. <Path><![CDATA[c:\windows\system32\phoneom.dll]]></Path>
  21548. </Data>
  21549. <Data>
  21550. <Name><![CDATA[phoneutil]]></Name>
  21551. <Version><![CDATA[10.0.17763.1]]></Version>
  21552. <Size><![CDATA[375.00 KB (384,000 bytes)]]></Size>
  21553. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21554. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21555. <Path><![CDATA[c:\windows\system32\phoneutil.dll]]></Path>
  21556. </Data>
  21557. <Data>
  21558. <Name><![CDATA[voiceagentscommon]]></Name>
  21559. <Version><![CDATA[1.0.0.1]]></Version>
  21560. <Size><![CDATA[1.52 MB (1,598,976 bytes)]]></Size>
  21561. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21562. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21563. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\voiceagentscommon.dll]]></Path>
  21564. </Data>
  21565. <Data>
  21566. <Name><![CDATA[reactiveagentscommon]]></Name>
  21567. <Version><![CDATA[1.0.0.1]]></Version>
  21568. <Size><![CDATA[2.39 MB (2,510,336 bytes)]]></Size>
  21569. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21570. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21571. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\reactiveagentscommon.dll]]></Path>
  21572. </Data>
  21573. <Data>
  21574. <Name><![CDATA[ppivoiceagents]]></Name>
  21575. <Version><![CDATA[1.0.0.1]]></Version>
  21576. <Size><![CDATA[529.00 KB (541,696 bytes)]]></Size>
  21577. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21578. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21579. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\ppivoiceagents.dll]]></Path>
  21580. </Data>
  21581. <Data>
  21582. <Name><![CDATA[phonepcvoiceagents]]></Name>
  21583. <Version><![CDATA[1.0.0.1]]></Version>
  21584. <Size><![CDATA[370.00 KB (378,880 bytes)]]></Size>
  21585. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21586. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21587. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\phonepcvoiceagents.dll]]></Path>
  21588. </Data>
  21589. <Data>
  21590. <Name><![CDATA[vadsharedvoiceagents]]></Name>
  21591. <Version><![CDATA[1.0.0.1]]></Version>
  21592. <Size><![CDATA[385.00 KB (394,240 bytes)]]></Size>
  21593. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21594. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21595. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\vadsharedvoiceagents.dll]]></Path>
  21596. </Data>
  21597. <Data>
  21598. <Name><![CDATA[sharedvoiceagents]]></Name>
  21599. <Version><![CDATA[1.0.0.1]]></Version>
  21600. <Size><![CDATA[928.50 KB (950,784 bytes)]]></Size>
  21601. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21602. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21603. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\sharedvoiceagents.dll]]></Path>
  21604. </Data>
  21605. <Data>
  21606. <Name><![CDATA[windows.applicationmodel.background.systemeventsbroker]]></Name>
  21607. <Version><![CDATA[10.0.17763.1]]></Version>
  21608. <Size><![CDATA[116.00 KB (118,784 bytes)]]></Size>
  21609. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21610. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21611. <Path><![CDATA[c:\windows\system32\windows.applicationmodel.background.systemeventsbroker.dll]]></Path>
  21612. </Data>
  21613. <Data>
  21614. <Name><![CDATA[windows.cortana.proxystub]]></Name>
  21615. <Version><![CDATA[10.0.17763.1]]></Version>
  21616. <Size><![CDATA[125.00 KB (128,000 bytes)]]></Size>
  21617. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21618. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21619. <Path><![CDATA[c:\windows\system32\windows.cortana.proxystub.dll]]></Path>
  21620. </Data>
  21621. <Data>
  21622. <Name><![CDATA[cortanaapi.proxystub]]></Name>
  21623. <Version><![CDATA[10.0.17763.1]]></Version>
  21624. <Size><![CDATA[356.00 KB (364,544 bytes)]]></Size>
  21625. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21626. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21627. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortanaapi.proxystub.dll]]></Path>
  21628. </Data>
  21629. <Data>
  21630. <Name><![CDATA[aadwamextension]]></Name>
  21631. <Version><![CDATA[10.0.17763.1]]></Version>
  21632. <Size><![CDATA[142.30 KB (145,720 bytes)]]></Size>
  21633. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21634. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21635. <Path><![CDATA[c:\windows\system32\aadwamextension.dll]]></Path>
  21636. </Data>
  21637. <Data>
  21638. <Name><![CDATA[geolocation]]></Name>
  21639. <Version><![CDATA[10.0.17763.1]]></Version>
  21640. <Size><![CDATA[459.50 KB (470,528 bytes)]]></Size>
  21641. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21642. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21643. <Path><![CDATA[c:\windows\system32\geolocation.dll]]></Path>
  21644. </Data>
  21645. <Data>
  21646. <Name><![CDATA[capabilityaccessmanagerclient]]></Name>
  21647. <Version><![CDATA[10.0.17763.1]]></Version>
  21648. <Size><![CDATA[106.00 KB (108,544 bytes)]]></Size>
  21649. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21650. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21651. <Path><![CDATA[c:\windows\system32\capabilityaccessmanagerclient.dll]]></Path>
  21652. </Data>
  21653. <Data>
  21654. <Name><![CDATA[locationframeworkps]]></Name>
  21655. <Version><![CDATA[10.0.17763.1]]></Version>
  21656. <Size><![CDATA[39.30 KB (40,248 bytes)]]></Size>
  21657. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21658. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21659. <Path><![CDATA[c:\windows\system32\locationframeworkps.dll]]></Path>
  21660. </Data>
  21661. <Data>
  21662. <Name><![CDATA[microsoftaccountwamextension]]></Name>
  21663. <Version><![CDATA[10.0.17763.1]]></Version>
  21664. <Size><![CDATA[449.50 KB (460,288 bytes)]]></Size>
  21665. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21666. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21667. <Path><![CDATA[c:\windows\system32\microsoftaccountwamextension.dll]]></Path>
  21668. </Data>
  21669. <Data>
  21670. <Name><![CDATA[webplatstorageserver]]></Name>
  21671. <Version><![CDATA[10.0.17763.316]]></Version>
  21672. <Size><![CDATA[1.25 MB (1,309,696 bytes)]]></Size>
  21673. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21674. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21675. <Path><![CDATA[c:\windows\system32\webplatstorageserver.dll]]></Path>
  21676. </Data>
  21677. <Data>
  21678. <Name><![CDATA[firewallapi]]></Name>
  21679. <Version><![CDATA[10.0.17763.1]]></Version>
  21680. <Size><![CDATA[538.00 KB (550,912 bytes)]]></Size>
  21681. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21682. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21683. <Path><![CDATA[c:\windows\system32\firewallapi.dll]]></Path>
  21684. </Data>
  21685. <Data>
  21686. <Name><![CDATA[fwbase]]></Name>
  21687. <Version><![CDATA[10.0.17763.1]]></Version>
  21688. <Size><![CDATA[156.00 KB (159,744 bytes)]]></Size>
  21689. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21690. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21691. <Path><![CDATA[c:\windows\system32\fwbase.dll]]></Path>
  21692. </Data>
  21693. <Data>
  21694. <Name><![CDATA[certenroll]]></Name>
  21695. <Version><![CDATA[10.0.17763.1]]></Version>
  21696. <Size><![CDATA[3.05 MB (3,198,976 bytes)]]></Size>
  21697. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21698. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21699. <Path><![CDATA[c:\windows\system32\certenroll.dll]]></Path>
  21700. </Data>
  21701. <Data>
  21702. <Name><![CDATA[certca]]></Name>
  21703. <Version><![CDATA[10.0.17763.1]]></Version>
  21704. <Size><![CDATA[782.00 KB (800,768 bytes)]]></Size>
  21705. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21706. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21707. <Path><![CDATA[c:\windows\system32\certca.dll]]></Path>
  21708. </Data>
  21709. <Data>
  21710. <Name><![CDATA[dsparse]]></Name>
  21711. <Version><![CDATA[10.0.17763.1]]></Version>
  21712. <Size><![CDATA[31.00 KB (31,744 bytes)]]></Size>
  21713. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21714. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21715. <Path><![CDATA[c:\windows\system32\dsparse.dll]]></Path>
  21716. </Data>
  21717. <Data>
  21718. <Name><![CDATA[wldap32]]></Name>
  21719. <Version><![CDATA[10.0.17763.1]]></Version>
  21720. <Size><![CDATA[358.00 KB (366,592 bytes)]]></Size>
  21721. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21722. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21723. <Path><![CDATA[c:\windows\system32\wldap32.dll]]></Path>
  21724. </Data>
  21725. <Data>
  21726. <Name><![CDATA[cortana.persona]]></Name>
  21727. <Version><![CDATA[10.0.17763.1]]></Version>
  21728. <Size><![CDATA[275.00 KB (281,600 bytes)]]></Size>
  21729. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21730. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21731. <Path><![CDATA[c:\windows\system32\cortana.persona.dll]]></Path>
  21732. </Data>
  21733. <Data>
  21734. <Name><![CDATA[windows.cortana.onecore]]></Name>
  21735. <Version><![CDATA[10.0.17763.292]]></Version>
  21736. <Size><![CDATA[318.50 KB (326,144 bytes)]]></Size>
  21737. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21738. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21739. <Path><![CDATA[c:\windows\system32\windows.cortana.onecore.dll]]></Path>
  21740. </Data>
  21741. <Data>
  21742. <Name><![CDATA[speechbrokeredapi]]></Name>
  21743. <Version><![CDATA[10.0.17763.1]]></Version>
  21744. <Size><![CDATA[115.50 KB (118,272 bytes)]]></Size>
  21745. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21746. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21747. <Path><![CDATA[c:\windows\system32\speech_onecore\common\speechbrokeredapi.dll]]></Path>
  21748. </Data>
  21749. <Data>
  21750. <Name><![CDATA[windows.cortana.desktop]]></Name>
  21751. <Version><![CDATA[10.0.17763.1]]></Version>
  21752. <Size><![CDATA[494.00 KB (505,856 bytes)]]></Size>
  21753. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21754. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21755. <Path><![CDATA[c:\windows\system32\windows.cortana.desktop.dll]]></Path>
  21756. </Data>
  21757. <Data>
  21758. <Name><![CDATA[deviceaccess]]></Name>
  21759. <Version><![CDATA[10.0.17763.1]]></Version>
  21760. <Size><![CDATA[212.80 KB (217,912 bytes)]]></Size>
  21761. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21762. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21763. <Path><![CDATA[c:\windows\system32\deviceaccess.dll]]></Path>
  21764. </Data>
  21765. <Data>
  21766. <Name><![CDATA[windows.system.profile.hardwareid]]></Name>
  21767. <Version><![CDATA[10.0.17763.1]]></Version>
  21768. <Size><![CDATA[216.00 KB (221,184 bytes)]]></Size>
  21769. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  21770. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21771. <Path><![CDATA[c:\windows\system32\windows.system.profile.hardwareid.dll]]></Path>
  21772. </Data>
  21773. <Data>
  21774. <Name><![CDATA[wwanapi]]></Name>
  21775. <Version><![CDATA[10.0.17763.1]]></Version>
  21776. <Size><![CDATA[543.72 KB (556,768 bytes)]]></Size>
  21777. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21778. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21779. <Path><![CDATA[c:\windows\system32\wwanapi.dll]]></Path>
  21780. </Data>
  21781. <Data>
  21782. <Name><![CDATA[wwapi]]></Name>
  21783. <Version><![CDATA[10.0.17763.1]]></Version>
  21784. <Size><![CDATA[92.78 KB (95,008 bytes)]]></Size>
  21785. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21786. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21787. <Path><![CDATA[c:\windows\system32\wwapi.dll]]></Path>
  21788. </Data>
  21789. <Data>
  21790. <Name><![CDATA[speechruntime]]></Name>
  21791. <Version><![CDATA[10.0.17763.1]]></Version>
  21792. <Size><![CDATA[218.00 KB (223,232 bytes)]]></Size>
  21793. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21794. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21795. <Path><![CDATA[c:\windows\system32\speech_onecore\common\speechruntime.exe]]></Path>
  21796. </Data>
  21797. <Data>
  21798. <Name><![CDATA[winbio]]></Name>
  21799. <Version><![CDATA[10.0.17763.1]]></Version>
  21800. <Size><![CDATA[174.50 KB (178,688 bytes)]]></Size>
  21801. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21802. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21803. <Path><![CDATA[c:\windows\system32\winbio.dll]]></Path>
  21804. </Data>
  21805. <Data>
  21806. <Name><![CDATA[winbioext]]></Name>
  21807. <Version><![CDATA[10.0.17763.1]]></Version>
  21808. <Size><![CDATA[41.00 KB (41,984 bytes)]]></Size>
  21809. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  21810. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21811. <Path><![CDATA[c:\windows\system32\winbioext.dll]]></Path>
  21812. </Data>
  21813. <Data>
  21814. <Name><![CDATA[windows.speech.pal.desktop]]></Name>
  21815. <Version><![CDATA[10.0.17763.1]]></Version>
  21816. <Size><![CDATA[201.50 KB (206,336 bytes)]]></Size>
  21817. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21818. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21819. <Path><![CDATA[c:\windows\system32\speech_onecore\common\windows.speech.pal.desktop.dll]]></Path>
  21820. </Data>
  21821. <Data>
  21822. <Name><![CDATA[windows.speech.shell]]></Name>
  21823. <Version><![CDATA[10.0.17763.1]]></Version>
  21824. <Size><![CDATA[1,009.50 KB (1,033,728 bytes)]]></Size>
  21825. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21826. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21827. <Path><![CDATA[c:\windows\system32\speech_onecore\common\windows.speech.shell.dll]]></Path>
  21828. </Data>
  21829. <Data>
  21830. <Name><![CDATA[windows.speech.dictation]]></Name>
  21831. <Version><![CDATA[10.0.0.1]]></Version>
  21832. <Size><![CDATA[190.50 KB (195,072 bytes)]]></Size>
  21833. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21834. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21835. <Path><![CDATA[c:\windows\system32\speech_onecore\common\windows.speech.dictation.dll]]></Path>
  21836. </Data>
  21837. <Data>
  21838. <Name><![CDATA[spsreng_onecore]]></Name>
  21839. <Version><![CDATA[11.1.17763.1]]></Version>
  21840. <Size><![CDATA[1.58 MB (1,651,712 bytes)]]></Size>
  21841. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21842. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21843. <Path><![CDATA[c:\windows\system32\speech_onecore\engines\sr\spsreng_onecore.dll]]></Path>
  21844. </Data>
  21845. <Data>
  21846. <Name><![CDATA[skypebackgroundhost]]></Name>
  21847. <Version><![CDATA[8.35.0.152]]></Version>
  21848. <Size><![CDATA[178.00 KB (182,272 bytes)]]></Size>
  21849. <File_Date><![CDATA[2/02/2019 21:23]]></File_Date>
  21850. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21851. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\skypebackgroundhost.exe]]></Path>
  21852. </Data>
  21853. <Data>
  21854. <Name><![CDATA[vcruntime140_app]]></Name>
  21855. <Version><![CDATA[14.15.26706.0]]></Version>
  21856. <Size><![CDATA[77.80 KB (79,672 bytes)]]></Size>
  21857. <File_Date><![CDATA[27/07/2018 20:14]]></File_Date>
  21858. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21859. <Path><![CDATA[c:\program files\windowsapps\microsoft.vclibs.140.00_14.0.26706.0_x64__8wekyb3d8bbwe\vcruntime140_app.dll]]></Path>
  21860. </Data>
  21861. <Data>
  21862. <Name><![CDATA[msvcp140_app]]></Name>
  21863. <Version><![CDATA[14.15.26706.0]]></Version>
  21864. <Size><![CDATA[589.19 KB (603,328 bytes)]]></Size>
  21865. <File_Date><![CDATA[27/07/2018 20:14]]></File_Date>
  21866. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21867. <Path><![CDATA[c:\program files\windowsapps\microsoft.vclibs.140.00_14.0.26706.0_x64__8wekyb3d8bbwe\msvcp140_app.dll]]></Path>
  21868. </Data>
  21869. <Data>
  21870. <Name><![CDATA[concrt140_app]]></Name>
  21871. <Version><![CDATA[14.15.26706.0]]></Version>
  21872. <Size><![CDATA[297.70 KB (304,840 bytes)]]></Size>
  21873. <File_Date><![CDATA[27/07/2018 20:14]]></File_Date>
  21874. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21875. <Path><![CDATA[c:\program files\windowsapps\microsoft.vclibs.140.00_14.0.26706.0_x64__8wekyb3d8bbwe\concrt140_app.dll]]></Path>
  21876. </Data>
  21877. <Data>
  21878. <Name><![CDATA[skypeproxiesandstubs]]></Name>
  21879. <Version><![CDATA[8.35.0.152]]></Version>
  21880. <Size><![CDATA[19.00 KB (19,456 bytes)]]></Size>
  21881. <File_Date><![CDATA[2/02/2019 21:23]]></File_Date>
  21882. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21883. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\skypeproxiesandstubs.dll]]></Path>
  21884. </Data>
  21885. <Data>
  21886. <Name><![CDATA[remindersserver]]></Name>
  21887. <Version><![CDATA[10.0.17763.292]]></Version>
  21888. <Size><![CDATA[279.50 KB (286,208 bytes)]]></Size>
  21889. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21890. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21891. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\remindersserver.exe]]></Path>
  21892. </Data>
  21893. <Data>
  21894. <Name><![CDATA[rulesservice]]></Name>
  21895. <Version><![CDATA[10.0.17763.292]]></Version>
  21896. <Size><![CDATA[1.86 MB (1,948,672 bytes)]]></Size>
  21897. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21898. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21899. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\rulesservice.dll]]></Path>
  21900. </Data>
  21901. <Data>
  21902. <Name><![CDATA[jsonreader]]></Name>
  21903. <Version><![CDATA[10.0.17763.1]]></Version>
  21904. <Size><![CDATA[60.00 KB (61,440 bytes)]]></Size>
  21905. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21906. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21907. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\jsonreader.dll]]></Path>
  21908. </Data>
  21909. <Data>
  21910. <Name><![CDATA[onlineservices]]></Name>
  21911. <Version><![CDATA[10.0.17763.1]]></Version>
  21912. <Size><![CDATA[147.00 KB (150,528 bytes)]]></Size>
  21913. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21914. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21915. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\onlineservices.dll]]></Path>
  21916. </Data>
  21917. <Data>
  21918. <Name><![CDATA[cortana.reminders]]></Name>
  21919. <Version><![CDATA[10.0.17763.292]]></Version>
  21920. <Size><![CDATA[1.10 MB (1,152,512 bytes)]]></Size>
  21921. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21922. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21923. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortana.reminders.dll]]></Path>
  21924. </Data>
  21925. <Data>
  21926. <Name><![CDATA[userdatatimeutil]]></Name>
  21927. <Version><![CDATA[10.0.17763.168]]></Version>
  21928. <Size><![CDATA[118.00 KB (120,832 bytes)]]></Size>
  21929. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  21930. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21931. <Path><![CDATA[c:\windows\system32\userdatatimeutil.dll]]></Path>
  21932. </Data>
  21933. <Data>
  21934. <Name><![CDATA[cortana.sync]]></Name>
  21935. <Version><![CDATA[10.0.17763.1]]></Version>
  21936. <Size><![CDATA[125.00 KB (128,000 bytes)]]></Size>
  21937. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21938. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21939. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortana.sync.dll]]></Path>
  21940. </Data>
  21941. <Data>
  21942. <Name><![CDATA[cortana.contactpermissions]]></Name>
  21943. <Version><![CDATA[10.0.17763.1]]></Version>
  21944. <Size><![CDATA[289.00 KB (295,936 bytes)]]></Size>
  21945. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21946. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21947. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortana.contactpermissions.dll]]></Path>
  21948. </Data>
  21949. <Data>
  21950. <Name><![CDATA[cortana.donotdisturb]]></Name>
  21951. <Version><![CDATA[10.0.17763.1]]></Version>
  21952. <Size><![CDATA[148.00 KB (151,552 bytes)]]></Size>
  21953. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21954. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21955. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortana.donotdisturb.dll]]></Path>
  21956. </Data>
  21957. <Data>
  21958. <Name><![CDATA[signalsmanager]]></Name>
  21959. <Version><![CDATA[10.0.17763.292]]></Version>
  21960. <Size><![CDATA[322.00 KB (329,728 bytes)]]></Size>
  21961. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21962. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21963. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\signalsmanager.dll]]></Path>
  21964. </Data>
  21965. <Data>
  21966. <Name><![CDATA[actionuriproxystub]]></Name>
  21967. <Version><![CDATA[10.0.17763.1]]></Version>
  21968. <Size><![CDATA[21.50 KB (22,016 bytes)]]></Size>
  21969. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  21970. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21971. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\actionuriproxystub.dll]]></Path>
  21972. </Data>
  21973. <Data>
  21974. <Name><![CDATA[rulesbackgroundtasks]]></Name>
  21975. <Version><![CDATA[10.0.17763.292]]></Version>
  21976. <Size><![CDATA[757.00 KB (775,168 bytes)]]></Size>
  21977. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  21978. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21979. <Path><![CDATA[c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\rulesbackgroundtasks.dll]]></Path>
  21980. </Data>
  21981. <Data>
  21982. <Name><![CDATA[yourphone]]></Name>
  21983. <Version><![CDATA[1.0.1902.14003]]></Version>
  21984. <Size><![CDATA[6.85 MB (7,181,824 bytes)]]></Size>
  21985. <File_Date><![CDATA[16/02/2019 08:25]]></File_Date>
  21986. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21987. <Path><![CDATA[c:\program files\windowsapps\microsoft.yourphone_1.0.20453.0_x64__8wekyb3d8bbwe\yourphone.exe]]></Path>
  21988. </Data>
  21989. <Data>
  21990. <Name><![CDATA[vccorlib140_app]]></Name>
  21991. <Version><![CDATA[14.15.26706.0]]></Version>
  21992. <Size><![CDATA[367.80 KB (376,624 bytes)]]></Size>
  21993. <File_Date><![CDATA[27/07/2018 20:14]]></File_Date>
  21994. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  21995. <Path><![CDATA[c:\program files\windowsapps\microsoft.vclibs.140.00_14.0.26706.0_x64__8wekyb3d8bbwe\vccorlib140_app.dll]]></Path>
  21996. </Data>
  21997. <Data>
  21998. <Name><![CDATA[yourphone.appcore]]></Name>
  21999. <Version><![CDATA[1.0.1902.14003]]></Version>
  22000. <Size><![CDATA[2.42 MB (2,542,592 bytes)]]></Size>
  22001. <File_Date><![CDATA[16/02/2019 08:25]]></File_Date>
  22002. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22003. <Path><![CDATA[c:\program files\windowsapps\microsoft.yourphone_1.0.20453.0_x64__8wekyb3d8bbwe\yourphone.appcore.dll]]></Path>
  22004. </Data>
  22005. <Data>
  22006. <Name><![CDATA[appconfig]]></Name>
  22007. <Version><![CDATA[1.0.1902.14003]]></Version>
  22008. <Size><![CDATA[250.00 KB (256,000 bytes)]]></Size>
  22009. <File_Date><![CDATA[16/02/2019 08:25]]></File_Date>
  22010. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22011. <Path><![CDATA[c:\program files\windowsapps\microsoft.yourphone_1.0.20453.0_x64__8wekyb3d8bbwe\appconfig.dll]]></Path>
  22012. </Data>
  22013. <Data>
  22014. <Name><![CDATA[runtimeconfiguration]]></Name>
  22015. <Version><![CDATA[1.0.1808.20002]]></Version>
  22016. <Size><![CDATA[980.50 KB (1,004,032 bytes)]]></Size>
  22017. <File_Date><![CDATA[24/10/2018 06:55]]></File_Date>
  22018. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22019. <Path><![CDATA[c:\program files\windowsapps\microsoft.yourphone_1.0.20453.0_x64__8wekyb3d8bbwe\runtimeconfiguration.dll]]></Path>
  22020. </Data>
  22021. <Data>
  22022. <Name><![CDATA[windows.system.profile.platformdiagnosticsandusagedatasettings]]></Name>
  22023. <Version><![CDATA[10.0.17763.1]]></Version>
  22024. <Size><![CDATA[69.00 KB (70,656 bytes)]]></Size>
  22025. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22026. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22027. <Path><![CDATA[c:\windows\system32\windows.system.profile.platformdiagnosticsandusagedatasettings.dll]]></Path>
  22028. </Data>
  22029. <Data>
  22030. <Name><![CDATA[nvspcap64]]></Name>
  22031. <Version><![CDATA[3.16.0.140]]></Version>
  22032. <Size><![CDATA[2.73 MB (2,864,496 bytes)]]></Size>
  22033. <File_Date><![CDATA[6/02/2019 22:11]]></File_Date>
  22034. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  22035. <Path><![CDATA[c:\windows\system32\nvspcap64.dll]]></Path>
  22036. </Data>
  22037. <Data>
  22038. <Name><![CDATA[phonecommunicationappservice]]></Name>
  22039. <Version><![CDATA[1.0.1902.14003]]></Version>
  22040. <Size><![CDATA[3.38 MB (3,547,136 bytes)]]></Size>
  22041. <File_Date><![CDATA[16/02/2019 08:25]]></File_Date>
  22042. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22043. <Path><![CDATA[c:\program files\windowsapps\microsoft.yourphone_1.0.20453.0_x64__8wekyb3d8bbwe\phonecommunicationappservice.dll]]></Path>
  22044. </Data>
  22045. <Data>
  22046. <Name><![CDATA[microsoft.ui.xaml]]></Name>
  22047. <Version><![CDATA[2.0.1810.18003]]></Version>
  22048. <Size><![CDATA[4.18 MB (4,380,232 bytes)]]></Size>
  22049. <File_Date><![CDATA[30/11/2018 20:18]]></File_Date>
  22050. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22051. <Path><![CDATA[c:\program files\windowsapps\microsoft.ui.xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\microsoft.ui.xaml.dll]]></Path>
  22052. </Data>
  22053. <Data>
  22054. <Name><![CDATA[windows.system.profile.retailinfo]]></Name>
  22055. <Version><![CDATA[10.0.17763.1]]></Version>
  22056. <Size><![CDATA[132.50 KB (135,680 bytes)]]></Size>
  22057. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22058. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22059. <Path><![CDATA[c:\windows\system32\windows.system.profile.retailinfo.dll]]></Path>
  22060. </Data>
  22061. <Data>
  22062. <Name><![CDATA[windows.system.profile.systemid]]></Name>
  22063. <Version><![CDATA[10.0.17763.1]]></Version>
  22064. <Size><![CDATA[59.00 KB (60,416 bytes)]]></Size>
  22065. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22066. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22067. <Path><![CDATA[c:\windows\system32\windows.system.profile.systemid.dll]]></Path>
  22068. </Data>
  22069. <Data>
  22070. <Name><![CDATA[windows.system.userprofile.diagnosticssettings]]></Name>
  22071. <Version><![CDATA[10.0.17763.1]]></Version>
  22072. <Size><![CDATA[61.50 KB (62,976 bytes)]]></Size>
  22073. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22074. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22075. <Path><![CDATA[c:\windows\system32\windows.system.userprofile.diagnosticssettings.dll]]></Path>
  22076. </Data>
  22077. <Data>
  22078. <Name><![CDATA[windows.management.workplace]]></Name>
  22079. <Version><![CDATA[10.0.17763.1]]></Version>
  22080. <Size><![CDATA[233.50 KB (239,104 bytes)]]></Size>
  22081. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22082. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22083. <Path><![CDATA[c:\windows\system32\windows.management.workplace.dll]]></Path>
  22084. </Data>
  22085. <Data>
  22086. <Name><![CDATA[windows.applicationmodel.store]]></Name>
  22087. <Version><![CDATA[10.0.17763.1]]></Version>
  22088. <Size><![CDATA[2.15 MB (2,251,984 bytes)]]></Size>
  22089. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22090. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22091. <Path><![CDATA[c:\windows\system32\windows.applicationmodel.store.dll]]></Path>
  22092. </Data>
  22093. <Data>
  22094. <Name><![CDATA[webservices]]></Name>
  22095. <Version><![CDATA[10.0.17763.1]]></Version>
  22096. <Size><![CDATA[1.32 MB (1,383,680 bytes)]]></Size>
  22097. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22098. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22099. <Path><![CDATA[c:\windows\system32\webservices.dll]]></Path>
  22100. </Data>
  22101. <Data>
  22102. <Name><![CDATA[skypeapp]]></Name>
  22103. <Version><![CDATA[8.35.0.152]]></Version>
  22104. <Size><![CDATA[20.50 KB (20,992 bytes)]]></Size>
  22105. <File_Date><![CDATA[2/02/2019 21:23]]></File_Date>
  22106. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22107. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\skypeapp.exe]]></Path>
  22108. </Data>
  22109. <Data>
  22110. <Name><![CDATA[skypeapp]]></Name>
  22111. <Version><![CDATA[8.35.0.152]]></Version>
  22112. <Size><![CDATA[23.98 MB (25,139,712 bytes)]]></Size>
  22113. <File_Date><![CDATA[2/02/2019 21:23]]></File_Date>
  22114. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22115. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\skypeapp.dll]]></Path>
  22116. </Data>
  22117. <Data>
  22118. <Name><![CDATA[mrt100_app]]></Name>
  22119. <Version><![CDATA[2.2.27011.1]]></Version>
  22120. <Size><![CDATA[427.55 KB (437,816 bytes)]]></Size>
  22121. <File_Date><![CDATA[24/11/2018 23:09]]></File_Date>
  22122. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22123. <Path><![CDATA[c:\program files\windowsapps\microsoft.net.native.runtime.2.2_2.2.27011.0_x64__8wekyb3d8bbwe\mrt100_app.dll]]></Path>
  22124. </Data>
  22125. <Data>
  22126. <Name><![CDATA[sharedlibrary]]></Name>
  22127. <Version><![CDATA[2.2.27011.1]]></Version>
  22128. <Size><![CDATA[12.80 MB (13,422,816 bytes)]]></Size>
  22129. <File_Date><![CDATA[24/11/2018 23:09]]></File_Date>
  22130. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22131. <Path><![CDATA[c:\program files\windowsapps\microsoft.net.native.framework.2.2_2.2.27011.0_x64__8wekyb3d8bbwe\sharedlibrary.dll]]></Path>
  22132. </Data>
  22133. <Data>
  22134. <Name><![CDATA[normaliz]]></Name>
  22135. <Version><![CDATA[10.0.17763.1]]></Version>
  22136. <Size><![CDATA[5.50 KB (5,632 bytes)]]></Size>
  22137. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22138. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22139. <Path><![CDATA[c:\windows\system32\normaliz.dll]]></Path>
  22140. </Data>
  22141. <Data>
  22142. <Name><![CDATA[yoga]]></Name>
  22143. <Version><![CDATA[1.0.0.0]]></Version>
  22144. <Size><![CDATA[63.00 KB (64,512 bytes)]]></Size>
  22145. <File_Date><![CDATA[2/02/2019 21:23]]></File_Date>
  22146. <Manufacturer><![CDATA[Facebook, Inc.]]></Manufacturer>
  22147. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\yoga.dll]]></Path>
  22148. </Data>
  22149. <Data>
  22150. <Name><![CDATA[imagepipelinenative]]></Name>
  22151. <Version><![CDATA[Not Available]]></Version>
  22152. <Size><![CDATA[9.00 KB (9,216 bytes)]]></Size>
  22153. <File_Date><![CDATA[8/09/2018 19:55]]></File_Date>
  22154. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22155. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\imagepipelinenative.dll]]></Path>
  22156. </Data>
  22157. <Data>
  22158. <Name><![CDATA[clrcompression]]></Name>
  22159. <Version><![CDATA[4.6.26820.1]]></Version>
  22160. <Size><![CDATA[72.43 KB (74,168 bytes)]]></Size>
  22161. <File_Date><![CDATA[24/11/2018 23:09]]></File_Date>
  22162. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22163. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\clrcompression.dll]]></Path>
  22164. </Data>
  22165. <Data>
  22166. <Name><![CDATA[mrt100]]></Name>
  22167. <Version><![CDATA[1.6.24911.0]]></Version>
  22168. <Size><![CDATA[31.16 KB (31,904 bytes)]]></Size>
  22169. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22170. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22171. <Path><![CDATA[c:\windows\system32\mrt100.dll]]></Path>
  22172. </Data>
  22173. <Data>
  22174. <Name><![CDATA[windows.system.diagnostics]]></Name>
  22175. <Version><![CDATA[10.0.17763.194]]></Version>
  22176. <Size><![CDATA[362.50 KB (371,200 bytes)]]></Size>
  22177. <File_Date><![CDATA[16/12/2018 21:13]]></File_Date>
  22178. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22179. <Path><![CDATA[c:\windows\system32\windows.system.diagnostics.dll]]></Path>
  22180. </Data>
  22181. <Data>
  22182. <Name><![CDATA[chakrabridge]]></Name>
  22183. <Version><![CDATA[Not Available]]></Version>
  22184. <Size><![CDATA[59.00 KB (60,416 bytes)]]></Size>
  22185. <File_Date><![CDATA[2/02/2019 21:23]]></File_Date>
  22186. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22187. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\chakrabridge.dll]]></Path>
  22188. </Data>
  22189. <Data>
  22190. <Name><![CDATA[nvwgf2umx]]></Name>
  22191. <Version><![CDATA[25.21.14.1891]]></Version>
  22192. <Size><![CDATA[36.27 MB (38,027,248 bytes)]]></Size>
  22193. <File_Date><![CDATA[14/02/2019 23:34]]></File_Date>
  22194. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  22195. <Path><![CDATA[c:\windows\system32\driverstore\filerepository\nv_dispi.inf_amd64_21a764822be8dff8\nvwgf2umx.dll]]></Path>
  22196. </Data>
  22197. <Data>
  22198. <Name><![CDATA[winrttracing]]></Name>
  22199. <Version><![CDATA[10.0.17763.1]]></Version>
  22200. <Size><![CDATA[185.50 KB (189,952 bytes)]]></Size>
  22201. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22202. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22203. <Path><![CDATA[c:\windows\system32\winrttracing.dll]]></Path>
  22204. </Data>
  22205. <Data>
  22206. <Name><![CDATA[contactapis]]></Name>
  22207. <Version><![CDATA[10.0.17763.1]]></Version>
  22208. <Size><![CDATA[981.50 KB (1,005,056 bytes)]]></Size>
  22209. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22210. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22211. <Path><![CDATA[c:\windows\system32\contactapis.dll]]></Path>
  22212. </Data>
  22213. <Data>
  22214. <Name><![CDATA[contactactivation]]></Name>
  22215. <Version><![CDATA[10.0.17763.1]]></Version>
  22216. <Size><![CDATA[55.00 KB (56,320 bytes)]]></Size>
  22217. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22218. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22219. <Path><![CDATA[c:\windows\system32\contactactivation.dll]]></Path>
  22220. </Data>
  22221. <Data>
  22222. <Name><![CDATA[userdataplatformhelperutil]]></Name>
  22223. <Version><![CDATA[10.0.17763.1]]></Version>
  22224. <Size><![CDATA[60.50 KB (61,952 bytes)]]></Size>
  22225. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22226. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22227. <Path><![CDATA[c:\windows\system32\userdataplatformhelperutil.dll]]></Path>
  22228. </Data>
  22229. <Data>
  22230. <Name><![CDATA[userdatalanguageutil]]></Name>
  22231. <Version><![CDATA[10.0.17763.1]]></Version>
  22232. <Size><![CDATA[42.50 KB (43,520 bytes)]]></Size>
  22233. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22234. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22235. <Path><![CDATA[c:\windows\system32\userdatalanguageutil.dll]]></Path>
  22236. </Data>
  22237. <Data>
  22238. <Name><![CDATA[windows.energy]]></Name>
  22239. <Version><![CDATA[10.0.17763.1]]></Version>
  22240. <Size><![CDATA[179.50 KB (183,808 bytes)]]></Size>
  22241. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22242. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22243. <Path><![CDATA[c:\windows\system32\windows.energy.dll]]></Path>
  22244. </Data>
  22245. <Data>
  22246. <Name><![CDATA[microsoft.graphics.canvas]]></Name>
  22247. <Version><![CDATA[1.21.0.0]]></Version>
  22248. <Size><![CDATA[1.82 MB (1,912,464 bytes)]]></Size>
  22249. <File_Date><![CDATA[30/09/2017 00:44]]></File_Date>
  22250. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22251. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\microsoft.graphics.canvas.dll]]></Path>
  22252. </Data>
  22253. <Data>
  22254. <Name><![CDATA[libwrapper]]></Name>
  22255. <Version><![CDATA[Not Available]]></Version>
  22256. <Size><![CDATA[10.38 MB (10,885,632 bytes)]]></Size>
  22257. <File_Date><![CDATA[3/12/2018 03:12]]></File_Date>
  22258. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22259. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\libwrapper.dll]]></Path>
  22260. </Data>
  22261. <Data>
  22262. <Name><![CDATA[skypert]]></Name>
  22263. <Version><![CDATA[2018.47.1.1]]></Version>
  22264. <Size><![CDATA[2.72 MB (2,850,816 bytes)]]></Size>
  22265. <File_Date><![CDATA[3/12/2018 03:12]]></File_Date>
  22266. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22267. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\skypert.dll]]></Path>
  22268. </Data>
  22269. <Data>
  22270. <Name><![CDATA[rtmpal]]></Name>
  22271. <Version><![CDATA[2018.47.1.1]]></Version>
  22272. <Size><![CDATA[858.50 KB (879,104 bytes)]]></Size>
  22273. <File_Date><![CDATA[3/12/2018 03:12]]></File_Date>
  22274. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22275. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\rtmpal.dll]]></Path>
  22276. </Data>
  22277. <Data>
  22278. <Name><![CDATA[windows.networking]]></Name>
  22279. <Version><![CDATA[10.0.17763.1]]></Version>
  22280. <Size><![CDATA[918.00 KB (940,032 bytes)]]></Size>
  22281. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22282. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22283. <Path><![CDATA[c:\windows\system32\windows.networking.dll]]></Path>
  22284. </Data>
  22285. <Data>
  22286. <Name><![CDATA[windows.networking.hostname]]></Name>
  22287. <Version><![CDATA[10.0.17763.1]]></Version>
  22288. <Size><![CDATA[222.50 KB (227,840 bytes)]]></Size>
  22289. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22290. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22291. <Path><![CDATA[c:\windows\system32\windows.networking.hostname.dll]]></Path>
  22292. </Data>
  22293. <Data>
  22294. <Name><![CDATA[rtmcodecs]]></Name>
  22295. <Version><![CDATA[2018.47.1.1]]></Version>
  22296. <Size><![CDATA[3.70 MB (3,877,376 bytes)]]></Size>
  22297. <File_Date><![CDATA[3/12/2018 03:12]]></File_Date>
  22298. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22299. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\rtmcodecs.dll]]></Path>
  22300. </Data>
  22301. <Data>
  22302. <Name><![CDATA[rtmpltfm]]></Name>
  22303. <Version><![CDATA[2018.47.1.1]]></Version>
  22304. <Size><![CDATA[14.84 MB (15,561,216 bytes)]]></Size>
  22305. <File_Date><![CDATA[3/12/2018 03:12]]></File_Date>
  22306. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22307. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\rtmpltfm.dll]]></Path>
  22308. </Data>
  22309. <Data>
  22310. <Name><![CDATA[hrtfapo]]></Name>
  22311. <Version><![CDATA[10.0.17763.1]]></Version>
  22312. <Size><![CDATA[468.50 KB (479,744 bytes)]]></Size>
  22313. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22314. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22315. <Path><![CDATA[c:\windows\system32\hrtfapo.dll]]></Path>
  22316. </Data>
  22317. <Data>
  22318. <Name><![CDATA[rtmmediamanager]]></Name>
  22319. <Version><![CDATA[2018.47.1.1]]></Version>
  22320. <Size><![CDATA[1.15 MB (1,210,368 bytes)]]></Size>
  22321. <File_Date><![CDATA[3/12/2018 03:12]]></File_Date>
  22322. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22323. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\rtmmediamanager.dll]]></Path>
  22324. </Data>
  22325. <Data>
  22326. <Name><![CDATA[ssscreenvvs2]]></Name>
  22327. <Version><![CDATA[2018.47.1.1]]></Version>
  22328. <Size><![CDATA[222.50 KB (227,840 bytes)]]></Size>
  22329. <File_Date><![CDATA[3/12/2018 03:12]]></File_Date>
  22330. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22331. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\ssscreenvvs2.dll]]></Path>
  22332. </Data>
  22333. <Data>
  22334. <Name><![CDATA[windows.devices.wifi]]></Name>
  22335. <Version><![CDATA[10.0.17763.1]]></Version>
  22336. <Size><![CDATA[282.50 KB (289,280 bytes)]]></Size>
  22337. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22338. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22339. <Path><![CDATA[c:\windows\system32\windows.devices.wifi.dll]]></Path>
  22340. </Data>
  22341. <Data>
  22342. <Name><![CDATA[windows.media.devices]]></Name>
  22343. <Version><![CDATA[10.0.17763.1]]></Version>
  22344. <Size><![CDATA[394.09 KB (403,544 bytes)]]></Size>
  22345. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22346. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22347. <Path><![CDATA[c:\windows\system32\windows.media.devices.dll]]></Path>
  22348. </Data>
  22349. <Data>
  22350. <Name><![CDATA[ddores]]></Name>
  22351. <Version><![CDATA[10.0.17763.1]]></Version>
  22352. <Size><![CDATA[14.93 MB (15,650,664 bytes)]]></Size>
  22353. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22354. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22355. <Path><![CDATA[c:\windows\system32\ddores.dll]]></Path>
  22356. </Data>
  22357. <Data>
  22358. <Name><![CDATA[defaultdevicemanager]]></Name>
  22359. <Version><![CDATA[10.0.17763.1]]></Version>
  22360. <Size><![CDATA[20.88 KB (21,376 bytes)]]></Size>
  22361. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22362. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22363. <Path><![CDATA[c:\windows\system32\defaultdevicemanager.dll]]></Path>
  22364. </Data>
  22365. <Data>
  22366. <Name><![CDATA[rtmmvruap]]></Name>
  22367. <Version><![CDATA[Not Available]]></Version>
  22368. <Size><![CDATA[672.00 KB (688,128 bytes)]]></Size>
  22369. <File_Date><![CDATA[3/12/2018 03:12]]></File_Date>
  22370. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22371. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\rtmmvruap.dll]]></Path>
  22372. </Data>
  22373. <Data>
  22374. <Name><![CDATA[mfreadwrite]]></Name>
  22375. <Version><![CDATA[10.0.17763.292]]></Version>
  22376. <Size><![CDATA[1.22 MB (1,282,640 bytes)]]></Size>
  22377. <File_Date><![CDATA[13/02/2019 21:25]]></File_Date>
  22378. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22379. <Path><![CDATA[c:\windows\system32\mfreadwrite.dll]]></Path>
  22380. </Data>
  22381. <Data>
  22382. <Name><![CDATA[windows.media]]></Name>
  22383. <Version><![CDATA[10.0.17763.292]]></Version>
  22384. <Size><![CDATA[7.37 MB (7,724,992 bytes)]]></Size>
  22385. <File_Date><![CDATA[13/02/2019 21:25]]></File_Date>
  22386. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22387. <Path><![CDATA[c:\windows\system32\windows.media.dll]]></Path>
  22388. </Data>
  22389. <Data>
  22390. <Name><![CDATA[lockapp]]></Name>
  22391. <Version><![CDATA[10.0.17763.1]]></Version>
  22392. <Size><![CDATA[3.49 MB (3,654,968 bytes)]]></Size>
  22393. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22394. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22395. <Path><![CDATA[c:\windows\systemapps\microsoft.lockapp_cw5n1h2txyewy\lockapp.exe]]></Path>
  22396. </Data>
  22397. <Data>
  22398. <Name><![CDATA[lockappbroker]]></Name>
  22399. <Version><![CDATA[10.0.17763.1]]></Version>
  22400. <Size><![CDATA[441.00 KB (451,584 bytes)]]></Size>
  22401. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22402. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22403. <Path><![CDATA[c:\windows\system32\lockappbroker.dll]]></Path>
  22404. </Data>
  22405. <Data>
  22406. <Name><![CDATA[mtcmodel]]></Name>
  22407. <Version><![CDATA[10.0.17763.1]]></Version>
  22408. <Size><![CDATA[213.00 KB (218,112 bytes)]]></Size>
  22409. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22410. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22411. <Path><![CDATA[c:\windows\system32\mtcmodel.dll]]></Path>
  22412. </Data>
  22413. <Data>
  22414. <Name><![CDATA[authext]]></Name>
  22415. <Version><![CDATA[10.0.17763.1]]></Version>
  22416. <Size><![CDATA[65.50 KB (67,072 bytes)]]></Size>
  22417. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22418. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22419. <Path><![CDATA[c:\windows\system32\authext.dll]]></Path>
  22420. </Data>
  22421. <Data>
  22422. <Name><![CDATA[networkstatus]]></Name>
  22423. <Version><![CDATA[10.0.17763.1]]></Version>
  22424. <Size><![CDATA[124.50 KB (127,488 bytes)]]></Size>
  22425. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22426. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22427. <Path><![CDATA[c:\windows\system32\networkstatus.dll]]></Path>
  22428. </Data>
  22429. <Data>
  22430. <Name><![CDATA[ReflectUI]]></Name>
  22431. <Version><![CDATA[7.1.2619.0]]></Version>
  22432. <Size><![CDATA[3.31 MB (3,465,608 bytes)]]></Size>
  22433. <File_Date><![CDATA[1/10/2017 11:46]]></File_Date>
  22434. <Manufacturer><![CDATA[Paramount Software UK Ltd]]></Manufacturer>
  22435. <Path><![CDATA[c:\program files\macrium\common\reflectui.exe]]></Path>
  22436. </Data>
  22437. <Data>
  22438. <Name><![CDATA[ReflectMonitor]]></Name>
  22439. <Version><![CDATA[7.1.2638.0]]></Version>
  22440. <Size><![CDATA[8.50 MB (8,907,936 bytes)]]></Size>
  22441. <File_Date><![CDATA[10/10/2017 09:18]]></File_Date>
  22442. <Manufacturer><![CDATA[Paramount Software UK Ltd]]></Manufacturer>
  22443. <Path><![CDATA[c:\program files\macrium\common\reflectmonitor.exe]]></Path>
  22444. </Data>
  22445. <Data>
  22446. <Name><![CDATA[oledlg]]></Name>
  22447. <Version><![CDATA[10.0.17763.1]]></Version>
  22448. <Size><![CDATA[180.50 KB (184,832 bytes)]]></Size>
  22449. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22450. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22451. <Path><![CDATA[c:\windows\system32\oledlg.dll]]></Path>
  22452. </Data>
  22453. <Data>
  22454. <Name><![CDATA[odbc32]]></Name>
  22455. <Version><![CDATA[10.0.17763.1]]></Version>
  22456. <Size><![CDATA[695.00 KB (711,680 bytes)]]></Size>
  22457. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  22458. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22459. <Path><![CDATA[c:\windows\system32\odbc32.dll]]></Path>
  22460. </Data>
  22461. <Data>
  22462. <Name><![CDATA[officehubtaskhost]]></Name>
  22463. <Version><![CDATA[16.0.10816.33875]]></Version>
  22464. <Size><![CDATA[68.09 KB (69,720 bytes)]]></Size>
  22465. <File_Date><![CDATA[24/10/2018 06:58]]></File_Date>
  22466. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22467. <Path><![CDATA[c:\program files\windowsapps\microsoft.microsoftofficehub_17.10815.31700.0_x64__8wekyb3d8bbwe\office16\officehubtaskhost.exe]]></Path>
  22468. </Data>
  22469. <Data>
  22470. <Name><![CDATA[mso30imm]]></Name>
  22471. <Version><![CDATA[16.0.10327.10000]]></Version>
  22472. <Size><![CDATA[6.89 MB (7,226,600 bytes)]]></Size>
  22473. <File_Date><![CDATA[24/10/2018 06:58]]></File_Date>
  22474. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22475. <Path><![CDATA[c:\program files\windowsapps\microsoft.microsoftofficehub_17.10815.31700.0_x64__8wekyb3d8bbwe\mso30imm.dll]]></Path>
  22476. </Data>
  22477. <Data>
  22478. <Name><![CDATA[mso20imm]]></Name>
  22479. <Version><![CDATA[16.0.10327.10000]]></Version>
  22480. <Size><![CDATA[5.18 MB (5,436,656 bytes)]]></Size>
  22481. <File_Date><![CDATA[24/10/2018 06:58]]></File_Date>
  22482. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22483. <Path><![CDATA[c:\program files\windowsapps\microsoft.microsoftofficehub_17.10815.31700.0_x64__8wekyb3d8bbwe\mso20imm.dll]]></Path>
  22484. </Data>
  22485. <Data>
  22486. <Name><![CDATA[microsoft.applications.telemetry.windows]]></Name>
  22487. <Version><![CDATA[1.7.284.2]]></Version>
  22488. <Size><![CDATA[1.83 MB (1,922,224 bytes)]]></Size>
  22489. <File_Date><![CDATA[24/10/2018 06:58]]></File_Date>
  22490. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22491. <Path><![CDATA[c:\program files\windowsapps\microsoft.microsoftofficehub_17.10815.31700.0_x64__8wekyb3d8bbwe\microsoft.applications.telemetry.windows.dll]]></Path>
  22492. </Data>
  22493. <Data>
  22494. <Name><![CDATA[windows.system.diagnostics.telemetry.platformtelemetryclient]]></Name>
  22495. <Version><![CDATA[10.0.17763.1]]></Version>
  22496. <Size><![CDATA[55.00 KB (56,320 bytes)]]></Size>
  22497. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22498. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22499. <Path><![CDATA[c:\windows\system32\windows.system.diagnostics.telemetry.platformtelemetryclient.dll]]></Path>
  22500. </Data>
  22501. <Data>
  22502. <Name><![CDATA[officehubbackgroundtask]]></Name>
  22503. <Version><![CDATA[16.0.10816.33875]]></Version>
  22504. <Size><![CDATA[467.09 KB (478,296 bytes)]]></Size>
  22505. <File_Date><![CDATA[24/10/2018 06:58]]></File_Date>
  22506. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22507. <Path><![CDATA[c:\program files\windowsapps\microsoft.microsoftofficehub_17.10815.31700.0_x64__8wekyb3d8bbwe\office16\officehubbackgroundtask.dll]]></Path>
  22508. </Data>
  22509. <Data>
  22510. <Name><![CDATA[mso50imm]]></Name>
  22511. <Version><![CDATA[16.0.10327.10000]]></Version>
  22512. <Size><![CDATA[509.73 KB (521,960 bytes)]]></Size>
  22513. <File_Date><![CDATA[24/10/2018 06:58]]></File_Date>
  22514. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22515. <Path><![CDATA[c:\program files\windowsapps\microsoft.microsoftofficehub_17.10815.31700.0_x64__8wekyb3d8bbwe\mso50imm.dll]]></Path>
  22516. </Data>
  22517. <Data>
  22518. <Name><![CDATA[mso40uiimm]]></Name>
  22519. <Version><![CDATA[16.0.10327.10000]]></Version>
  22520. <Size><![CDATA[6.14 MB (6,443,240 bytes)]]></Size>
  22521. <File_Date><![CDATA[24/10/2018 06:58]]></File_Date>
  22522. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22523. <Path><![CDATA[c:\program files\windowsapps\microsoft.microsoftofficehub_17.10815.31700.0_x64__8wekyb3d8bbwe\mso40uiimm.dll]]></Path>
  22524. </Data>
  22525. <Data>
  22526. <Name><![CDATA[svhost]]></Name>
  22527. <Version><![CDATA[2.0.50727.9031]]></Version>
  22528. <Size><![CDATA[52.00 KB (53,248 bytes)]]></Size>
  22529. <File_Date><![CDATA[19/02/2019 21:44]]></File_Date>
  22530. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22531. <Path><![CDATA[c:\users\tonsc\appdata\roaming\svhost.exe]]></Path>
  22532. </Data>
  22533. <Data>
  22534. <Name><![CDATA[securityhealthsystray]]></Name>
  22535. <Version><![CDATA[10.0.17763.1]]></Version>
  22536. <Size><![CDATA[82.00 KB (83,968 bytes)]]></Size>
  22537. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22538. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22539. <Path><![CDATA[c:\windows\system32\securityhealthsystray.exe]]></Path>
  22540. </Data>
  22541. <Data>
  22542. <Name><![CDATA[securityhealthsso]]></Name>
  22543. <Version><![CDATA[10.0.17763.1]]></Version>
  22544. <Size><![CDATA[904.00 KB (925,696 bytes)]]></Size>
  22545. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22546. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22547. <Path><![CDATA[c:\windows\system32\securityhealthsso.dll]]></Path>
  22548. </Data>
  22549. <Data>
  22550. <Name><![CDATA[securityhealthproxystub]]></Name>
  22551. <Version><![CDATA[4.18.1807.16384]]></Version>
  22552. <Size><![CDATA[103.50 KB (105,984 bytes)]]></Size>
  22553. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22554. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22555. <Path><![CDATA[c:\windows\system32\securityhealthproxystub.dll]]></Path>
  22556. </Data>
  22557. <Data>
  22558. <Name><![CDATA[lcore]]></Name>
  22559. <Version><![CDATA[9.2.61.0]]></Version>
  22560. <Size><![CDATA[17.86 MB (18,723,976 bytes)]]></Size>
  22561. <File_Date><![CDATA[8/08/2018 13:44]]></File_Date>
  22562. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22563. <Path><![CDATA[c:\program files\logitech gaming software\lcore.exe]]></Path>
  22564. </Data>
  22565. <Data>
  22566. <Name><![CDATA[winusb]]></Name>
  22567. <Version><![CDATA[10.0.17763.1]]></Version>
  22568. <Size><![CDATA[27.50 KB (28,160 bytes)]]></Size>
  22569. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22570. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22571. <Path><![CDATA[c:\windows\system32\winusb.dll]]></Path>
  22572. </Data>
  22573. <Data>
  22574. <Name><![CDATA[qt5xml]]></Name>
  22575. <Version><![CDATA[5.3.2.0]]></Version>
  22576. <Size><![CDATA[196.27 KB (200,984 bytes)]]></Size>
  22577. <File_Date><![CDATA[7/03/2015 10:07]]></File_Date>
  22578. <Manufacturer><![CDATA[Digia Plc and/or its subsidiary(-ies)]]></Manufacturer>
  22579. <Path><![CDATA[c:\program files\logitech gaming software\qt5xml.dll]]></Path>
  22580. </Data>
  22581. <Data>
  22582. <Name><![CDATA[Qt5Widgets]]></Name>
  22583. <Version><![CDATA[5.3.2.0]]></Version>
  22584. <Size><![CDATA[5.00 MB (5,243,160 bytes)]]></Size>
  22585. <File_Date><![CDATA[7/03/2015 10:07]]></File_Date>
  22586. <Manufacturer><![CDATA[Digia Plc and/or its subsidiary(-ies)]]></Manufacturer>
  22587. <Path><![CDATA[c:\program files\logitech gaming software\qt5widgets.dll]]></Path>
  22588. </Data>
  22589. <Data>
  22590. <Name><![CDATA[Qt5Network]]></Name>
  22591. <Version><![CDATA[5.3.2.0]]></Version>
  22592. <Size><![CDATA[1.01 MB (1,063,704 bytes)]]></Size>
  22593. <File_Date><![CDATA[7/03/2015 10:07]]></File_Date>
  22594. <Manufacturer><![CDATA[Digia Plc and/or its subsidiary(-ies)]]></Manufacturer>
  22595. <Path><![CDATA[c:\program files\logitech gaming software\qt5network.dll]]></Path>
  22596. </Data>
  22597. <Data>
  22598. <Name><![CDATA[qt5core]]></Name>
  22599. <Version><![CDATA[5.3.2.0]]></Version>
  22600. <Size><![CDATA[5.18 MB (5,436,184 bytes)]]></Size>
  22601. <File_Date><![CDATA[7/03/2015 10:07]]></File_Date>
  22602. <Manufacturer><![CDATA[Digia Plc and/or its subsidiary(-ies)]]></Manufacturer>
  22603. <Path><![CDATA[c:\program files\logitech gaming software\qt5core.dll]]></Path>
  22604. </Data>
  22605. <Data>
  22606. <Name><![CDATA[qt5gui]]></Name>
  22607. <Version><![CDATA[5.3.2.0]]></Version>
  22608. <Size><![CDATA[3.77 MB (3,949,848 bytes)]]></Size>
  22609. <File_Date><![CDATA[7/03/2015 10:07]]></File_Date>
  22610. <Manufacturer><![CDATA[Digia Plc and/or its subsidiary(-ies)]]></Manufacturer>
  22611. <Path><![CDATA[c:\program files\logitech gaming software\qt5gui.dll]]></Path>
  22612. </Data>
  22613. <Data>
  22614. <Name><![CDATA[Qt5Script]]></Name>
  22615. <Version><![CDATA[5.3.2.0]]></Version>
  22616. <Size><![CDATA[1.21 MB (1,264,920 bytes)]]></Size>
  22617. <File_Date><![CDATA[7/03/2015 10:07]]></File_Date>
  22618. <Manufacturer><![CDATA[Digia Plc and/or its subsidiary(-ies)]]></Manufacturer>
  22619. <Path><![CDATA[c:\program files\logitech gaming software\qt5script.dll]]></Path>
  22620. </Data>
  22621. <Data>
  22622. <Name><![CDATA[qt5svg]]></Name>
  22623. <Version><![CDATA[5.3.2.0]]></Version>
  22624. <Size><![CDATA[255.27 KB (261,400 bytes)]]></Size>
  22625. <File_Date><![CDATA[7/03/2015 10:07]]></File_Date>
  22626. <Manufacturer><![CDATA[Digia Plc and/or its subsidiary(-ies)]]></Manufacturer>
  22627. <Path><![CDATA[c:\program files\logitech gaming software\qt5svg.dll]]></Path>
  22628. </Data>
  22629. <Data>
  22630. <Name><![CDATA[quartz]]></Name>
  22631. <Version><![CDATA[10.0.17763.1]]></Version>
  22632. <Size><![CDATA[1.56 MB (1,639,424 bytes)]]></Size>
  22633. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  22634. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22635. <Path><![CDATA[c:\windows\system32\quartz.dll]]></Path>
  22636. </Data>
  22637. <Data>
  22638. <Name><![CDATA[msvcr120]]></Name>
  22639. <Version><![CDATA[12.0.40660.0]]></Version>
  22640. <Size><![CDATA[940.66 KB (963,240 bytes)]]></Size>
  22641. <File_Date><![CDATA[7/07/2016 03:15]]></File_Date>
  22642. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22643. <Path><![CDATA[c:\windows\system32\msvcr120.dll]]></Path>
  22644. </Data>
  22645. <Data>
  22646. <Name><![CDATA[hid]]></Name>
  22647. <Version><![CDATA[10.0.17763.1]]></Version>
  22648. <Size><![CDATA[38.00 KB (38,912 bytes)]]></Size>
  22649. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22650. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22651. <Path><![CDATA[c:\windows\system32\hid.dll]]></Path>
  22652. </Data>
  22653. <Data>
  22654. <Name><![CDATA[DtsRoomInfo]]></Name>
  22655. <Version><![CDATA[9.2.61.0]]></Version>
  22656. <Size><![CDATA[1.32 MB (1,385,608 bytes)]]></Size>
  22657. <File_Date><![CDATA[8/08/2018 13:45]]></File_Date>
  22658. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22659. <Path><![CDATA[c:\program files\logitech gaming software\dtsroominfo.dll]]></Path>
  22660. </Data>
  22661. <Data>
  22662. <Name><![CDATA[libGLESv2]]></Name>
  22663. <Version><![CDATA[Not Available]]></Version>
  22664. <Size><![CDATA[887.27 KB (908,568 bytes)]]></Size>
  22665. <File_Date><![CDATA[7/03/2015 10:07]]></File_Date>
  22666. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22667. <Path><![CDATA[c:\program files\logitech gaming software\libglesv2.dll]]></Path>
  22668. </Data>
  22669. <Data>
  22670. <Name><![CDATA[msvcp120]]></Name>
  22671. <Version><![CDATA[12.0.40660.0]]></Version>
  22672. <Size><![CDATA[644.16 KB (659,616 bytes)]]></Size>
  22673. <File_Date><![CDATA[7/07/2016 03:15]]></File_Date>
  22674. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22675. <Path><![CDATA[c:\windows\system32\msvcp120.dll]]></Path>
  22676. </Data>
  22677. <Data>
  22678. <Name><![CDATA[qwindows]]></Name>
  22679. <Version><![CDATA[Not Available]]></Version>
  22680. <Size><![CDATA[1.05 MB (1,096,840 bytes)]]></Size>
  22681. <File_Date><![CDATA[8/08/2018 13:45]]></File_Date>
  22682. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22683. <Path><![CDATA[c:\program files\logitech gaming software\platforms\qwindows.dll]]></Path>
  22684. </Data>
  22685. <Data>
  22686. <Name><![CDATA[libegl]]></Name>
  22687. <Version><![CDATA[Not Available]]></Version>
  22688. <Size><![CDATA[58.77 KB (60,184 bytes)]]></Size>
  22689. <File_Date><![CDATA[7/03/2015 10:07]]></File_Date>
  22690. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22691. <Path><![CDATA[c:\program files\logitech gaming software\libegl.dll]]></Path>
  22692. </Data>
  22693. <Data>
  22694. <Name><![CDATA[qjpeg]]></Name>
  22695. <Version><![CDATA[Not Available]]></Version>
  22696. <Size><![CDATA[236.13 KB (241,800 bytes)]]></Size>
  22697. <File_Date><![CDATA[8/08/2018 13:45]]></File_Date>
  22698. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22699. <Path><![CDATA[c:\program files\logitech gaming software\imageformats\qjpeg.dll]]></Path>
  22700. </Data>
  22701. <Data>
  22702. <Name><![CDATA[ssleay32]]></Name>
  22703. <Version><![CDATA[1.0.2.10]]></Version>
  22704. <Size><![CDATA[406.86 KB (416,627 bytes)]]></Size>
  22705. <File_Date><![CDATA[7/04/2018 04:29]]></File_Date>
  22706. <Manufacturer><![CDATA[The OpenSSL Project, http://www.openssl.org/]]></Manufacturer>
  22707. <Path><![CDATA[c:\program files\logitech gaming software\ssleay32.dll]]></Path>
  22708. </Data>
  22709. <Data>
  22710. <Name><![CDATA[libeay32]]></Name>
  22711. <Version><![CDATA[1.0.2.10]]></Version>
  22712. <Size><![CDATA[2.18 MB (2,286,747 bytes)]]></Size>
  22713. <File_Date><![CDATA[7/04/2018 04:29]]></File_Date>
  22714. <Manufacturer><![CDATA[The OpenSSL Project, http://www.openssl.org/]]></Manufacturer>
  22715. <Path><![CDATA[c:\program files\logitech gaming software\libeay32.dll]]></Path>
  22716. </Data>
  22717. <Data>
  22718. <Name><![CDATA[zlib1]]></Name>
  22719. <Version><![CDATA[1.2.3.0]]></Version>
  22720. <Size><![CDATA[182.59 KB (186,976 bytes)]]></Size>
  22721. <File_Date><![CDATA[17/04/2018 04:31]]></File_Date>
  22722. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22723. <Path><![CDATA[c:\program files\intel\wifi\bin\zlib1.dll]]></Path>
  22724. </Data>
  22725. <Data>
  22726. <Name><![CDATA[msdmo]]></Name>
  22727. <Version><![CDATA[10.0.17763.1]]></Version>
  22728. <Size><![CDATA[33.29 KB (34,088 bytes)]]></Size>
  22729. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22730. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22731. <Path><![CDATA[c:\windows\system32\msdmo.dll]]></Path>
  22732. </Data>
  22733. <Data>
  22734. <Name><![CDATA[fwpolicyiomgr]]></Name>
  22735. <Version><![CDATA[10.0.17763.1]]></Version>
  22736. <Size><![CDATA[229.00 KB (234,496 bytes)]]></Size>
  22737. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22738. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22739. <Path><![CDATA[c:\windows\system32\fwpolicyiomgr.dll]]></Path>
  22740. </Data>
  22741. <Data>
  22742. <Name><![CDATA[laclient]]></Name>
  22743. <Version><![CDATA[1.1.163.0]]></Version>
  22744. <Size><![CDATA[1.79 MB (1,877,640 bytes)]]></Size>
  22745. <File_Date><![CDATA[8/08/2018 13:23]]></File_Date>
  22746. <Manufacturer><![CDATA[Logitech, Inc.]]></Manufacturer>
  22747. <Path><![CDATA[c:\program files\logitech gaming software\laclient\laclient.exe]]></Path>
  22748. </Data>
  22749. <Data>
  22750. <Name><![CDATA[zlib]]></Name>
  22751. <Version><![CDATA[1.2.8.0]]></Version>
  22752. <Size><![CDATA[76.00 KB (77,824 bytes)]]></Size>
  22753. <File_Date><![CDATA[8/08/2018 13:23]]></File_Date>
  22754. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22755. <Path><![CDATA[c:\program files\logitech gaming software\laclient\zlib.dll]]></Path>
  22756. </Data>
  22757. <Data>
  22758. <Name><![CDATA[msvcr120]]></Name>
  22759. <Version><![CDATA[12.0.21005.1]]></Version>
  22760. <Size><![CDATA[940.66 KB (963,232 bytes)]]></Size>
  22761. <File_Date><![CDATA[8/08/2018 13:23]]></File_Date>
  22762. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22763. <Path><![CDATA[c:\program files\logitech gaming software\laclient\msvcr120.dll]]></Path>
  22764. </Data>
  22765. <Data>
  22766. <Name><![CDATA[libcurl]]></Name>
  22767. <Version><![CDATA[7.30.0.0]]></Version>
  22768. <Size><![CDATA[347.50 KB (355,840 bytes)]]></Size>
  22769. <File_Date><![CDATA[8/08/2018 13:23]]></File_Date>
  22770. <Manufacturer><![CDATA[The cURL library, http://curl.haxx.se/]]></Manufacturer>
  22771. <Path><![CDATA[c:\program files\logitech gaming software\laclient\libcurl.dll]]></Path>
  22772. </Data>
  22773. <Data>
  22774. <Name><![CDATA[libssh2]]></Name>
  22775. <Version><![CDATA[Not Available]]></Version>
  22776. <Size><![CDATA[141.50 KB (144,896 bytes)]]></Size>
  22777. <File_Date><![CDATA[8/08/2018 13:23]]></File_Date>
  22778. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  22779. <Path><![CDATA[c:\program files\logitech gaming software\laclient\libssh2.dll]]></Path>
  22780. </Data>
  22781. <Data>
  22782. <Name><![CDATA[libeay32]]></Name>
  22783. <Version><![CDATA[1.0.2.10]]></Version>
  22784. <Size><![CDATA[2.18 MB (2,286,747 bytes)]]></Size>
  22785. <File_Date><![CDATA[8/08/2018 13:23]]></File_Date>
  22786. <Manufacturer><![CDATA[The OpenSSL Project, http://www.openssl.org/]]></Manufacturer>
  22787. <Path><![CDATA[c:\program files\logitech gaming software\laclient\libeay32.dll]]></Path>
  22788. </Data>
  22789. <Data>
  22790. <Name><![CDATA[msvcr110]]></Name>
  22791. <Version><![CDATA[11.0.50727.1]]></Version>
  22792. <Size><![CDATA[811.64 KB (831,120 bytes)]]></Size>
  22793. <File_Date><![CDATA[8/08/2018 13:23]]></File_Date>
  22794. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22795. <Path><![CDATA[c:\program files\logitech gaming software\laclient\msvcr110.dll]]></Path>
  22796. </Data>
  22797. <Data>
  22798. <Name><![CDATA[ssleay32]]></Name>
  22799. <Version><![CDATA[1.0.2.10]]></Version>
  22800. <Size><![CDATA[406.86 KB (416,627 bytes)]]></Size>
  22801. <File_Date><![CDATA[8/08/2018 13:23]]></File_Date>
  22802. <Manufacturer><![CDATA[The OpenSSL Project, http://www.openssl.org/]]></Manufacturer>
  22803. <Path><![CDATA[c:\program files\logitech gaming software\laclient\ssleay32.dll]]></Path>
  22804. </Data>
  22805. <Data>
  22806. <Name><![CDATA[wbemprox]]></Name>
  22807. <Version><![CDATA[10.0.17763.1]]></Version>
  22808. <Size><![CDATA[43.50 KB (44,544 bytes)]]></Size>
  22809. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22810. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22811. <Path><![CDATA[c:\windows\system32\wbem\wbemprox.dll]]></Path>
  22812. </Data>
  22813. <Data>
  22814. <Name><![CDATA[wbemcomn]]></Name>
  22815. <Version><![CDATA[10.0.17763.1]]></Version>
  22816. <Size><![CDATA[479.00 KB (490,496 bytes)]]></Size>
  22817. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22818. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22819. <Path><![CDATA[c:\windows\system32\wbemcomn.dll]]></Path>
  22820. </Data>
  22821. <Data>
  22822. <Name><![CDATA[wbemsvc]]></Name>
  22823. <Version><![CDATA[10.0.17763.1]]></Version>
  22824. <Size><![CDATA[62.00 KB (63,488 bytes)]]></Size>
  22825. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22826. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22827. <Path><![CDATA[c:\windows\system32\wbem\wbemsvc.dll]]></Path>
  22828. </Data>
  22829. <Data>
  22830. <Name><![CDATA[fastprox]]></Name>
  22831. <Version><![CDATA[10.0.17763.1]]></Version>
  22832. <Size><![CDATA[946.50 KB (969,216 bytes)]]></Size>
  22833. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22834. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22835. <Path><![CDATA[c:\windows\system32\wbem\fastprox.dll]]></Path>
  22836. </Data>
  22837. <Data>
  22838. <Name><![CDATA[lcdmedia]]></Name>
  22839. <Version><![CDATA[9.2.61.0]]></Version>
  22840. <Size><![CDATA[1.90 MB (1,990,280 bytes)]]></Size>
  22841. <File_Date><![CDATA[8/08/2018 13:44]]></File_Date>
  22842. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22843. <Path><![CDATA[c:\program files\logitech gaming software\applets\lcdmedia.exe]]></Path>
  22844. </Data>
  22845. <Data>
  22846. <Name><![CDATA[LCDCountdown]]></Name>
  22847. <Version><![CDATA[9.2.61.0]]></Version>
  22848. <Size><![CDATA[1.84 MB (1,934,472 bytes)]]></Size>
  22849. <File_Date><![CDATA[8/08/2018 13:44]]></File_Date>
  22850. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22851. <Path><![CDATA[c:\program files\logitech gaming software\applets\lcdcountdown.exe]]></Path>
  22852. </Data>
  22853. <Data>
  22854. <Name><![CDATA[lcdclock]]></Name>
  22855. <Version><![CDATA[9.2.61.0]]></Version>
  22856. <Size><![CDATA[2.01 MB (2,109,064 bytes)]]></Size>
  22857. <File_Date><![CDATA[8/08/2018 13:44]]></File_Date>
  22858. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22859. <Path><![CDATA[c:\program files\logitech gaming software\applets\lcdclock.exe]]></Path>
  22860. </Data>
  22861. <Data>
  22862. <Name><![CDATA[lcdpop3]]></Name>
  22863. <Version><![CDATA[9.2.61.0]]></Version>
  22864. <Size><![CDATA[1.85 MB (1,941,128 bytes)]]></Size>
  22865. <File_Date><![CDATA[8/08/2018 13:44]]></File_Date>
  22866. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22867. <Path><![CDATA[c:\program files\logitech gaming software\applets\lcdpop3.exe]]></Path>
  22868. </Data>
  22869. <Data>
  22870. <Name><![CDATA[lcdrss]]></Name>
  22871. <Version><![CDATA[9.2.61.0]]></Version>
  22872. <Size><![CDATA[2.08 MB (2,176,648 bytes)]]></Size>
  22873. <File_Date><![CDATA[8/08/2018 13:44]]></File_Date>
  22874. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22875. <Path><![CDATA[c:\program files\logitech gaming software\applets\lcdrss.exe]]></Path>
  22876. </Data>
  22877. <Data>
  22878. <Name><![CDATA[lwemon]]></Name>
  22879. <Version><![CDATA[5.10.127.0]]></Version>
  22880. <Size><![CDATA[186.07 KB (190,536 bytes)]]></Size>
  22881. <File_Date><![CDATA[14/06/2010 16:18]]></File_Date>
  22882. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22883. <Path><![CDATA[c:\program files\logitech\gaming software\lwemon.exe]]></Path>
  22884. </Data>
  22885. <Data>
  22886. <Name><![CDATA[lwutils]]></Name>
  22887. <Version><![CDATA[5.10.127.0]]></Version>
  22888. <Size><![CDATA[231.07 KB (236,616 bytes)]]></Size>
  22889. <File_Date><![CDATA[14/06/2010 16:25]]></File_Date>
  22890. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22891. <Path><![CDATA[c:\program files\logitech\gaming software\lwutils.dll]]></Path>
  22892. </Data>
  22893. <Data>
  22894. <Name><![CDATA[mfc80u]]></Name>
  22895. <Version><![CDATA[8.0.50727.6229]]></Version>
  22896. <Size><![CDATA[1.58 MB (1,656,832 bytes)]]></Size>
  22897. <File_Date><![CDATA[28/09/2018 20:48]]></File_Date>
  22898. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22899. <Path><![CDATA[c:\windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.6229_none_844155733294a6fd\mfc80u.dll]]></Path>
  22900. </Data>
  22901. <Data>
  22902. <Name><![CDATA[msvcr80]]></Name>
  22903. <Version><![CDATA[8.0.50727.9554]]></Version>
  22904. <Size><![CDATA[778.00 KB (796,672 bytes)]]></Size>
  22905. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22906. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22907. <Path><![CDATA[c:\windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9554_none_88e038cb2fae7c50\msvcr80.dll]]></Path>
  22908. </Data>
  22909. <Data>
  22910. <Name><![CDATA[msvcp80]]></Name>
  22911. <Version><![CDATA[8.0.50727.9554]]></Version>
  22912. <Size><![CDATA[1.01 MB (1,062,400 bytes)]]></Size>
  22913. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22914. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22915. <Path><![CDATA[c:\windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9554_none_88e038cb2fae7c50\msvcp80.dll]]></Path>
  22916. </Data>
  22917. <Data>
  22918. <Name><![CDATA[lwgstore]]></Name>
  22919. <Version><![CDATA[5.10.127.0]]></Version>
  22920. <Size><![CDATA[351.57 KB (360,008 bytes)]]></Size>
  22921. <File_Date><![CDATA[14/06/2010 16:19]]></File_Date>
  22922. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22923. <Path><![CDATA[c:\program files\logitech\gaming software\lwgstore.dll]]></Path>
  22924. </Data>
  22925. <Data>
  22926. <Name><![CDATA[dinput]]></Name>
  22927. <Version><![CDATA[10.0.17763.1]]></Version>
  22928. <Size><![CDATA[164.50 KB (168,448 bytes)]]></Size>
  22929. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  22930. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22931. <Path><![CDATA[c:\windows\system32\dinput.dll]]></Path>
  22932. </Data>
  22933. <Data>
  22934. <Name><![CDATA[mfc80enu]]></Name>
  22935. <Version><![CDATA[8.0.50727.6229]]></Version>
  22936. <Size><![CDATA[46.00 KB (47,104 bytes)]]></Size>
  22937. <File_Date><![CDATA[28/09/2018 20:48]]></File_Date>
  22938. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22939. <Path><![CDATA[c:\windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.6229_none_bc1998510be3d041\mfc80enu.dll]]></Path>
  22940. </Data>
  22941. <Data>
  22942. <Name><![CDATA[lwcomctl]]></Name>
  22943. <Version><![CDATA[5.10.127.0]]></Version>
  22944. <Size><![CDATA[215.57 KB (220,744 bytes)]]></Size>
  22945. <File_Date><![CDATA[14/06/2010 16:18]]></File_Date>
  22946. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22947. <Path><![CDATA[c:\program files\common files\logitech\gaming software\lwcomctl.dll]]></Path>
  22948. </Data>
  22949. <Data>
  22950. <Name><![CDATA[lwprfrc]]></Name>
  22951. <Version><![CDATA[5.10.127.0]]></Version>
  22952. <Size><![CDATA[852.57 KB (873,032 bytes)]]></Size>
  22953. <File_Date><![CDATA[14/06/2010 16:24]]></File_Date>
  22954. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22955. <Path><![CDATA[c:\program files\logitech\gaming software\lwprfrc.dll]]></Path>
  22956. </Data>
  22957. <Data>
  22958. <Name><![CDATA[w2kdapi]]></Name>
  22959. <Version><![CDATA[5.10.127.0]]></Version>
  22960. <Size><![CDATA[40.07 KB (41,032 bytes)]]></Size>
  22961. <File_Date><![CDATA[14/06/2010 16:25]]></File_Date>
  22962. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22963. <Path><![CDATA[c:\program files\logitech\gaming software\w2kdapi.dll]]></Path>
  22964. </Data>
  22965. <Data>
  22966. <Name><![CDATA[lglcdapi]]></Name>
  22967. <Version><![CDATA[1.0.0.0]]></Version>
  22968. <Size><![CDATA[652.12 KB (667,768 bytes)]]></Size>
  22969. <File_Date><![CDATA[20/10/2017 13:29]]></File_Date>
  22970. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22971. <Path><![CDATA[c:\program files\logitech gaming software\sdk\lcd\x64\lglcdapi.dll]]></Path>
  22972. </Data>
  22973. <Data>
  22974. <Name><![CDATA[printdisp]]></Name>
  22975. <Version><![CDATA[3.5.42.147]]></Version>
  22976. <Size><![CDATA[573.13 KB (586,888 bytes)]]></Size>
  22977. <File_Date><![CDATA[8/02/2019 21:23]]></File_Date>
  22978. <Manufacturer><![CDATA[ActMask Co.,Ltd - http://www.all2pdf.com]]></Manufacturer>
  22979. <Path><![CDATA[c:\windows\system32\printdisp.exe]]></Path>
  22980. </Data>
  22981. <Data>
  22982. <Name><![CDATA[logitechg_discord]]></Name>
  22983. <Version><![CDATA[9.2.61.0]]></Version>
  22984. <Size><![CDATA[407.63 KB (417,416 bytes)]]></Size>
  22985. <File_Date><![CDATA[8/08/2018 13:45]]></File_Date>
  22986. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  22987. <Path><![CDATA[c:\program files\logitech gaming software\arxapplets\discord\logitechg_discord.exe]]></Path>
  22988. </Data>
  22989. <Data>
  22990. <Name><![CDATA[rundll32]]></Name>
  22991. <Version><![CDATA[10.0.17763.1]]></Version>
  22992. <Size><![CDATA[69.50 KB (71,168 bytes)]]></Size>
  22993. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  22994. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  22995. <Path><![CDATA[c:\windows\system32\rundll32.exe]]></Path>
  22996. </Data>
  22997. <Data>
  22998. <Name><![CDATA[optanememoryuiicon]]></Name>
  22999. <Version><![CDATA[16.0.2.1086]]></Version>
  23000. <Size><![CDATA[390.57 KB (399,944 bytes)]]></Size>
  23001. <File_Date><![CDATA[13/02/2018 09:53]]></File_Date>
  23002. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23003. <Path><![CDATA[c:\program files\intel\intel(r) optane memory\optanememoryuiicon.exe]]></Path>
  23004. </Data>
  23005. <Data>
  23006. <Name><![CDATA[wpfgfx_v0400]]></Name>
  23007. <Version><![CDATA[4.7.3324.0]]></Version>
  23008. <Size><![CDATA[1.68 MB (1,764,616 bytes)]]></Size>
  23009. <File_Date><![CDATA[23/01/2019 21:12]]></File_Date>
  23010. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23011. <Path><![CDATA[c:\windows\microsoft.net\framework64\v4.0.30319\wpf\wpfgfx_v0400.dll]]></Path>
  23012. </Data>
  23013. <Data>
  23014. <Name><![CDATA[msvcp120_clr0400]]></Name>
  23015. <Version><![CDATA[12.0.52519.0]]></Version>
  23016. <Size><![CDATA[673.84 KB (690,008 bytes)]]></Size>
  23017. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  23018. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23019. <Path><![CDATA[c:\windows\system32\msvcp120_clr0400.dll]]></Path>
  23020. </Data>
  23021. <Data>
  23022. <Name><![CDATA[presentationnative_v0400]]></Name>
  23023. <Version><![CDATA[4.7.3324.0]]></Version>
  23024. <Size><![CDATA[1.06 MB (1,109,760 bytes)]]></Size>
  23025. <File_Date><![CDATA[23/01/2019 21:12]]></File_Date>
  23026. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23027. <Path><![CDATA[c:\windows\microsoft.net\framework64\v4.0.30319\wpf\presentationnative_v0400.dll]]></Path>
  23028. </Data>
  23029. <Data>
  23030. <Name><![CDATA[nvd3dumx]]></Name>
  23031. <Version><![CDATA[25.21.14.1891]]></Version>
  23032. <Size><![CDATA[20.48 MB (21,470,464 bytes)]]></Size>
  23033. <File_Date><![CDATA[14/02/2019 23:34]]></File_Date>
  23034. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  23035. <Path><![CDATA[c:\windows\system32\driverstore\filerepository\nv_dispi.inf_amd64_21a764822be8dff8\nvd3dumx.dll]]></Path>
  23036. </Data>
  23037. <Data>
  23038. <Name><![CDATA[psidata]]></Name>
  23039. <Version><![CDATA[16.0.2.1086]]></Version>
  23040. <Size><![CDATA[589.07 KB (603,208 bytes)]]></Size>
  23041. <File_Date><![CDATA[13/02/2018 09:53]]></File_Date>
  23042. <Manufacturer><![CDATA[Intel Corporation]]></Manufacturer>
  23043. <Path><![CDATA[c:\program files\intel\intel(r) optane memory\psidata.dll]]></Path>
  23044. </Data>
  23045. <Data>
  23046. <Name><![CDATA[vcruntime140]]></Name>
  23047. <Version><![CDATA[14.10.25008.0]]></Version>
  23048. <Size><![CDATA[85.18 KB (87,224 bytes)]]></Size>
  23049. <File_Date><![CDATA[13/02/2018 09:53]]></File_Date>
  23050. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23051. <Path><![CDATA[c:\program files\intel\intel(r) optane memory\vcruntime140.dll]]></Path>
  23052. </Data>
  23053. <Data>
  23054. <Name><![CDATA[isdi2]]></Name>
  23055. <Version><![CDATA[16.0.2.1086]]></Version>
  23056. <Size><![CDATA[1.70 MB (1,785,416 bytes)]]></Size>
  23057. <File_Date><![CDATA[13/02/2018 09:53]]></File_Date>
  23058. <Manufacturer><![CDATA[Intel Corporation]]></Manufacturer>
  23059. <Path><![CDATA[c:\program files\intel\intel(r) optane memory\isdi2.dll]]></Path>
  23060. </Data>
  23061. <Data>
  23062. <Name><![CDATA[msvcp140]]></Name>
  23063. <Version><![CDATA[14.10.25008.0]]></Version>
  23064. <Size><![CDATA[612.66 KB (627,368 bytes)]]></Size>
  23065. <File_Date><![CDATA[13/02/2018 09:53]]></File_Date>
  23066. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23067. <Path><![CDATA[c:\program files\intel\intel(r) optane memory\msvcp140.dll]]></Path>
  23068. </Data>
  23069. <Data>
  23070. <Name><![CDATA[wfc]]></Name>
  23071. <Version><![CDATA[5.4.1.0]]></Version>
  23072. <Size><![CDATA[619.20 KB (634,064 bytes)]]></Size>
  23073. <File_Date><![CDATA[6/01/2019 01:22]]></File_Date>
  23074. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23075. <Path><![CDATA[c:\program files\windows firewall control\wfc.exe]]></Path>
  23076. </Data>
  23077. <Data>
  23078. <Name><![CDATA[system.transactions]]></Name>
  23079. <Version><![CDATA[4.7.3260.0]]></Version>
  23080. <Size><![CDATA[303.78 KB (311,072 bytes)]]></Size>
  23081. <File_Date><![CDATA[12/12/2018 21:17]]></File_Date>
  23082. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23083. <Path><![CDATA[c:\windows\microsoft.net\assembly\gac_64\system.transactions\v4.0_4.0.0.0__b77a5c561934e089\system.transactions.dll]]></Path>
  23084. </Data>
  23085. <Data>
  23086. <Name><![CDATA[msv1_0]]></Name>
  23087. <Version><![CDATA[10.0.17763.316]]></Version>
  23088. <Size><![CDATA[452.80 KB (463,672 bytes)]]></Size>
  23089. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  23090. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23091. <Path><![CDATA[c:\windows\system32\msv1_0.dll]]></Path>
  23092. </Data>
  23093. <Data>
  23094. <Name><![CDATA[ntlmshared]]></Name>
  23095. <Version><![CDATA[10.0.17763.316]]></Version>
  23096. <Size><![CDATA[38.38 KB (39,304 bytes)]]></Size>
  23097. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  23098. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23099. <Path><![CDATA[c:\windows\system32\ntlmshared.dll]]></Path>
  23100. </Data>
  23101. <Data>
  23102. <Name><![CDATA[rasapi32]]></Name>
  23103. <Version><![CDATA[10.0.17763.292]]></Version>
  23104. <Size><![CDATA[932.00 KB (954,368 bytes)]]></Size>
  23105. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  23106. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23107. <Path><![CDATA[c:\windows\system32\rasapi32.dll]]></Path>
  23108. </Data>
  23109. <Data>
  23110. <Name><![CDATA[rasman]]></Name>
  23111. <Version><![CDATA[10.0.17763.292]]></Version>
  23112. <Size><![CDATA[180.00 KB (184,320 bytes)]]></Size>
  23113. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  23114. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23115. <Path><![CDATA[c:\windows\system32\rasman.dll]]></Path>
  23116. </Data>
  23117. <Data>
  23118. <Name><![CDATA[rtutils]]></Name>
  23119. <Version><![CDATA[10.0.17763.1]]></Version>
  23120. <Size><![CDATA[64.00 KB (65,536 bytes)]]></Size>
  23121. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23122. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23123. <Path><![CDATA[c:\windows\system32\rtutils.dll]]></Path>
  23124. </Data>
  23125. <Data>
  23126. <Name><![CDATA[presentationframework.aero2.ni]]></Name>
  23127. <Version><![CDATA[4.7.3190.0]]></Version>
  23128. <Size><![CDATA[608.50 KB (623,104 bytes)]]></Size>
  23129. <File_Date><![CDATA[19/02/2019 21:45]]></File_Date>
  23130. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23131. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\presentatioaec034ca#\a329fedb69006b36ded2dddc818c78a7\presentationframework.aero2.ni.dll]]></Path>
  23132. </Data>
  23133. <Data>
  23134. <Name><![CDATA[nvscpapi64]]></Name>
  23135. <Version><![CDATA[7.17.14.1891]]></Version>
  23136. <Size><![CDATA[713.70 KB (730,832 bytes)]]></Size>
  23137. <File_Date><![CDATA[14/02/2019 23:38]]></File_Date>
  23138. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  23139. <Path><![CDATA[c:\program files (x86)\nvidia corporation\3d vision\nvscpapi64.dll]]></Path>
  23140. </Data>
  23141. <Data>
  23142. <Name><![CDATA[uiautomationprovider.ni]]></Name>
  23143. <Version><![CDATA[4.7.3324.0]]></Version>
  23144. <Size><![CDATA[130.00 KB (133,120 bytes)]]></Size>
  23145. <File_Date><![CDATA[2/02/2019 22:00]]></File_Date>
  23146. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23147. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\uiautomationprovider\46948d0af438d3d55f7f2a5ee2bb66ff\uiautomationprovider.ni.dll]]></Path>
  23148. </Data>
  23149. <Data>
  23150. <Name><![CDATA[msctfui]]></Name>
  23151. <Version><![CDATA[10.0.17763.1]]></Version>
  23152. <Size><![CDATA[117.50 KB (120,320 bytes)]]></Size>
  23153. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23154. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23155. <Path><![CDATA[c:\windows\system32\msctfui.dll]]></Path>
  23156. </Data>
  23157. <Data>
  23158. <Name><![CDATA[d3dcompiler_47]]></Name>
  23159. <Version><![CDATA[10.0.17763.1]]></Version>
  23160. <Size><![CDATA[4.27 MB (4,477,440 bytes)]]></Size>
  23161. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23162. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23163. <Path><![CDATA[c:\windows\system32\d3dcompiler_47.dll]]></Path>
  23164. </Data>
  23165. <Data>
  23166. <Name><![CDATA[system.directoryservices.ni]]></Name>
  23167. <Version><![CDATA[4.7.3190.0]]></Version>
  23168. <Size><![CDATA[1.36 MB (1,427,968 bytes)]]></Size>
  23169. <File_Date><![CDATA[19/02/2019 21:45]]></File_Date>
  23170. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23171. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\system.dired13b18a9#\89782c1cfe6bfb8949fa9493dc972882\system.directoryservices.ni.dll]]></Path>
  23172. </Data>
  23173. <Data>
  23174. <Name><![CDATA[ntdsapi]]></Name>
  23175. <Version><![CDATA[10.0.17763.1]]></Version>
  23176. <Size><![CDATA[145.50 KB (148,992 bytes)]]></Size>
  23177. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23178. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23179. <Path><![CDATA[c:\windows\system32\ntdsapi.dll]]></Path>
  23180. </Data>
  23181. <Data>
  23182. <Name><![CDATA[mbcut]]></Name>
  23183. <Version><![CDATA[3.1.0.59]]></Version>
  23184. <Size><![CDATA[1.80 MB (1,889,744 bytes)]]></Size>
  23185. <File_Date><![CDATA[6/01/2019 01:22]]></File_Date>
  23186. <Manufacturer><![CDATA[Malwarebytes]]></Manufacturer>
  23187. <Path><![CDATA[c:\program files\windows firewall control\mbcut.dll]]></Path>
  23188. </Data>
  23189. <Data>
  23190. <Name><![CDATA[system.numerics.ni]]></Name>
  23191. <Version><![CDATA[4.7.3190.0]]></Version>
  23192. <Size><![CDATA[307.50 KB (314,880 bytes)]]></Size>
  23193. <File_Date><![CDATA[2/02/2019 22:00]]></File_Date>
  23194. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23195. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\system.numerics\18b3cd1a1027ddad658b5a1fef04308a\system.numerics.ni.dll]]></Path>
  23196. </Data>
  23197. <Data>
  23198. <Name><![CDATA[system.data]]></Name>
  23199. <Version><![CDATA[4.7.3260.0]]></Version>
  23200. <Size><![CDATA[3.36 MB (3,524,864 bytes)]]></Size>
  23201. <File_Date><![CDATA[12/12/2018 21:17]]></File_Date>
  23202. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23203. <Path><![CDATA[c:\windows\microsoft.net\assembly\gac_64\system.data\v4.0_4.0.0.0__b77a5c561934e089\system.data.dll]]></Path>
  23204. </Data>
  23205. <Data>
  23206. <Name><![CDATA[rtkngui64]]></Name>
  23207. <Version><![CDATA[1.0.665.0]]></Version>
  23208. <Size><![CDATA[8.81 MB (9,240,512 bytes)]]></Size>
  23209. <File_Date><![CDATA[14/01/2019 01:32]]></File_Date>
  23210. <Manufacturer><![CDATA[Realtek Semiconductor]]></Manufacturer>
  23211. <Path><![CDATA[c:\program files\realtek\audio\hda\rtkngui64.exe]]></Path>
  23212. </Data>
  23213. <Data>
  23214. <Name><![CDATA[dsound]]></Name>
  23215. <Version><![CDATA[10.0.17763.1]]></Version>
  23216. <Size><![CDATA[580.00 KB (593,920 bytes)]]></Size>
  23217. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23218. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23219. <Path><![CDATA[c:\windows\system32\dsound.dll]]></Path>
  23220. </Data>
  23221. <Data>
  23222. <Name><![CDATA[rtkcfg64]]></Name>
  23223. <Version><![CDATA[1.0.0.7]]></Version>
  23224. <Size><![CDATA[188.42 KB (192,944 bytes)]]></Size>
  23225. <File_Date><![CDATA[14/01/2019 01:32]]></File_Date>
  23226. <Manufacturer><![CDATA[Realtek Semiconductor Corp.]]></Manufacturer>
  23227. <Path><![CDATA[c:\windows\system32\rtkcfg64.dll]]></Path>
  23228. </Data>
  23229. <Data>
  23230. <Name><![CDATA[rltkapo64]]></Name>
  23231. <Version><![CDATA[11.0.6000.596]]></Version>
  23232. <Size><![CDATA[3.41 MB (3,571,504 bytes)]]></Size>
  23233. <File_Date><![CDATA[14/01/2019 01:32]]></File_Date>
  23234. <Manufacturer><![CDATA[Realtek Semiconductor Corp.]]></Manufacturer>
  23235. <Path><![CDATA[c:\windows\system32\rltkapo64.dll]]></Path>
  23236. </Data>
  23237. <Data>
  23238. <Name><![CDATA[audioeng]]></Name>
  23239. <Version><![CDATA[10.0.17763.292]]></Version>
  23240. <Size><![CDATA[1.99 MB (2,085,376 bytes)]]></Size>
  23241. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  23242. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23243. <Path><![CDATA[c:\windows\system32\audioeng.dll]]></Path>
  23244. </Data>
  23245. <Data>
  23246. <Name><![CDATA[samsungrapidapp]]></Name>
  23247. <Version><![CDATA[1.0.0.101]]></Version>
  23248. <Size><![CDATA[120.59 KB (123,488 bytes)]]></Size>
  23249. <File_Date><![CDATA[9/11/2017 18:33]]></File_Date>
  23250. <Manufacturer><![CDATA[Samsung Electronics Co., Ltd.]]></Manufacturer>
  23251. <Path><![CDATA[c:\program files (x86)\samsung\rapid\cachefilter\samsungrapidapp.exe]]></Path>
  23252. </Data>
  23253. <Data>
  23254. <Name><![CDATA[cfosspeed]]></Name>
  23255. <Version><![CDATA[10.27.2335.0]]></Version>
  23256. <Size><![CDATA[1.64 MB (1,720,152 bytes)]]></Size>
  23257. <File_Date><![CDATA[18/02/2019 16:34]]></File_Date>
  23258. <Manufacturer><![CDATA[cFos Software GmbH]]></Manufacturer>
  23259. <Path><![CDATA[c:\program files\cfosspeed\cfosspeed.exe]]></Path>
  23260. </Data>
  23261. <Data>
  23262. <Name><![CDATA[wmidcprv]]></Name>
  23263. <Version><![CDATA[10.0.17763.1]]></Version>
  23264. <Size><![CDATA[185.00 KB (189,440 bytes)]]></Size>
  23265. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23266. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23267. <Path><![CDATA[c:\windows\system32\wbem\wmidcprv.dll]]></Path>
  23268. </Data>
  23269. <Data>
  23270. <Name><![CDATA[wmiutils]]></Name>
  23271. <Version><![CDATA[10.0.17763.1]]></Version>
  23272. <Size><![CDATA[129.50 KB (132,608 bytes)]]></Size>
  23273. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23274. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23275. <Path><![CDATA[c:\windows\system32\wbem\wmiutils.dll]]></Path>
  23276. </Data>
  23277. <Data>
  23278. <Name><![CDATA[Everything]]></Name>
  23279. <Version><![CDATA[1.4.1.935]]></Version>
  23280. <Size><![CDATA[2.14 MB (2,240,288 bytes)]]></Size>
  23281. <File_Date><![CDATA[20/04/2018 20:33]]></File_Date>
  23282. <Manufacturer><![CDATA[voidtools]]></Manufacturer>
  23283. <Path><![CDATA[c:\program files\everything\everything.exe]]></Path>
  23284. </Data>
  23285. <Data>
  23286. <Name><![CDATA[CorsairLink4]]></Name>
  23287. <Version><![CDATA[4.9.7.35]]></Version>
  23288. <Size><![CDATA[25.89 MB (27,146,448 bytes)]]></Size>
  23289. <File_Date><![CDATA[30/03/2018 15:50]]></File_Date>
  23290. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23291. <Path><![CDATA[c:\program files (x86)\corsairlink4\corsairlink4.exe]]></Path>
  23292. </Data>
  23293. <Data>
  23294. <Name><![CDATA[antmr]]></Name>
  23295. <Version><![CDATA[0.2.1.717]]></Version>
  23296. <Size><![CDATA[171.00 KB (175,104 bytes)]]></Size>
  23297. <File_Date><![CDATA[3/11/2018 00:54]]></File_Date>
  23298. <Manufacturer><![CDATA[AntGROUP]]></Manufacturer>
  23299. <Path><![CDATA[c:\program files (x86)\ant download manager\antmr.exe]]></Path>
  23300. </Data>
  23301. <Data>
  23302. <Name><![CDATA[antdm]]></Name>
  23303. <Version><![CDATA[1.10.1.54062]]></Version>
  23304. <Size><![CDATA[10.16 MB (10,648,576 bytes)]]></Size>
  23305. <File_Date><![CDATA[3/11/2018 00:54]]></File_Date>
  23306. <Manufacturer><![CDATA[AntGROUP]]></Manufacturer>
  23307. <Path><![CDATA[c:\program files (x86)\ant download manager\antdm.exe]]></Path>
  23308. </Data>
  23309. <Data>
  23310. <Name><![CDATA[iehighutil]]></Name>
  23311. <Version><![CDATA[3.3.8.1]]></Version>
  23312. <Size><![CDATA[513.90 KB (526,229 bytes)]]></Size>
  23313. <File_Date><![CDATA[10/07/2018 22:05]]></File_Date>
  23314. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23315. <Path><![CDATA[c:\temporary\iehighutil.exe]]></Path>
  23316. </Data>
  23317. <Data>
  23318. <Name><![CDATA[NiniteUpdater]]></Name>
  23319. <Version><![CDATA[0.1.1.909]]></Version>
  23320. <Size><![CDATA[298.50 KB (305,664 bytes)]]></Size>
  23321. <File_Date><![CDATA[21/04/2018 15:39]]></File_Date>
  23322. <Manufacturer><![CDATA[Secure By Design Inc.]]></Manufacturer>
  23323. <Path><![CDATA[c:\program files (x86)\ninite updater\niniteupdater.exe]]></Path>
  23324. </Data>
  23325. <Data>
  23326. <Name><![CDATA[AiChargerAP]]></Name>
  23327. <Version><![CDATA[3.0.0.0]]></Version>
  23328. <Size><![CDATA[542.80 KB (555,832 bytes)]]></Size>
  23329. <File_Date><![CDATA[21/04/2018 17:49]]></File_Date>
  23330. <Manufacturer><![CDATA[ASUSTek Computer Inc.]]></Manufacturer>
  23331. <Path><![CDATA[c:\program files (x86)\asus\asus ai charger\aichargerap.exe]]></Path>
  23332. </Data>
  23333. <Data>
  23334. <Name><![CDATA[lws]]></Name>
  23335. <Version><![CDATA[12.10.1113.0]]></Version>
  23336. <Size><![CDATA[2.66 MB (2,793,304 bytes)]]></Size>
  23337. <File_Date><![CDATA[14/10/2009 13:36]]></File_Date>
  23338. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  23339. <Path><![CDATA[c:\program files\logitech\logitech webcam software\lws.exe]]></Path>
  23340. </Data>
  23341. <Data>
  23342. <Name><![CDATA[kone[+]monitor]]></Name>
  23343. <Version><![CDATA[1.0.0.1]]></Version>
  23344. <Size><![CDATA[544.00 KB (557,056 bytes)]]></Size>
  23345. <File_Date><![CDATA[23/07/2018 13:05]]></File_Date>
  23346. <Manufacturer><![CDATA[ROCCAT GmbH]]></Manufacturer>
  23347. <Path><![CDATA[c:\program files (x86)\roccat\kone[+] mouse\kone[+]monitor.exe]]></Path>
  23348. </Data>
  23349. <Data>
  23350. <Name><![CDATA[calctape]]></Name>
  23351. <Version><![CDATA[5.3.1.1]]></Version>
  23352. <Size><![CDATA[10.01 MB (10,499,672 bytes)]]></Size>
  23353. <File_Date><![CDATA[25/07/2018 16:43]]></File_Date>
  23354. <Manufacturer><![CDATA[schoettler Software GmbH]]></Manufacturer>
  23355. <Path><![CDATA[c:\program files (x86)\calctape\calctape.exe]]></Path>
  23356. </Data>
  23357. <Data>
  23358. <Name><![CDATA[tcup64]]></Name>
  23359. <Version><![CDATA[7.5.0.2019]]></Version>
  23360. <Size><![CDATA[1.76 MB (1,841,152 bytes)]]></Size>
  23361. <File_Date><![CDATA[12/12/2017 04:13]]></File_Date>
  23362. <Manufacturer><![CDATA[TC UP Team]]></Manufacturer>
  23363. <Path><![CDATA[c:\program files (x86)\tc up\tcup64.exe]]></Path>
  23364. </Data>
  23365. <Data>
  23366. <Name><![CDATA[COCIManager]]></Name>
  23367. <Version><![CDATA[12.10.1113.0]]></Version>
  23368. <Size><![CDATA[547.34 KB (560,472 bytes)]]></Size>
  23369. <File_Date><![CDATA[14/10/2009 13:34]]></File_Date>
  23370. <Manufacturer><![CDATA[Logitech Inc.]]></Manufacturer>
  23371. <Path><![CDATA[c:\program files (x86)\common files\logishrd\lqcvfx\cocimanager.exe]]></Path>
  23372. </Data>
  23373. <Data>
  23374. <Name><![CDATA[totalcmd64]]></Name>
  23375. <Version><![CDATA[9.2.1.0]]></Version>
  23376. <Size><![CDATA[8.52 MB (8,937,608 bytes)]]></Size>
  23377. <File_Date><![CDATA[21/08/2018 18:21]]></File_Date>
  23378. <Manufacturer><![CDATA[Ghisler Software GmbH]]></Manufacturer>
  23379. <Path><![CDATA[c:\program files (x86)\tc up\totalcmd64.exe]]></Path>
  23380. </Data>
  23381. <Data>
  23382. <Name><![CDATA[usp10]]></Name>
  23383. <Version><![CDATA[10.0.17763.1]]></Version>
  23384. <Size><![CDATA[77.50 KB (79,360 bytes)]]></Size>
  23385. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23386. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23387. <Path><![CDATA[c:\windows\system32\usp10.dll]]></Path>
  23388. </Data>
  23389. <Data>
  23390. <Name><![CDATA[tiptsf]]></Name>
  23391. <Version><![CDATA[10.0.17763.1]]></Version>
  23392. <Size><![CDATA[644.00 KB (659,456 bytes)]]></Size>
  23393. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  23394. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23395. <Path><![CDATA[c:\program files\common files\microsoft shared\ink\tiptsf.dll]]></Path>
  23396. </Data>
  23397. <Data>
  23398. <Name><![CDATA[7z64]]></Name>
  23399. <Version><![CDATA[Not Available]]></Version>
  23400. <Size><![CDATA[2.60 MB (2,729,776 bytes)]]></Size>
  23401. <File_Date><![CDATA[21/04/2018 22:46]]></File_Date>
  23402. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23403. <Path><![CDATA[c:\program files (x86)\ashampoo\ashampoo zip pro 2\7z64.dll]]></Path>
  23404. </Data>
  23405. <Data>
  23406. <Name><![CDATA[zpshlext64]]></Name>
  23407. <Version><![CDATA[Not Available]]></Version>
  23408. <Size><![CDATA[94.35 KB (96,616 bytes)]]></Size>
  23409. <File_Date><![CDATA[5/07/2017 15:05]]></File_Date>
  23410. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23411. <Path><![CDATA[c:\program files (x86)\zoom player\zpshlext64.dll]]></Path>
  23412. </Data>
  23413. <Data>
  23414. <Name><![CDATA[RecuvaShell64]]></Name>
  23415. <Version><![CDATA[1.53.0.1087]]></Version>
  23416. <Size><![CDATA[468.21 KB (479,448 bytes)]]></Size>
  23417. <File_Date><![CDATA[6/06/2016 23:44]]></File_Date>
  23418. <Manufacturer><![CDATA[Piriform Ltd]]></Manufacturer>
  23419. <Path><![CDATA[c:\program files\recuva\recuvashell64.dll]]></Path>
  23420. </Data>
  23421. <Data>
  23422. <Name><![CDATA[zipfldr]]></Name>
  23423. <Version><![CDATA[10.0.17763.107]]></Version>
  23424. <Size><![CDATA[419.50 KB (429,568 bytes)]]></Size>
  23425. <File_Date><![CDATA[31/10/2018 21:13]]></File_Date>
  23426. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23427. <Path><![CDATA[c:\windows\system32\zipfldr.dll]]></Path>
  23428. </Data>
  23429. <Data>
  23430. <Name><![CDATA[TeraCopy64]]></Name>
  23431. <Version><![CDATA[Not Available]]></Version>
  23432. <Size><![CDATA[1.64 MB (1,714,688 bytes)]]></Size>
  23433. <File_Date><![CDATA[20/04/2018 20:34]]></File_Date>
  23434. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23435. <Path><![CDATA[c:\program files\teracopy\teracopy64.dll]]></Path>
  23436. </Data>
  23437. <Data>
  23438. <Name><![CDATA[jusched]]></Name>
  23439. <Version><![CDATA[2.8.201.9]]></Version>
  23440. <Size><![CDATA[587.33 KB (601,424 bytes)]]></Size>
  23441. <File_Date><![CDATA[16/12/2018 02:05]]></File_Date>
  23442. <Manufacturer><![CDATA[Oracle Corporation]]></Manufacturer>
  23443. <Path><![CDATA[c:\program files (x86)\common files\java\java update\jusched.exe]]></Path>
  23444. </Data>
  23445. <Data>
  23446. <Name><![CDATA[NVIDIA Share]]></Name>
  23447. <Version><![CDATA[67.3396.1770.1]]></Version>
  23448. <Size><![CDATA[3.40 MB (3,560,304 bytes)]]></Size>
  23449. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  23450. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  23451. <Path><![CDATA[c:\program files\nvidia corporation\nvidia geforce experience\nvidia share.exe]]></Path>
  23452. </Data>
  23453. <Data>
  23454. <Name><![CDATA[libcef]]></Name>
  23455. <Version><![CDATA[3.3396.1770.0]]></Version>
  23456. <Size><![CDATA[96.56 MB (101,251,952 bytes)]]></Size>
  23457. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  23458. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23459. <Path><![CDATA[c:\program files\nvidia corporation\nvidia geforce experience\libcef.dll]]></Path>
  23460. </Data>
  23461. <Data>
  23462. <Name><![CDATA[d3dcompiler_47]]></Name>
  23463. <Version><![CDATA[10.0.16299.15]]></Version>
  23464. <Size><![CDATA[4.11 MB (4,310,384 bytes)]]></Size>
  23465. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  23466. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23467. <Path><![CDATA[c:\program files\nvidia corporation\nvidia geforce experience\d3dcompiler_47.dll]]></Path>
  23468. </Data>
  23469. <Data>
  23470. <Name><![CDATA[chrome_elf]]></Name>
  23471. <Version><![CDATA[67.0.3396.30]]></Version>
  23472. <Size><![CDATA[597.86 KB (612,208 bytes)]]></Size>
  23473. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  23474. <Manufacturer><![CDATA[The Chromium Authors]]></Manufacturer>
  23475. <Path><![CDATA[c:\program files\nvidia corporation\nvidia geforce experience\chrome_elf.dll]]></Path>
  23476. </Data>
  23477. <Data>
  23478. <Name><![CDATA[credui]]></Name>
  23479. <Version><![CDATA[10.0.17763.1]]></Version>
  23480. <Size><![CDATA[48.00 KB (49,152 bytes)]]></Size>
  23481. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23482. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23483. <Path><![CDATA[c:\windows\system32\credui.dll]]></Path>
  23484. </Data>
  23485. <Data>
  23486. <Name><![CDATA[cryptui]]></Name>
  23487. <Version><![CDATA[10.0.17763.1]]></Version>
  23488. <Size><![CDATA[582.50 KB (596,480 bytes)]]></Size>
  23489. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23490. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23491. <Path><![CDATA[c:\windows\system32\cryptui.dll]]></Path>
  23492. </Data>
  23493. <Data>
  23494. <Name><![CDATA[dxva2]]></Name>
  23495. <Version><![CDATA[10.0.17763.1]]></Version>
  23496. <Size><![CDATA[125.29 KB (128,296 bytes)]]></Size>
  23497. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23498. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23499. <Path><![CDATA[c:\windows\system32\dxva2.dll]]></Path>
  23500. </Data>
  23501. <Data>
  23502. <Name><![CDATA[nvspapi64]]></Name>
  23503. <Version><![CDATA[3.16.0.140]]></Version>
  23504. <Size><![CDATA[2.56 MB (2,679,664 bytes)]]></Size>
  23505. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  23506. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  23507. <Path><![CDATA[c:\program files\nvidia corporation\shadowplay\nvspapi64.dll]]></Path>
  23508. </Data>
  23509. <Data>
  23510. <Name><![CDATA[icm32]]></Name>
  23511. <Version><![CDATA[10.0.17763.1]]></Version>
  23512. <Size><![CDATA[248.00 KB (253,952 bytes)]]></Size>
  23513. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23514. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23515. <Path><![CDATA[c:\windows\system32\icm32.dll]]></Path>
  23516. </Data>
  23517. <Data>
  23518. <Name><![CDATA[xinput1_4]]></Name>
  23519. <Version><![CDATA[10.0.17763.1]]></Version>
  23520. <Size><![CDATA[43.00 KB (44,032 bytes)]]></Size>
  23521. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  23522. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23523. <Path><![CDATA[c:\windows\system32\xinput1_4.dll]]></Path>
  23524. </Data>
  23525. <Data>
  23526. <Name><![CDATA[mf]]></Name>
  23527. <Version><![CDATA[10.0.17763.292]]></Version>
  23528. <Size><![CDATA[494.54 KB (506,408 bytes)]]></Size>
  23529. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  23530. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23531. <Path><![CDATA[c:\windows\system32\mf.dll]]></Path>
  23532. </Data>
  23533. <Data>
  23534. <Name><![CDATA[msmpeg2vdec]]></Name>
  23535. <Version><![CDATA[10.0.17763.316]]></Version>
  23536. <Size><![CDATA[2.36 MB (2,469,648 bytes)]]></Size>
  23537. <File_Date><![CDATA[13/02/2019 21:25]]></File_Date>
  23538. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23539. <Path><![CDATA[c:\windows\system32\msmpeg2vdec.dll]]></Path>
  23540. </Data>
  23541. <Data>
  23542. <Name><![CDATA[mfperfhelper]]></Name>
  23543. <Version><![CDATA[10.0.17763.1]]></Version>
  23544. <Size><![CDATA[1.18 MB (1,233,592 bytes)]]></Size>
  23545. <File_Date><![CDATA[15/09/2018 17:38]]></File_Date>
  23546. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23547. <Path><![CDATA[c:\windows\system32\mfperfhelper.dll]]></Path>
  23548. </Data>
  23549. <Data>
  23550. <Name><![CDATA[msvproc]]></Name>
  23551. <Version><![CDATA[10.0.17763.1]]></Version>
  23552. <Size><![CDATA[1.39 MB (1,459,280 bytes)]]></Size>
  23553. <File_Date><![CDATA[15/09/2018 17:39]]></File_Date>
  23554. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23555. <Path><![CDATA[c:\windows\system32\msvproc.dll]]></Path>
  23556. </Data>
  23557. <Data>
  23558. <Name><![CDATA[libGLESv2]]></Name>
  23559. <Version><![CDATA[2.1.0.0]]></Version>
  23560. <Size><![CDATA[4.41 MB (4,619,632 bytes)]]></Size>
  23561. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  23562. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23563. <Path><![CDATA[c:\program files\nvidia corporation\nvidia geforce experience\libglesv2.dll]]></Path>
  23564. </Data>
  23565. <Data>
  23566. <Name><![CDATA[libegl]]></Name>
  23567. <Version><![CDATA[2.1.0.0]]></Version>
  23568. <Size><![CDATA[105.86 KB (108,400 bytes)]]></Size>
  23569. <File_Date><![CDATA[25/05/2018 16:28]]></File_Date>
  23570. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23571. <Path><![CDATA[c:\program files\nvidia corporation\nvidia geforce experience\libegl.dll]]></Path>
  23572. </Data>
  23573. <Data>
  23574. <Name><![CDATA[mfh264enc]]></Name>
  23575. <Version><![CDATA[10.0.17763.1]]></Version>
  23576. <Size><![CDATA[547.00 KB (560,128 bytes)]]></Size>
  23577. <File_Date><![CDATA[15/09/2018 17:38]]></File_Date>
  23578. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23579. <Path><![CDATA[c:\windows\system32\mfh264enc.dll]]></Path>
  23580. </Data>
  23581. <Data>
  23582. <Name><![CDATA[iastoricon]]></Name>
  23583. <Version><![CDATA[15.2.0.1020]]></Version>
  23584. <Size><![CDATA[313.05 KB (320,568 bytes)]]></Size>
  23585. <File_Date><![CDATA[20/09/2016 11:04]]></File_Date>
  23586. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23587. <Path><![CDATA[c:\program files\intel\intel(r) rapid storage technology\iastoricon.exe]]></Path>
  23588. </Data>
  23589. <Data>
  23590. <Name><![CDATA[dtshellhlp]]></Name>
  23591. <Version><![CDATA[10.9.0.604]]></Version>
  23592. <Size><![CDATA[3.74 MB (3,924,848 bytes)]]></Size>
  23593. <File_Date><![CDATA[27/08/2018 19:33]]></File_Date>
  23594. <Manufacturer><![CDATA[Disc Soft Ltd]]></Manufacturer>
  23595. <Path><![CDATA[c:\program files\daemon tools lite\dtshellhlp.exe]]></Path>
  23596. </Data>
  23597. <Data>
  23598. <Name><![CDATA[dtcommonres]]></Name>
  23599. <Version><![CDATA[10.9.0.604]]></Version>
  23600. <Size><![CDATA[5.04 MB (5,289,328 bytes)]]></Size>
  23601. <File_Date><![CDATA[27/08/2018 19:32]]></File_Date>
  23602. <Manufacturer><![CDATA[Disc Soft Ltd]]></Manufacturer>
  23603. <Path><![CDATA[c:\program files\daemon tools lite\dtcommonres.dll]]></Path>
  23604. </Data>
  23605. <Data>
  23606. <Name><![CDATA[engine]]></Name>
  23607. <Version><![CDATA[10.9.0.604]]></Version>
  23608. <Size><![CDATA[5.64 MB (5,914,480 bytes)]]></Size>
  23609. <File_Date><![CDATA[27/08/2018 19:30]]></File_Date>
  23610. <Manufacturer><![CDATA[Disc Soft Ltd]]></Manufacturer>
  23611. <Path><![CDATA[c:\program files\daemon tools lite\engine.dll]]></Path>
  23612. </Data>
  23613. <Data>
  23614. <Name><![CDATA[sptdintf]]></Name>
  23615. <Version><![CDATA[2.10.0.0]]></Version>
  23616. <Size><![CDATA[54.53 KB (55,840 bytes)]]></Size>
  23617. <File_Date><![CDATA[27/08/2018 18:59]]></File_Date>
  23618. <Manufacturer><![CDATA[Duplex Secure Ltd]]></Manufacturer>
  23619. <Path><![CDATA[c:\program files\daemon tools lite\sptdintf.dll]]></Path>
  23620. </Data>
  23621. <Data>
  23622. <Name><![CDATA[imgengine]]></Name>
  23623. <Version><![CDATA[1.20.1.0]]></Version>
  23624. <Size><![CDATA[621.86 KB (636,784 bytes)]]></Size>
  23625. <File_Date><![CDATA[27/08/2018 19:29]]></File_Date>
  23626. <Manufacturer><![CDATA[Disc Soft Ltd]]></Manufacturer>
  23627. <Path><![CDATA[c:\program files\daemon tools lite\imgengine.dll]]></Path>
  23628. </Data>
  23629. <Data>
  23630. <Name><![CDATA[skypebridge]]></Name>
  23631. <Version><![CDATA[8.35.0.152]]></Version>
  23632. <Size><![CDATA[532.00 KB (544,768 bytes)]]></Size>
  23633. <File_Date><![CDATA[2/02/2019 21:23]]></File_Date>
  23634. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23635. <Path><![CDATA[c:\program files\windowsapps\microsoft.skypeapp_14.35.152.0_x64__kzf8qxf38zg5c\skypebridge\skypebridge.exe]]></Path>
  23636. </Data>
  23637. <Data>
  23638. <Name><![CDATA[system.runtime.ni]]></Name>
  23639. <Version><![CDATA[4.7.3190.0]]></Version>
  23640. <Size><![CDATA[24.00 KB (24,576 bytes)]]></Size>
  23641. <File_Date><![CDATA[2/02/2019 22:00]]></File_Date>
  23642. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23643. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\system.runtime\8cd980d25bb05254aecfb0681c1d8c0e\system.runtime.ni.dll]]></Path>
  23644. </Data>
  23645. <Data>
  23646. <Name><![CDATA[system.runtime.interopservices.windowsruntime.ni]]></Name>
  23647. <Version><![CDATA[4.7.3190.0]]></Version>
  23648. <Size><![CDATA[9.50 KB (9,728 bytes)]]></Size>
  23649. <File_Date><![CDATA[2/02/2019 22:00]]></File_Date>
  23650. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23651. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\system.runtbff93e24#\776cb2b1cd8dc2f6fe61aed8ff7fa8c2\system.runtime.interopservices.windowsruntime.ni.dll]]></Path>
  23652. </Data>
  23653. <Data>
  23654. <Name><![CDATA[accessibility.ni]]></Name>
  23655. <Version><![CDATA[4.7.3190.0]]></Version>
  23656. <Size><![CDATA[62.00 KB (63,488 bytes)]]></Size>
  23657. <File_Date><![CDATA[27/01/2019 16:56]]></File_Date>
  23658. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23659. <Path><![CDATA[c:\windows\assembly\nativeimages_v4.0.30319_64\accessibility\b8265f8bc5ff5e57a7dd5030ce79559b\accessibility.ni.dll]]></Path>
  23660. </Data>
  23661. <Data>
  23662. <Name><![CDATA[ondemandbrokerclient]]></Name>
  23663. <Version><![CDATA[10.0.17763.1]]></Version>
  23664. <Size><![CDATA[46.50 KB (47,616 bytes)]]></Size>
  23665. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23666. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23667. <Path><![CDATA[c:\windows\system32\ondemandbrokerclient.dll]]></Path>
  23668. </Data>
  23669. <Data>
  23670. <Name><![CDATA[aphostservice]]></Name>
  23671. <Version><![CDATA[10.0.17763.1]]></Version>
  23672. <Size><![CDATA[322.00 KB (329,728 bytes)]]></Size>
  23673. <File_Date><![CDATA[15/09/2018 19:10]]></File_Date>
  23674. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23675. <Path><![CDATA[c:\windows\system32\aphostservice.dll]]></Path>
  23676. </Data>
  23677. <Data>
  23678. <Name><![CDATA[networkhelper]]></Name>
  23679. <Version><![CDATA[10.0.17763.1]]></Version>
  23680. <Size><![CDATA[136.50 KB (139,776 bytes)]]></Size>
  23681. <File_Date><![CDATA[15/09/2018 19:10]]></File_Date>
  23682. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23683. <Path><![CDATA[c:\windows\system32\networkhelper.dll]]></Path>
  23684. </Data>
  23685. <Data>
  23686. <Name><![CDATA[mccspal]]></Name>
  23687. <Version><![CDATA[10.0.17763.1]]></Version>
  23688. <Size><![CDATA[20.50 KB (20,992 bytes)]]></Size>
  23689. <File_Date><![CDATA[15/09/2018 19:10]]></File_Date>
  23690. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23691. <Path><![CDATA[c:\windows\system32\mccspal.dll]]></Path>
  23692. </Data>
  23693. <Data>
  23694. <Name><![CDATA[syncutil]]></Name>
  23695. <Version><![CDATA[10.0.17763.1]]></Version>
  23696. <Size><![CDATA[387.00 KB (396,288 bytes)]]></Size>
  23697. <File_Date><![CDATA[15/09/2018 19:10]]></File_Date>
  23698. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23699. <Path><![CDATA[c:\windows\system32\syncutil.dll]]></Path>
  23700. </Data>
  23701. <Data>
  23702. <Name><![CDATA[dmcfgutils]]></Name>
  23703. <Version><![CDATA[10.0.17763.1]]></Version>
  23704. <Size><![CDATA[106.00 KB (108,544 bytes)]]></Size>
  23705. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23706. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23707. <Path><![CDATA[c:\windows\system32\dmcfgutils.dll]]></Path>
  23708. </Data>
  23709. <Data>
  23710. <Name><![CDATA[dmcmnutils]]></Name>
  23711. <Version><![CDATA[10.0.17763.1]]></Version>
  23712. <Size><![CDATA[150.84 KB (154,464 bytes)]]></Size>
  23713. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23714. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23715. <Path><![CDATA[c:\windows\system32\dmcmnutils.dll]]></Path>
  23716. </Data>
  23717. <Data>
  23718. <Name><![CDATA[dmxmlhelputils]]></Name>
  23719. <Version><![CDATA[10.0.17763.1]]></Version>
  23720. <Size><![CDATA[95.50 KB (97,792 bytes)]]></Size>
  23721. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23722. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23723. <Path><![CDATA[c:\windows\system32\dmxmlhelputils.dll]]></Path>
  23724. </Data>
  23725. <Data>
  23726. <Name><![CDATA[inproclogger]]></Name>
  23727. <Version><![CDATA[10.0.17763.1]]></Version>
  23728. <Size><![CDATA[58.50 KB (59,904 bytes)]]></Size>
  23729. <File_Date><![CDATA[15/09/2018 19:10]]></File_Date>
  23730. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23731. <Path><![CDATA[c:\windows\system32\inproclogger.dll]]></Path>
  23732. </Data>
  23733. <Data>
  23734. <Name><![CDATA[synccontroller]]></Name>
  23735. <Version><![CDATA[10.0.17763.1]]></Version>
  23736. <Size><![CDATA[617.00 KB (631,808 bytes)]]></Size>
  23737. <File_Date><![CDATA[15/09/2018 19:10]]></File_Date>
  23738. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23739. <Path><![CDATA[c:\windows\system32\synccontroller.dll]]></Path>
  23740. </Data>
  23741. <Data>
  23742. <Name><![CDATA[aphostclient]]></Name>
  23743. <Version><![CDATA[10.0.17763.1]]></Version>
  23744. <Size><![CDATA[70.00 KB (71,680 bytes)]]></Size>
  23745. <File_Date><![CDATA[15/09/2018 19:10]]></File_Date>
  23746. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23747. <Path><![CDATA[c:\windows\system32\aphostclient.dll]]></Path>
  23748. </Data>
  23749. <Data>
  23750. <Name><![CDATA[accountaccessor]]></Name>
  23751. <Version><![CDATA[10.0.17763.1]]></Version>
  23752. <Size><![CDATA[267.00 KB (273,408 bytes)]]></Size>
  23753. <File_Date><![CDATA[15/09/2018 19:10]]></File_Date>
  23754. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23755. <Path><![CDATA[c:\windows\system32\accountaccessor.dll]]></Path>
  23756. </Data>
  23757. <Data>
  23758. <Name><![CDATA[dsclient]]></Name>
  23759. <Version><![CDATA[10.0.17763.1]]></Version>
  23760. <Size><![CDATA[50.93 KB (52,152 bytes)]]></Size>
  23761. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23762. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23763. <Path><![CDATA[c:\windows\system32\dsclient.dll]]></Path>
  23764. </Data>
  23765. <Data>
  23766. <Name><![CDATA[mccsengineshared]]></Name>
  23767. <Version><![CDATA[10.0.17763.1]]></Version>
  23768. <Size><![CDATA[174.50 KB (178,688 bytes)]]></Size>
  23769. <File_Date><![CDATA[15/09/2018 19:10]]></File_Date>
  23770. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23771. <Path><![CDATA[c:\windows\system32\mccsengineshared.dll]]></Path>
  23772. </Data>
  23773. <Data>
  23774. <Name><![CDATA[cemapi]]></Name>
  23775. <Version><![CDATA[10.0.17763.1]]></Version>
  23776. <Size><![CDATA[244.00 KB (249,856 bytes)]]></Size>
  23777. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23778. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23779. <Path><![CDATA[c:\windows\system32\cemapi.dll]]></Path>
  23780. </Data>
  23781. <Data>
  23782. <Name><![CDATA[pimstore]]></Name>
  23783. <Version><![CDATA[10.0.17763.1]]></Version>
  23784. <Size><![CDATA[948.00 KB (970,752 bytes)]]></Size>
  23785. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23786. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23787. <Path><![CDATA[c:\windows\system32\pimstore.dll]]></Path>
  23788. </Data>
  23789. <Data>
  23790. <Name><![CDATA[unistore]]></Name>
  23791. <Version><![CDATA[10.0.17763.1]]></Version>
  23792. <Size><![CDATA[1.11 MB (1,160,704 bytes)]]></Size>
  23793. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23794. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23795. <Path><![CDATA[c:\windows\system32\unistore.dll]]></Path>
  23796. </Data>
  23797. <Data>
  23798. <Name><![CDATA[userdataservice]]></Name>
  23799. <Version><![CDATA[10.0.17763.1]]></Version>
  23800. <Size><![CDATA[1.47 MB (1,540,608 bytes)]]></Size>
  23801. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23802. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23803. <Path><![CDATA[c:\windows\system32\userdataservice.dll]]></Path>
  23804. </Data>
  23805. <Data>
  23806. <Name><![CDATA[pimindexmaintenanceclient]]></Name>
  23807. <Version><![CDATA[10.0.17763.1]]></Version>
  23808. <Size><![CDATA[61.00 KB (62,464 bytes)]]></Size>
  23809. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23810. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23811. <Path><![CDATA[c:\windows\system32\pimindexmaintenanceclient.dll]]></Path>
  23812. </Data>
  23813. <Data>
  23814. <Name><![CDATA[messagingdatamodel2]]></Name>
  23815. <Version><![CDATA[10.0.17763.1]]></Version>
  23816. <Size><![CDATA[1.05 MB (1,096,704 bytes)]]></Size>
  23817. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23818. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23819. <Path><![CDATA[c:\windows\system32\messagingdatamodel2.dll]]></Path>
  23820. </Data>
  23821. <Data>
  23822. <Name><![CDATA[pimindexmaintenance]]></Name>
  23823. <Version><![CDATA[10.0.17763.1]]></Version>
  23824. <Size><![CDATA[184.00 KB (188,416 bytes)]]></Size>
  23825. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23826. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23827. <Path><![CDATA[c:\windows\system32\pimindexmaintenance.dll]]></Path>
  23828. </Data>
  23829. <Data>
  23830. <Name><![CDATA[posyncservices]]></Name>
  23831. <Version><![CDATA[10.0.17763.1]]></Version>
  23832. <Size><![CDATA[65.00 KB (66,560 bytes)]]></Size>
  23833. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23834. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23835. <Path><![CDATA[c:\windows\system32\posyncservices.dll]]></Path>
  23836. </Data>
  23837. <Data>
  23838. <Name><![CDATA[mbaeapipublic]]></Name>
  23839. <Version><![CDATA[10.0.17763.1]]></Version>
  23840. <Size><![CDATA[1.08 MB (1,133,568 bytes)]]></Size>
  23841. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23842. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23843. <Path><![CDATA[c:\windows\system32\mbaeapipublic.dll]]></Path>
  23844. </Data>
  23845. <Data>
  23846. <Name><![CDATA[appxalluserstore]]></Name>
  23847. <Version><![CDATA[10.0.17763.292]]></Version>
  23848. <Size><![CDATA[338.50 KB (346,624 bytes)]]></Size>
  23849. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  23850. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23851. <Path><![CDATA[c:\windows\system32\appxalluserstore.dll]]></Path>
  23852. </Data>
  23853. <Data>
  23854. <Name><![CDATA[systemsettingsbroker]]></Name>
  23855. <Version><![CDATA[10.0.17763.1]]></Version>
  23856. <Size><![CDATA[200.27 KB (205,072 bytes)]]></Size>
  23857. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23858. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23859. <Path><![CDATA[c:\windows\system32\systemsettingsbroker.exe]]></Path>
  23860. </Data>
  23861. <Data>
  23862. <Name><![CDATA[settingshandlers_nt]]></Name>
  23863. <Version><![CDATA[10.0.17763.292]]></Version>
  23864. <Size><![CDATA[4.10 MB (4,298,752 bytes)]]></Size>
  23865. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  23866. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23867. <Path><![CDATA[c:\windows\system32\settingshandlers_nt.dll]]></Path>
  23868. </Data>
  23869. <Data>
  23870. <Name><![CDATA[errordetailscore]]></Name>
  23871. <Version><![CDATA[10.0.17763.1]]></Version>
  23872. <Size><![CDATA[45.50 KB (46,592 bytes)]]></Size>
  23873. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23874. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23875. <Path><![CDATA[c:\windows\system32\errordetailscore.dll]]></Path>
  23876. </Data>
  23877. <Data>
  23878. <Name><![CDATA[settingshandlers_geolocation]]></Name>
  23879. <Version><![CDATA[10.0.17763.1]]></Version>
  23880. <Size><![CDATA[188.50 KB (193,024 bytes)]]></Size>
  23881. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23882. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23883. <Path><![CDATA[c:\windows\system32\settingshandlers_geolocation.dll]]></Path>
  23884. </Data>
  23885. <Data>
  23886. <Name><![CDATA[settingshandlers_notifications]]></Name>
  23887. <Version><![CDATA[10.0.17763.1]]></Version>
  23888. <Size><![CDATA[499.50 KB (511,488 bytes)]]></Size>
  23889. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23890. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23891. <Path><![CDATA[c:\windows\system32\settingshandlers_notifications.dll]]></Path>
  23892. </Data>
  23893. <Data>
  23894. <Name><![CDATA[settingshandlers_display]]></Name>
  23895. <Version><![CDATA[10.0.17763.1]]></Version>
  23896. <Size><![CDATA[488.00 KB (499,712 bytes)]]></Size>
  23897. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23898. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23899. <Path><![CDATA[c:\windows\system32\settingshandlers_display.dll]]></Path>
  23900. </Data>
  23901. <Data>
  23902. <Name><![CDATA[applicationframehost]]></Name>
  23903. <Version><![CDATA[10.0.17763.1]]></Version>
  23904. <Size><![CDATA[71.07 KB (72,776 bytes)]]></Size>
  23905. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23906. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23907. <Path><![CDATA[c:\windows\system32\applicationframehost.exe]]></Path>
  23908. </Data>
  23909. <Data>
  23910. <Name><![CDATA[windowsinternal.composableshell.experiences.textinput.inputapp]]></Name>
  23911. <Version><![CDATA[10.0.17763.292]]></Version>
  23912. <Size><![CDATA[934.00 KB (956,416 bytes)]]></Size>
  23913. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  23914. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23915. <Path><![CDATA[c:\windows\systemapps\inputapp_cw5n1h2txyewy\windowsinternal.composableshell.experiences.textinput.inputapp.exe]]></Path>
  23916. </Data>
  23917. <Data>
  23918. <Name><![CDATA[windowsinternal.composableshell.experiences.textinput]]></Name>
  23919. <Version><![CDATA[10.0.17763.292]]></Version>
  23920. <Size><![CDATA[12.06 MB (12,648,960 bytes)]]></Size>
  23921. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  23922. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23923. <Path><![CDATA[c:\windows\textinput\windowsinternal.composableshell.experiences.textinput.dll]]></Path>
  23924. </Data>
  23925. <Data>
  23926. <Name><![CDATA[dictationmanager]]></Name>
  23927. <Version><![CDATA[10.0.0.1]]></Version>
  23928. <Size><![CDATA[480.50 KB (492,032 bytes)]]></Size>
  23929. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23930. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23931. <Path><![CDATA[c:\windows\system32\dictationmanager.dll]]></Path>
  23932. </Data>
  23933. <Data>
  23934. <Name><![CDATA[windowsinternal.composableshell.experiences.textinput.layoutdata]]></Name>
  23935. <Version><![CDATA[10.0.17763.292]]></Version>
  23936. <Size><![CDATA[1.69 MB (1,776,128 bytes)]]></Size>
  23937. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  23938. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23939. <Path><![CDATA[c:\windows\textinput\windowsinternal.composableshell.experiences.textinput.layoutdata.dll]]></Path>
  23940. </Data>
  23941. <Data>
  23942. <Name><![CDATA[winstore.app]]></Name>
  23943. <Version><![CDATA[11809.1001.4.0]]></Version>
  23944. <Size><![CDATA[16.00 KB (16,384 bytes)]]></Size>
  23945. <File_Date><![CDATA[28/09/2018 21:16]]></File_Date>
  23946. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23947. <Path><![CDATA[c:\program files\windowsapps\microsoft.windowsstore_11809.1001.4.0_x64__8wekyb3d8bbwe\winstore.app.exe]]></Path>
  23948. </Data>
  23949. <Data>
  23950. <Name><![CDATA[winstore.app]]></Name>
  23951. <Version><![CDATA[11809.1001.4.0]]></Version>
  23952. <Size><![CDATA[29.69 MB (31,129,600 bytes)]]></Size>
  23953. <File_Date><![CDATA[28/09/2018 21:16]]></File_Date>
  23954. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23955. <Path><![CDATA[c:\program files\windowsapps\microsoft.windowsstore_11809.1001.4.0_x64__8wekyb3d8bbwe\winstore.app.dll]]></Path>
  23956. </Data>
  23957. <Data>
  23958. <Name><![CDATA[mrt100_app]]></Name>
  23959. <Version><![CDATA[1.6.24903.0]]></Version>
  23960. <Size><![CDATA[354.67 KB (363,184 bytes)]]></Size>
  23961. <File_Date><![CDATA[15/09/2018 19:12]]></File_Date>
  23962. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23963. <Path><![CDATA[c:\program files\windowsapps\microsoft.net.native.runtime.1.6_1.6.24903.0_x64__8wekyb3d8bbwe\mrt100_app.dll]]></Path>
  23964. </Data>
  23965. <Data>
  23966. <Name><![CDATA[sharedlibrary]]></Name>
  23967. <Version><![CDATA[1.6.24903.0]]></Version>
  23968. <Size><![CDATA[7.09 MB (7,438,160 bytes)]]></Size>
  23969. <File_Date><![CDATA[15/09/2018 19:12]]></File_Date>
  23970. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23971. <Path><![CDATA[c:\program files\windowsapps\microsoft.net.native.framework.1.6_1.6.24903.0_x64__8wekyb3d8bbwe\sharedlibrary.dll]]></Path>
  23972. </Data>
  23973. <Data>
  23974. <Name><![CDATA[dmprocessxmlfiltered]]></Name>
  23975. <Version><![CDATA[10.0.17763.1]]></Version>
  23976. <Size><![CDATA[33.00 KB (33,792 bytes)]]></Size>
  23977. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  23978. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23979. <Path><![CDATA[c:\windows\system32\dmprocessxmlfiltered.dll]]></Path>
  23980. </Data>
  23981. <Data>
  23982. <Name><![CDATA[winstore.preview]]></Name>
  23983. <Version><![CDATA[Not Available]]></Version>
  23984. <Size><![CDATA[189.50 KB (194,048 bytes)]]></Size>
  23985. <File_Date><![CDATA[28/09/2018 21:16]]></File_Date>
  23986. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  23987. <Path><![CDATA[c:\program files\windowsapps\microsoft.windowsstore_11809.1001.4.0_x64__8wekyb3d8bbwe\winstore.preview.dll]]></Path>
  23988. </Data>
  23989. <Data>
  23990. <Name><![CDATA[microsoft.ui.xaml]]></Name>
  23991. <Version><![CDATA[1.18052.1807.12003]]></Version>
  23992. <Size><![CDATA[2.33 MB (2,447,072 bytes)]]></Size>
  23993. <File_Date><![CDATA[17/08/2018 03:15]]></File_Date>
  23994. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  23995. <Path><![CDATA[c:\program files\windowsapps\microsoft.windowsstore_11809.1001.4.0_x64__8wekyb3d8bbwe\microsoft.ui.xaml.dll]]></Path>
  23996. </Data>
  23997. <Data>
  23998. <Name><![CDATA[microsoft.membership.mecontrol]]></Name>
  23999. <Version><![CDATA[1.0.1809.14004]]></Version>
  24000. <Size><![CDATA[1.61 MB (1,683,456 bytes)]]></Size>
  24001. <File_Date><![CDATA[28/09/2018 21:16]]></File_Date>
  24002. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24003. <Path><![CDATA[c:\program files\windowsapps\microsoft.windowsstore_11809.1001.4.0_x64__8wekyb3d8bbwe\microsoft.membership.mecontrol.dll]]></Path>
  24004. </Data>
  24005. <Data>
  24006. <Name><![CDATA[xblauthtokenbrokerext]]></Name>
  24007. <Version><![CDATA[10.0.17763.1]]></Version>
  24008. <Size><![CDATA[86.00 KB (88,064 bytes)]]></Size>
  24009. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24010. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24011. <Path><![CDATA[c:\windows\system32\xblauthtokenbrokerext.dll]]></Path>
  24012. </Data>
  24013. <Data>
  24014. <Name><![CDATA[xblauthmanagerproxy]]></Name>
  24015. <Version><![CDATA[10.0.17763.1]]></Version>
  24016. <Size><![CDATA[84.50 KB (86,528 bytes)]]></Size>
  24017. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24018. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24019. <Path><![CDATA[c:\windows\system32\xblauthmanagerproxy.dll]]></Path>
  24020. </Data>
  24021. <Data>
  24022. <Name><![CDATA[editionupgradehelper]]></Name>
  24023. <Version><![CDATA[10.0.17763.1]]></Version>
  24024. <Size><![CDATA[184.50 KB (188,928 bytes)]]></Size>
  24025. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24026. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24027. <Path><![CDATA[c:\windows\system32\editionupgradehelper.dll]]></Path>
  24028. </Data>
  24029. <Data>
  24030. <Name><![CDATA[windows.security.integrity]]></Name>
  24031. <Version><![CDATA[10.0.17763.1]]></Version>
  24032. <Size><![CDATA[55.80 KB (57,144 bytes)]]></Size>
  24033. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24034. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24035. <Path><![CDATA[c:\windows\system32\windows.security.integrity.dll]]></Path>
  24036. </Data>
  24037. <Data>
  24038. <Name><![CDATA[windows.ui.xaml.phone]]></Name>
  24039. <Version><![CDATA[10.0.17763.1]]></Version>
  24040. <Size><![CDATA[1.14 MB (1,194,496 bytes)]]></Size>
  24041. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24042. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24043. <Path><![CDATA[c:\windows\system32\windows.ui.xaml.phone.dll]]></Path>
  24044. </Data>
  24045. <Data>
  24046. <Name><![CDATA[installservice]]></Name>
  24047. <Version><![CDATA[10.0.17763.1]]></Version>
  24048. <Size><![CDATA[1.59 MB (1,671,680 bytes)]]></Size>
  24049. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24050. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24051. <Path><![CDATA[c:\windows\system32\installservice.dll]]></Path>
  24052. </Data>
  24053. <Data>
  24054. <Name><![CDATA[windows.gaming.input]]></Name>
  24055. <Version><![CDATA[10.0.17763.1]]></Version>
  24056. <Size><![CDATA[789.00 KB (807,936 bytes)]]></Size>
  24057. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24058. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24059. <Path><![CDATA[c:\windows\system32\windows.gaming.input.dll]]></Path>
  24060. </Data>
  24061. <Data>
  24062. <Name><![CDATA[ffbroker]]></Name>
  24063. <Version><![CDATA[10.0.17763.1]]></Version>
  24064. <Size><![CDATA[67.00 KB (68,608 bytes)]]></Size>
  24065. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24066. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24067. <Path><![CDATA[c:\windows\system32\ffbroker.dll]]></Path>
  24068. </Data>
  24069. <Data>
  24070. <Name><![CDATA[windows.system.userdeviceassociation]]></Name>
  24071. <Version><![CDATA[10.0.17763.1]]></Version>
  24072. <Size><![CDATA[89.50 KB (91,648 bytes)]]></Size>
  24073. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24074. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24075. <Path><![CDATA[c:\windows\system32\windows.system.userdeviceassociation.dll]]></Path>
  24076. </Data>
  24077. <Data>
  24078. <Name><![CDATA[windows.networking.proximity]]></Name>
  24079. <Version><![CDATA[10.0.17763.1]]></Version>
  24080. <Size><![CDATA[340.00 KB (348,160 bytes)]]></Size>
  24081. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24082. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24083. <Path><![CDATA[c:\windows\system32\windows.networking.proximity.dll]]></Path>
  24084. </Data>
  24085. <Data>
  24086. <Name><![CDATA[proximitycommon]]></Name>
  24087. <Version><![CDATA[10.0.17763.1]]></Version>
  24088. <Size><![CDATA[161.50 KB (165,376 bytes)]]></Size>
  24089. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24090. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24091. <Path><![CDATA[c:\windows\system32\proximitycommon.dll]]></Path>
  24092. </Data>
  24093. <Data>
  24094. <Name><![CDATA[proximitycommonpal]]></Name>
  24095. <Version><![CDATA[10.0.17763.1]]></Version>
  24096. <Size><![CDATA[16.50 KB (16,896 bytes)]]></Size>
  24097. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24098. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24099. <Path><![CDATA[c:\windows\system32\proximitycommonpal.dll]]></Path>
  24100. </Data>
  24101. <Data>
  24102. <Name><![CDATA[proximityrtapipal]]></Name>
  24103. <Version><![CDATA[10.0.17763.1]]></Version>
  24104. <Size><![CDATA[25.50 KB (26,112 bytes)]]></Size>
  24105. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24106. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24107. <Path><![CDATA[c:\windows\system32\proximityrtapipal.dll]]></Path>
  24108. </Data>
  24109. <Data>
  24110. <Name><![CDATA[windows.devices.smartcards.phone]]></Name>
  24111. <Version><![CDATA[10.0.17763.1]]></Version>
  24112. <Size><![CDATA[580.50 KB (594,432 bytes)]]></Size>
  24113. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24114. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24115. <Path><![CDATA[c:\windows\system32\windows.devices.smartcards.phone.dll]]></Path>
  24116. </Data>
  24117. <Data>
  24118. <Name><![CDATA[windows.perception.stub]]></Name>
  24119. <Version><![CDATA[10.0.17763.1]]></Version>
  24120. <Size><![CDATA[964.38 KB (987,520 bytes)]]></Size>
  24121. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24122. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24123. <Path><![CDATA[c:\windows\system32\windows.perception.stub.dll]]></Path>
  24124. </Data>
  24125. <Data>
  24126. <Name><![CDATA[calculator]]></Name>
  24127. <Version><![CDATA[10.1811.1811.20001]]></Version>
  24128. <Size><![CDATA[4.03 MB (4,220,928 bytes)]]></Size>
  24129. <File_Date><![CDATA[30/11/2018 20:21]]></File_Date>
  24130. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24131. <Path><![CDATA[c:\program files\windowsapps\microsoft.windowscalculator_10.1811.3241.0_x64__8wekyb3d8bbwe\calculator.exe]]></Path>
  24132. </Data>
  24133. <Data>
  24134. <Name><![CDATA[systemsettings]]></Name>
  24135. <Version><![CDATA[10.0.17763.1]]></Version>
  24136. <Size><![CDATA[93.78 KB (96,032 bytes)]]></Size>
  24137. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24138. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24139. <Path><![CDATA[c:\windows\immersivecontrolpanel\systemsettings.exe]]></Path>
  24140. </Data>
  24141. <Data>
  24142. <Name><![CDATA[systemsettings]]></Name>
  24143. <Version><![CDATA[10.0.17763.1]]></Version>
  24144. <Size><![CDATA[6.32 MB (6,627,328 bytes)]]></Size>
  24145. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24146. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24147. <Path><![CDATA[c:\windows\immersivecontrolpanel\systemsettings.dll]]></Path>
  24148. </Data>
  24149. <Data>
  24150. <Name><![CDATA[telemetry.common]]></Name>
  24151. <Version><![CDATA[10.0.17763.1]]></Version>
  24152. <Size><![CDATA[52.00 KB (53,248 bytes)]]></Size>
  24153. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24154. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24155. <Path><![CDATA[c:\windows\immersivecontrolpanel\telemetry.common.dll]]></Path>
  24156. </Data>
  24157. <Data>
  24158. <Name><![CDATA[systemsettingsviewmodel.desktop]]></Name>
  24159. <Version><![CDATA[10.0.17763.1]]></Version>
  24160. <Size><![CDATA[920.50 KB (942,592 bytes)]]></Size>
  24161. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24162. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24163. <Path><![CDATA[c:\windows\immersivecontrolpanel\systemsettingsviewmodel.desktop.dll]]></Path>
  24164. </Data>
  24165. <Data>
  24166. <Name><![CDATA[credprovhost]]></Name>
  24167. <Version><![CDATA[10.0.17763.1]]></Version>
  24168. <Size><![CDATA[332.50 KB (340,480 bytes)]]></Size>
  24169. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24170. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24171. <Path><![CDATA[c:\windows\system32\credprovhost.dll]]></Path>
  24172. </Data>
  24173. <Data>
  24174. <Name><![CDATA[miracastreceiver]]></Name>
  24175. <Version><![CDATA[10.0.17763.1]]></Version>
  24176. <Size><![CDATA[1.26 MB (1,316,864 bytes)]]></Size>
  24177. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24178. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24179. <Path><![CDATA[c:\windows\system32\miracastreceiver.dll]]></Path>
  24180. </Data>
  24181. <Data>
  24182. <Name><![CDATA[wmi]]></Name>
  24183. <Version><![CDATA[10.0.17763.1]]></Version>
  24184. <Size><![CDATA[5.50 KB (5,632 bytes)]]></Size>
  24185. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24186. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24187. <Path><![CDATA[c:\windows\system32\wmi.dll]]></Path>
  24188. </Data>
  24189. <Data>
  24190. <Name><![CDATA[ncaapi]]></Name>
  24191. <Version><![CDATA[10.0.17763.1]]></Version>
  24192. <Size><![CDATA[25.00 KB (25,600 bytes)]]></Size>
  24193. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24194. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24195. <Path><![CDATA[c:\windows\system32\ncaapi.dll]]></Path>
  24196. </Data>
  24197. <Data>
  24198. <Name><![CDATA[mfcore]]></Name>
  24199. <Version><![CDATA[10.0.17763.292]]></Version>
  24200. <Size><![CDATA[5.19 MB (5,440,008 bytes)]]></Size>
  24201. <File_Date><![CDATA[13/02/2019 21:25]]></File_Date>
  24202. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24203. <Path><![CDATA[c:\windows\system32\mfcore.dll]]></Path>
  24204. </Data>
  24205. <Data>
  24206. <Name><![CDATA[onebackuphandler]]></Name>
  24207. <Version><![CDATA[10.0.17763.1]]></Version>
  24208. <Size><![CDATA[351.50 KB (359,936 bytes)]]></Size>
  24209. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24210. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24211. <Path><![CDATA[c:\windows\system32\onebackuphandler.dll]]></Path>
  24212. </Data>
  24213. <Data>
  24214. <Name><![CDATA[fhsettingsprovider]]></Name>
  24215. <Version><![CDATA[10.0.17763.1]]></Version>
  24216. <Size><![CDATA[427.50 KB (437,760 bytes)]]></Size>
  24217. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24218. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24219. <Path><![CDATA[c:\windows\system32\fhsettingsprovider.dll]]></Path>
  24220. </Data>
  24221. <Data>
  24222. <Name><![CDATA[fhsvcctl]]></Name>
  24223. <Version><![CDATA[10.0.17763.1]]></Version>
  24224. <Size><![CDATA[29.00 KB (29,696 bytes)]]></Size>
  24225. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24226. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24227. <Path><![CDATA[c:\windows\system32\fhsvcctl.dll]]></Path>
  24228. </Data>
  24229. <Data>
  24230. <Name><![CDATA[fhcfg]]></Name>
  24231. <Version><![CDATA[10.0.17763.1]]></Version>
  24232. <Size><![CDATA[420.50 KB (430,592 bytes)]]></Size>
  24233. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24234. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24235. <Path><![CDATA[c:\windows\system32\fhcfg.dll]]></Path>
  24236. </Data>
  24237. <Data>
  24238. <Name><![CDATA[efsutil]]></Name>
  24239. <Version><![CDATA[10.0.17763.1]]></Version>
  24240. <Size><![CDATA[44.00 KB (45,056 bytes)]]></Size>
  24241. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24242. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24243. <Path><![CDATA[c:\windows\system32\efsutil.dll]]></Path>
  24244. </Data>
  24245. <Data>
  24246. <Name><![CDATA[dsrole]]></Name>
  24247. <Version><![CDATA[10.0.17763.1]]></Version>
  24248. <Size><![CDATA[28.26 KB (28,936 bytes)]]></Size>
  24249. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24250. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24251. <Path><![CDATA[c:\windows\system32\dsrole.dll]]></Path>
  24252. </Data>
  24253. <Data>
  24254. <Name><![CDATA[sdengin2]]></Name>
  24255. <Version><![CDATA[10.0.17763.1]]></Version>
  24256. <Size><![CDATA[1.14 MB (1,192,960 bytes)]]></Size>
  24257. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24258. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24259. <Path><![CDATA[c:\windows\system32\sdengin2.dll]]></Path>
  24260. </Data>
  24261. <Data>
  24262. <Name><![CDATA[bcd]]></Name>
  24263. <Version><![CDATA[10.0.17763.1]]></Version>
  24264. <Size><![CDATA[119.72 KB (122,592 bytes)]]></Size>
  24265. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24266. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24267. <Path><![CDATA[c:\windows\system32\bcd.dll]]></Path>
  24268. </Data>
  24269. <Data>
  24270. <Name><![CDATA[spp]]></Name>
  24271. <Version><![CDATA[10.0.17763.1]]></Version>
  24272. <Size><![CDATA[266.50 KB (272,896 bytes)]]></Size>
  24273. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24274. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24275. <Path><![CDATA[c:\windows\system32\spp.dll]]></Path>
  24276. </Data>
  24277. <Data>
  24278. <Name><![CDATA[vssapi]]></Name>
  24279. <Version><![CDATA[10.0.17763.1]]></Version>
  24280. <Size><![CDATA[1.55 MB (1,620,992 bytes)]]></Size>
  24281. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24282. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24283. <Path><![CDATA[c:\windows\system32\vssapi.dll]]></Path>
  24284. </Data>
  24285. <Data>
  24286. <Name><![CDATA[vsstrace]]></Name>
  24287. <Version><![CDATA[10.0.17763.1]]></Version>
  24288. <Size><![CDATA[67.00 KB (68,608 bytes)]]></Size>
  24289. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24290. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24291. <Path><![CDATA[c:\windows\system32\vsstrace.dll]]></Path>
  24292. </Data>
  24293. <Data>
  24294. <Name><![CDATA[wwahost]]></Name>
  24295. <Version><![CDATA[10.0.17763.1]]></Version>
  24296. <Size><![CDATA[962.00 KB (985,088 bytes)]]></Size>
  24297. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24298. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24299. <Path><![CDATA[c:\windows\system32\wwahost.exe]]></Path>
  24300. </Data>
  24301. <Data>
  24302. <Name><![CDATA[wwaext]]></Name>
  24303. <Version><![CDATA[10.0.17763.1]]></Version>
  24304. <Size><![CDATA[39.00 KB (39,936 bytes)]]></Size>
  24305. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24306. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24307. <Path><![CDATA[c:\windows\system32\wwaext.dll]]></Path>
  24308. </Data>
  24309. <Data>
  24310. <Name><![CDATA[windows.internal.securitymitigationsbroker]]></Name>
  24311. <Version><![CDATA[10.0.17763.1]]></Version>
  24312. <Size><![CDATA[45.50 KB (46,592 bytes)]]></Size>
  24313. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24314. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24315. <Path><![CDATA[c:\windows\system32\windows.internal.securitymitigationsbroker.dll]]></Path>
  24316. </Data>
  24317. <Data>
  24318. <Name><![CDATA[wwaapi]]></Name>
  24319. <Version><![CDATA[10.0.17763.1]]></Version>
  24320. <Size><![CDATA[543.50 KB (556,544 bytes)]]></Size>
  24321. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24322. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24323. <Path><![CDATA[c:\windows\system32\wwaapi.dll]]></Path>
  24324. </Data>
  24325. <Data>
  24326. <Name><![CDATA[dllhost]]></Name>
  24327. <Version><![CDATA[10.0.17763.1]]></Version>
  24328. <Size><![CDATA[20.80 KB (21,304 bytes)]]></Size>
  24329. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24330. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24331. <Path><![CDATA[c:\windows\system32\dllhost.exe]]></Path>
  24332. </Data>
  24333. <Data>
  24334. <Name><![CDATA[onedrive]]></Name>
  24335. <Version><![CDATA[19.12.121.9]]></Version>
  24336. <Size><![CDATA[1.44 MB (1,506,912 bytes)]]></Size>
  24337. <File_Date><![CDATA[20/02/2019 21:52]]></File_Date>
  24338. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24339. <Path><![CDATA[c:\users\tonsc\appdata\local\microsoft\onedrive\onedrive.exe]]></Path>
  24340. </Data>
  24341. <Data>
  24342. <Name><![CDATA[robotaskbaricon]]></Name>
  24343. <Version><![CDATA[8.5.6.6]]></Version>
  24344. <Size><![CDATA[142.29 KB (145,704 bytes)]]></Size>
  24345. <File_Date><![CDATA[21/04/2018 23:43]]></File_Date>
  24346. <Manufacturer><![CDATA[Siber Systems]]></Manufacturer>
  24347. <Path><![CDATA[c:\program files (x86)\siber systems\ai roboform\robotaskbaricon.exe]]></Path>
  24348. </Data>
  24349. <Data>
  24350. <Name><![CDATA[smartscreen]]></Name>
  24351. <Version><![CDATA[10.0.17763.1]]></Version>
  24352. <Size><![CDATA[2.52 MB (2,637,312 bytes)]]></Size>
  24353. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24354. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24355. <Path><![CDATA[c:\windows\system32\smartscreen.exe]]></Path>
  24356. </Data>
  24357. <Data>
  24358. <Name><![CDATA[tbs]]></Name>
  24359. <Version><![CDATA[10.0.17763.1]]></Version>
  24360. <Size><![CDATA[47.92 KB (49,072 bytes)]]></Size>
  24361. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24362. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24363. <Path><![CDATA[c:\windows\system32\tbs.dll]]></Path>
  24364. </Data>
  24365. <Data>
  24366. <Name><![CDATA[msdelta]]></Name>
  24367. <Version><![CDATA[5.0.1.1]]></Version>
  24368. <Size><![CDATA[504.30 KB (516,408 bytes)]]></Size>
  24369. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24370. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24371. <Path><![CDATA[c:\windows\system32\msdelta.dll]]></Path>
  24372. </Data>
  24373. <Data>
  24374. <Name><![CDATA[robotaskbaricon-x64]]></Name>
  24375. <Version><![CDATA[8.5.6.6]]></Version>
  24376. <Size><![CDATA[109.29 KB (111,912 bytes)]]></Size>
  24377. <File_Date><![CDATA[21/04/2018 23:43]]></File_Date>
  24378. <Manufacturer><![CDATA[Siber Systems]]></Manufacturer>
  24379. <Path><![CDATA[c:\program files (x86)\siber systems\ai roboform\robotaskbaricon-x64.exe]]></Path>
  24380. </Data>
  24381. <Data>
  24382. <Name><![CDATA[roboform-x64]]></Name>
  24383. <Version><![CDATA[8.5.6.6]]></Version>
  24384. <Size><![CDATA[29.42 MB (30,850,856 bytes)]]></Size>
  24385. <File_Date><![CDATA[21/04/2018 23:43]]></File_Date>
  24386. <Manufacturer><![CDATA[Siber Systems Inc.]]></Manufacturer>
  24387. <Path><![CDATA[c:\program files (x86)\siber systems\ai roboform\roboform-x64.dll]]></Path>
  24388. </Data>
  24389. <Data>
  24390. <Name><![CDATA[origin]]></Name>
  24391. <Version><![CDATA[10.5.34.21025]]></Version>
  24392. <Size><![CDATA[2.97 MB (3,113,768 bytes)]]></Size>
  24393. <File_Date><![CDATA[24/01/2019 21:48]]></File_Date>
  24394. <Manufacturer><![CDATA[Electronic Arts]]></Manufacturer>
  24395. <Path><![CDATA[c:\program files (x86)\origin\origin.exe]]></Path>
  24396. </Data>
  24397. <Data>
  24398. <Name><![CDATA[qtwebengineprocess]]></Name>
  24399. <Version><![CDATA[Not Available]]></Version>
  24400. <Size><![CDATA[21.31 KB (21,824 bytes)]]></Size>
  24401. <File_Date><![CDATA[24/01/2019 21:48]]></File_Date>
  24402. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  24403. <Path><![CDATA[c:\program files (x86)\origin\qtwebengineprocess.exe]]></Path>
  24404. </Data>
  24405. <Data>
  24406. <Name><![CDATA[chrome]]></Name>
  24407. <Version><![CDATA[72.0.3626.109]]></Version>
  24408. <Size><![CDATA[1.63 MB (1,708,016 bytes)]]></Size>
  24409. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  24410. <Manufacturer><![CDATA[Google Inc.]]></Manufacturer>
  24411. <Path><![CDATA[c:\program files (x86)\google\chrome\application\chrome.exe]]></Path>
  24412. </Data>
  24413. <Data>
  24414. <Name><![CDATA[chrome_elf]]></Name>
  24415. <Version><![CDATA[72.0.3626.109]]></Version>
  24416. <Size><![CDATA[688.48 KB (705,008 bytes)]]></Size>
  24417. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  24418. <Manufacturer><![CDATA[Google Inc.]]></Manufacturer>
  24419. <Path><![CDATA[c:\program files (x86)\google\chrome\application\72.0.3626.109\chrome_elf.dll]]></Path>
  24420. </Data>
  24421. <Data>
  24422. <Name><![CDATA[chrome]]></Name>
  24423. <Version><![CDATA[72.0.3626.109]]></Version>
  24424. <Size><![CDATA[56.82 MB (59,585,008 bytes)]]></Size>
  24425. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  24426. <Manufacturer><![CDATA[Google Inc.]]></Manufacturer>
  24427. <Path><![CDATA[c:\program files (x86)\google\chrome\application\72.0.3626.109\chrome.dll]]></Path>
  24428. </Data>
  24429. <Data>
  24430. <Name><![CDATA[chrome_watcher]]></Name>
  24431. <Version><![CDATA[72.0.3626.109]]></Version>
  24432. <Size><![CDATA[722.98 KB (740,336 bytes)]]></Size>
  24433. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  24434. <Manufacturer><![CDATA[Google Inc.]]></Manufacturer>
  24435. <Path><![CDATA[c:\program files (x86)\google\chrome\application\72.0.3626.109\chrome_watcher.dll]]></Path>
  24436. </Data>
  24437. <Data>
  24438. <Name><![CDATA[chrome_child]]></Name>
  24439. <Version><![CDATA[72.0.3626.109]]></Version>
  24440. <Size><![CDATA[87.59 MB (91,841,008 bytes)]]></Size>
  24441. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  24442. <Manufacturer><![CDATA[Google Inc.]]></Manufacturer>
  24443. <Path><![CDATA[c:\program files (x86)\google\chrome\application\72.0.3626.109\chrome_child.dll]]></Path>
  24444. </Data>
  24445. <Data>
  24446. <Name><![CDATA[nvml]]></Name>
  24447. <Version><![CDATA[8.17.14.1891]]></Version>
  24448. <Size><![CDATA[969.64 KB (992,912 bytes)]]></Size>
  24449. <File_Date><![CDATA[14/02/2019 23:34]]></File_Date>
  24450. <Manufacturer><![CDATA[NVIDIA Corporation]]></Manufacturer>
  24451. <Path><![CDATA[c:\program files\nvidia corporation\nvsmi\nvml.dll]]></Path>
  24452. </Data>
  24453. <Data>
  24454. <Name><![CDATA[libglesv2]]></Name>
  24455. <Version><![CDATA[2.1.0.0]]></Version>
  24456. <Size><![CDATA[4.95 MB (5,186,032 bytes)]]></Size>
  24457. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  24458. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  24459. <Path><![CDATA[c:\program files (x86)\google\chrome\application\72.0.3626.109\libglesv2.dll]]></Path>
  24460. </Data>
  24461. <Data>
  24462. <Name><![CDATA[libegl]]></Name>
  24463. <Version><![CDATA[2.1.0.0]]></Version>
  24464. <Size><![CDATA[114.48 KB (117,232 bytes)]]></Size>
  24465. <File_Date><![CDATA[14/02/2019 15:52]]></File_Date>
  24466. <Manufacturer><![CDATA[Not Available]]></Manufacturer>
  24467. <Path><![CDATA[c:\program files (x86)\google\chrome\application\72.0.3626.109\libegl.dll]]></Path>
  24468. </Data>
  24469. <Data>
  24470. <Name><![CDATA[cmd]]></Name>
  24471. <Version><![CDATA[10.0.17763.1]]></Version>
  24472. <Size><![CDATA[272.00 KB (278,528 bytes)]]></Size>
  24473. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24474. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24475. <Path><![CDATA[c:\windows\system32\cmd.exe]]></Path>
  24476. </Data>
  24477. <Data>
  24478. <Name><![CDATA[antch]]></Name>
  24479. <Version><![CDATA[0.5.3.7625]]></Version>
  24480. <Size><![CDATA[1.13 MB (1,188,864 bytes)]]></Size>
  24481. <File_Date><![CDATA[3/11/2018 00:54]]></File_Date>
  24482. <Manufacturer><![CDATA[AntGROUP]]></Manufacturer>
  24483. <Path><![CDATA[c:\program files (x86)\ant download manager\antch\antch.exe]]></Path>
  24484. </Data>
  24485. <Data>
  24486. <Name><![CDATA[rf-chrome-nm-host]]></Name>
  24487. <Version><![CDATA[8.5.6.6]]></Version>
  24488. <Size><![CDATA[3.45 MB (3,615,520 bytes)]]></Size>
  24489. <File_Date><![CDATA[21/02/2019 15:37]]></File_Date>
  24490. <Manufacturer><![CDATA[Siber Systems Inc.]]></Manufacturer>
  24491. <Path><![CDATA[c:\program files (x86)\siber systems\ai roboform\chrome\rf-chrome-nm-host.exe]]></Path>
  24492. </Data>
  24493. <Data>
  24494. <Name><![CDATA[gamebarpresencewriter]]></Name>
  24495. <Version><![CDATA[10.0.17763.1]]></Version>
  24496. <Size><![CDATA[299.50 KB (306,688 bytes)]]></Size>
  24497. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24498. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24499. <Path><![CDATA[c:\windows\system32\gamebarpresencewriter.exe]]></Path>
  24500. </Data>
  24501. <Data>
  24502. <Name><![CDATA[msinfo32]]></Name>
  24503. <Version><![CDATA[10.0.17763.1]]></Version>
  24504. <Size><![CDATA[358.50 KB (367,104 bytes)]]></Size>
  24505. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24506. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24507. <Path><![CDATA[c:\windows\system32\msinfo32.exe]]></Path>
  24508. </Data>
  24509. <Data>
  24510. <Name><![CDATA[mfc42u]]></Name>
  24511. <Version><![CDATA[6.6.8063.0]]></Version>
  24512. <Size><![CDATA[1.38 MB (1,446,400 bytes)]]></Size>
  24513. <File_Date><![CDATA[13/02/2019 21:24]]></File_Date>
  24514. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24515. <Path><![CDATA[c:\windows\system32\mfc42u.dll]]></Path>
  24516. </Data>
  24517. <Data>
  24518. <Name><![CDATA[atl]]></Name>
  24519. <Version><![CDATA[3.5.2284.0]]></Version>
  24520. <Size><![CDATA[94.50 KB (96,768 bytes)]]></Size>
  24521. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24522. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24523. <Path><![CDATA[c:\windows\system32\atl.dll]]></Path>
  24524. </Data>
  24525. <Data>
  24526. <Name><![CDATA[assignedaccessruntime]]></Name>
  24527. <Version><![CDATA[10.0.17763.1]]></Version>
  24528. <Size><![CDATA[59.00 KB (60,416 bytes)]]></Size>
  24529. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24530. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24531. <Path><![CDATA[c:\windows\system32\assignedaccessruntime.dll]]></Path>
  24532. </Data>
  24533. <Data>
  24534. <Name><![CDATA[filesyncshell64]]></Name>
  24535. <Version><![CDATA[19.12.121.9]]></Version>
  24536. <Size><![CDATA[1.38 MB (1,444,448 bytes)]]></Size>
  24537. <File_Date><![CDATA[20/02/2019 21:50]]></File_Date>
  24538. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24539. <Path><![CDATA[c:\users\tonsc\appdata\local\microsoft\onedrive\19.012.0121.0009\amd64\filesyncshell64.dll]]></Path>
  24540. </Data>
  24541. <Data>
  24542. <Name><![CDATA[ehstorshell]]></Name>
  24543. <Version><![CDATA[10.0.17763.1]]></Version>
  24544. <Size><![CDATA[203.00 KB (207,872 bytes)]]></Size>
  24545. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24546. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24547. <Path><![CDATA[c:\windows\system32\ehstorshell.dll]]></Path>
  24548. </Data>
  24549. <Data>
  24550. <Name><![CDATA[ehstorapi]]></Name>
  24551. <Version><![CDATA[10.0.17763.1]]></Version>
  24552. <Size><![CDATA[129.00 KB (132,096 bytes)]]></Size>
  24553. <File_Date><![CDATA[15/09/2018 17:29]]></File_Date>
  24554. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24555. <Path><![CDATA[c:\windows\system32\ehstorapi.dll]]></Path>
  24556. </Data>
  24557. <Data>
  24558. <Name><![CDATA[backgroundtaskhost]]></Name>
  24559. <Version><![CDATA[10.0.17763.1]]></Version>
  24560. <Size><![CDATA[19.30 KB (19,768 bytes)]]></Size>
  24561. <File_Date><![CDATA[15/09/2018 17:28]]></File_Date>
  24562. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24563. <Path><![CDATA[c:\windows\system32\backgroundtaskhost.exe]]></Path>
  24564. </Data>
  24565. <Data>
  24566. <Name><![CDATA[oneconnect]]></Name>
  24567. <Version><![CDATA[5.1902.1902.5001]]></Version>
  24568. <Size><![CDATA[8.17 MB (8,571,392 bytes)]]></Size>
  24569. <File_Date><![CDATA[20/02/2019 12:29]]></File_Date>
  24570. <Manufacturer><![CDATA[Microsoft Corporation]]></Manufacturer>
  24571. <Path><![CDATA[c:\program files\windowsapps\microsoft.oneconnect_5.1902.361.0_x64__8wekyb3d8bbwe\oneconnect.dll]]></Path>
  24572. </Data>
  24573. </Category>
  24574. <Category name="Services">
  24575. <Data>
  24576. <Display_Name><![CDATA[Adobe Acrobat Update Service]]></Display_Name>
  24577. <Name><![CDATA[AdobeARMservice]]></Name>
  24578. <State><![CDATA[Running]]></State>
  24579. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24580. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24581. <Path><![CDATA["c:\program files (x86)\common files\adobe\arm\1.0\armsvc.exe"]]></Path>
  24582. <Error_Control><![CDATA[Ignore]]></Error_Control>
  24583. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24584. <Tag_ID><![CDATA[0]]></Tag_ID>
  24585. </Data>
  24586. <Data>
  24587. <Display_Name><![CDATA[Adobe Flash Player Update Service]]></Display_Name>
  24588. <Name><![CDATA[AdobeFlashPlayerUpdateSvc]]></Name>
  24589. <State><![CDATA[Stopped]]></State>
  24590. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24591. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24592. <Path><![CDATA[c:\windows\syswow64\macromed\flash\flashplayerupdateservice.exe]]></Path>
  24593. <Error_Control><![CDATA[Normal]]></Error_Control>
  24594. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24595. <Tag_ID><![CDATA[0]]></Tag_ID>
  24596. </Data>
  24597. <Data>
  24598. <Display_Name><![CDATA[Advanced SystemCare Service 11]]></Display_Name>
  24599. <Name><![CDATA[AdvancedSystemCareService11]]></Name>
  24600. <State><![CDATA[Running]]></State>
  24601. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24602. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24603. <Path><![CDATA[c:\program files (x86)\iobit\advanced systemcare\ascservice.exe]]></Path>
  24604. <Error_Control><![CDATA[Normal]]></Error_Control>
  24605. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24606. <Tag_ID><![CDATA[0]]></Tag_ID>
  24607. </Data>
  24608. <Data>
  24609. <Display_Name><![CDATA[AllJoyn Router Service]]></Display_Name>
  24610. <Name><![CDATA[AJRouter]]></Name>
  24611. <State><![CDATA[Stopped]]></State>
  24612. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24613. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24614. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  24615. <Error_Control><![CDATA[Normal]]></Error_Control>
  24616. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  24617. <Tag_ID><![CDATA[0]]></Tag_ID>
  24618. </Data>
  24619. <Data>
  24620. <Display_Name><![CDATA[Application Layer Gateway Service]]></Display_Name>
  24621. <Name><![CDATA[ALG]]></Name>
  24622. <State><![CDATA[Stopped]]></State>
  24623. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24624. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24625. <Path><![CDATA[c:\windows\system32\alg.exe]]></Path>
  24626. <Error_Control><![CDATA[Normal]]></Error_Control>
  24627. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  24628. <Tag_ID><![CDATA[0]]></Tag_ID>
  24629. </Data>
  24630. <Data>
  24631. <Display_Name><![CDATA[Application Host Helper Service]]></Display_Name>
  24632. <Name><![CDATA[AppHostSvc]]></Name>
  24633. <State><![CDATA[Running]]></State>
  24634. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24635. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24636. <Path><![CDATA[c:\windows\system32\svchost.exe -k apphost]]></Path>
  24637. <Error_Control><![CDATA[Normal]]></Error_Control>
  24638. <Start_Name><![CDATA[localSystem]]></Start_Name>
  24639. <Tag_ID><![CDATA[0]]></Tag_ID>
  24640. </Data>
  24641. <Data>
  24642. <Display_Name><![CDATA[Application Identity]]></Display_Name>
  24643. <Name><![CDATA[AppIDSvc]]></Name>
  24644. <State><![CDATA[Stopped]]></State>
  24645. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24646. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24647. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  24648. <Error_Control><![CDATA[Normal]]></Error_Control>
  24649. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  24650. <Tag_ID><![CDATA[0]]></Tag_ID>
  24651. </Data>
  24652. <Data>
  24653. <Display_Name><![CDATA[Application Information]]></Display_Name>
  24654. <Name><![CDATA[Appinfo]]></Name>
  24655. <State><![CDATA[Running]]></State>
  24656. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24657. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24658. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  24659. <Error_Control><![CDATA[Normal]]></Error_Control>
  24660. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24661. <Tag_ID><![CDATA[0]]></Tag_ID>
  24662. </Data>
  24663. <Data>
  24664. <Display_Name><![CDATA[Apple Mobile Device Service]]></Display_Name>
  24665. <Name><![CDATA[Apple Mobile Device Service]]></Name>
  24666. <State><![CDATA[Running]]></State>
  24667. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24668. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24669. <Path><![CDATA["c:\program files\common files\apple\mobile device support\applemobiledeviceservice.exe"]]></Path>
  24670. <Error_Control><![CDATA[Normal]]></Error_Control>
  24671. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24672. <Tag_ID><![CDATA[0]]></Tag_ID>
  24673. </Data>
  24674. <Data>
  24675. <Display_Name><![CDATA[Application Management]]></Display_Name>
  24676. <Name><![CDATA[AppMgmt]]></Name>
  24677. <State><![CDATA[Stopped]]></State>
  24678. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24679. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24680. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  24681. <Error_Control><![CDATA[Normal]]></Error_Control>
  24682. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24683. <Tag_ID><![CDATA[0]]></Tag_ID>
  24684. </Data>
  24685. <Data>
  24686. <Display_Name><![CDATA[App Readiness]]></Display_Name>
  24687. <Name><![CDATA[AppReadiness]]></Name>
  24688. <State><![CDATA[Stopped]]></State>
  24689. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24690. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24691. <Path><![CDATA[c:\windows\system32\svchost.exe -k appreadiness -p]]></Path>
  24692. <Error_Control><![CDATA[Normal]]></Error_Control>
  24693. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24694. <Tag_ID><![CDATA[0]]></Tag_ID>
  24695. </Data>
  24696. <Data>
  24697. <Display_Name><![CDATA[Microsoft App-V Client]]></Display_Name>
  24698. <Name><![CDATA[AppVClient]]></Name>
  24699. <State><![CDATA[Stopped]]></State>
  24700. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  24701. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24702. <Path><![CDATA[c:\windows\system32\appvclient.exe]]></Path>
  24703. <Error_Control><![CDATA[Normal]]></Error_Control>
  24704. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24705. <Tag_ID><![CDATA[0]]></Tag_ID>
  24706. </Data>
  24707. <Data>
  24708. <Display_Name><![CDATA[AppX Deployment Service (AppXSVC)]]></Display_Name>
  24709. <Name><![CDATA[AppXSvc]]></Name>
  24710. <State><![CDATA[Running]]></State>
  24711. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24712. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24713. <Path><![CDATA[c:\windows\system32\svchost.exe -k wsappx -p]]></Path>
  24714. <Error_Control><![CDATA[Normal]]></Error_Control>
  24715. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24716. <Tag_ID><![CDATA[0]]></Tag_ID>
  24717. </Data>
  24718. <Data>
  24719. <Display_Name><![CDATA[Arc Service]]></Display_Name>
  24720. <Name><![CDATA[ArcService]]></Name>
  24721. <State><![CDATA[Stopped]]></State>
  24722. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24723. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24724. <Path><![CDATA[d:\arc\arcservice.exe]]></Path>
  24725. <Error_Control><![CDATA[Normal]]></Error_Control>
  24726. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24727. <Tag_ID><![CDATA[0]]></Tag_ID>
  24728. </Data>
  24729. <Data>
  24730. <Display_Name><![CDATA[ASUS Com Service]]></Display_Name>
  24731. <Name><![CDATA[asComSvc]]></Name>
  24732. <State><![CDATA[Running]]></State>
  24733. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24734. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24735. <Path><![CDATA["c:\program files (x86)\asus\axsp\4.00.01\atkexcomsvc.exe"]]></Path>
  24736. <Error_Control><![CDATA[Ignore]]></Error_Control>
  24737. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24738. <Tag_ID><![CDATA[0]]></Tag_ID>
  24739. </Data>
  24740. <Data>
  24741. <Display_Name><![CDATA[Ashampoo Backup 2018]]></Display_Name>
  24742. <Name><![CDATA[ashbackup]]></Name>
  24743. <State><![CDATA[Running]]></State>
  24744. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24745. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24746. <Path><![CDATA["c:\program files\ashampoo\ashampoo backup 2018\bin\backupservice-ab.exe" "--controlfolder=c:\programdata\ashampoo backup\control" "--id=ashbackup" daemon]]></Path>
  24747. <Error_Control><![CDATA[Normal]]></Error_Control>
  24748. <Start_Name><![CDATA[.\_ashbackup_]]></Start_Name>
  24749. <Tag_ID><![CDATA[0]]></Tag_ID>
  24750. </Data>
  24751. <Data>
  24752. <Display_Name><![CDATA[ASUS HM Com Service]]></Display_Name>
  24753. <Name><![CDATA[asHmComSvc]]></Name>
  24754. <State><![CDATA[Running]]></State>
  24755. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24756. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24757. <Path><![CDATA[c:\program files (x86)\asus\aahm\1.00.25\aahmsvc.exe]]></Path>
  24758. <Error_Control><![CDATA[Normal]]></Error_Control>
  24759. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24760. <Tag_ID><![CDATA[0]]></Tag_ID>
  24761. </Data>
  24762. <Data>
  24763. <Display_Name><![CDATA[ASP.NET State Service]]></Display_Name>
  24764. <Name><![CDATA[aspnet_state]]></Name>
  24765. <State><![CDATA[Stopped]]></State>
  24766. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24767. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24768. <Path><![CDATA[c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_state.exe]]></Path>
  24769. <Error_Control><![CDATA[Normal]]></Error_Control>
  24770. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  24771. <Tag_ID><![CDATA[0]]></Tag_ID>
  24772. </Data>
  24773. <Data>
  24774. <Display_Name><![CDATA[AssignedAccessManager Service]]></Display_Name>
  24775. <Name><![CDATA[AssignedAccessManagerSvc]]></Name>
  24776. <State><![CDATA[Stopped]]></State>
  24777. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24778. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24779. <Path><![CDATA[c:\windows\system32\svchost.exe -k assignedaccessmanagersvc]]></Path>
  24780. <Error_Control><![CDATA[Normal]]></Error_Control>
  24781. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24782. <Tag_ID><![CDATA[0]]></Tag_ID>
  24783. </Data>
  24784. <Data>
  24785. <Display_Name><![CDATA[ASUS System Control Service]]></Display_Name>
  24786. <Name><![CDATA[AsSysCtrlService]]></Name>
  24787. <State><![CDATA[Running]]></State>
  24788. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24789. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24790. <Path><![CDATA[c:\program files (x86)\asus\assysctrlservice\1.00.22\assysctrlservice.exe]]></Path>
  24791. <Error_Control><![CDATA[Normal]]></Error_Control>
  24792. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24793. <Tag_ID><![CDATA[0]]></Tag_ID>
  24794. </Data>
  24795. <Data>
  24796. <Display_Name><![CDATA[AsusFanControlService]]></Display_Name>
  24797. <Name><![CDATA[AsusFanControlService]]></Name>
  24798. <State><![CDATA[Running]]></State>
  24799. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24800. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24801. <Path><![CDATA["c:\program files (x86)\asus\asusfancontrolservice\2.00.33\asusfancontrolservice.exe"]]></Path>
  24802. <Error_Control><![CDATA[Normal]]></Error_Control>
  24803. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24804. <Tag_ID><![CDATA[0]]></Tag_ID>
  24805. </Data>
  24806. <Data>
  24807. <Display_Name><![CDATA[Windows Audio Endpoint Builder]]></Display_Name>
  24808. <Name><![CDATA[AudioEndpointBuilder]]></Name>
  24809. <State><![CDATA[Running]]></State>
  24810. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24811. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24812. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  24813. <Error_Control><![CDATA[Normal]]></Error_Control>
  24814. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24815. <Tag_ID><![CDATA[0]]></Tag_ID>
  24816. </Data>
  24817. <Data>
  24818. <Display_Name><![CDATA[Windows Audio]]></Display_Name>
  24819. <Name><![CDATA[Audiosrv]]></Name>
  24820. <State><![CDATA[Running]]></State>
  24821. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24822. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24823. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  24824. <Error_Control><![CDATA[Normal]]></Error_Control>
  24825. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  24826. <Tag_ID><![CDATA[0]]></Tag_ID>
  24827. </Data>
  24828. <Data>
  24829. <Display_Name><![CDATA[ActiveX Installer (AxInstSV)]]></Display_Name>
  24830. <Name><![CDATA[AxInstSV]]></Name>
  24831. <State><![CDATA[Stopped]]></State>
  24832. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24833. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24834. <Path><![CDATA[c:\windows\system32\svchost.exe -k axinstsvgroup]]></Path>
  24835. <Error_Control><![CDATA[Normal]]></Error_Control>
  24836. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24837. <Tag_ID><![CDATA[0]]></Tag_ID>
  24838. </Data>
  24839. <Data>
  24840. <Display_Name><![CDATA[BitLocker Drive Encryption Service]]></Display_Name>
  24841. <Name><![CDATA[BDESVC]]></Name>
  24842. <State><![CDATA[Stopped]]></State>
  24843. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24844. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24845. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  24846. <Error_Control><![CDATA[Normal]]></Error_Control>
  24847. <Start_Name><![CDATA[localSystem]]></Start_Name>
  24848. <Tag_ID><![CDATA[0]]></Tag_ID>
  24849. </Data>
  24850. <Data>
  24851. <Display_Name><![CDATA[BattlEye Service]]></Display_Name>
  24852. <Name><![CDATA[BEService]]></Name>
  24853. <State><![CDATA[Stopped]]></State>
  24854. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24855. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24856. <Path><![CDATA["c:\program files (x86)\common files\battleye\beservice.exe"]]></Path>
  24857. <Error_Control><![CDATA[Normal]]></Error_Control>
  24858. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24859. <Tag_ID><![CDATA[0]]></Tag_ID>
  24860. </Data>
  24861. <Data>
  24862. <Display_Name><![CDATA[Base Filtering Engine]]></Display_Name>
  24863. <Name><![CDATA[BFE]]></Name>
  24864. <State><![CDATA[Running]]></State>
  24865. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24866. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24867. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenonetworkfirewall -p]]></Path>
  24868. <Error_Control><![CDATA[Normal]]></Error_Control>
  24869. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  24870. <Tag_ID><![CDATA[0]]></Tag_ID>
  24871. </Data>
  24872. <Data>
  24873. <Display_Name><![CDATA[Background Intelligent Transfer Service]]></Display_Name>
  24874. <Name><![CDATA[BITS]]></Name>
  24875. <State><![CDATA[Running]]></State>
  24876. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24877. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24878. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  24879. <Error_Control><![CDATA[Normal]]></Error_Control>
  24880. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24881. <Tag_ID><![CDATA[0]]></Tag_ID>
  24882. </Data>
  24883. <Data>
  24884. <Display_Name><![CDATA[Bonjour Service]]></Display_Name>
  24885. <Name><![CDATA[Bonjour Service]]></Name>
  24886. <State><![CDATA[Running]]></State>
  24887. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24888. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24889. <Path><![CDATA["c:\program files\bonjour\mdnsresponder.exe"]]></Path>
  24890. <Error_Control><![CDATA[Normal]]></Error_Control>
  24891. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24892. <Tag_ID><![CDATA[0]]></Tag_ID>
  24893. </Data>
  24894. <Data>
  24895. <Display_Name><![CDATA[Background Tasks Infrastructure Service]]></Display_Name>
  24896. <Name><![CDATA[BrokerInfrastructure]]></Name>
  24897. <State><![CDATA[Running]]></State>
  24898. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24899. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24900. <Path><![CDATA[c:\windows\system32\svchost.exe -k dcomlaunch -p]]></Path>
  24901. <Error_Control><![CDATA[Normal]]></Error_Control>
  24902. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24903. <Tag_ID><![CDATA[0]]></Tag_ID>
  24904. </Data>
  24905. <Data>
  24906. <Display_Name><![CDATA[Bluetooth Audio Gateway Service]]></Display_Name>
  24907. <Name><![CDATA[BTAGService]]></Name>
  24908. <State><![CDATA[Stopped]]></State>
  24909. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24910. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24911. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted]]></Path>
  24912. <Error_Control><![CDATA[Normal]]></Error_Control>
  24913. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  24914. <Tag_ID><![CDATA[0]]></Tag_ID>
  24915. </Data>
  24916. <Data>
  24917. <Display_Name><![CDATA[AVCTP service]]></Display_Name>
  24918. <Name><![CDATA[BthAvctpSvc]]></Name>
  24919. <State><![CDATA[Running]]></State>
  24920. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24921. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24922. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  24923. <Error_Control><![CDATA[Normal]]></Error_Control>
  24924. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  24925. <Tag_ID><![CDATA[0]]></Tag_ID>
  24926. </Data>
  24927. <Data>
  24928. <Display_Name><![CDATA[Bluetooth Support Service]]></Display_Name>
  24929. <Name><![CDATA[bthserv]]></Name>
  24930. <State><![CDATA[Stopped]]></State>
  24931. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24932. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24933. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  24934. <Error_Control><![CDATA[Normal]]></Error_Control>
  24935. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  24936. <Tag_ID><![CDATA[0]]></Tag_ID>
  24937. </Data>
  24938. <Data>
  24939. <Display_Name><![CDATA[Claims to Windows Token Service]]></Display_Name>
  24940. <Name><![CDATA[c2wts]]></Name>
  24941. <State><![CDATA[Stopped]]></State>
  24942. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24943. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24944. <Path><![CDATA[c:\program files\windows identity foundation\v3.5\c2wtshost.exe]]></Path>
  24945. <Error_Control><![CDATA[Normal]]></Error_Control>
  24946. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24947. <Tag_ID><![CDATA[0]]></Tag_ID>
  24948. </Data>
  24949. <Data>
  24950. <Display_Name><![CDATA[Capability Access Manager Service]]></Display_Name>
  24951. <Name><![CDATA[camsvc]]></Name>
  24952. <State><![CDATA[Running]]></State>
  24953. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  24954. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24955. <Path><![CDATA[c:\windows\system32\svchost.exe -k appmodel -p]]></Path>
  24956. <Error_Control><![CDATA[Normal]]></Error_Control>
  24957. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24958. <Tag_ID><![CDATA[0]]></Tag_ID>
  24959. </Data>
  24960. <Data>
  24961. <Display_Name><![CDATA[Connected Devices Platform Service]]></Display_Name>
  24962. <Name><![CDATA[CDPSvc]]></Name>
  24963. <State><![CDATA[Running]]></State>
  24964. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24965. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24966. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  24967. <Error_Control><![CDATA[Normal]]></Error_Control>
  24968. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  24969. <Tag_ID><![CDATA[0]]></Tag_ID>
  24970. </Data>
  24971. <Data>
  24972. <Display_Name><![CDATA[Certificate Propagation]]></Display_Name>
  24973. <Name><![CDATA[CertPropSvc]]></Name>
  24974. <State><![CDATA[Stopped]]></State>
  24975. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  24976. <Service_Type><![CDATA[Share Process]]></Service_Type>
  24977. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs]]></Path>
  24978. <Error_Control><![CDATA[Normal]]></Error_Control>
  24979. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24980. <Tag_ID><![CDATA[0]]></Tag_ID>
  24981. </Data>
  24982. <Data>
  24983. <Display_Name><![CDATA[cFosSpeed System Service]]></Display_Name>
  24984. <Name><![CDATA[cFosSpeedS]]></Name>
  24985. <State><![CDATA[Running]]></State>
  24986. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24987. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24988. <Path><![CDATA["c:\program files\cfosspeed\spd.exe" -service]]></Path>
  24989. <Error_Control><![CDATA[Normal]]></Error_Control>
  24990. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  24991. <Tag_ID><![CDATA[0]]></Tag_ID>
  24992. </Data>
  24993. <Data>
  24994. <Display_Name><![CDATA[Microsoft Office Click-to-Run Service]]></Display_Name>
  24995. <Name><![CDATA[ClickToRunSvc]]></Name>
  24996. <State><![CDATA[Running]]></State>
  24997. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  24998. <Service_Type><![CDATA[Own Process]]></Service_Type>
  24999. <Path><![CDATA["c:\program files\common files\microsoft shared\clicktorun\officeclicktorun.exe" /service]]></Path>
  25000. <Error_Control><![CDATA[Normal]]></Error_Control>
  25001. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25002. <Tag_ID><![CDATA[0]]></Tag_ID>
  25003. </Data>
  25004. <Data>
  25005. <Display_Name><![CDATA[Corsair LINK 4]]></Display_Name>
  25006. <Name><![CDATA[CLink4Service]]></Name>
  25007. <State><![CDATA[Running]]></State>
  25008. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25009. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25010. <Path><![CDATA["c:\program files (x86)\corsairlink4\corsairlink4.service.exe"]]></Path>
  25011. <Error_Control><![CDATA[Normal]]></Error_Control>
  25012. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25013. <Tag_ID><![CDATA[0]]></Tag_ID>
  25014. </Data>
  25015. <Data>
  25016. <Display_Name><![CDATA[Client License Service (ClipSVC)]]></Display_Name>
  25017. <Name><![CDATA[ClipSVC]]></Name>
  25018. <State><![CDATA[Running]]></State>
  25019. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25020. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25021. <Path><![CDATA[c:\windows\system32\svchost.exe -k wsappx -p]]></Path>
  25022. <Error_Control><![CDATA[Normal]]></Error_Control>
  25023. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25024. <Tag_ID><![CDATA[0]]></Tag_ID>
  25025. </Data>
  25026. <Data>
  25027. <Display_Name><![CDATA[COM+ System Application]]></Display_Name>
  25028. <Name><![CDATA[COMSysApp]]></Name>
  25029. <State><![CDATA[Stopped]]></State>
  25030. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25031. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25032. <Path><![CDATA[c:\windows\system32\dllhost.exe /processid:{02d4b3f1-fd88-11d1-960d-00805fc79235}]]></Path>
  25033. <Error_Control><![CDATA[Normal]]></Error_Control>
  25034. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25035. <Tag_ID><![CDATA[0]]></Tag_ID>
  25036. </Data>
  25037. <Data>
  25038. <Display_Name><![CDATA[CoreMessaging]]></Display_Name>
  25039. <Name><![CDATA[CoreMessagingRegistrar]]></Name>
  25040. <State><![CDATA[Running]]></State>
  25041. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25042. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25043. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenonetwork -p]]></Path>
  25044. <Error_Control><![CDATA[Normal]]></Error_Control>
  25045. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  25046. <Tag_ID><![CDATA[0]]></Tag_ID>
  25047. </Data>
  25048. <Data>
  25049. <Display_Name><![CDATA[Corsair Service]]></Display_Name>
  25050. <Name><![CDATA[CorsairService]]></Name>
  25051. <State><![CDATA[Running]]></State>
  25052. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25053. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25054. <Path><![CDATA["c:\program files (x86)\corsair\corsair icue software\corsair.service.exe"]]></Path>
  25055. <Error_Control><![CDATA[Normal]]></Error_Control>
  25056. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25057. <Tag_ID><![CDATA[0]]></Tag_ID>
  25058. </Data>
  25059. <Data>
  25060. <Display_Name><![CDATA[Cryptographic Services]]></Display_Name>
  25061. <Name><![CDATA[CryptSvc]]></Name>
  25062. <State><![CDATA[Running]]></State>
  25063. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25064. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25065. <Path><![CDATA[c:\windows\system32\svchost.exe -k networkservice -p]]></Path>
  25066. <Error_Control><![CDATA[Normal]]></Error_Control>
  25067. <Start_Name><![CDATA[NT Authority\NetworkService]]></Start_Name>
  25068. <Tag_ID><![CDATA[0]]></Tag_ID>
  25069. </Data>
  25070. <Data>
  25071. <Display_Name><![CDATA[Offline Files]]></Display_Name>
  25072. <Name><![CDATA[CscService]]></Name>
  25073. <State><![CDATA[Stopped]]></State>
  25074. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25075. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25076. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  25077. <Error_Control><![CDATA[Normal]]></Error_Control>
  25078. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25079. <Tag_ID><![CDATA[0]]></Tag_ID>
  25080. </Data>
  25081. <Data>
  25082. <Display_Name><![CDATA[DCOM Server Process Launcher]]></Display_Name>
  25083. <Name><![CDATA[DcomLaunch]]></Name>
  25084. <State><![CDATA[Running]]></State>
  25085. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25086. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25087. <Path><![CDATA[c:\windows\system32\svchost.exe -k dcomlaunch -p]]></Path>
  25088. <Error_Control><![CDATA[Normal]]></Error_Control>
  25089. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25090. <Tag_ID><![CDATA[0]]></Tag_ID>
  25091. </Data>
  25092. <Data>
  25093. <Display_Name><![CDATA[debugregsvc]]></Display_Name>
  25094. <Name><![CDATA[debugregsvc]]></Name>
  25095. <State><![CDATA[Stopped]]></State>
  25096. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25097. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25098. <Path><![CDATA[c:\windows\system32\svchost.exe -k devtoolsgroup]]></Path>
  25099. <Error_Control><![CDATA[Normal]]></Error_Control>
  25100. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25101. <Tag_ID><![CDATA[0]]></Tag_ID>
  25102. </Data>
  25103. <Data>
  25104. <Display_Name><![CDATA[Optimize drives]]></Display_Name>
  25105. <Name><![CDATA[defragsvc]]></Name>
  25106. <State><![CDATA[Stopped]]></State>
  25107. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25108. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25109. <Path><![CDATA[c:\windows\system32\svchost.exe -k defragsvc]]></Path>
  25110. <Error_Control><![CDATA[Normal]]></Error_Control>
  25111. <Start_Name><![CDATA[localSystem]]></Start_Name>
  25112. <Tag_ID><![CDATA[0]]></Tag_ID>
  25113. </Data>
  25114. <Data>
  25115. <Display_Name><![CDATA[Developer Tools Service]]></Display_Name>
  25116. <Name><![CDATA[DeveloperToolsService]]></Name>
  25117. <State><![CDATA[Stopped]]></State>
  25118. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25119. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25120. <Path><![CDATA[c:\windows\system32\developertoolssvc.exe]]></Path>
  25121. <Error_Control><![CDATA[Normal]]></Error_Control>
  25122. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25123. <Tag_ID><![CDATA[0]]></Tag_ID>
  25124. </Data>
  25125. <Data>
  25126. <Display_Name><![CDATA[Device Association Service]]></Display_Name>
  25127. <Name><![CDATA[DeviceAssociationService]]></Name>
  25128. <State><![CDATA[Running]]></State>
  25129. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25130. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25131. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  25132. <Error_Control><![CDATA[Normal]]></Error_Control>
  25133. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25134. <Tag_ID><![CDATA[0]]></Tag_ID>
  25135. </Data>
  25136. <Data>
  25137. <Display_Name><![CDATA[Device Install Service]]></Display_Name>
  25138. <Name><![CDATA[DeviceInstall]]></Name>
  25139. <State><![CDATA[Stopped]]></State>
  25140. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25141. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25142. <Path><![CDATA[c:\windows\system32\svchost.exe -k dcomlaunch -p]]></Path>
  25143. <Error_Control><![CDATA[Normal]]></Error_Control>
  25144. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25145. <Tag_ID><![CDATA[0]]></Tag_ID>
  25146. </Data>
  25147. <Data>
  25148. <Display_Name><![CDATA[DevQuery Background Discovery Broker]]></Display_Name>
  25149. <Name><![CDATA[DevQueryBroker]]></Name>
  25150. <State><![CDATA[Stopped]]></State>
  25151. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25152. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25153. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  25154. <Error_Control><![CDATA[Normal]]></Error_Control>
  25155. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25156. <Tag_ID><![CDATA[0]]></Tag_ID>
  25157. </Data>
  25158. <Data>
  25159. <Display_Name><![CDATA[DHCP Client]]></Display_Name>
  25160. <Name><![CDATA[Dhcp]]></Name>
  25161. <State><![CDATA[Running]]></State>
  25162. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25163. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25164. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  25165. <Error_Control><![CDATA[Normal]]></Error_Control>
  25166. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  25167. <Tag_ID><![CDATA[0]]></Tag_ID>
  25168. </Data>
  25169. <Data>
  25170. <Display_Name><![CDATA[Microsoft (R) Diagnostics Hub Standard Collector Service]]></Display_Name>
  25171. <Name><![CDATA[diagnosticshub.standardcollector.service]]></Name>
  25172. <State><![CDATA[Stopped]]></State>
  25173. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25174. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25175. <Path><![CDATA[c:\windows\system32\diagsvcs\diagnosticshub.standardcollector.service.exe]]></Path>
  25176. <Error_Control><![CDATA[Normal]]></Error_Control>
  25177. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25178. <Tag_ID><![CDATA[0]]></Tag_ID>
  25179. </Data>
  25180. <Data>
  25181. <Display_Name><![CDATA[Diagnostic Execution Service]]></Display_Name>
  25182. <Name><![CDATA[diagsvc]]></Name>
  25183. <State><![CDATA[Stopped]]></State>
  25184. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25185. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25186. <Path><![CDATA[c:\windows\system32\svchost.exe -k diagnostics]]></Path>
  25187. <Error_Control><![CDATA[Normal]]></Error_Control>
  25188. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25189. <Tag_ID><![CDATA[0]]></Tag_ID>
  25190. </Data>
  25191. <Data>
  25192. <Display_Name><![CDATA[Connected User Experiences and Telemetry]]></Display_Name>
  25193. <Name><![CDATA[DiagTrack]]></Name>
  25194. <State><![CDATA[Running]]></State>
  25195. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25196. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25197. <Path><![CDATA[c:\windows\system32\svchost.exe -k utcsvc -p]]></Path>
  25198. <Error_Control><![CDATA[Normal]]></Error_Control>
  25199. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25200. <Tag_ID><![CDATA[0]]></Tag_ID>
  25201. </Data>
  25202. <Data>
  25203. <Display_Name><![CDATA[Disc Soft Lite Bus Service]]></Display_Name>
  25204. <Name><![CDATA[Disc Soft Lite Bus Service]]></Name>
  25205. <State><![CDATA[Running]]></State>
  25206. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25207. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25208. <Path><![CDATA["c:\program files\daemon tools lite\discsoftbusservicelite.exe"]]></Path>
  25209. <Error_Control><![CDATA[Normal]]></Error_Control>
  25210. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25211. <Tag_ID><![CDATA[0]]></Tag_ID>
  25212. </Data>
  25213. <Data>
  25214. <Display_Name><![CDATA[Display Enhancement Service]]></Display_Name>
  25215. <Name><![CDATA[DisplayEnhancementService]]></Name>
  25216. <State><![CDATA[Stopped]]></State>
  25217. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25218. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25219. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  25220. <Error_Control><![CDATA[Normal]]></Error_Control>
  25221. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25222. <Tag_ID><![CDATA[0]]></Tag_ID>
  25223. </Data>
  25224. <Data>
  25225. <Display_Name><![CDATA[DisplayFusionService]]></Display_Name>
  25226. <Name><![CDATA[DisplayFusionService]]></Name>
  25227. <State><![CDATA[Running]]></State>
  25228. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25229. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25230. <Path><![CDATA["c:\program files (x86)\displayfusion\displayfusionservice.exe"]]></Path>
  25231. <Error_Control><![CDATA[Normal]]></Error_Control>
  25232. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25233. <Tag_ID><![CDATA[0]]></Tag_ID>
  25234. </Data>
  25235. <Data>
  25236. <Display_Name><![CDATA[Device Management Enrollment Service]]></Display_Name>
  25237. <Name><![CDATA[DmEnrollmentSvc]]></Name>
  25238. <State><![CDATA[Stopped]]></State>
  25239. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25240. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25241. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  25242. <Error_Control><![CDATA[Normal]]></Error_Control>
  25243. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25244. <Tag_ID><![CDATA[0]]></Tag_ID>
  25245. </Data>
  25246. <Data>
  25247. <Display_Name><![CDATA[Device Management Wireless Application Protocol (WAP) Push message Routing Service]]></Display_Name>
  25248. <Name><![CDATA[dmwappushservice]]></Name>
  25249. <State><![CDATA[Stopped]]></State>
  25250. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25251. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25252. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  25253. <Error_Control><![CDATA[Normal]]></Error_Control>
  25254. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25255. <Tag_ID><![CDATA[0]]></Tag_ID>
  25256. </Data>
  25257. <Data>
  25258. <Display_Name><![CDATA[DNS Client]]></Display_Name>
  25259. <Name><![CDATA[Dnscache]]></Name>
  25260. <State><![CDATA[Running]]></State>
  25261. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25262. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25263. <Path><![CDATA[c:\windows\system32\svchost.exe -k networkservice -p]]></Path>
  25264. <Error_Control><![CDATA[Normal]]></Error_Control>
  25265. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  25266. <Tag_ID><![CDATA[0]]></Tag_ID>
  25267. </Data>
  25268. <Data>
  25269. <Display_Name><![CDATA[Delivery Optimization]]></Display_Name>
  25270. <Name><![CDATA[DoSvc]]></Name>
  25271. <State><![CDATA[Running]]></State>
  25272. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25273. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25274. <Path><![CDATA[c:\windows\system32\svchost.exe -k networkservice -p]]></Path>
  25275. <Error_Control><![CDATA[Normal]]></Error_Control>
  25276. <Start_Name><![CDATA[NT Authority\NetworkService]]></Start_Name>
  25277. <Tag_ID><![CDATA[0]]></Tag_ID>
  25278. </Data>
  25279. <Data>
  25280. <Display_Name><![CDATA[Wired AutoConfig]]></Display_Name>
  25281. <Name><![CDATA[dot3svc]]></Name>
  25282. <State><![CDATA[Stopped]]></State>
  25283. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25284. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25285. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  25286. <Error_Control><![CDATA[Normal]]></Error_Control>
  25287. <Start_Name><![CDATA[localSystem]]></Start_Name>
  25288. <Tag_ID><![CDATA[0]]></Tag_ID>
  25289. </Data>
  25290. <Data>
  25291. <Display_Name><![CDATA[Diagnostic Policy Service]]></Display_Name>
  25292. <Name><![CDATA[DPS]]></Name>
  25293. <State><![CDATA[Running]]></State>
  25294. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25295. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25296. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenonetwork -p]]></Path>
  25297. <Error_Control><![CDATA[Normal]]></Error_Control>
  25298. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  25299. <Tag_ID><![CDATA[0]]></Tag_ID>
  25300. </Data>
  25301. <Data>
  25302. <Display_Name><![CDATA[Device Setup Manager]]></Display_Name>
  25303. <Name><![CDATA[DsmSvc]]></Name>
  25304. <State><![CDATA[Stopped]]></State>
  25305. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25306. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25307. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  25308. <Error_Control><![CDATA[Normal]]></Error_Control>
  25309. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25310. <Tag_ID><![CDATA[0]]></Tag_ID>
  25311. </Data>
  25312. <Data>
  25313. <Display_Name><![CDATA[Data Sharing Service]]></Display_Name>
  25314. <Name><![CDATA[DsSvc]]></Name>
  25315. <State><![CDATA[Stopped]]></State>
  25316. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25317. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25318. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  25319. <Error_Control><![CDATA[Ignore]]></Error_Control>
  25320. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25321. <Tag_ID><![CDATA[0]]></Tag_ID>
  25322. </Data>
  25323. <Data>
  25324. <Display_Name><![CDATA[Data Usage]]></Display_Name>
  25325. <Name><![CDATA[DusmSvc]]></Name>
  25326. <State><![CDATA[Running]]></State>
  25327. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25328. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25329. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  25330. <Error_Control><![CDATA[Normal]]></Error_Control>
  25331. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  25332. <Tag_ID><![CDATA[0]]></Tag_ID>
  25333. </Data>
  25334. <Data>
  25335. <Display_Name><![CDATA[Extensible Authentication Protocol]]></Display_Name>
  25336. <Name><![CDATA[Eaphost]]></Name>
  25337. <State><![CDATA[Stopped]]></State>
  25338. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25339. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25340. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  25341. <Error_Control><![CDATA[Normal]]></Error_Control>
  25342. <Start_Name><![CDATA[localSystem]]></Start_Name>
  25343. <Tag_ID><![CDATA[0]]></Tag_ID>
  25344. </Data>
  25345. <Data>
  25346. <Display_Name><![CDATA[EasyAntiCheat]]></Display_Name>
  25347. <Name><![CDATA[EasyAntiCheat]]></Name>
  25348. <State><![CDATA[Running]]></State>
  25349. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25350. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25351. <Path><![CDATA[c:\program files (x86)\easyanticheat\easyanticheat.exe]]></Path>
  25352. <Error_Control><![CDATA[Normal]]></Error_Control>
  25353. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25354. <Tag_ID><![CDATA[0]]></Tag_ID>
  25355. </Data>
  25356. <Data>
  25357. <Display_Name><![CDATA[Encrypting File System (EFS)]]></Display_Name>
  25358. <Name><![CDATA[EFS]]></Name>
  25359. <State><![CDATA[Running]]></State>
  25360. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25361. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25362. <Path><![CDATA[c:\windows\system32\lsass.exe]]></Path>
  25363. <Error_Control><![CDATA[Normal]]></Error_Control>
  25364. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25365. <Tag_ID><![CDATA[0]]></Tag_ID>
  25366. </Data>
  25367. <Data>
  25368. <Display_Name><![CDATA[Embedded Mode]]></Display_Name>
  25369. <Name><![CDATA[embeddedmode]]></Name>
  25370. <State><![CDATA[Stopped]]></State>
  25371. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25372. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25373. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  25374. <Error_Control><![CDATA[Normal]]></Error_Control>
  25375. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25376. <Tag_ID><![CDATA[0]]></Tag_ID>
  25377. </Data>
  25378. <Data>
  25379. <Display_Name><![CDATA[Enterprise App Management Service]]></Display_Name>
  25380. <Name><![CDATA[EntAppSvc]]></Name>
  25381. <State><![CDATA[Stopped]]></State>
  25382. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25383. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25384. <Path><![CDATA[c:\windows\system32\svchost.exe -k appmodel -p]]></Path>
  25385. <Error_Control><![CDATA[Normal]]></Error_Control>
  25386. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25387. <Tag_ID><![CDATA[0]]></Tag_ID>
  25388. </Data>
  25389. <Data>
  25390. <Display_Name><![CDATA[Windows Event Log]]></Display_Name>
  25391. <Name><![CDATA[EventLog]]></Name>
  25392. <State><![CDATA[Running]]></State>
  25393. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25394. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25395. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  25396. <Error_Control><![CDATA[Normal]]></Error_Control>
  25397. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  25398. <Tag_ID><![CDATA[0]]></Tag_ID>
  25399. </Data>
  25400. <Data>
  25401. <Display_Name><![CDATA[COM+ Event System]]></Display_Name>
  25402. <Name><![CDATA[EventSystem]]></Name>
  25403. <State><![CDATA[Running]]></State>
  25404. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25405. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25406. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  25407. <Error_Control><![CDATA[Normal]]></Error_Control>
  25408. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  25409. <Tag_ID><![CDATA[0]]></Tag_ID>
  25410. </Data>
  25411. <Data>
  25412. <Display_Name><![CDATA[Intel(R) PROSet/Wireless Event Log]]></Display_Name>
  25413. <Name><![CDATA[EvtEng]]></Name>
  25414. <State><![CDATA[Running]]></State>
  25415. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25416. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25417. <Path><![CDATA["c:\program files\intel\wifi\bin\evteng.exe"]]></Path>
  25418. <Error_Control><![CDATA[Normal]]></Error_Control>
  25419. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25420. <Tag_ID><![CDATA[0]]></Tag_ID>
  25421. </Data>
  25422. <Data>
  25423. <Display_Name><![CDATA[FABS - Helping agent for MAGIX media database]]></Display_Name>
  25424. <Name><![CDATA[Fabs]]></Name>
  25425. <State><![CDATA[Running]]></State>
  25426. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25427. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25428. <Path><![CDATA[c:\program files (x86)\common files\magix services\database\bin\fabs.exe /disableui]]></Path>
  25429. <Error_Control><![CDATA[Normal]]></Error_Control>
  25430. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25431. <Tag_ID><![CDATA[0]]></Tag_ID>
  25432. </Data>
  25433. <Data>
  25434. <Display_Name><![CDATA[Fax]]></Display_Name>
  25435. <Name><![CDATA[Fax]]></Name>
  25436. <State><![CDATA[Stopped]]></State>
  25437. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25438. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25439. <Path><![CDATA[c:\windows\system32\fxssvc.exe]]></Path>
  25440. <Error_Control><![CDATA[Normal]]></Error_Control>
  25441. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  25442. <Tag_ID><![CDATA[0]]></Tag_ID>
  25443. </Data>
  25444. <Data>
  25445. <Display_Name><![CDATA[Function Discovery Provider Host]]></Display_Name>
  25446. <Name><![CDATA[fdPHost]]></Name>
  25447. <State><![CDATA[Running]]></State>
  25448. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25449. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25450. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  25451. <Error_Control><![CDATA[Normal]]></Error_Control>
  25452. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  25453. <Tag_ID><![CDATA[0]]></Tag_ID>
  25454. </Data>
  25455. <Data>
  25456. <Display_Name><![CDATA[Function Discovery Resource Publication]]></Display_Name>
  25457. <Name><![CDATA[FDResPub]]></Name>
  25458. <State><![CDATA[Running]]></State>
  25459. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25460. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25461. <Path><![CDATA[c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -p]]></Path>
  25462. <Error_Control><![CDATA[Normal]]></Error_Control>
  25463. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  25464. <Tag_ID><![CDATA[0]]></Tag_ID>
  25465. </Data>
  25466. <Data>
  25467. <Display_Name><![CDATA[File History Service]]></Display_Name>
  25468. <Name><![CDATA[fhsvc]]></Name>
  25469. <State><![CDATA[Stopped]]></State>
  25470. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25471. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25472. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  25473. <Error_Control><![CDATA[Normal]]></Error_Control>
  25474. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25475. <Tag_ID><![CDATA[0]]></Tag_ID>
  25476. </Data>
  25477. <Data>
  25478. <Display_Name><![CDATA[Firebird Server - MAGIX Instance]]></Display_Name>
  25479. <Name><![CDATA[FirebirdServerMAGIXInstance]]></Name>
  25480. <State><![CDATA[Stopped]]></State>
  25481. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25482. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25483. <Path><![CDATA["c:\program files (x86)\common files\magix services\database\bin\fbserver.exe"]]></Path>
  25484. <Error_Control><![CDATA[Normal]]></Error_Control>
  25485. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25486. <Tag_ID><![CDATA[0]]></Tag_ID>
  25487. </Data>
  25488. <Data>
  25489. <Display_Name><![CDATA[Windows Font Cache Service]]></Display_Name>
  25490. <Name><![CDATA[FontCache]]></Name>
  25491. <State><![CDATA[Running]]></State>
  25492. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25493. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25494. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  25495. <Error_Control><![CDATA[Normal]]></Error_Control>
  25496. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  25497. <Tag_ID><![CDATA[0]]></Tag_ID>
  25498. </Data>
  25499. <Data>
  25500. <Display_Name><![CDATA[Windows Presentation Foundation Font Cache 3.0.0.0]]></Display_Name>
  25501. <Name><![CDATA[FontCache3.0.0.0]]></Name>
  25502. <State><![CDATA[Stopped]]></State>
  25503. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25504. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25505. <Path><![CDATA[c:\windows\microsoft.net\framework64\v3.0\wpf\presentationfontcache.exe]]></Path>
  25506. <Error_Control><![CDATA[Normal]]></Error_Control>
  25507. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  25508. <Tag_ID><![CDATA[0]]></Tag_ID>
  25509. </Data>
  25510. <Data>
  25511. <Display_Name><![CDATA[Windows Camera Frame Server]]></Display_Name>
  25512. <Name><![CDATA[FrameServer]]></Name>
  25513. <State><![CDATA[Stopped]]></State>
  25514. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25515. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25516. <Path><![CDATA[c:\windows\system32\svchost.exe -k camera]]></Path>
  25517. <Error_Control><![CDATA[Normal]]></Error_Control>
  25518. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  25519. <Tag_ID><![CDATA[0]]></Tag_ID>
  25520. </Data>
  25521. <Data>
  25522. <Display_Name><![CDATA[Microsoft FTP Service]]></Display_Name>
  25523. <Name><![CDATA[ftpsvc]]></Name>
  25524. <State><![CDATA[Running]]></State>
  25525. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25526. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25527. <Path><![CDATA[c:\windows\system32\svchost.exe -k ftpsvc]]></Path>
  25528. <Error_Control><![CDATA[Normal]]></Error_Control>
  25529. <Start_Name><![CDATA[localSystem]]></Start_Name>
  25530. <Tag_ID><![CDATA[0]]></Tag_ID>
  25531. </Data>
  25532. <Data>
  25533. <Display_Name><![CDATA[Futuremark SystemInfo Service]]></Display_Name>
  25534. <Name><![CDATA[Futuremark SystemInfo Service]]></Name>
  25535. <State><![CDATA[Stopped]]></State>
  25536. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25537. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25538. <Path><![CDATA["c:\program files (x86)\futuremark\systeminfo\fmsisvc.exe"]]></Path>
  25539. <Error_Control><![CDATA[Normal]]></Error_Control>
  25540. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25541. <Tag_ID><![CDATA[0]]></Tag_ID>
  25542. </Data>
  25543. <Data>
  25544. <Display_Name><![CDATA[GalaxyClientService]]></Display_Name>
  25545. <Name><![CDATA[GalaxyClientService]]></Name>
  25546. <State><![CDATA[Stopped]]></State>
  25547. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25548. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25549. <Path><![CDATA["c:\program files (x86)\galaxyclient\galaxyclientservice.exe"]]></Path>
  25550. <Error_Control><![CDATA[Normal]]></Error_Control>
  25551. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25552. <Tag_ID><![CDATA[0]]></Tag_ID>
  25553. </Data>
  25554. <Data>
  25555. <Display_Name><![CDATA[GalaxyCommunication]]></Display_Name>
  25556. <Name><![CDATA[GalaxyCommunication]]></Name>
  25557. <State><![CDATA[Stopped]]></State>
  25558. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25559. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25560. <Path><![CDATA["c:\programdata\gog.com\galaxy\redists\galaxycommunication.exe"]]></Path>
  25561. <Error_Control><![CDATA[Normal]]></Error_Control>
  25562. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25563. <Tag_ID><![CDATA[0]]></Tag_ID>
  25564. </Data>
  25565. <Data>
  25566. <Display_Name><![CDATA[Google Chrome Elevation Service]]></Display_Name>
  25567. <Name><![CDATA[GoogleChromeElevationService]]></Name>
  25568. <State><![CDATA[Stopped]]></State>
  25569. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25570. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25571. <Path><![CDATA["c:\program files (x86)\google\chrome\application\72.0.3626.109\elevation_service.exe"]]></Path>
  25572. <Error_Control><![CDATA[Normal]]></Error_Control>
  25573. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25574. <Tag_ID><![CDATA[0]]></Tag_ID>
  25575. </Data>
  25576. <Data>
  25577. <Display_Name><![CDATA[Group Policy Client]]></Display_Name>
  25578. <Name><![CDATA[gpsvc]]></Name>
  25579. <State><![CDATA[Stopped]]></State>
  25580. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25581. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25582. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  25583. <Error_Control><![CDATA[Normal]]></Error_Control>
  25584. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25585. <Tag_ID><![CDATA[0]]></Tag_ID>
  25586. </Data>
  25587. <Data>
  25588. <Display_Name><![CDATA[GraphicsPerfSvc]]></Display_Name>
  25589. <Name><![CDATA[GraphicsPerfSvc]]></Name>
  25590. <State><![CDATA[Stopped]]></State>
  25591. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25592. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25593. <Path><![CDATA[c:\windows\system32\svchost.exe -k graphicsperfsvcgroup]]></Path>
  25594. <Error_Control><![CDATA[Ignore]]></Error_Control>
  25595. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25596. <Tag_ID><![CDATA[0]]></Tag_ID>
  25597. </Data>
  25598. <Data>
  25599. <Display_Name><![CDATA[Stardock Groupy]]></Display_Name>
  25600. <Name><![CDATA[Groupy]]></Name>
  25601. <State><![CDATA[Running]]></State>
  25602. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25603. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25604. <Path><![CDATA[c:\program files (x86)\stardock\groupy\groupysrv.exe]]></Path>
  25605. <Error_Control><![CDATA[Normal]]></Error_Control>
  25606. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25607. <Tag_ID><![CDATA[0]]></Tag_ID>
  25608. </Data>
  25609. <Data>
  25610. <Display_Name><![CDATA[GoodSync Server]]></Display_Name>
  25611. <Name><![CDATA[GsServer]]></Name>
  25612. <State><![CDATA[Running]]></State>
  25613. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25614. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25615. <Path><![CDATA["c:\program files\siber systems\goodsync\gs-server.exe" /service]]></Path>
  25616. <Error_Control><![CDATA[Normal]]></Error_Control>
  25617. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25618. <Tag_ID><![CDATA[0]]></Tag_ID>
  25619. </Data>
  25620. <Data>
  25621. <Display_Name><![CDATA[Google Update Service (gupdate)]]></Display_Name>
  25622. <Name><![CDATA[gupdate]]></Name>
  25623. <State><![CDATA[Stopped]]></State>
  25624. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25625. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25626. <Path><![CDATA["c:\program files (x86)\google\update\googleupdate.exe" /svc]]></Path>
  25627. <Error_Control><![CDATA[Normal]]></Error_Control>
  25628. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25629. <Tag_ID><![CDATA[0]]></Tag_ID>
  25630. </Data>
  25631. <Data>
  25632. <Display_Name><![CDATA[Google Update Service (gupdatem)]]></Display_Name>
  25633. <Name><![CDATA[gupdatem]]></Name>
  25634. <State><![CDATA[Stopped]]></State>
  25635. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25636. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25637. <Path><![CDATA["c:\program files (x86)\google\update\googleupdate.exe" /medsvc]]></Path>
  25638. <Error_Control><![CDATA[Normal]]></Error_Control>
  25639. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25640. <Tag_ID><![CDATA[0]]></Tag_ID>
  25641. </Data>
  25642. <Data>
  25643. <Display_Name><![CDATA[Host Guardian Client Service]]></Display_Name>
  25644. <Name><![CDATA[HgClientService]]></Name>
  25645. <State><![CDATA[Stopped]]></State>
  25646. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25647. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25648. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  25649. <Error_Control><![CDATA[Normal]]></Error_Control>
  25650. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25651. <Tag_ID><![CDATA[0]]></Tag_ID>
  25652. </Data>
  25653. <Data>
  25654. <Display_Name><![CDATA[Human Interface Device Service]]></Display_Name>
  25655. <Name><![CDATA[hidserv]]></Name>
  25656. <State><![CDATA[Running]]></State>
  25657. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25658. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25659. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  25660. <Error_Control><![CDATA[Normal]]></Error_Control>
  25661. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25662. <Tag_ID><![CDATA[0]]></Tag_ID>
  25663. </Data>
  25664. <Data>
  25665. <Display_Name><![CDATA[Host Network Service]]></Display_Name>
  25666. <Name><![CDATA[hns]]></Name>
  25667. <State><![CDATA[Running]]></State>
  25668. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25669. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25670. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  25671. <Error_Control><![CDATA[Normal]]></Error_Control>
  25672. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25673. <Tag_ID><![CDATA[0]]></Tag_ID>
  25674. </Data>
  25675. <Data>
  25676. <Display_Name><![CDATA[HV Host Service]]></Display_Name>
  25677. <Name><![CDATA[HvHost]]></Name>
  25678. <State><![CDATA[Running]]></State>
  25679. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25680. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25681. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  25682. <Error_Control><![CDATA[Normal]]></Error_Control>
  25683. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25684. <Tag_ID><![CDATA[0]]></Tag_ID>
  25685. </Data>
  25686. <Data>
  25687. <Display_Name><![CDATA[Intel(R) Optane(TM) Memory Service]]></Display_Name>
  25688. <Name><![CDATA[iaStorAfsService]]></Name>
  25689. <State><![CDATA[Stopped]]></State>
  25690. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25691. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25692. <Path><![CDATA[c:\windows\iastorafsservice\iastorafsservice.exe]]></Path>
  25693. <Error_Control><![CDATA[Normal]]></Error_Control>
  25694. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25695. <Tag_ID><![CDATA[0]]></Tag_ID>
  25696. </Data>
  25697. <Data>
  25698. <Display_Name><![CDATA[Intel(R) Rapid Storage Technology]]></Display_Name>
  25699. <Name><![CDATA[IAStorDataMgrSvc]]></Name>
  25700. <State><![CDATA[Running]]></State>
  25701. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25702. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25703. <Path><![CDATA["c:\program files\intel\intel(r) rapid storage technology\iastordatamgrsvc.exe"]]></Path>
  25704. <Error_Control><![CDATA[Ignore]]></Error_Control>
  25705. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25706. <Tag_ID><![CDATA[0]]></Tag_ID>
  25707. </Data>
  25708. <Data>
  25709. <Display_Name><![CDATA[Windows Mobile Hotspot Service]]></Display_Name>
  25710. <Name><![CDATA[icssvc]]></Name>
  25711. <State><![CDATA[Stopped]]></State>
  25712. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25713. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25714. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  25715. <Error_Control><![CDATA[Normal]]></Error_Control>
  25716. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  25717. <Tag_ID><![CDATA[0]]></Tag_ID>
  25718. </Data>
  25719. <Data>
  25720. <Display_Name><![CDATA[IIS Admin Service]]></Display_Name>
  25721. <Name><![CDATA[IISADMIN]]></Name>
  25722. <State><![CDATA[Running]]></State>
  25723. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25724. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25725. <Path><![CDATA[c:\windows\system32\inetsrv\inetinfo.exe]]></Path>
  25726. <Error_Control><![CDATA[Normal]]></Error_Control>
  25727. <Start_Name><![CDATA[localSystem]]></Start_Name>
  25728. <Tag_ID><![CDATA[0]]></Tag_ID>
  25729. </Data>
  25730. <Data>
  25731. <Display_Name><![CDATA[IKE and AuthIP IPsec Keying Modules]]></Display_Name>
  25732. <Name><![CDATA[IKEEXT]]></Name>
  25733. <State><![CDATA[Running]]></State>
  25734. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25735. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25736. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  25737. <Error_Control><![CDATA[Normal]]></Error_Control>
  25738. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25739. <Tag_ID><![CDATA[0]]></Tag_ID>
  25740. </Data>
  25741. <Data>
  25742. <Display_Name><![CDATA[Microsoft Store Install Service]]></Display_Name>
  25743. <Name><![CDATA[InstallService]]></Name>
  25744. <State><![CDATA[Stopped]]></State>
  25745. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25746. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25747. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  25748. <Error_Control><![CDATA[Ignore]]></Error_Control>
  25749. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25750. <Tag_ID><![CDATA[0]]></Tag_ID>
  25751. </Data>
  25752. <Data>
  25753. <Display_Name><![CDATA[Intel(R) Capability Licensing Service TCP IP Interface]]></Display_Name>
  25754. <Name><![CDATA[Intel(R) Capability Licensing Service TCP IP Interface]]></Name>
  25755. <State><![CDATA[Stopped]]></State>
  25756. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25757. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25758. <Path><![CDATA["c:\program files\intel\intel(r) management engine components\icls\socketheciserver.exe"]]></Path>
  25759. <Error_Control><![CDATA[Ignore]]></Error_Control>
  25760. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25761. <Tag_ID><![CDATA[0]]></Tag_ID>
  25762. </Data>
  25763. <Data>
  25764. <Display_Name><![CDATA[Intel(R) PROSet Monitoring Service]]></Display_Name>
  25765. <Name><![CDATA[Intel(R) PROSet Monitoring Service]]></Name>
  25766. <State><![CDATA[Running]]></State>
  25767. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25768. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25769. <Path><![CDATA[c:\windows\system32\iprosetmonitor.exe]]></Path>
  25770. <Error_Control><![CDATA[Normal]]></Error_Control>
  25771. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25772. <Tag_ID><![CDATA[0]]></Tag_ID>
  25773. </Data>
  25774. <Data>
  25775. <Display_Name><![CDATA[Intel(R) TPM Provisioning Service]]></Display_Name>
  25776. <Name><![CDATA[Intel(R) TPM Provisioning Service]]></Name>
  25777. <State><![CDATA[Stopped]]></State>
  25778. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25779. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25780. <Path><![CDATA["c:\program files\intel\intel(r) management engine components\icls\tpmprovisioningservice.exe"]]></Path>
  25781. <Error_Control><![CDATA[Ignore]]></Error_Control>
  25782. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25783. <Tag_ID><![CDATA[0]]></Tag_ID>
  25784. </Data>
  25785. <Data>
  25786. <Display_Name><![CDATA[IObit Uninstaller Service]]></Display_Name>
  25787. <Name><![CDATA[IObitUnSvr]]></Name>
  25788. <State><![CDATA[Running]]></State>
  25789. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25790. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25791. <Path><![CDATA[c:\program files (x86)\iobit\iobit uninstaller\iuservice.exe]]></Path>
  25792. <Error_Control><![CDATA[Ignore]]></Error_Control>
  25793. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25794. <Tag_ID><![CDATA[0]]></Tag_ID>
  25795. </Data>
  25796. <Data>
  25797. <Display_Name><![CDATA[IP Helper]]></Display_Name>
  25798. <Name><![CDATA[iphlpsvc]]></Name>
  25799. <State><![CDATA[Running]]></State>
  25800. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25801. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25802. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  25803. <Error_Control><![CDATA[Normal]]></Error_Control>
  25804. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25805. <Tag_ID><![CDATA[0]]></Tag_ID>
  25806. </Data>
  25807. <Data>
  25808. <Display_Name><![CDATA[iPod Service]]></Display_Name>
  25809. <Name><![CDATA[iPod Service]]></Name>
  25810. <State><![CDATA[Stopped]]></State>
  25811. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25812. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25813. <Path><![CDATA["c:\program files\ipod\bin\ipodservice.exe"]]></Path>
  25814. <Error_Control><![CDATA[Normal]]></Error_Control>
  25815. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25816. <Tag_ID><![CDATA[0]]></Tag_ID>
  25817. </Data>
  25818. <Data>
  25819. <Display_Name><![CDATA[RIP Listener]]></Display_Name>
  25820. <Name><![CDATA[iprip]]></Name>
  25821. <State><![CDATA[Running]]></State>
  25822. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25823. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25824. <Path><![CDATA[c:\windows\system32\svchost.exe -k ipripsvc]]></Path>
  25825. <Error_Control><![CDATA[Normal]]></Error_Control>
  25826. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  25827. <Tag_ID><![CDATA[0]]></Tag_ID>
  25828. </Data>
  25829. <Data>
  25830. <Display_Name><![CDATA[IP Translation Configuration Service]]></Display_Name>
  25831. <Name><![CDATA[IpxlatCfgSvc]]></Name>
  25832. <State><![CDATA[Stopped]]></State>
  25833. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25834. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25835. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  25836. <Error_Control><![CDATA[Normal]]></Error_Control>
  25837. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25838. <Tag_ID><![CDATA[0]]></Tag_ID>
  25839. </Data>
  25840. <Data>
  25841. <Display_Name><![CDATA[Infrared monitor service]]></Display_Name>
  25842. <Name><![CDATA[irmon]]></Name>
  25843. <State><![CDATA[Stopped]]></State>
  25844. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25845. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25846. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  25847. <Error_Control><![CDATA[Normal]]></Error_Control>
  25848. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25849. <Tag_ID><![CDATA[0]]></Tag_ID>
  25850. </Data>
  25851. <Data>
  25852. <Display_Name><![CDATA[Intel(R) Update Manager]]></Display_Name>
  25853. <Name><![CDATA[iumsvc]]></Name>
  25854. <State><![CDATA[Stopped]]></State>
  25855. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25856. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25857. <Path><![CDATA["c:\program files (x86)\intel\intel(r) update manager\bin\iumsvc.exe"]]></Path>
  25858. <Error_Control><![CDATA[Ignore]]></Error_Control>
  25859. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25860. <Tag_ID><![CDATA[0]]></Tag_ID>
  25861. </Data>
  25862. <Data>
  25863. <Display_Name><![CDATA[Intel(R) Dynamic Application Loader Host Interface Service]]></Display_Name>
  25864. <Name><![CDATA[jhi_service]]></Name>
  25865. <State><![CDATA[Running]]></State>
  25866. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25867. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25868. <Path><![CDATA["c:\program files (x86)\intel\intel(r) management engine components\dal\jhi_service.exe"]]></Path>
  25869. <Error_Control><![CDATA[Ignore]]></Error_Control>
  25870. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25871. <Tag_ID><![CDATA[0]]></Tag_ID>
  25872. </Data>
  25873. <Data>
  25874. <Display_Name><![CDATA[CNG Key Isolation]]></Display_Name>
  25875. <Name><![CDATA[KeyIso]]></Name>
  25876. <State><![CDATA[Running]]></State>
  25877. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25878. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25879. <Path><![CDATA[c:\windows\system32\lsass.exe]]></Path>
  25880. <Error_Control><![CDATA[Normal]]></Error_Control>
  25881. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25882. <Tag_ID><![CDATA[0]]></Tag_ID>
  25883. </Data>
  25884. <Data>
  25885. <Display_Name><![CDATA[KtmRm for Distributed Transaction Coordinator]]></Display_Name>
  25886. <Name><![CDATA[KtmRm]]></Name>
  25887. <State><![CDATA[Stopped]]></State>
  25888. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25889. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25890. <Path><![CDATA[c:\windows\system32\svchost.exe -k networkserviceandnoimpersonation -p]]></Path>
  25891. <Error_Control><![CDATA[Normal]]></Error_Control>
  25892. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  25893. <Tag_ID><![CDATA[0]]></Tag_ID>
  25894. </Data>
  25895. <Data>
  25896. <Display_Name><![CDATA[Server]]></Display_Name>
  25897. <Name><![CDATA[LanmanServer]]></Name>
  25898. <State><![CDATA[Running]]></State>
  25899. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25900. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25901. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  25902. <Error_Control><![CDATA[Normal]]></Error_Control>
  25903. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25904. <Tag_ID><![CDATA[0]]></Tag_ID>
  25905. </Data>
  25906. <Data>
  25907. <Display_Name><![CDATA[Workstation]]></Display_Name>
  25908. <Name><![CDATA[LanmanWorkstation]]></Name>
  25909. <State><![CDATA[Running]]></State>
  25910. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25911. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25912. <Path><![CDATA[c:\windows\system32\svchost.exe -k networkservice -p]]></Path>
  25913. <Error_Control><![CDATA[Normal]]></Error_Control>
  25914. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  25915. <Tag_ID><![CDATA[0]]></Tag_ID>
  25916. </Data>
  25917. <Data>
  25918. <Display_Name><![CDATA[Geolocation Service]]></Display_Name>
  25919. <Name><![CDATA[lfsvc]]></Name>
  25920. <State><![CDATA[Running]]></State>
  25921. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25922. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25923. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  25924. <Error_Control><![CDATA[Normal]]></Error_Control>
  25925. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25926. <Tag_ID><![CDATA[0]]></Tag_ID>
  25927. </Data>
  25928. <Data>
  25929. <Display_Name><![CDATA[Windows License Manager Service]]></Display_Name>
  25930. <Name><![CDATA[LicenseManager]]></Name>
  25931. <State><![CDATA[Running]]></State>
  25932. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25933. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25934. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  25935. <Error_Control><![CDATA[Ignore]]></Error_Control>
  25936. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  25937. <Tag_ID><![CDATA[0]]></Tag_ID>
  25938. </Data>
  25939. <Data>
  25940. <Display_Name><![CDATA[LightingService]]></Display_Name>
  25941. <Name><![CDATA[LightingService]]></Name>
  25942. <State><![CDATA[Running]]></State>
  25943. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25944. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25945. <Path><![CDATA["c:\program files (x86)\lightingservice\1.00.35\lightingservice.exe"]]></Path>
  25946. <Error_Control><![CDATA[Normal]]></Error_Control>
  25947. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25948. <Tag_ID><![CDATA[0]]></Tag_ID>
  25949. </Data>
  25950. <Data>
  25951. <Display_Name><![CDATA[Link-Layer Topology Discovery Mapper]]></Display_Name>
  25952. <Name><![CDATA[lltdsvc]]></Name>
  25953. <State><![CDATA[Stopped]]></State>
  25954. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25955. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25956. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  25957. <Error_Control><![CDATA[Normal]]></Error_Control>
  25958. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  25959. <Tag_ID><![CDATA[0]]></Tag_ID>
  25960. </Data>
  25961. <Data>
  25962. <Display_Name><![CDATA[TCP/IP NetBIOS Helper]]></Display_Name>
  25963. <Name><![CDATA[lmhosts]]></Name>
  25964. <State><![CDATA[Running]]></State>
  25965. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  25966. <Service_Type><![CDATA[Share Process]]></Service_Type>
  25967. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  25968. <Error_Control><![CDATA[Normal]]></Error_Control>
  25969. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  25970. <Tag_ID><![CDATA[0]]></Tag_ID>
  25971. </Data>
  25972. <Data>
  25973. <Display_Name><![CDATA[Intel(R) Management and Security Application Local Management Service]]></Display_Name>
  25974. <Name><![CDATA[LMS]]></Name>
  25975. <State><![CDATA[Running]]></State>
  25976. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25977. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25978. <Path><![CDATA["c:\program files (x86)\intel\intel(r) management engine components\lms\lms.exe"]]></Path>
  25979. <Error_Control><![CDATA[Normal]]></Error_Control>
  25980. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  25981. <Tag_ID><![CDATA[0]]></Tag_ID>
  25982. </Data>
  25983. <Data>
  25984. <Display_Name><![CDATA[Logitech Gaming Registry Service]]></Display_Name>
  25985. <Name><![CDATA[LogiRegistryService]]></Name>
  25986. <State><![CDATA[Running]]></State>
  25987. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25988. <Service_Type><![CDATA[Own Process]]></Service_Type>
  25989. <Path><![CDATA["c:\program files\logitech gaming software\drivers\aposervice\logiregistryservice.exe"]]></Path>
  25990. <Error_Control><![CDATA[Normal]]></Error_Control>
  25991. <Start_Name><![CDATA[NT AUTHORITY\SYSTEM]]></Start_Name>
  25992. <Tag_ID><![CDATA[0]]></Tag_ID>
  25993. </Data>
  25994. <Data>
  25995. <Display_Name><![CDATA[LPD Service]]></Display_Name>
  25996. <Name><![CDATA[LPDSVC]]></Name>
  25997. <State><![CDATA[Running]]></State>
  25998. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  25999. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26000. <Path><![CDATA[c:\windows\system32\svchost.exe -k lpdservice]]></Path>
  26001. <Error_Control><![CDATA[Normal]]></Error_Control>
  26002. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26003. <Tag_ID><![CDATA[0]]></Tag_ID>
  26004. </Data>
  26005. <Data>
  26006. <Display_Name><![CDATA[LSM]]></Display_Name>
  26007. <Name><![CDATA[LSM]]></Name>
  26008. <State><![CDATA[Running]]></State>
  26009. <Start_Mode><![CDATA[Unknown]]></Start_Mode>
  26010. <Service_Type><![CDATA[Unknown]]></Service_Type>
  26011. <Path><![CDATA[Not Available]]></Path>
  26012. <Error_Control><![CDATA[Unknown]]></Error_Control>
  26013. <Start_Name><![CDATA[Not Available]]></Start_Name>
  26014. <Tag_ID><![CDATA[Not Available]]></Tag_ID>
  26015. </Data>
  26016. <Data>
  26017. <Display_Name><![CDATA[Process Monitor]]></Display_Name>
  26018. <Name><![CDATA[LVPrcS64]]></Name>
  26019. <State><![CDATA[Running]]></State>
  26020. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26021. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26022. <Path><![CDATA["c:\program files\common files\logishrd\lvmvfm\lvprcsrv.exe"]]></Path>
  26023. <Error_Control><![CDATA[Normal]]></Error_Control>
  26024. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26025. <Tag_ID><![CDATA[0]]></Tag_ID>
  26026. </Data>
  26027. <Data>
  26028. <Display_Name><![CDATA[Language Experience Service]]></Display_Name>
  26029. <Name><![CDATA[LxpSvc]]></Name>
  26030. <State><![CDATA[Stopped]]></State>
  26031. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26032. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26033. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs]]></Path>
  26034. <Error_Control><![CDATA[Ignore]]></Error_Control>
  26035. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26036. <Tag_ID><![CDATA[0]]></Tag_ID>
  26037. </Data>
  26038. <Data>
  26039. <Display_Name><![CDATA[LxssManager]]></Display_Name>
  26040. <Name><![CDATA[LxssManager]]></Name>
  26041. <State><![CDATA[Stopped]]></State>
  26042. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26043. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26044. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  26045. <Error_Control><![CDATA[Normal]]></Error_Control>
  26046. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26047. <Tag_ID><![CDATA[0]]></Tag_ID>
  26048. </Data>
  26049. <Data>
  26050. <Display_Name><![CDATA[Macrium Image Guardian Service]]></Display_Name>
  26051. <Name><![CDATA[MacriumImageGuardianService]]></Name>
  26052. <State><![CDATA[Running]]></State>
  26053. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26054. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26055. <Path><![CDATA["c:\program files\macrium\reflect\migservice.exe"]]></Path>
  26056. <Error_Control><![CDATA[Normal]]></Error_Control>
  26057. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26058. <Tag_ID><![CDATA[0]]></Tag_ID>
  26059. </Data>
  26060. <Data>
  26061. <Display_Name><![CDATA[Macrium Service]]></Display_Name>
  26062. <Name><![CDATA[MacriumService]]></Name>
  26063. <State><![CDATA[Running]]></State>
  26064. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26065. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26066. <Path><![CDATA["c:\program files\macrium\common\macriumservice.exe"]]></Path>
  26067. <Error_Control><![CDATA[Normal]]></Error_Control>
  26068. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26069. <Tag_ID><![CDATA[0]]></Tag_ID>
  26070. </Data>
  26071. <Data>
  26072. <Display_Name><![CDATA[Downloaded Maps Manager]]></Display_Name>
  26073. <Name><![CDATA[MapsBroker]]></Name>
  26074. <State><![CDATA[Stopped]]></State>
  26075. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26076. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26077. <Path><![CDATA[c:\windows\system32\svchost.exe -k networkservice -p]]></Path>
  26078. <Error_Control><![CDATA[Normal]]></Error_Control>
  26079. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  26080. <Tag_ID><![CDATA[0]]></Tag_ID>
  26081. </Data>
  26082. <Data>
  26083. <Display_Name><![CDATA[Windows Defender Firewall]]></Display_Name>
  26084. <Name><![CDATA[mpssvc]]></Name>
  26085. <State><![CDATA[Running]]></State>
  26086. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26087. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26088. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenonetworkfirewall -p]]></Path>
  26089. <Error_Control><![CDATA[Normal]]></Error_Control>
  26090. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  26091. <Tag_ID><![CDATA[0]]></Tag_ID>
  26092. </Data>
  26093. <Data>
  26094. <Display_Name><![CDATA[Distributed Transaction Coordinator]]></Display_Name>
  26095. <Name><![CDATA[MSDTC]]></Name>
  26096. <State><![CDATA[Stopped]]></State>
  26097. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26098. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26099. <Path><![CDATA[c:\windows\system32\msdtc.exe]]></Path>
  26100. <Error_Control><![CDATA[Normal]]></Error_Control>
  26101. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  26102. <Tag_ID><![CDATA[0]]></Tag_ID>
  26103. </Data>
  26104. <Data>
  26105. <Display_Name><![CDATA[Microsoft iSCSI Initiator Service]]></Display_Name>
  26106. <Name><![CDATA[MSiSCSI]]></Name>
  26107. <State><![CDATA[Stopped]]></State>
  26108. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26109. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26110. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  26111. <Error_Control><![CDATA[Normal]]></Error_Control>
  26112. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26113. <Tag_ID><![CDATA[0]]></Tag_ID>
  26114. </Data>
  26115. <Data>
  26116. <Display_Name><![CDATA[Windows Installer]]></Display_Name>
  26117. <Name><![CDATA[msiserver]]></Name>
  26118. <State><![CDATA[Stopped]]></State>
  26119. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26120. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26121. <Path><![CDATA[c:\windows\system32\msiexec.exe /v]]></Path>
  26122. <Error_Control><![CDATA[Normal]]></Error_Control>
  26123. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26124. <Tag_ID><![CDATA[0]]></Tag_ID>
  26125. </Data>
  26126. <Data>
  26127. <Display_Name><![CDATA[Message Queuing]]></Display_Name>
  26128. <Name><![CDATA[MSMQ]]></Name>
  26129. <State><![CDATA[Running]]></State>
  26130. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26131. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26132. <Path><![CDATA[c:\windows\system32\mqsvc.exe]]></Path>
  26133. <Error_Control><![CDATA[Normal]]></Error_Control>
  26134. <Start_Name><![CDATA[NT Authority\NetworkService]]></Start_Name>
  26135. <Tag_ID><![CDATA[0]]></Tag_ID>
  26136. </Data>
  26137. <Data>
  26138. <Display_Name><![CDATA[Message Queuing Triggers]]></Display_Name>
  26139. <Name><![CDATA[MSMQTriggers]]></Name>
  26140. <State><![CDATA[Running]]></State>
  26141. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26142. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26143. <Path><![CDATA[c:\windows\system32\mqtgsvc.exe]]></Path>
  26144. <Error_Control><![CDATA[Normal]]></Error_Control>
  26145. <Start_Name><![CDATA[NT Authority\NetworkService]]></Start_Name>
  26146. <Tag_ID><![CDATA[0]]></Tag_ID>
  26147. </Data>
  26148. <Data>
  26149. <Display_Name><![CDATA[Wireless PAN DHCP Server]]></Display_Name>
  26150. <Name><![CDATA[MyWiFiDHCPDNS]]></Name>
  26151. <State><![CDATA[Stopped]]></State>
  26152. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26153. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26154. <Path><![CDATA["c:\program files\intel\wifi\bin\pandhcpdns.exe"]]></Path>
  26155. <Error_Control><![CDATA[Ignore]]></Error_Control>
  26156. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26157. <Tag_ID><![CDATA[0]]></Tag_ID>
  26158. </Data>
  26159. <Data>
  26160. <Display_Name><![CDATA[Natural Authentication]]></Display_Name>
  26161. <Name><![CDATA[NaturalAuthentication]]></Name>
  26162. <State><![CDATA[Stopped]]></State>
  26163. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26164. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26165. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  26166. <Error_Control><![CDATA[Normal]]></Error_Control>
  26167. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26168. <Tag_ID><![CDATA[0]]></Tag_ID>
  26169. </Data>
  26170. <Data>
  26171. <Display_Name><![CDATA[Network Connectivity Assistant]]></Display_Name>
  26172. <Name><![CDATA[NcaSvc]]></Name>
  26173. <State><![CDATA[Stopped]]></State>
  26174. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26175. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26176. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  26177. <Error_Control><![CDATA[Normal]]></Error_Control>
  26178. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26179. <Tag_ID><![CDATA[0]]></Tag_ID>
  26180. </Data>
  26181. <Data>
  26182. <Display_Name><![CDATA[Network Connection Broker]]></Display_Name>
  26183. <Name><![CDATA[NcbService]]></Name>
  26184. <State><![CDATA[Running]]></State>
  26185. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26186. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26187. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  26188. <Error_Control><![CDATA[Normal]]></Error_Control>
  26189. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26190. <Tag_ID><![CDATA[0]]></Tag_ID>
  26191. </Data>
  26192. <Data>
  26193. <Display_Name><![CDATA[Network Connected Devices Auto-Setup]]></Display_Name>
  26194. <Name><![CDATA[NcdAutoSetup]]></Name>
  26195. <State><![CDATA[Running]]></State>
  26196. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26197. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26198. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenonetwork -p]]></Path>
  26199. <Error_Control><![CDATA[Normal]]></Error_Control>
  26200. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26201. <Tag_ID><![CDATA[0]]></Tag_ID>
  26202. </Data>
  26203. <Data>
  26204. <Display_Name><![CDATA[Netlogon]]></Display_Name>
  26205. <Name><![CDATA[Netlogon]]></Name>
  26206. <State><![CDATA[Stopped]]></State>
  26207. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26208. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26209. <Path><![CDATA[c:\windows\system32\lsass.exe]]></Path>
  26210. <Error_Control><![CDATA[Normal]]></Error_Control>
  26211. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26212. <Tag_ID><![CDATA[0]]></Tag_ID>
  26213. </Data>
  26214. <Data>
  26215. <Display_Name><![CDATA[Network Connections]]></Display_Name>
  26216. <Name><![CDATA[Netman]]></Name>
  26217. <State><![CDATA[Stopped]]></State>
  26218. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26219. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26220. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  26221. <Error_Control><![CDATA[Normal]]></Error_Control>
  26222. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26223. <Tag_ID><![CDATA[0]]></Tag_ID>
  26224. </Data>
  26225. <Data>
  26226. <Display_Name><![CDATA[Net.Msmq Listener Adapter]]></Display_Name>
  26227. <Name><![CDATA[NetMsmqActivator]]></Name>
  26228. <State><![CDATA[Running]]></State>
  26229. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26230. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26231. <Path><![CDATA["c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe" -netmsmqactivator]]></Path>
  26232. <Error_Control><![CDATA[Normal]]></Error_Control>
  26233. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  26234. <Tag_ID><![CDATA[0]]></Tag_ID>
  26235. </Data>
  26236. <Data>
  26237. <Display_Name><![CDATA[Net.Pipe Listener Adapter]]></Display_Name>
  26238. <Name><![CDATA[NetPipeActivator]]></Name>
  26239. <State><![CDATA[Running]]></State>
  26240. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26241. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26242. <Path><![CDATA[c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe]]></Path>
  26243. <Error_Control><![CDATA[Normal]]></Error_Control>
  26244. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26245. <Tag_ID><![CDATA[0]]></Tag_ID>
  26246. </Data>
  26247. <Data>
  26248. <Display_Name><![CDATA[Network List Service]]></Display_Name>
  26249. <Name><![CDATA[netprofm]]></Name>
  26250. <State><![CDATA[Running]]></State>
  26251. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26252. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26253. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  26254. <Error_Control><![CDATA[Normal]]></Error_Control>
  26255. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26256. <Tag_ID><![CDATA[0]]></Tag_ID>
  26257. </Data>
  26258. <Data>
  26259. <Display_Name><![CDATA[NetSetupSvc]]></Display_Name>
  26260. <Name><![CDATA[NetSetupSvc]]></Name>
  26261. <State><![CDATA[Running]]></State>
  26262. <Start_Mode><![CDATA[Unknown]]></Start_Mode>
  26263. <Service_Type><![CDATA[Unknown]]></Service_Type>
  26264. <Path><![CDATA[Not Available]]></Path>
  26265. <Error_Control><![CDATA[Unknown]]></Error_Control>
  26266. <Start_Name><![CDATA[Not Available]]></Start_Name>
  26267. <Tag_ID><![CDATA[Not Available]]></Tag_ID>
  26268. </Data>
  26269. <Data>
  26270. <Display_Name><![CDATA[Net.Tcp Listener Adapter]]></Display_Name>
  26271. <Name><![CDATA[NetTcpActivator]]></Name>
  26272. <State><![CDATA[Running]]></State>
  26273. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26274. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26275. <Path><![CDATA[c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe]]></Path>
  26276. <Error_Control><![CDATA[Normal]]></Error_Control>
  26277. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26278. <Tag_ID><![CDATA[0]]></Tag_ID>
  26279. </Data>
  26280. <Data>
  26281. <Display_Name><![CDATA[Net.Tcp Port Sharing Service]]></Display_Name>
  26282. <Name><![CDATA[NetTcpPortSharing]]></Name>
  26283. <State><![CDATA[Running]]></State>
  26284. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26285. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26286. <Path><![CDATA[c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe]]></Path>
  26287. <Error_Control><![CDATA[Normal]]></Error_Control>
  26288. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26289. <Tag_ID><![CDATA[0]]></Tag_ID>
  26290. </Data>
  26291. <Data>
  26292. <Display_Name><![CDATA[Client for NFS]]></Display_Name>
  26293. <Name><![CDATA[NfsClnt]]></Name>
  26294. <State><![CDATA[Running]]></State>
  26295. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26296. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26297. <Path><![CDATA[c:\windows\system32\nfsclnt.exe]]></Path>
  26298. <Error_Control><![CDATA[Normal]]></Error_Control>
  26299. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  26300. <Tag_ID><![CDATA[0]]></Tag_ID>
  26301. </Data>
  26302. <Data>
  26303. <Display_Name><![CDATA[Microsoft Passport Container]]></Display_Name>
  26304. <Name><![CDATA[NgcCtnrSvc]]></Name>
  26305. <State><![CDATA[Running]]></State>
  26306. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26307. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26308. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  26309. <Error_Control><![CDATA[Normal]]></Error_Control>
  26310. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26311. <Tag_ID><![CDATA[0]]></Tag_ID>
  26312. </Data>
  26313. <Data>
  26314. <Display_Name><![CDATA[Microsoft Passport]]></Display_Name>
  26315. <Name><![CDATA[NgcSvc]]></Name>
  26316. <State><![CDATA[Running]]></State>
  26317. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26318. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26319. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  26320. <Error_Control><![CDATA[Normal]]></Error_Control>
  26321. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26322. <Tag_ID><![CDATA[0]]></Tag_ID>
  26323. </Data>
  26324. <Data>
  26325. <Display_Name><![CDATA[Network Location Awareness]]></Display_Name>
  26326. <Name><![CDATA[NlaSvc]]></Name>
  26327. <State><![CDATA[Running]]></State>
  26328. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26329. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26330. <Path><![CDATA[c:\windows\system32\svchost.exe -k networkservice -p]]></Path>
  26331. <Error_Control><![CDATA[Normal]]></Error_Control>
  26332. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  26333. <Tag_ID><![CDATA[0]]></Tag_ID>
  26334. </Data>
  26335. <Data>
  26336. <Display_Name><![CDATA[Network Store Interface Service]]></Display_Name>
  26337. <Name><![CDATA[nsi]]></Name>
  26338. <State><![CDATA[Running]]></State>
  26339. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26340. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26341. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  26342. <Error_Control><![CDATA[Normal]]></Error_Control>
  26343. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  26344. <Tag_ID><![CDATA[0]]></Tag_ID>
  26345. </Data>
  26346. <Data>
  26347. <Display_Name><![CDATA[Network Virtualization Service]]></Display_Name>
  26348. <Name><![CDATA[nvagent]]></Name>
  26349. <State><![CDATA[Running]]></State>
  26350. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26351. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26352. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs]]></Path>
  26353. <Error_Control><![CDATA[Normal]]></Error_Control>
  26354. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26355. <Tag_ID><![CDATA[0]]></Tag_ID>
  26356. </Data>
  26357. <Data>
  26358. <Display_Name><![CDATA[NVIDIA LocalSystem Container]]></Display_Name>
  26359. <Name><![CDATA[NvContainerLocalSystem]]></Name>
  26360. <State><![CDATA[Running]]></State>
  26361. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26362. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26363. <Path><![CDATA["c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe" -s nvcontainerlocalsystem -f "c:\programdata\nvidia\nvcontainerlocalsystem.log" -l 3 -d "c:\program files\nvidia corporation\nvcontainer\plugins\localsystem" -r -p 30000 -st "c:\program files\nvidia corporation\nvcontainer\nvcontainertelemetryapi.dll"]]></Path>
  26364. <Error_Control><![CDATA[Ignore]]></Error_Control>
  26365. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26366. <Tag_ID><![CDATA[0]]></Tag_ID>
  26367. </Data>
  26368. <Data>
  26369. <Display_Name><![CDATA[NVIDIA NetworkService Container]]></Display_Name>
  26370. <Name><![CDATA[NvContainerNetworkService]]></Name>
  26371. <State><![CDATA[Stopped]]></State>
  26372. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26373. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26374. <Path><![CDATA["c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe" -s nvcontainernetworkservice -f "c:\programdata\nvidia\nvcontainernetworkservice.log" -l 3 -d "c:\program files\nvidia corporation\nvcontainer\plugins\networkservice" -r -p 30000 -st "c:\program files\nvidia corporation\nvcontainer\nvcontainertelemetryapi.dll"]]></Path>
  26375. <Error_Control><![CDATA[Ignore]]></Error_Control>
  26376. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  26377. <Tag_ID><![CDATA[0]]></Tag_ID>
  26378. </Data>
  26379. <Data>
  26380. <Display_Name><![CDATA[NVIDIA Display Container LS]]></Display_Name>
  26381. <Name><![CDATA[NVDisplay.ContainerLocalSystem]]></Name>
  26382. <State><![CDATA[Running]]></State>
  26383. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26384. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26385. <Path><![CDATA["c:\program files\nvidia corporation\display.nvcontainer\nvdisplay.container.exe" -s nvdisplay.containerlocalsystem -f "c:\programdata\nvidia\nvdisplay.containerlocalsystem.log" -l 3 -d "c:\program files\nvidia corporation\display.nvcontainer\plugins\localsystem" -r -p 30000]]></Path>
  26386. <Error_Control><![CDATA[Ignore]]></Error_Control>
  26387. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26388. <Tag_ID><![CDATA[0]]></Tag_ID>
  26389. </Data>
  26390. <Data>
  26391. <Display_Name><![CDATA[NVIDIA Telemetry Container]]></Display_Name>
  26392. <Name><![CDATA[NvTelemetryContainer]]></Name>
  26393. <State><![CDATA[Running]]></State>
  26394. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26395. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26396. <Path><![CDATA["c:\program files\nvidia corporation\nvtelemetry\nvtelemetrycontainer.exe" -s nvtelemetrycontainer -f "c:\programdata\nvidia\nvtelemetrycontainer.log" -l 3 -d "c:\program files\nvidia corporation\nvtelemetry\plugins" -r]]></Path>
  26397. <Error_Control><![CDATA[Ignore]]></Error_Control>
  26398. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  26399. <Tag_ID><![CDATA[0]]></Tag_ID>
  26400. </Data>
  26401. <Data>
  26402. <Display_Name><![CDATA[Intel(R) Optane Memory Watcher Service]]></Display_Name>
  26403. <Name><![CDATA[OptaneWatcherService]]></Name>
  26404. <State><![CDATA[Running]]></State>
  26405. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26406. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26407. <Path><![CDATA["c:\program files\intel\intel(r) optane memory\optanewatcherservice.exe"]]></Path>
  26408. <Error_Control><![CDATA[Ignore]]></Error_Control>
  26409. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26410. <Tag_ID><![CDATA[0]]></Tag_ID>
  26411. </Data>
  26412. <Data>
  26413. <Display_Name><![CDATA[Origin Client Service]]></Display_Name>
  26414. <Name><![CDATA[Origin Client Service]]></Name>
  26415. <State><![CDATA[Stopped]]></State>
  26416. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26417. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26418. <Path><![CDATA["c:\program files (x86)\origin\originclientservice.exe"]]></Path>
  26419. <Error_Control><![CDATA[Normal]]></Error_Control>
  26420. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26421. <Tag_ID><![CDATA[0]]></Tag_ID>
  26422. </Data>
  26423. <Data>
  26424. <Display_Name><![CDATA[Origin Web Helper Service]]></Display_Name>
  26425. <Name><![CDATA[Origin Web Helper Service]]></Name>
  26426. <State><![CDATA[Running]]></State>
  26427. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26428. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26429. <Path><![CDATA["c:\program files (x86)\origin\originwebhelperservice.exe"]]></Path>
  26430. <Error_Control><![CDATA[Normal]]></Error_Control>
  26431. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26432. <Tag_ID><![CDATA[0]]></Tag_ID>
  26433. </Data>
  26434. <Data>
  26435. <Display_Name><![CDATA[Office 64 Source Engine]]></Display_Name>
  26436. <Name><![CDATA[ose64]]></Name>
  26437. <State><![CDATA[Stopped]]></State>
  26438. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26439. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26440. <Path><![CDATA["c:\program files\common files\microsoft shared\source engine\ose.exe"]]></Path>
  26441. <Error_Control><![CDATA[Normal]]></Error_Control>
  26442. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26443. <Tag_ID><![CDATA[0]]></Tag_ID>
  26444. </Data>
  26445. <Data>
  26446. <Display_Name><![CDATA[Overwolf Updater Windows SCM]]></Display_Name>
  26447. <Name><![CDATA[OverwolfUpdater]]></Name>
  26448. <State><![CDATA[Stopped]]></State>
  26449. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26450. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26451. <Path><![CDATA["c:\program files (x86)\overwolf\overwolfupdater.exe" /runningfrom scm"]]></Path>
  26452. <Error_Control><![CDATA[Normal]]></Error_Control>
  26453. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26454. <Tag_ID><![CDATA[0]]></Tag_ID>
  26455. </Data>
  26456. <Data>
  26457. <Display_Name><![CDATA[Peer Networking Identity Manager]]></Display_Name>
  26458. <Name><![CDATA[p2pimsvc]]></Name>
  26459. <State><![CDATA[Stopped]]></State>
  26460. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26461. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26462. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicepeernet]]></Path>
  26463. <Error_Control><![CDATA[Normal]]></Error_Control>
  26464. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26465. <Tag_ID><![CDATA[0]]></Tag_ID>
  26466. </Data>
  26467. <Data>
  26468. <Display_Name><![CDATA[Peer Networking Grouping]]></Display_Name>
  26469. <Name><![CDATA[p2psvc]]></Name>
  26470. <State><![CDATA[Stopped]]></State>
  26471. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26472. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26473. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicepeernet]]></Path>
  26474. <Error_Control><![CDATA[Normal]]></Error_Control>
  26475. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26476. <Tag_ID><![CDATA[0]]></Tag_ID>
  26477. </Data>
  26478. <Data>
  26479. <Display_Name><![CDATA[Program Compatibility Assistant Service]]></Display_Name>
  26480. <Name><![CDATA[PcaSvc]]></Name>
  26481. <State><![CDATA[Running]]></State>
  26482. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26483. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26484. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  26485. <Error_Control><![CDATA[Normal]]></Error_Control>
  26486. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26487. <Tag_ID><![CDATA[0]]></Tag_ID>
  26488. </Data>
  26489. <Data>
  26490. <Display_Name><![CDATA[BranchCache]]></Display_Name>
  26491. <Name><![CDATA[PeerDistSvc]]></Name>
  26492. <State><![CDATA[Stopped]]></State>
  26493. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26494. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26495. <Path><![CDATA[c:\windows\system32\svchost.exe -k peerdist]]></Path>
  26496. <Error_Control><![CDATA[Normal]]></Error_Control>
  26497. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  26498. <Tag_ID><![CDATA[0]]></Tag_ID>
  26499. </Data>
  26500. <Data>
  26501. <Display_Name><![CDATA[Windows Perception Simulation Service]]></Display_Name>
  26502. <Name><![CDATA[perceptionsimulation]]></Name>
  26503. <State><![CDATA[Stopped]]></State>
  26504. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26505. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26506. <Path><![CDATA[c:\windows\system32\perceptionsimulation\perceptionsimulationservice.exe]]></Path>
  26507. <Error_Control><![CDATA[Normal]]></Error_Control>
  26508. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26509. <Tag_ID><![CDATA[0]]></Tag_ID>
  26510. </Data>
  26511. <Data>
  26512. <Display_Name><![CDATA[Performance Counter DLL Host]]></Display_Name>
  26513. <Name><![CDATA[PerfHost]]></Name>
  26514. <State><![CDATA[Stopped]]></State>
  26515. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26516. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26517. <Path><![CDATA[c:\windows\syswow64\perfhost.exe]]></Path>
  26518. <Error_Control><![CDATA[Normal]]></Error_Control>
  26519. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26520. <Tag_ID><![CDATA[0]]></Tag_ID>
  26521. </Data>
  26522. <Data>
  26523. <Display_Name><![CDATA[Phone Service]]></Display_Name>
  26524. <Name><![CDATA[PhoneSvc]]></Name>
  26525. <State><![CDATA[Running]]></State>
  26526. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26527. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26528. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  26529. <Error_Control><![CDATA[Normal]]></Error_Control>
  26530. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  26531. <Tag_ID><![CDATA[0]]></Tag_ID>
  26532. </Data>
  26533. <Data>
  26534. <Display_Name><![CDATA[Performance Logs & Alerts]]></Display_Name>
  26535. <Name><![CDATA[pla]]></Name>
  26536. <State><![CDATA[Stopped]]></State>
  26537. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26538. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26539. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenonetwork -p]]></Path>
  26540. <Error_Control><![CDATA[Normal]]></Error_Control>
  26541. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26542. <Tag_ID><![CDATA[0]]></Tag_ID>
  26543. </Data>
  26544. <Data>
  26545. <Display_Name><![CDATA[Plug and Play]]></Display_Name>
  26546. <Name><![CDATA[PlugPlay]]></Name>
  26547. <State><![CDATA[Running]]></State>
  26548. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26549. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26550. <Path><![CDATA[c:\windows\system32\svchost.exe -k dcomlaunch -p]]></Path>
  26551. <Error_Control><![CDATA[Normal]]></Error_Control>
  26552. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26553. <Tag_ID><![CDATA[0]]></Tag_ID>
  26554. </Data>
  26555. <Data>
  26556. <Display_Name><![CDATA[PnkBstrA]]></Display_Name>
  26557. <Name><![CDATA[PnkBstrA]]></Name>
  26558. <State><![CDATA[Running]]></State>
  26559. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26560. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26561. <Path><![CDATA[c:\windows\system32\pnkbstra.exe]]></Path>
  26562. <Error_Control><![CDATA[Normal]]></Error_Control>
  26563. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26564. <Tag_ID><![CDATA[0]]></Tag_ID>
  26565. </Data>
  26566. <Data>
  26567. <Display_Name><![CDATA[PnkBstrB]]></Display_Name>
  26568. <Name><![CDATA[PnkBstrB]]></Name>
  26569. <State><![CDATA[Running]]></State>
  26570. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26571. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26572. <Path><![CDATA[c:\windows\system32\pnkbstrb.exe]]></Path>
  26573. <Error_Control><![CDATA[Normal]]></Error_Control>
  26574. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26575. <Tag_ID><![CDATA[0]]></Tag_ID>
  26576. </Data>
  26577. <Data>
  26578. <Display_Name><![CDATA[PNRP Machine Name Publication Service]]></Display_Name>
  26579. <Name><![CDATA[PNRPAutoReg]]></Name>
  26580. <State><![CDATA[Stopped]]></State>
  26581. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26582. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26583. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicepeernet]]></Path>
  26584. <Error_Control><![CDATA[Normal]]></Error_Control>
  26585. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26586. <Tag_ID><![CDATA[0]]></Tag_ID>
  26587. </Data>
  26588. <Data>
  26589. <Display_Name><![CDATA[Peer Name Resolution Protocol]]></Display_Name>
  26590. <Name><![CDATA[PNRPsvc]]></Name>
  26591. <State><![CDATA[Stopped]]></State>
  26592. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26593. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26594. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicepeernet]]></Path>
  26595. <Error_Control><![CDATA[Normal]]></Error_Control>
  26596. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26597. <Tag_ID><![CDATA[0]]></Tag_ID>
  26598. </Data>
  26599. <Data>
  26600. <Display_Name><![CDATA[IPsec Policy Agent]]></Display_Name>
  26601. <Name><![CDATA[PolicyAgent]]></Name>
  26602. <State><![CDATA[Running]]></State>
  26603. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26604. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26605. <Path><![CDATA[c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -p]]></Path>
  26606. <Error_Control><![CDATA[Normal]]></Error_Control>
  26607. <Start_Name><![CDATA[NT Authority\NetworkService]]></Start_Name>
  26608. <Tag_ID><![CDATA[0]]></Tag_ID>
  26609. </Data>
  26610. <Data>
  26611. <Display_Name><![CDATA[Power]]></Display_Name>
  26612. <Name><![CDATA[Power]]></Name>
  26613. <State><![CDATA[Running]]></State>
  26614. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26615. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26616. <Path><![CDATA[c:\windows\system32\svchost.exe -k dcomlaunch -p]]></Path>
  26617. <Error_Control><![CDATA[Normal]]></Error_Control>
  26618. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26619. <Tag_ID><![CDATA[0]]></Tag_ID>
  26620. </Data>
  26621. <Data>
  26622. <Display_Name><![CDATA[Printer Control]]></Display_Name>
  26623. <Name><![CDATA[Printer Control]]></Name>
  26624. <State><![CDATA[Running]]></State>
  26625. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26626. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26627. <Path><![CDATA[c:\windows\system32\printctrl.exe]]></Path>
  26628. <Error_Control><![CDATA[Normal]]></Error_Control>
  26629. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26630. <Tag_ID><![CDATA[0]]></Tag_ID>
  26631. </Data>
  26632. <Data>
  26633. <Display_Name><![CDATA[Printer Extensions and Notifications]]></Display_Name>
  26634. <Name><![CDATA[PrintNotify]]></Name>
  26635. <State><![CDATA[Stopped]]></State>
  26636. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26637. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26638. <Path><![CDATA[c:\windows\system32\svchost.exe -k print]]></Path>
  26639. <Error_Control><![CDATA[Normal]]></Error_Control>
  26640. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26641. <Tag_ID><![CDATA[0]]></Tag_ID>
  26642. </Data>
  26643. <Data>
  26644. <Display_Name><![CDATA[User Profile Service]]></Display_Name>
  26645. <Name><![CDATA[ProfSvc]]></Name>
  26646. <State><![CDATA[Running]]></State>
  26647. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26648. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26649. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  26650. <Error_Control><![CDATA[Normal]]></Error_Control>
  26651. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26652. <Tag_ID><![CDATA[0]]></Tag_ID>
  26653. </Data>
  26654. <Data>
  26655. <Display_Name><![CDATA[PRTG Core Server Service]]></Display_Name>
  26656. <Name><![CDATA[PRTGCoreService]]></Name>
  26657. <State><![CDATA[Running]]></State>
  26658. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26659. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26660. <Path><![CDATA["c:\program files (x86)\prtg network monitor\64 bit\prtg server.exe"]]></Path>
  26661. <Error_Control><![CDATA[Ignore]]></Error_Control>
  26662. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26663. <Tag_ID><![CDATA[0]]></Tag_ID>
  26664. </Data>
  26665. <Data>
  26666. <Display_Name><![CDATA[PRTG Probe Service]]></Display_Name>
  26667. <Name><![CDATA[PRTGProbeService]]></Name>
  26668. <State><![CDATA[Running]]></State>
  26669. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26670. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26671. <Path><![CDATA["c:\program files (x86)\prtg network monitor\prtg probe.exe"]]></Path>
  26672. <Error_Control><![CDATA[Ignore]]></Error_Control>
  26673. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26674. <Tag_ID><![CDATA[0]]></Tag_ID>
  26675. </Data>
  26676. <Data>
  26677. <Display_Name><![CDATA[Windows PushToInstall Service]]></Display_Name>
  26678. <Name><![CDATA[PushToInstall]]></Name>
  26679. <State><![CDATA[Stopped]]></State>
  26680. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26681. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26682. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  26683. <Error_Control><![CDATA[Ignore]]></Error_Control>
  26684. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26685. <Tag_ID><![CDATA[0]]></Tag_ID>
  26686. </Data>
  26687. <Data>
  26688. <Display_Name><![CDATA[Quality Windows Audio Video Experience]]></Display_Name>
  26689. <Name><![CDATA[QWAVE]]></Name>
  26690. <State><![CDATA[Stopped]]></State>
  26691. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26692. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26693. <Path><![CDATA[c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -p]]></Path>
  26694. <Error_Control><![CDATA[Normal]]></Error_Control>
  26695. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26696. <Tag_ID><![CDATA[0]]></Tag_ID>
  26697. </Data>
  26698. <Data>
  26699. <Display_Name><![CDATA[Remote Access Auto Connection Manager]]></Display_Name>
  26700. <Name><![CDATA[RasAuto]]></Name>
  26701. <State><![CDATA[Stopped]]></State>
  26702. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26703. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26704. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  26705. <Error_Control><![CDATA[Normal]]></Error_Control>
  26706. <Start_Name><![CDATA[localSystem]]></Start_Name>
  26707. <Tag_ID><![CDATA[0]]></Tag_ID>
  26708. </Data>
  26709. <Data>
  26710. <Display_Name><![CDATA[Remote Access Connection Manager]]></Display_Name>
  26711. <Name><![CDATA[RasMan]]></Name>
  26712. <State><![CDATA[Running]]></State>
  26713. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26714. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26715. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs]]></Path>
  26716. <Error_Control><![CDATA[Normal]]></Error_Control>
  26717. <Start_Name><![CDATA[localSystem]]></Start_Name>
  26718. <Tag_ID><![CDATA[0]]></Tag_ID>
  26719. </Data>
  26720. <Data>
  26721. <Display_Name><![CDATA[reaConverter folders service]]></Display_Name>
  26722. <Name><![CDATA[reaConverter_service]]></Name>
  26723. <State><![CDATA[Running]]></State>
  26724. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26725. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26726. <Path><![CDATA[c:\program files (x86)\reaconverter 7 pro\rc_service.exe]]></Path>
  26727. <Error_Control><![CDATA[Normal]]></Error_Control>
  26728. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26729. <Tag_ID><![CDATA[0]]></Tag_ID>
  26730. </Data>
  26731. <Data>
  26732. <Display_Name><![CDATA[Intel(R) PROSet/Wireless Registry Service]]></Display_Name>
  26733. <Name><![CDATA[RegSrvc]]></Name>
  26734. <State><![CDATA[Running]]></State>
  26735. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26736. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26737. <Path><![CDATA["c:\program files\common files\intel\wirelesscommon\regsrvc.exe"]]></Path>
  26738. <Error_Control><![CDATA[Normal]]></Error_Control>
  26739. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26740. <Tag_ID><![CDATA[0]]></Tag_ID>
  26741. </Data>
  26742. <Data>
  26743. <Display_Name><![CDATA[Routing and Remote Access]]></Display_Name>
  26744. <Name><![CDATA[RemoteAccess]]></Name>
  26745. <State><![CDATA[Stopped]]></State>
  26746. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  26747. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26748. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs]]></Path>
  26749. <Error_Control><![CDATA[Normal]]></Error_Control>
  26750. <Start_Name><![CDATA[localSystem]]></Start_Name>
  26751. <Tag_ID><![CDATA[0]]></Tag_ID>
  26752. </Data>
  26753. <Data>
  26754. <Display_Name><![CDATA[Remote Registry]]></Display_Name>
  26755. <Name><![CDATA[RemoteRegistry]]></Name>
  26756. <State><![CDATA[Stopped]]></State>
  26757. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  26758. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26759. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  26760. <Error_Control><![CDATA[Normal]]></Error_Control>
  26761. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26762. <Tag_ID><![CDATA[0]]></Tag_ID>
  26763. </Data>
  26764. <Data>
  26765. <Display_Name><![CDATA[Retail Demo Service]]></Display_Name>
  26766. <Name><![CDATA[RetailDemo]]></Name>
  26767. <State><![CDATA[Stopped]]></State>
  26768. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26769. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26770. <Path><![CDATA[c:\windows\system32\svchost.exe -k rdxgroup]]></Path>
  26771. <Error_Control><![CDATA[Normal]]></Error_Control>
  26772. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26773. <Tag_ID><![CDATA[0]]></Tag_ID>
  26774. </Data>
  26775. <Data>
  26776. <Display_Name><![CDATA[Radio Management Service]]></Display_Name>
  26777. <Name><![CDATA[RmSvc]]></Name>
  26778. <State><![CDATA[Stopped]]></State>
  26779. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26780. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26781. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted]]></Path>
  26782. <Error_Control><![CDATA[Normal]]></Error_Control>
  26783. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26784. <Tag_ID><![CDATA[0]]></Tag_ID>
  26785. </Data>
  26786. <Data>
  26787. <Display_Name><![CDATA[RPC Endpoint Mapper]]></Display_Name>
  26788. <Name><![CDATA[RpcEptMapper]]></Name>
  26789. <State><![CDATA[Running]]></State>
  26790. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26791. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26792. <Path><![CDATA[c:\windows\system32\svchost.exe -k rpcss -p]]></Path>
  26793. <Error_Control><![CDATA[Normal]]></Error_Control>
  26794. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  26795. <Tag_ID><![CDATA[0]]></Tag_ID>
  26796. </Data>
  26797. <Data>
  26798. <Display_Name><![CDATA[Remote Procedure Call (RPC) Locator]]></Display_Name>
  26799. <Name><![CDATA[RpcLocator]]></Name>
  26800. <State><![CDATA[Stopped]]></State>
  26801. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26802. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26803. <Path><![CDATA[c:\windows\system32\locator.exe]]></Path>
  26804. <Error_Control><![CDATA[Normal]]></Error_Control>
  26805. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  26806. <Tag_ID><![CDATA[0]]></Tag_ID>
  26807. </Data>
  26808. <Data>
  26809. <Display_Name><![CDATA[Remote Procedure Call (RPC)]]></Display_Name>
  26810. <Name><![CDATA[RpcSs]]></Name>
  26811. <State><![CDATA[Running]]></State>
  26812. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26813. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26814. <Path><![CDATA[c:\windows\system32\svchost.exe -k rpcss -p]]></Path>
  26815. <Error_Control><![CDATA[Normal]]></Error_Control>
  26816. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  26817. <Tag_ID><![CDATA[0]]></Tag_ID>
  26818. </Data>
  26819. <Data>
  26820. <Display_Name><![CDATA[Security Accounts Manager]]></Display_Name>
  26821. <Name><![CDATA[SamSs]]></Name>
  26822. <State><![CDATA[Running]]></State>
  26823. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26824. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26825. <Path><![CDATA[c:\windows\system32\lsass.exe]]></Path>
  26826. <Error_Control><![CDATA[Normal]]></Error_Control>
  26827. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26828. <Tag_ID><![CDATA[0]]></Tag_ID>
  26829. </Data>
  26830. <Data>
  26831. <Display_Name><![CDATA[Samsung RAPID Mode Service]]></Display_Name>
  26832. <Name><![CDATA[SamsungRapidSvc]]></Name>
  26833. <State><![CDATA[Running]]></State>
  26834. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26835. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26836. <Path><![CDATA[system32\rapid\samsungrapidsvc.exe]]></Path>
  26837. <Error_Control><![CDATA[Normal]]></Error_Control>
  26838. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26839. <Tag_ID><![CDATA[0]]></Tag_ID>
  26840. </Data>
  26841. <Data>
  26842. <Display_Name><![CDATA[SiSoftware Deployment Agent Service]]></Display_Name>
  26843. <Name><![CDATA[SandraAgentSrv]]></Name>
  26844. <State><![CDATA[Stopped]]></State>
  26845. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26846. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26847. <Path><![CDATA[c:\program files\sisoftware\sisoftware sandra lite titanium.sp2c\rpcagentsrv.exe]]></Path>
  26848. <Error_Control><![CDATA[Normal]]></Error_Control>
  26849. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26850. <Tag_ID><![CDATA[0]]></Tag_ID>
  26851. </Data>
  26852. <Data>
  26853. <Display_Name><![CDATA[Smart Card]]></Display_Name>
  26854. <Name><![CDATA[SCardSvr]]></Name>
  26855. <State><![CDATA[Stopped]]></State>
  26856. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26857. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26858. <Path><![CDATA[c:\windows\system32\svchost.exe -k localserviceandnoimpersonation]]></Path>
  26859. <Error_Control><![CDATA[Normal]]></Error_Control>
  26860. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26861. <Tag_ID><![CDATA[0]]></Tag_ID>
  26862. </Data>
  26863. <Data>
  26864. <Display_Name><![CDATA[Smart Card Device Enumeration Service]]></Display_Name>
  26865. <Name><![CDATA[ScDeviceEnum]]></Name>
  26866. <State><![CDATA[Stopped]]></State>
  26867. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26868. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26869. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted]]></Path>
  26870. <Error_Control><![CDATA[Normal]]></Error_Control>
  26871. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26872. <Tag_ID><![CDATA[0]]></Tag_ID>
  26873. </Data>
  26874. <Data>
  26875. <Display_Name><![CDATA[Task Scheduler]]></Display_Name>
  26876. <Name><![CDATA[Schedule]]></Name>
  26877. <State><![CDATA[Running]]></State>
  26878. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26879. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26880. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  26881. <Error_Control><![CDATA[Normal]]></Error_Control>
  26882. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26883. <Tag_ID><![CDATA[0]]></Tag_ID>
  26884. </Data>
  26885. <Data>
  26886. <Display_Name><![CDATA[Smart Card Removal Policy]]></Display_Name>
  26887. <Name><![CDATA[SCPolicySvc]]></Name>
  26888. <State><![CDATA[Stopped]]></State>
  26889. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  26890. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26891. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs]]></Path>
  26892. <Error_Control><![CDATA[Normal]]></Error_Control>
  26893. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26894. <Tag_ID><![CDATA[0]]></Tag_ID>
  26895. </Data>
  26896. <Data>
  26897. <Display_Name><![CDATA[Windows Backup]]></Display_Name>
  26898. <Name><![CDATA[SDRSVC]]></Name>
  26899. <State><![CDATA[Stopped]]></State>
  26900. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26901. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26902. <Path><![CDATA[c:\windows\system32\svchost.exe -k sdrsvc]]></Path>
  26903. <Error_Control><![CDATA[Normal]]></Error_Control>
  26904. <Start_Name><![CDATA[localSystem]]></Start_Name>
  26905. <Tag_ID><![CDATA[0]]></Tag_ID>
  26906. </Data>
  26907. <Data>
  26908. <Display_Name><![CDATA[Secondary Logon]]></Display_Name>
  26909. <Name><![CDATA[seclogon]]></Name>
  26910. <State><![CDATA[Stopped]]></State>
  26911. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26912. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26913. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  26914. <Error_Control><![CDATA[Normal]]></Error_Control>
  26915. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26916. <Tag_ID><![CDATA[0]]></Tag_ID>
  26917. </Data>
  26918. <Data>
  26919. <Display_Name><![CDATA[Windows Security Service]]></Display_Name>
  26920. <Name><![CDATA[SecurityHealthService]]></Name>
  26921. <State><![CDATA[Running]]></State>
  26922. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26923. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26924. <Path><![CDATA[c:\windows\system32\securityhealthservice.exe]]></Path>
  26925. <Error_Control><![CDATA[Normal]]></Error_Control>
  26926. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26927. <Tag_ID><![CDATA[0]]></Tag_ID>
  26928. </Data>
  26929. <Data>
  26930. <Display_Name><![CDATA[Payments and NFC/SE Manager]]></Display_Name>
  26931. <Name><![CDATA[SEMgrSvc]]></Name>
  26932. <State><![CDATA[Running]]></State>
  26933. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26934. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26935. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  26936. <Error_Control><![CDATA[Ignore]]></Error_Control>
  26937. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26938. <Tag_ID><![CDATA[0]]></Tag_ID>
  26939. </Data>
  26940. <Data>
  26941. <Display_Name><![CDATA[System Event Notification Service]]></Display_Name>
  26942. <Name><![CDATA[SENS]]></Name>
  26943. <State><![CDATA[Running]]></State>
  26944. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  26945. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26946. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  26947. <Error_Control><![CDATA[Normal]]></Error_Control>
  26948. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26949. <Tag_ID><![CDATA[0]]></Tag_ID>
  26950. </Data>
  26951. <Data>
  26952. <Display_Name><![CDATA[Windows Defender Advanced Threat Protection Service]]></Display_Name>
  26953. <Name><![CDATA[Sense]]></Name>
  26954. <State><![CDATA[Stopped]]></State>
  26955. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26956. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26957. <Path><![CDATA["c:\program files\windows defender advanced threat protection\mssense.exe"]]></Path>
  26958. <Error_Control><![CDATA[Normal]]></Error_Control>
  26959. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26960. <Tag_ID><![CDATA[0]]></Tag_ID>
  26961. </Data>
  26962. <Data>
  26963. <Display_Name><![CDATA[Sensor Data Service]]></Display_Name>
  26964. <Name><![CDATA[SensorDataService]]></Name>
  26965. <State><![CDATA[Stopped]]></State>
  26966. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26967. <Service_Type><![CDATA[Own Process]]></Service_Type>
  26968. <Path><![CDATA[c:\windows\system32\sensordataservice.exe]]></Path>
  26969. <Error_Control><![CDATA[Normal]]></Error_Control>
  26970. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26971. <Tag_ID><![CDATA[0]]></Tag_ID>
  26972. </Data>
  26973. <Data>
  26974. <Display_Name><![CDATA[Sensor Service]]></Display_Name>
  26975. <Name><![CDATA[SensorService]]></Name>
  26976. <State><![CDATA[Stopped]]></State>
  26977. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26978. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26979. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  26980. <Error_Control><![CDATA[Normal]]></Error_Control>
  26981. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  26982. <Tag_ID><![CDATA[0]]></Tag_ID>
  26983. </Data>
  26984. <Data>
  26985. <Display_Name><![CDATA[Sensor Monitoring Service]]></Display_Name>
  26986. <Name><![CDATA[SensrSvc]]></Name>
  26987. <State><![CDATA[Stopped]]></State>
  26988. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  26989. <Service_Type><![CDATA[Share Process]]></Service_Type>
  26990. <Path><![CDATA[c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -p]]></Path>
  26991. <Error_Control><![CDATA[Normal]]></Error_Control>
  26992. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  26993. <Tag_ID><![CDATA[0]]></Tag_ID>
  26994. </Data>
  26995. <Data>
  26996. <Display_Name><![CDATA[Remote Desktop Configuration]]></Display_Name>
  26997. <Name><![CDATA[SessionEnv]]></Name>
  26998. <State><![CDATA[Stopped]]></State>
  26999. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27000. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27001. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  27002. <Error_Control><![CDATA[Normal]]></Error_Control>
  27003. <Start_Name><![CDATA[localSystem]]></Start_Name>
  27004. <Tag_ID><![CDATA[0]]></Tag_ID>
  27005. </Data>
  27006. <Data>
  27007. <Display_Name><![CDATA[System Guard Runtime Monitor Broker]]></Display_Name>
  27008. <Name><![CDATA[SgrmBroker]]></Name>
  27009. <State><![CDATA[Running]]></State>
  27010. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27011. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27012. <Path><![CDATA[c:\windows\system32\sgrmbroker.exe]]></Path>
  27013. <Error_Control><![CDATA[Normal]]></Error_Control>
  27014. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27015. <Tag_ID><![CDATA[0]]></Tag_ID>
  27016. </Data>
  27017. <Data>
  27018. <Display_Name><![CDATA[Internet Connection Sharing (ICS)]]></Display_Name>
  27019. <Name><![CDATA[SharedAccess]]></Name>
  27020. <State><![CDATA[Running]]></State>
  27021. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27022. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27023. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  27024. <Error_Control><![CDATA[Normal]]></Error_Control>
  27025. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27026. <Tag_ID><![CDATA[0]]></Tag_ID>
  27027. </Data>
  27028. <Data>
  27029. <Display_Name><![CDATA[Spatial Data Service]]></Display_Name>
  27030. <Name><![CDATA[SharedRealitySvc]]></Name>
  27031. <State><![CDATA[Stopped]]></State>
  27032. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27033. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27034. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  27035. <Error_Control><![CDATA[Normal]]></Error_Control>
  27036. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27037. <Tag_ID><![CDATA[0]]></Tag_ID>
  27038. </Data>
  27039. <Data>
  27040. <Display_Name><![CDATA[Shell Hardware Detection]]></Display_Name>
  27041. <Name><![CDATA[ShellHWDetection]]></Name>
  27042. <State><![CDATA[Running]]></State>
  27043. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27044. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27045. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  27046. <Error_Control><![CDATA[Ignore]]></Error_Control>
  27047. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27048. <Tag_ID><![CDATA[0]]></Tag_ID>
  27049. </Data>
  27050. <Data>
  27051. <Display_Name><![CDATA[Shared PC Account Manager]]></Display_Name>
  27052. <Name><![CDATA[shpamsvc]]></Name>
  27053. <State><![CDATA[Stopped]]></State>
  27054. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  27055. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27056. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  27057. <Error_Control><![CDATA[Normal]]></Error_Control>
  27058. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27059. <Tag_ID><![CDATA[0]]></Tag_ID>
  27060. </Data>
  27061. <Data>
  27062. <Display_Name><![CDATA[Simple TCP/IP Services]]></Display_Name>
  27063. <Name><![CDATA[simptcp]]></Name>
  27064. <State><![CDATA[Running]]></State>
  27065. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27066. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27067. <Path><![CDATA[c:\windows\system32\tcpsvcs.exe]]></Path>
  27068. <Error_Control><![CDATA[Normal]]></Error_Control>
  27069. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27070. <Tag_ID><![CDATA[0]]></Tag_ID>
  27071. </Data>
  27072. <Data>
  27073. <Display_Name><![CDATA[Microsoft Storage Spaces SMP]]></Display_Name>
  27074. <Name><![CDATA[smphost]]></Name>
  27075. <State><![CDATA[Stopped]]></State>
  27076. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27077. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27078. <Path><![CDATA[c:\windows\system32\svchost.exe -k smphost]]></Path>
  27079. <Error_Control><![CDATA[Normal]]></Error_Control>
  27080. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  27081. <Tag_ID><![CDATA[0]]></Tag_ID>
  27082. </Data>
  27083. <Data>
  27084. <Display_Name><![CDATA[Microsoft Windows SMS Router Service.]]></Display_Name>
  27085. <Name><![CDATA[SmsRouter]]></Name>
  27086. <State><![CDATA[Stopped]]></State>
  27087. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27088. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27089. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  27090. <Error_Control><![CDATA[Normal]]></Error_Control>
  27091. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  27092. <Tag_ID><![CDATA[0]]></Tag_ID>
  27093. </Data>
  27094. <Data>
  27095. <Display_Name><![CDATA[SNMP Service]]></Display_Name>
  27096. <Name><![CDATA[SNMP]]></Name>
  27097. <State><![CDATA[Running]]></State>
  27098. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27099. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27100. <Path><![CDATA[c:\windows\system32\snmp.exe]]></Path>
  27101. <Error_Control><![CDATA[Normal]]></Error_Control>
  27102. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27103. <Tag_ID><![CDATA[0]]></Tag_ID>
  27104. </Data>
  27105. <Data>
  27106. <Display_Name><![CDATA[SNMP Trap]]></Display_Name>
  27107. <Name><![CDATA[SNMPTRAP]]></Name>
  27108. <State><![CDATA[Stopped]]></State>
  27109. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27110. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27111. <Path><![CDATA[c:\windows\system32\snmptrap.exe]]></Path>
  27112. <Error_Control><![CDATA[Normal]]></Error_Control>
  27113. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27114. <Tag_ID><![CDATA[0]]></Tag_ID>
  27115. </Data>
  27116. <Data>
  27117. <Display_Name><![CDATA[Windows Perception Service]]></Display_Name>
  27118. <Name><![CDATA[spectrum]]></Name>
  27119. <State><![CDATA[Stopped]]></State>
  27120. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27121. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27122. <Path><![CDATA[c:\windows\system32\spectrum.exe]]></Path>
  27123. <Error_Control><![CDATA[Normal]]></Error_Control>
  27124. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27125. <Tag_ID><![CDATA[0]]></Tag_ID>
  27126. </Data>
  27127. <Data>
  27128. <Display_Name><![CDATA[Print Spooler]]></Display_Name>
  27129. <Name><![CDATA[Spooler]]></Name>
  27130. <State><![CDATA[Running]]></State>
  27131. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27132. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27133. <Path><![CDATA[c:\windows\system32\spoolsv.exe]]></Path>
  27134. <Error_Control><![CDATA[Normal]]></Error_Control>
  27135. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27136. <Tag_ID><![CDATA[0]]></Tag_ID>
  27137. </Data>
  27138. <Data>
  27139. <Display_Name><![CDATA[Software Protection]]></Display_Name>
  27140. <Name><![CDATA[sppsvc]]></Name>
  27141. <State><![CDATA[Stopped]]></State>
  27142. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27143. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27144. <Path><![CDATA[c:\windows\system32\sppsvc.exe]]></Path>
  27145. <Error_Control><![CDATA[Normal]]></Error_Control>
  27146. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  27147. <Tag_ID><![CDATA[0]]></Tag_ID>
  27148. </Data>
  27149. <Data>
  27150. <Display_Name><![CDATA[SQL Server VSS Writer]]></Display_Name>
  27151. <Name><![CDATA[SQLWriter]]></Name>
  27152. <State><![CDATA[Running]]></State>
  27153. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27154. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27155. <Path><![CDATA["c:\program files\microsoft sql server\90\shared\sqlwriter.exe"]]></Path>
  27156. <Error_Control><![CDATA[Normal]]></Error_Control>
  27157. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27158. <Tag_ID><![CDATA[0]]></Tag_ID>
  27159. </Data>
  27160. <Data>
  27161. <Display_Name><![CDATA[SSDP Discovery]]></Display_Name>
  27162. <Name><![CDATA[SSDPSRV]]></Name>
  27163. <State><![CDATA[Running]]></State>
  27164. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27165. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27166. <Path><![CDATA[c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -p]]></Path>
  27167. <Error_Control><![CDATA[Normal]]></Error_Control>
  27168. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27169. <Tag_ID><![CDATA[0]]></Tag_ID>
  27170. </Data>
  27171. <Data>
  27172. <Display_Name><![CDATA[OpenSSH Authentication Agent]]></Display_Name>
  27173. <Name><![CDATA[ssh-agent]]></Name>
  27174. <State><![CDATA[Stopped]]></State>
  27175. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  27176. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27177. <Path><![CDATA[c:\windows\system32\openssh\ssh-agent.exe]]></Path>
  27178. <Error_Control><![CDATA[Normal]]></Error_Control>
  27179. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27180. <Tag_ID><![CDATA[0]]></Tag_ID>
  27181. </Data>
  27182. <Data>
  27183. <Display_Name><![CDATA[OpenSSH SSH Server]]></Display_Name>
  27184. <Name><![CDATA[sshd]]></Name>
  27185. <State><![CDATA[Stopped]]></State>
  27186. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27187. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27188. <Path><![CDATA[c:\windows\system32\openssh\sshd.exe]]></Path>
  27189. <Error_Control><![CDATA[Normal]]></Error_Control>
  27190. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27191. <Tag_ID><![CDATA[0]]></Tag_ID>
  27192. </Data>
  27193. <Data>
  27194. <Display_Name><![CDATA[SshdBroker]]></Display_Name>
  27195. <Name><![CDATA[SshdBroker]]></Name>
  27196. <State><![CDATA[Stopped]]></State>
  27197. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27198. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27199. <Path><![CDATA[c:\windows\system32\svchost.exe -k sshbrokergroup]]></Path>
  27200. <Error_Control><![CDATA[Normal]]></Error_Control>
  27201. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27202. <Tag_ID><![CDATA[0]]></Tag_ID>
  27203. </Data>
  27204. <Data>
  27205. <Display_Name><![CDATA[Secure Socket Tunneling Protocol Service]]></Display_Name>
  27206. <Name><![CDATA[SstpSvc]]></Name>
  27207. <State><![CDATA[Running]]></State>
  27208. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27209. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27210. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  27211. <Error_Control><![CDATA[Normal]]></Error_Control>
  27212. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  27213. <Tag_ID><![CDATA[0]]></Tag_ID>
  27214. </Data>
  27215. <Data>
  27216. <Display_Name><![CDATA[Stardock Start10]]></Display_Name>
  27217. <Name><![CDATA[Start10]]></Name>
  27218. <State><![CDATA[Running]]></State>
  27219. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27220. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27221. <Path><![CDATA["c:\program files (x86)\stardock\start10\start10srv.exe"]]></Path>
  27222. <Error_Control><![CDATA[Normal]]></Error_Control>
  27223. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27224. <Tag_ID><![CDATA[0]]></Tag_ID>
  27225. </Data>
  27226. <Data>
  27227. <Display_Name><![CDATA[State Repository Service]]></Display_Name>
  27228. <Name><![CDATA[StateRepository]]></Name>
  27229. <State><![CDATA[Running]]></State>
  27230. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27231. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27232. <Path><![CDATA[c:\windows\system32\svchost.exe -k appmodel -p]]></Path>
  27233. <Error_Control><![CDATA[Normal]]></Error_Control>
  27234. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27235. <Tag_ID><![CDATA[0]]></Tag_ID>
  27236. </Data>
  27237. <Data>
  27238. <Display_Name><![CDATA[Steam Client Service]]></Display_Name>
  27239. <Name><![CDATA[Steam Client Service]]></Name>
  27240. <State><![CDATA[Stopped]]></State>
  27241. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27242. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27243. <Path><![CDATA["c:\program files (x86)\common files\steam\steamservice.exe" /runasservice]]></Path>
  27244. <Error_Control><![CDATA[Normal]]></Error_Control>
  27245. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27246. <Tag_ID><![CDATA[0]]></Tag_ID>
  27247. </Data>
  27248. <Data>
  27249. <Display_Name><![CDATA[Windows Image Acquisition (WIA)]]></Display_Name>
  27250. <Name><![CDATA[stisvc]]></Name>
  27251. <State><![CDATA[Running]]></State>
  27252. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27253. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27254. <Path><![CDATA[c:\windows\system32\svchost.exe -k imgsvc]]></Path>
  27255. <Error_Control><![CDATA[Normal]]></Error_Control>
  27256. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  27257. <Tag_ID><![CDATA[0]]></Tag_ID>
  27258. </Data>
  27259. <Data>
  27260. <Display_Name><![CDATA[Storage Service]]></Display_Name>
  27261. <Name><![CDATA[StorSvc]]></Name>
  27262. <State><![CDATA[Running]]></State>
  27263. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27264. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27265. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27266. <Error_Control><![CDATA[Normal]]></Error_Control>
  27267. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27268. <Tag_ID><![CDATA[0]]></Tag_ID>
  27269. </Data>
  27270. <Data>
  27271. <Display_Name><![CDATA[Spot Verifier]]></Display_Name>
  27272. <Name><![CDATA[svsvc]]></Name>
  27273. <State><![CDATA[Stopped]]></State>
  27274. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27275. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27276. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27277. <Error_Control><![CDATA[Normal]]></Error_Control>
  27278. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27279. <Tag_ID><![CDATA[0]]></Tag_ID>
  27280. </Data>
  27281. <Data>
  27282. <Display_Name><![CDATA[Microsoft Software Shadow Copy Provider]]></Display_Name>
  27283. <Name><![CDATA[swprv]]></Name>
  27284. <State><![CDATA[Stopped]]></State>
  27285. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27286. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27287. <Path><![CDATA[c:\windows\system32\svchost.exe -k swprv]]></Path>
  27288. <Error_Control><![CDATA[Normal]]></Error_Control>
  27289. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27290. <Tag_ID><![CDATA[0]]></Tag_ID>
  27291. </Data>
  27292. <Data>
  27293. <Display_Name><![CDATA[SysMain]]></Display_Name>
  27294. <Name><![CDATA[SysMain]]></Name>
  27295. <State><![CDATA[Running]]></State>
  27296. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27297. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27298. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27299. <Error_Control><![CDATA[Ignore]]></Error_Control>
  27300. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27301. <Tag_ID><![CDATA[0]]></Tag_ID>
  27302. </Data>
  27303. <Data>
  27304. <Display_Name><![CDATA[System Events Broker]]></Display_Name>
  27305. <Name><![CDATA[SystemEventsBroker]]></Name>
  27306. <State><![CDATA[Running]]></State>
  27307. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27308. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27309. <Path><![CDATA[c:\windows\system32\svchost.exe -k dcomlaunch -p]]></Path>
  27310. <Error_Control><![CDATA[Normal]]></Error_Control>
  27311. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27312. <Tag_ID><![CDATA[0]]></Tag_ID>
  27313. </Data>
  27314. <Data>
  27315. <Display_Name><![CDATA[Touch Keyboard and Handwriting Panel Service]]></Display_Name>
  27316. <Name><![CDATA[TabletInputService]]></Name>
  27317. <State><![CDATA[Running]]></State>
  27318. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27319. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27320. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27321. <Error_Control><![CDATA[Normal]]></Error_Control>
  27322. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27323. <Tag_ID><![CDATA[0]]></Tag_ID>
  27324. </Data>
  27325. <Data>
  27326. <Display_Name><![CDATA[Telephony]]></Display_Name>
  27327. <Name><![CDATA[TapiSrv]]></Name>
  27328. <State><![CDATA[Running]]></State>
  27329. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27330. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27331. <Path><![CDATA[c:\windows\system32\svchost.exe -k networkservice -p]]></Path>
  27332. <Error_Control><![CDATA[Normal]]></Error_Control>
  27333. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  27334. <Tag_ID><![CDATA[0]]></Tag_ID>
  27335. </Data>
  27336. <Data>
  27337. <Display_Name><![CDATA[GameSessions Hub Service]]></Display_Name>
  27338. <Name><![CDATA[TDDService]]></Name>
  27339. <State><![CDATA[Stopped]]></State>
  27340. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27341. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27342. <Path><![CDATA["c:\program files\tangentix\runtime\x64\tddservice.exe"]]></Path>
  27343. <Error_Control><![CDATA[Ignore]]></Error_Control>
  27344. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27345. <Tag_ID><![CDATA[0]]></Tag_ID>
  27346. </Data>
  27347. <Data>
  27348. <Display_Name><![CDATA[TeraCopy Service]]></Display_Name>
  27349. <Name><![CDATA[TeraCopyService]]></Name>
  27350. <State><![CDATA[Running]]></State>
  27351. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27352. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27353. <Path><![CDATA[c:\program files\teracopy\teracopyservice.exe]]></Path>
  27354. <Error_Control><![CDATA[Ignore]]></Error_Control>
  27355. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27356. <Tag_ID><![CDATA[0]]></Tag_ID>
  27357. </Data>
  27358. <Data>
  27359. <Display_Name><![CDATA[Remote Desktop Services]]></Display_Name>
  27360. <Name><![CDATA[TermService]]></Name>
  27361. <State><![CDATA[Running]]></State>
  27362. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27363. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27364. <Path><![CDATA[c:\windows\system32\svchost.exe -k networkservice]]></Path>
  27365. <Error_Control><![CDATA[Normal]]></Error_Control>
  27366. <Start_Name><![CDATA[NT Authority\NetworkService]]></Start_Name>
  27367. <Tag_ID><![CDATA[0]]></Tag_ID>
  27368. </Data>
  27369. <Data>
  27370. <Display_Name><![CDATA[Themes]]></Display_Name>
  27371. <Name><![CDATA[Themes]]></Name>
  27372. <State><![CDATA[Running]]></State>
  27373. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27374. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27375. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  27376. <Error_Control><![CDATA[Normal]]></Error_Control>
  27377. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27378. <Tag_ID><![CDATA[0]]></Tag_ID>
  27379. </Data>
  27380. <Data>
  27381. <Display_Name><![CDATA[Storage Tiers Management]]></Display_Name>
  27382. <Name><![CDATA[TieringEngineService]]></Name>
  27383. <State><![CDATA[Stopped]]></State>
  27384. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27385. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27386. <Path><![CDATA[c:\windows\system32\tieringengineservice.exe]]></Path>
  27387. <Error_Control><![CDATA[Normal]]></Error_Control>
  27388. <Start_Name><![CDATA[localSystem]]></Start_Name>
  27389. <Tag_ID><![CDATA[0]]></Tag_ID>
  27390. </Data>
  27391. <Data>
  27392. <Display_Name><![CDATA[Time Broker]]></Display_Name>
  27393. <Name><![CDATA[TimeBrokerSvc]]></Name>
  27394. <State><![CDATA[Running]]></State>
  27395. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27396. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27397. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  27398. <Error_Control><![CDATA[Normal]]></Error_Control>
  27399. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27400. <Tag_ID><![CDATA[0]]></Tag_ID>
  27401. </Data>
  27402. <Data>
  27403. <Display_Name><![CDATA[Web Account Manager]]></Display_Name>
  27404. <Name><![CDATA[TokenBroker]]></Name>
  27405. <State><![CDATA[Running]]></State>
  27406. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27407. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27408. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  27409. <Error_Control><![CDATA[Normal]]></Error_Control>
  27410. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27411. <Tag_ID><![CDATA[0]]></Tag_ID>
  27412. </Data>
  27413. <Data>
  27414. <Display_Name><![CDATA[Distributed Link Tracking Client]]></Display_Name>
  27415. <Name><![CDATA[TrkWks]]></Name>
  27416. <State><![CDATA[Running]]></State>
  27417. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27418. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27419. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27420. <Error_Control><![CDATA[Normal]]></Error_Control>
  27421. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27422. <Tag_ID><![CDATA[0]]></Tag_ID>
  27423. </Data>
  27424. <Data>
  27425. <Display_Name><![CDATA[Windows Modules Installer]]></Display_Name>
  27426. <Name><![CDATA[TrustedInstaller]]></Name>
  27427. <State><![CDATA[Stopped]]></State>
  27428. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27429. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27430. <Path><![CDATA[c:\windows\servicing\trustedinstaller.exe]]></Path>
  27431. <Error_Control><![CDATA[Normal]]></Error_Control>
  27432. <Start_Name><![CDATA[localSystem]]></Start_Name>
  27433. <Tag_ID><![CDATA[0]]></Tag_ID>
  27434. </Data>
  27435. <Data>
  27436. <Display_Name><![CDATA[Auto Time Zone Updater]]></Display_Name>
  27437. <Name><![CDATA[tzautoupdate]]></Name>
  27438. <State><![CDATA[Stopped]]></State>
  27439. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27440. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27441. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  27442. <Error_Control><![CDATA[Normal]]></Error_Control>
  27443. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27444. <Tag_ID><![CDATA[0]]></Tag_ID>
  27445. </Data>
  27446. <Data>
  27447. <Display_Name><![CDATA[User Experience Virtualization Service]]></Display_Name>
  27448. <Name><![CDATA[UevAgentService]]></Name>
  27449. <State><![CDATA[Stopped]]></State>
  27450. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  27451. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27452. <Path><![CDATA[c:\windows\system32\agentservice.exe]]></Path>
  27453. <Error_Control><![CDATA[Normal]]></Error_Control>
  27454. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27455. <Tag_ID><![CDATA[0]]></Tag_ID>
  27456. </Data>
  27457. <Data>
  27458. <Display_Name><![CDATA[Remote Desktop Services UserMode Port Redirector]]></Display_Name>
  27459. <Name><![CDATA[UmRdpService]]></Name>
  27460. <State><![CDATA[Stopped]]></State>
  27461. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27462. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27463. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27464. <Error_Control><![CDATA[Normal]]></Error_Control>
  27465. <Start_Name><![CDATA[localSystem]]></Start_Name>
  27466. <Tag_ID><![CDATA[0]]></Tag_ID>
  27467. </Data>
  27468. <Data>
  27469. <Display_Name><![CDATA[Unchecky]]></Display_Name>
  27470. <Name><![CDATA[Unchecky]]></Name>
  27471. <State><![CDATA[Running]]></State>
  27472. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27473. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27474. <Path><![CDATA["c:\program files (x86)\unchecky\bin\unchecky_svc.exe"]]></Path>
  27475. <Error_Control><![CDATA[Normal]]></Error_Control>
  27476. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27477. <Tag_ID><![CDATA[0]]></Tag_ID>
  27478. </Data>
  27479. <Data>
  27480. <Display_Name><![CDATA[UPnP Device Host]]></Display_Name>
  27481. <Name><![CDATA[upnphost]]></Name>
  27482. <State><![CDATA[Stopped]]></State>
  27483. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27484. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27485. <Path><![CDATA[c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -p]]></Path>
  27486. <Error_Control><![CDATA[Normal]]></Error_Control>
  27487. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27488. <Tag_ID><![CDATA[0]]></Tag_ID>
  27489. </Data>
  27490. <Data>
  27491. <Display_Name><![CDATA[User Manager]]></Display_Name>
  27492. <Name><![CDATA[UserManager]]></Name>
  27493. <State><![CDATA[Running]]></State>
  27494. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27495. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27496. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  27497. <Error_Control><![CDATA[Normal]]></Error_Control>
  27498. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27499. <Tag_ID><![CDATA[0]]></Tag_ID>
  27500. </Data>
  27501. <Data>
  27502. <Display_Name><![CDATA[Update Orchestrator Service]]></Display_Name>
  27503. <Name><![CDATA[UsoSvc]]></Name>
  27504. <State><![CDATA[Running]]></State>
  27505. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27506. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27507. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  27508. <Error_Control><![CDATA[Normal]]></Error_Control>
  27509. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27510. <Tag_ID><![CDATA[0]]></Tag_ID>
  27511. </Data>
  27512. <Data>
  27513. <Display_Name><![CDATA[Volumetric Audio Compositor Service]]></Display_Name>
  27514. <Name><![CDATA[VacSvc]]></Name>
  27515. <State><![CDATA[Stopped]]></State>
  27516. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27517. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27518. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  27519. <Error_Control><![CDATA[Normal]]></Error_Control>
  27520. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27521. <Tag_ID><![CDATA[0]]></Tag_ID>
  27522. </Data>
  27523. <Data>
  27524. <Display_Name><![CDATA[Credential Manager]]></Display_Name>
  27525. <Name><![CDATA[VaultSvc]]></Name>
  27526. <State><![CDATA[Running]]></State>
  27527. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27528. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27529. <Path><![CDATA[c:\windows\system32\lsass.exe]]></Path>
  27530. <Error_Control><![CDATA[Normal]]></Error_Control>
  27531. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27532. <Tag_ID><![CDATA[0]]></Tag_ID>
  27533. </Data>
  27534. <Data>
  27535. <Display_Name><![CDATA[Virtual Disk]]></Display_Name>
  27536. <Name><![CDATA[vds]]></Name>
  27537. <State><![CDATA[Stopped]]></State>
  27538. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27539. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27540. <Path><![CDATA[c:\windows\system32\vds.exe]]></Path>
  27541. <Error_Control><![CDATA[Normal]]></Error_Control>
  27542. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27543. <Tag_ID><![CDATA[0]]></Tag_ID>
  27544. </Data>
  27545. <Data>
  27546. <Display_Name><![CDATA[Hyper-V Host Compute Service]]></Display_Name>
  27547. <Name><![CDATA[vmcompute]]></Name>
  27548. <State><![CDATA[Running]]></State>
  27549. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27550. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27551. <Path><![CDATA[c:\windows\system32\vmcompute.exe]]></Path>
  27552. <Error_Control><![CDATA[Normal]]></Error_Control>
  27553. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27554. <Tag_ID><![CDATA[0]]></Tag_ID>
  27555. </Data>
  27556. <Data>
  27557. <Display_Name><![CDATA[Hyper-V Guest Service Interface]]></Display_Name>
  27558. <Name><![CDATA[vmicguestinterface]]></Name>
  27559. <State><![CDATA[Stopped]]></State>
  27560. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27561. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27562. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27563. <Error_Control><![CDATA[Normal]]></Error_Control>
  27564. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27565. <Tag_ID><![CDATA[0]]></Tag_ID>
  27566. </Data>
  27567. <Data>
  27568. <Display_Name><![CDATA[Hyper-V Heartbeat Service]]></Display_Name>
  27569. <Name><![CDATA[vmicheartbeat]]></Name>
  27570. <State><![CDATA[Stopped]]></State>
  27571. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27572. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27573. <Path><![CDATA[c:\windows\system32\svchost.exe -k icservice -p]]></Path>
  27574. <Error_Control><![CDATA[Normal]]></Error_Control>
  27575. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27576. <Tag_ID><![CDATA[0]]></Tag_ID>
  27577. </Data>
  27578. <Data>
  27579. <Display_Name><![CDATA[Hyper-V Data Exchange Service]]></Display_Name>
  27580. <Name><![CDATA[vmickvpexchange]]></Name>
  27581. <State><![CDATA[Stopped]]></State>
  27582. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27583. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27584. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27585. <Error_Control><![CDATA[Normal]]></Error_Control>
  27586. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27587. <Tag_ID><![CDATA[0]]></Tag_ID>
  27588. </Data>
  27589. <Data>
  27590. <Display_Name><![CDATA[Hyper-V Remote Desktop Virtualization Service]]></Display_Name>
  27591. <Name><![CDATA[vmicrdv]]></Name>
  27592. <State><![CDATA[Stopped]]></State>
  27593. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27594. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27595. <Path><![CDATA[c:\windows\system32\svchost.exe -k icservice -p]]></Path>
  27596. <Error_Control><![CDATA[Normal]]></Error_Control>
  27597. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27598. <Tag_ID><![CDATA[0]]></Tag_ID>
  27599. </Data>
  27600. <Data>
  27601. <Display_Name><![CDATA[Hyper-V Guest Shutdown Service]]></Display_Name>
  27602. <Name><![CDATA[vmicshutdown]]></Name>
  27603. <State><![CDATA[Stopped]]></State>
  27604. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27605. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27606. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27607. <Error_Control><![CDATA[Normal]]></Error_Control>
  27608. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27609. <Tag_ID><![CDATA[0]]></Tag_ID>
  27610. </Data>
  27611. <Data>
  27612. <Display_Name><![CDATA[Hyper-V Time Synchronization Service]]></Display_Name>
  27613. <Name><![CDATA[vmictimesync]]></Name>
  27614. <State><![CDATA[Stopped]]></State>
  27615. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27616. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27617. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  27618. <Error_Control><![CDATA[Normal]]></Error_Control>
  27619. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27620. <Tag_ID><![CDATA[0]]></Tag_ID>
  27621. </Data>
  27622. <Data>
  27623. <Display_Name><![CDATA[Hyper-V PowerShell Direct Service]]></Display_Name>
  27624. <Name><![CDATA[vmicvmsession]]></Name>
  27625. <State><![CDATA[Stopped]]></State>
  27626. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27627. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27628. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27629. <Error_Control><![CDATA[Normal]]></Error_Control>
  27630. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27631. <Tag_ID><![CDATA[0]]></Tag_ID>
  27632. </Data>
  27633. <Data>
  27634. <Display_Name><![CDATA[Hyper-V Volume Shadow Copy Requestor]]></Display_Name>
  27635. <Name><![CDATA[vmicvss]]></Name>
  27636. <State><![CDATA[Stopped]]></State>
  27637. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27638. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27639. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27640. <Error_Control><![CDATA[Normal]]></Error_Control>
  27641. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27642. <Tag_ID><![CDATA[0]]></Tag_ID>
  27643. </Data>
  27644. <Data>
  27645. <Display_Name><![CDATA[Hyper-V Virtual Machine Management]]></Display_Name>
  27646. <Name><![CDATA[vmms]]></Name>
  27647. <State><![CDATA[Running]]></State>
  27648. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27649. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27650. <Path><![CDATA[c:\windows\system32\vmms.exe]]></Path>
  27651. <Error_Control><![CDATA[Normal]]></Error_Control>
  27652. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27653. <Tag_ID><![CDATA[0]]></Tag_ID>
  27654. </Data>
  27655. <Data>
  27656. <Display_Name><![CDATA[VNC Server]]></Display_Name>
  27657. <Name><![CDATA[vncserver]]></Name>
  27658. <State><![CDATA[Stopped]]></State>
  27659. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27660. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27661. <Path><![CDATA["c:\program files\realvnc\vnc server\vncserver.exe" -service]]></Path>
  27662. <Error_Control><![CDATA[Ignore]]></Error_Control>
  27663. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27664. <Tag_ID><![CDATA[0]]></Tag_ID>
  27665. </Data>
  27666. <Data>
  27667. <Display_Name><![CDATA[Volume Shadow Copy]]></Display_Name>
  27668. <Name><![CDATA[VSS]]></Name>
  27669. <State><![CDATA[Stopped]]></State>
  27670. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27671. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27672. <Path><![CDATA[c:\windows\system32\vssvc.exe]]></Path>
  27673. <Error_Control><![CDATA[Normal]]></Error_Control>
  27674. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27675. <Tag_ID><![CDATA[0]]></Tag_ID>
  27676. </Data>
  27677. <Data>
  27678. <Display_Name><![CDATA[Windows Time]]></Display_Name>
  27679. <Name><![CDATA[W32Time]]></Name>
  27680. <State><![CDATA[Stopped]]></State>
  27681. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27682. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27683. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice]]></Path>
  27684. <Error_Control><![CDATA[Normal]]></Error_Control>
  27685. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27686. <Tag_ID><![CDATA[0]]></Tag_ID>
  27687. </Data>
  27688. <Data>
  27689. <Display_Name><![CDATA[W3C Logging Service]]></Display_Name>
  27690. <Name><![CDATA[w3logsvc]]></Name>
  27691. <State><![CDATA[Stopped]]></State>
  27692. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27693. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27694. <Path><![CDATA[c:\windows\system32\svchost.exe -k apphost]]></Path>
  27695. <Error_Control><![CDATA[Normal]]></Error_Control>
  27696. <Start_Name><![CDATA[localSystem]]></Start_Name>
  27697. <Tag_ID><![CDATA[0]]></Tag_ID>
  27698. </Data>
  27699. <Data>
  27700. <Display_Name><![CDATA[World Wide Web Publishing Service]]></Display_Name>
  27701. <Name><![CDATA[W3SVC]]></Name>
  27702. <State><![CDATA[Running]]></State>
  27703. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27704. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27705. <Path><![CDATA[c:\windows\system32\svchost.exe -k iissvcs]]></Path>
  27706. <Error_Control><![CDATA[Normal]]></Error_Control>
  27707. <Start_Name><![CDATA[localSystem]]></Start_Name>
  27708. <Tag_ID><![CDATA[0]]></Tag_ID>
  27709. </Data>
  27710. <Data>
  27711. <Display_Name><![CDATA[Windows Update Medic Service]]></Display_Name>
  27712. <Name><![CDATA[WaaSMedicSvc]]></Name>
  27713. <State><![CDATA[Stopped]]></State>
  27714. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27715. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27716. <Path><![CDATA[c:\windows\system32\svchost.exe -k wusvcs -p]]></Path>
  27717. <Error_Control><![CDATA[Normal]]></Error_Control>
  27718. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27719. <Tag_ID><![CDATA[0]]></Tag_ID>
  27720. </Data>
  27721. <Data>
  27722. <Display_Name><![CDATA[WalletService]]></Display_Name>
  27723. <Name><![CDATA[WalletService]]></Name>
  27724. <State><![CDATA[Stopped]]></State>
  27725. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27726. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27727. <Path><![CDATA[c:\windows\system32\svchost.exe -k appmodel -p]]></Path>
  27728. <Error_Control><![CDATA[Ignore]]></Error_Control>
  27729. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27730. <Tag_ID><![CDATA[0]]></Tag_ID>
  27731. </Data>
  27732. <Data>
  27733. <Display_Name><![CDATA[WarpJITSvc]]></Display_Name>
  27734. <Name><![CDATA[WarpJITSvc]]></Name>
  27735. <State><![CDATA[Stopped]]></State>
  27736. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27737. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27738. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted]]></Path>
  27739. <Error_Control><![CDATA[Ignore]]></Error_Control>
  27740. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  27741. <Tag_ID><![CDATA[0]]></Tag_ID>
  27742. </Data>
  27743. <Data>
  27744. <Display_Name><![CDATA[Windows Process Activation Service]]></Display_Name>
  27745. <Name><![CDATA[WAS]]></Name>
  27746. <State><![CDATA[Running]]></State>
  27747. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27748. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27749. <Path><![CDATA[c:\windows\system32\svchost.exe -k iissvcs]]></Path>
  27750. <Error_Control><![CDATA[Normal]]></Error_Control>
  27751. <Start_Name><![CDATA[localSystem]]></Start_Name>
  27752. <Tag_ID><![CDATA[0]]></Tag_ID>
  27753. </Data>
  27754. <Data>
  27755. <Display_Name><![CDATA[Block Level Backup Engine Service]]></Display_Name>
  27756. <Name><![CDATA[wbengine]]></Name>
  27757. <State><![CDATA[Stopped]]></State>
  27758. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27759. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27760. <Path><![CDATA["c:\windows\system32\wbengine.exe"]]></Path>
  27761. <Error_Control><![CDATA[Normal]]></Error_Control>
  27762. <Start_Name><![CDATA[localSystem]]></Start_Name>
  27763. <Tag_ID><![CDATA[0]]></Tag_ID>
  27764. </Data>
  27765. <Data>
  27766. <Display_Name><![CDATA[Windows Biometric Service]]></Display_Name>
  27767. <Name><![CDATA[WbioSrvc]]></Name>
  27768. <State><![CDATA[Stopped]]></State>
  27769. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27770. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27771. <Path><![CDATA[c:\windows\system32\svchost.exe -k wbiosvcgroup]]></Path>
  27772. <Error_Control><![CDATA[Normal]]></Error_Control>
  27773. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27774. <Tag_ID><![CDATA[0]]></Tag_ID>
  27775. </Data>
  27776. <Data>
  27777. <Display_Name><![CDATA[Windows Connection Manager]]></Display_Name>
  27778. <Name><![CDATA[Wcmsvc]]></Name>
  27779. <State><![CDATA[Running]]></State>
  27780. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27781. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27782. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  27783. <Error_Control><![CDATA[Normal]]></Error_Control>
  27784. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  27785. <Tag_ID><![CDATA[0]]></Tag_ID>
  27786. </Data>
  27787. <Data>
  27788. <Display_Name><![CDATA[Windows Connect Now - Config Registrar]]></Display_Name>
  27789. <Name><![CDATA[wcncsvc]]></Name>
  27790. <State><![CDATA[Stopped]]></State>
  27791. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27792. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27793. <Path><![CDATA[c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -p]]></Path>
  27794. <Error_Control><![CDATA[Normal]]></Error_Control>
  27795. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27796. <Tag_ID><![CDATA[0]]></Tag_ID>
  27797. </Data>
  27798. <Data>
  27799. <Display_Name><![CDATA[Diagnostic Service Host]]></Display_Name>
  27800. <Name><![CDATA[WdiServiceHost]]></Name>
  27801. <State><![CDATA[Running]]></State>
  27802. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27803. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27804. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  27805. <Error_Control><![CDATA[Normal]]></Error_Control>
  27806. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27807. <Tag_ID><![CDATA[0]]></Tag_ID>
  27808. </Data>
  27809. <Data>
  27810. <Display_Name><![CDATA[Diagnostic System Host]]></Display_Name>
  27811. <Name><![CDATA[WdiSystemHost]]></Name>
  27812. <State><![CDATA[Running]]></State>
  27813. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27814. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27815. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27816. <Error_Control><![CDATA[Normal]]></Error_Control>
  27817. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27818. <Tag_ID><![CDATA[0]]></Tag_ID>
  27819. </Data>
  27820. <Data>
  27821. <Display_Name><![CDATA[Windows Defender Antivirus Network Inspection Service]]></Display_Name>
  27822. <Name><![CDATA[WdNisSvc]]></Name>
  27823. <State><![CDATA[Running]]></State>
  27824. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27825. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27826. <Path><![CDATA["c:\programdata\microsoft\windows defender\platform\4.18.1901.7-0\nissrv.exe"]]></Path>
  27827. <Error_Control><![CDATA[Normal]]></Error_Control>
  27828. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27829. <Tag_ID><![CDATA[0]]></Tag_ID>
  27830. </Data>
  27831. <Data>
  27832. <Display_Name><![CDATA[WebClient]]></Display_Name>
  27833. <Name><![CDATA[WebClient]]></Name>
  27834. <State><![CDATA[Stopped]]></State>
  27835. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27836. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27837. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  27838. <Error_Control><![CDATA[Normal]]></Error_Control>
  27839. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27840. <Tag_ID><![CDATA[0]]></Tag_ID>
  27841. </Data>
  27842. <Data>
  27843. <Display_Name><![CDATA[Web Management]]></Display_Name>
  27844. <Name><![CDATA[WebManagement]]></Name>
  27845. <State><![CDATA[Stopped]]></State>
  27846. <Start_Mode><![CDATA[Disabled]]></Start_Mode>
  27847. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27848. <Path><![CDATA[c:\windows\system32\webmanagement.exe]]></Path>
  27849. <Error_Control><![CDATA[Normal]]></Error_Control>
  27850. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27851. <Tag_ID><![CDATA[0]]></Tag_ID>
  27852. </Data>
  27853. <Data>
  27854. <Display_Name><![CDATA[Windows Event Collector]]></Display_Name>
  27855. <Name><![CDATA[Wecsvc]]></Name>
  27856. <State><![CDATA[Stopped]]></State>
  27857. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27858. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27859. <Path><![CDATA[c:\windows\system32\svchost.exe -k networkservice -p]]></Path>
  27860. <Error_Control><![CDATA[Normal]]></Error_Control>
  27861. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  27862. <Tag_ID><![CDATA[0]]></Tag_ID>
  27863. </Data>
  27864. <Data>
  27865. <Display_Name><![CDATA[Windows Encryption Provider Host Service]]></Display_Name>
  27866. <Name><![CDATA[WEPHOSTSVC]]></Name>
  27867. <State><![CDATA[Stopped]]></State>
  27868. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27869. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27870. <Path><![CDATA[c:\windows\system32\svchost.exe -k wephostsvcgroup]]></Path>
  27871. <Error_Control><![CDATA[Normal]]></Error_Control>
  27872. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27873. <Tag_ID><![CDATA[0]]></Tag_ID>
  27874. </Data>
  27875. <Data>
  27876. <Display_Name><![CDATA[Problem Reports and Solutions Control Panel Support]]></Display_Name>
  27877. <Name><![CDATA[wercplsupport]]></Name>
  27878. <State><![CDATA[Stopped]]></State>
  27879. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27880. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27881. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  27882. <Error_Control><![CDATA[Normal]]></Error_Control>
  27883. <Start_Name><![CDATA[localSystem]]></Start_Name>
  27884. <Tag_ID><![CDATA[0]]></Tag_ID>
  27885. </Data>
  27886. <Data>
  27887. <Display_Name><![CDATA[Windows Error Reporting Service]]></Display_Name>
  27888. <Name><![CDATA[WerSvc]]></Name>
  27889. <State><![CDATA[Stopped]]></State>
  27890. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27891. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27892. <Path><![CDATA[c:\windows\system32\svchost.exe -k wersvcgroup]]></Path>
  27893. <Error_Control><![CDATA[Ignore]]></Error_Control>
  27894. <Start_Name><![CDATA[localSystem]]></Start_Name>
  27895. <Tag_ID><![CDATA[0]]></Tag_ID>
  27896. </Data>
  27897. <Data>
  27898. <Display_Name><![CDATA[Windows Firewall Control]]></Display_Name>
  27899. <Name><![CDATA[wfcs]]></Name>
  27900. <State><![CDATA[Running]]></State>
  27901. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27902. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27903. <Path><![CDATA["c:\program files\windows firewall control\wfcs.exe"]]></Path>
  27904. <Error_Control><![CDATA[Normal]]></Error_Control>
  27905. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27906. <Tag_ID><![CDATA[0]]></Tag_ID>
  27907. </Data>
  27908. <Data>
  27909. <Display_Name><![CDATA[Wi-Fi Direct Services Connection Manager Service]]></Display_Name>
  27910. <Name><![CDATA[WFDSConMgrSvc]]></Name>
  27911. <State><![CDATA[Stopped]]></State>
  27912. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27913. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27914. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  27915. <Error_Control><![CDATA[Normal]]></Error_Control>
  27916. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27917. <Tag_ID><![CDATA[0]]></Tag_ID>
  27918. </Data>
  27919. <Data>
  27920. <Display_Name><![CDATA[Still Image Acquisition Events]]></Display_Name>
  27921. <Name><![CDATA[WiaRpc]]></Name>
  27922. <State><![CDATA[Stopped]]></State>
  27923. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27924. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27925. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  27926. <Error_Control><![CDATA[Normal]]></Error_Control>
  27927. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27928. <Tag_ID><![CDATA[0]]></Tag_ID>
  27929. </Data>
  27930. <Data>
  27931. <Display_Name><![CDATA[Windows Defender Antivirus Service]]></Display_Name>
  27932. <Name><![CDATA[WinDefend]]></Name>
  27933. <State><![CDATA[Running]]></State>
  27934. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27935. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27936. <Path><![CDATA["c:\programdata\microsoft\windows defender\platform\4.18.1901.7-0\msmpeng.exe"]]></Path>
  27937. <Error_Control><![CDATA[Normal]]></Error_Control>
  27938. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27939. <Tag_ID><![CDATA[0]]></Tag_ID>
  27940. </Data>
  27941. <Data>
  27942. <Display_Name><![CDATA[WinExt Service]]></Display_Name>
  27943. <Name><![CDATA[WinExtService]]></Name>
  27944. <State><![CDATA[Running]]></State>
  27945. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27946. <Service_Type><![CDATA[Own Process]]></Service_Type>
  27947. <Path><![CDATA["c:\program files (x86)\tss\winext\winext service.exe"]]></Path>
  27948. <Error_Control><![CDATA[Normal]]></Error_Control>
  27949. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27950. <Tag_ID><![CDATA[0]]></Tag_ID>
  27951. </Data>
  27952. <Data>
  27953. <Display_Name><![CDATA[WinHTTP Web Proxy Auto-Discovery Service]]></Display_Name>
  27954. <Name><![CDATA[WinHttpAutoProxySvc]]></Name>
  27955. <State><![CDATA[Running]]></State>
  27956. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27957. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27958. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  27959. <Error_Control><![CDATA[Normal]]></Error_Control>
  27960. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  27961. <Tag_ID><![CDATA[0]]></Tag_ID>
  27962. </Data>
  27963. <Data>
  27964. <Display_Name><![CDATA[Windows Management Instrumentation]]></Display_Name>
  27965. <Name><![CDATA[Winmgmt]]></Name>
  27966. <State><![CDATA[Running]]></State>
  27967. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  27968. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27969. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  27970. <Error_Control><![CDATA[Ignore]]></Error_Control>
  27971. <Start_Name><![CDATA[localSystem]]></Start_Name>
  27972. <Tag_ID><![CDATA[0]]></Tag_ID>
  27973. </Data>
  27974. <Data>
  27975. <Display_Name><![CDATA[Windows Remote Management (WS-Management)]]></Display_Name>
  27976. <Name><![CDATA[WinRM]]></Name>
  27977. <State><![CDATA[Stopped]]></State>
  27978. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27979. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27980. <Path><![CDATA[c:\windows\system32\svchost.exe -k networkservice -p]]></Path>
  27981. <Error_Control><![CDATA[Normal]]></Error_Control>
  27982. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  27983. <Tag_ID><![CDATA[0]]></Tag_ID>
  27984. </Data>
  27985. <Data>
  27986. <Display_Name><![CDATA[Windows Insider Service]]></Display_Name>
  27987. <Name><![CDATA[wisvc]]></Name>
  27988. <State><![CDATA[Stopped]]></State>
  27989. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  27990. <Service_Type><![CDATA[Share Process]]></Service_Type>
  27991. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  27992. <Error_Control><![CDATA[Normal]]></Error_Control>
  27993. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  27994. <Tag_ID><![CDATA[0]]></Tag_ID>
  27995. </Data>
  27996. <Data>
  27997. <Display_Name><![CDATA[WLAN AutoConfig]]></Display_Name>
  27998. <Name><![CDATA[WlanSvc]]></Name>
  27999. <State><![CDATA[Stopped]]></State>
  28000. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28001. <Service_Type><![CDATA[Own Process]]></Service_Type>
  28002. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  28003. <Error_Control><![CDATA[Normal]]></Error_Control>
  28004. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28005. <Tag_ID><![CDATA[0]]></Tag_ID>
  28006. </Data>
  28007. <Data>
  28008. <Display_Name><![CDATA[Microsoft Account Sign-in Assistant]]></Display_Name>
  28009. <Name><![CDATA[wlidsvc]]></Name>
  28010. <State><![CDATA[Running]]></State>
  28011. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28012. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28013. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  28014. <Error_Control><![CDATA[Normal]]></Error_Control>
  28015. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28016. <Tag_ID><![CDATA[0]]></Tag_ID>
  28017. </Data>
  28018. <Data>
  28019. <Display_Name><![CDATA[Local Profile Assistant Service]]></Display_Name>
  28020. <Name><![CDATA[wlpasvc]]></Name>
  28021. <State><![CDATA[Stopped]]></State>
  28022. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28023. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28024. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  28025. <Error_Control><![CDATA[Normal]]></Error_Control>
  28026. <Start_Name><![CDATA[NT Authority\LocalService]]></Start_Name>
  28027. <Tag_ID><![CDATA[0]]></Tag_ID>
  28028. </Data>
  28029. <Data>
  28030. <Display_Name><![CDATA[Windows Management Service]]></Display_Name>
  28031. <Name><![CDATA[WManSvc]]></Name>
  28032. <State><![CDATA[Stopped]]></State>
  28033. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28034. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28035. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  28036. <Error_Control><![CDATA[Normal]]></Error_Control>
  28037. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28038. <Tag_ID><![CDATA[0]]></Tag_ID>
  28039. </Data>
  28040. <Data>
  28041. <Display_Name><![CDATA[WMI Performance Adapter]]></Display_Name>
  28042. <Name><![CDATA[wmiApSrv]]></Name>
  28043. <State><![CDATA[Stopped]]></State>
  28044. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28045. <Service_Type><![CDATA[Own Process]]></Service_Type>
  28046. <Path><![CDATA[c:\windows\system32\wbem\wmiapsrv.exe]]></Path>
  28047. <Error_Control><![CDATA[Normal]]></Error_Control>
  28048. <Start_Name><![CDATA[localSystem]]></Start_Name>
  28049. <Tag_ID><![CDATA[0]]></Tag_ID>
  28050. </Data>
  28051. <Data>
  28052. <Display_Name><![CDATA[Windows Media Player Network Sharing Service]]></Display_Name>
  28053. <Name><![CDATA[WMPNetworkSvc]]></Name>
  28054. <State><![CDATA[Stopped]]></State>
  28055. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28056. <Service_Type><![CDATA[Own Process]]></Service_Type>
  28057. <Path><![CDATA["c:\program files\windows media player\wmpnetwk.exe"]]></Path>
  28058. <Error_Control><![CDATA[Normal]]></Error_Control>
  28059. <Start_Name><![CDATA[NT AUTHORITY\NetworkService]]></Start_Name>
  28060. <Tag_ID><![CDATA[0]]></Tag_ID>
  28061. </Data>
  28062. <Data>
  28063. <Display_Name><![CDATA[Web Management Service]]></Display_Name>
  28064. <Name><![CDATA[WMSVC]]></Name>
  28065. <State><![CDATA[Stopped]]></State>
  28066. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28067. <Service_Type><![CDATA[Own Process]]></Service_Type>
  28068. <Path><![CDATA[c:\windows\system32\inetsrv\wmsvc.exe]]></Path>
  28069. <Error_Control><![CDATA[Normal]]></Error_Control>
  28070. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  28071. <Tag_ID><![CDATA[0]]></Tag_ID>
  28072. </Data>
  28073. <Data>
  28074. <Display_Name><![CDATA[Work Folders]]></Display_Name>
  28075. <Name><![CDATA[workfolderssvc]]></Name>
  28076. <State><![CDATA[Stopped]]></State>
  28077. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28078. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28079. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  28080. <Error_Control><![CDATA[Normal]]></Error_Control>
  28081. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  28082. <Tag_ID><![CDATA[0]]></Tag_ID>
  28083. </Data>
  28084. <Data>
  28085. <Display_Name><![CDATA[Parental Controls]]></Display_Name>
  28086. <Name><![CDATA[WpcMonSvc]]></Name>
  28087. <State><![CDATA[Stopped]]></State>
  28088. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28089. <Service_Type><![CDATA[Own Process]]></Service_Type>
  28090. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice]]></Path>
  28091. <Error_Control><![CDATA[Normal]]></Error_Control>
  28092. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28093. <Tag_ID><![CDATA[0]]></Tag_ID>
  28094. </Data>
  28095. <Data>
  28096. <Display_Name><![CDATA[Portable Device Enumerator Service]]></Display_Name>
  28097. <Name><![CDATA[WPDBusEnum]]></Name>
  28098. <State><![CDATA[Stopped]]></State>
  28099. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28100. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28101. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted]]></Path>
  28102. <Error_Control><![CDATA[Normal]]></Error_Control>
  28103. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28104. <Tag_ID><![CDATA[0]]></Tag_ID>
  28105. </Data>
  28106. <Data>
  28107. <Display_Name><![CDATA[Windows Push Notifications System Service]]></Display_Name>
  28108. <Name><![CDATA[WpnService]]></Name>
  28109. <State><![CDATA[Running]]></State>
  28110. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  28111. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28112. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  28113. <Error_Control><![CDATA[Normal]]></Error_Control>
  28114. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28115. <Tag_ID><![CDATA[0]]></Tag_ID>
  28116. </Data>
  28117. <Data>
  28118. <Display_Name><![CDATA[Security Center]]></Display_Name>
  28119. <Name><![CDATA[wscsvc]]></Name>
  28120. <State><![CDATA[Running]]></State>
  28121. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  28122. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28123. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p]]></Path>
  28124. <Error_Control><![CDATA[Normal]]></Error_Control>
  28125. <Start_Name><![CDATA[NT AUTHORITY\LocalService]]></Start_Name>
  28126. <Tag_ID><![CDATA[0]]></Tag_ID>
  28127. </Data>
  28128. <Data>
  28129. <Display_Name><![CDATA[Wondershare Driver Install Service]]></Display_Name>
  28130. <Name><![CDATA[WsDrvInst]]></Name>
  28131. <State><![CDATA[Stopped]]></State>
  28132. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28133. <Service_Type><![CDATA[Own Process]]></Service_Type>
  28134. <Path><![CDATA["c:\program files (x86)\wondershare\video converter ultimate\transfer\driverinstall.exe"]]></Path>
  28135. <Error_Control><![CDATA[Normal]]></Error_Control>
  28136. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28137. <Tag_ID><![CDATA[0]]></Tag_ID>
  28138. </Data>
  28139. <Data>
  28140. <Display_Name><![CDATA[Windows Search]]></Display_Name>
  28141. <Name><![CDATA[WSearch]]></Name>
  28142. <State><![CDATA[Running]]></State>
  28143. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  28144. <Service_Type><![CDATA[Own Process]]></Service_Type>
  28145. <Path><![CDATA[c:\windows\system32\searchindexer.exe /embedding]]></Path>
  28146. <Error_Control><![CDATA[Normal]]></Error_Control>
  28147. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28148. <Tag_ID><![CDATA[0]]></Tag_ID>
  28149. </Data>
  28150. <Data>
  28151. <Display_Name><![CDATA[Windows Update]]></Display_Name>
  28152. <Name><![CDATA[wuauserv]]></Name>
  28153. <State><![CDATA[Stopped]]></State>
  28154. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28155. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28156. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  28157. <Error_Control><![CDATA[Normal]]></Error_Control>
  28158. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28159. <Tag_ID><![CDATA[0]]></Tag_ID>
  28160. </Data>
  28161. <Data>
  28162. <Display_Name><![CDATA[WWAN AutoConfig]]></Display_Name>
  28163. <Name><![CDATA[WwanSvc]]></Name>
  28164. <State><![CDATA[Stopped]]></State>
  28165. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28166. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28167. <Path><![CDATA[c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p]]></Path>
  28168. <Error_Control><![CDATA[Normal]]></Error_Control>
  28169. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28170. <Tag_ID><![CDATA[0]]></Tag_ID>
  28171. </Data>
  28172. <Data>
  28173. <Display_Name><![CDATA[Xbox Live Auth Manager]]></Display_Name>
  28174. <Name><![CDATA[XblAuthManager]]></Name>
  28175. <State><![CDATA[Running]]></State>
  28176. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28177. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28178. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  28179. <Error_Control><![CDATA[Normal]]></Error_Control>
  28180. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28181. <Tag_ID><![CDATA[0]]></Tag_ID>
  28182. </Data>
  28183. <Data>
  28184. <Display_Name><![CDATA[Xbox Live Game Save]]></Display_Name>
  28185. <Name><![CDATA[XblGameSave]]></Name>
  28186. <State><![CDATA[Stopped]]></State>
  28187. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28188. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28189. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  28190. <Error_Control><![CDATA[Normal]]></Error_Control>
  28191. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28192. <Tag_ID><![CDATA[0]]></Tag_ID>
  28193. </Data>
  28194. <Data>
  28195. <Display_Name><![CDATA[Xbox Accessory Management Service]]></Display_Name>
  28196. <Name><![CDATA[XboxGipSvc]]></Name>
  28197. <State><![CDATA[Stopped]]></State>
  28198. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28199. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28200. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  28201. <Error_Control><![CDATA[Normal]]></Error_Control>
  28202. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28203. <Tag_ID><![CDATA[0]]></Tag_ID>
  28204. </Data>
  28205. <Data>
  28206. <Display_Name><![CDATA[Xbox Live Networking Service]]></Display_Name>
  28207. <Name><![CDATA[XboxNetApiSvc]]></Name>
  28208. <State><![CDATA[Stopped]]></State>
  28209. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28210. <Service_Type><![CDATA[Share Process]]></Service_Type>
  28211. <Path><![CDATA[c:\windows\system32\svchost.exe -k netsvcs -p]]></Path>
  28212. <Error_Control><![CDATA[Normal]]></Error_Control>
  28213. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28214. <Tag_ID><![CDATA[0]]></Tag_ID>
  28215. </Data>
  28216. <Data>
  28217. <Display_Name><![CDATA[Intel(R) PROSet/Wireless Zero Configuration Service]]></Display_Name>
  28218. <Name><![CDATA[ZeroConfigService]]></Name>
  28219. <State><![CDATA[Running]]></State>
  28220. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  28221. <Service_Type><![CDATA[Own Process]]></Service_Type>
  28222. <Path><![CDATA["c:\program files\intel\wifi\bin\zeroconfigservice.exe"]]></Path>
  28223. <Error_Control><![CDATA[Normal]]></Error_Control>
  28224. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28225. <Tag_ID><![CDATA[0]]></Tag_ID>
  28226. </Data>
  28227. <Data>
  28228. <Display_Name><![CDATA[Zoolz Backup Service]]></Display_Name>
  28229. <Name><![CDATA[Zoolz 2 Service]]></Name>
  28230. <State><![CDATA[Running]]></State>
  28231. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  28232. <Service_Type><![CDATA[Own Process]]></Service_Type>
  28233. <Path><![CDATA["c:\program files\genie9\zoolz2\zoolzservice.exe"]]></Path>
  28234. <Error_Control><![CDATA[Normal]]></Error_Control>
  28235. <Start_Name><![CDATA[LocalSystem]]></Start_Name>
  28236. <Tag_ID><![CDATA[0]]></Tag_ID>
  28237. </Data>
  28238. <Data>
  28239. <Display_Name><![CDATA[GameDVR and Broadcast User Service_155d39]]></Display_Name>
  28240. <Name><![CDATA[BcastDVRUserService_155d39]]></Name>
  28241. <State><![CDATA[Start Pending]]></State>
  28242. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28243. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28244. <Path><![CDATA[c:\windows\system32\svchost.exe -k bcastdvruserservice]]></Path>
  28245. <Error_Control><![CDATA[Normal]]></Error_Control>
  28246. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28247. <Tag_ID><![CDATA[0]]></Tag_ID>
  28248. </Data>
  28249. <Data>
  28250. <Display_Name><![CDATA[Bluetooth User Support Service_155d39]]></Display_Name>
  28251. <Name><![CDATA[BluetoothUserService_155d39]]></Name>
  28252. <State><![CDATA[Stopped]]></State>
  28253. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28254. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28255. <Path><![CDATA[c:\windows\system32\svchost.exe -k bthappgroup -p]]></Path>
  28256. <Error_Control><![CDATA[Normal]]></Error_Control>
  28257. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28258. <Tag_ID><![CDATA[0]]></Tag_ID>
  28259. </Data>
  28260. <Data>
  28261. <Display_Name><![CDATA[CaptureService_155d39]]></Display_Name>
  28262. <Name><![CDATA[CaptureService_155d39]]></Name>
  28263. <State><![CDATA[Stopped]]></State>
  28264. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28265. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28266. <Path><![CDATA[c:\windows\system32\svchost.exe -k localservice -p]]></Path>
  28267. <Error_Control><![CDATA[Normal]]></Error_Control>
  28268. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28269. <Tag_ID><![CDATA[0]]></Tag_ID>
  28270. </Data>
  28271. <Data>
  28272. <Display_Name><![CDATA[Clipboard User Service_155d39]]></Display_Name>
  28273. <Name><![CDATA[cbdhsvc_155d39]]></Name>
  28274. <State><![CDATA[Running]]></State>
  28275. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28276. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28277. <Path><![CDATA[c:\windows\system32\svchost.exe -k clipboardsvcgroup -p]]></Path>
  28278. <Error_Control><![CDATA[Normal]]></Error_Control>
  28279. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28280. <Tag_ID><![CDATA[0]]></Tag_ID>
  28281. </Data>
  28282. <Data>
  28283. <Display_Name><![CDATA[Connected Devices Platform User Service_155d39]]></Display_Name>
  28284. <Name><![CDATA[CDPUserSvc_155d39]]></Name>
  28285. <State><![CDATA[Running]]></State>
  28286. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  28287. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28288. <Path><![CDATA[c:\windows\system32\svchost.exe -k unistacksvcgroup]]></Path>
  28289. <Error_Control><![CDATA[Normal]]></Error_Control>
  28290. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28291. <Tag_ID><![CDATA[0]]></Tag_ID>
  28292. </Data>
  28293. <Data>
  28294. <Display_Name><![CDATA[ConsentUX_155d39]]></Display_Name>
  28295. <Name><![CDATA[ConsentUxUserSvc_155d39]]></Name>
  28296. <State><![CDATA[Stopped]]></State>
  28297. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28298. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28299. <Path><![CDATA[c:\windows\system32\svchost.exe -k devicesflow]]></Path>
  28300. <Error_Control><![CDATA[Normal]]></Error_Control>
  28301. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28302. <Tag_ID><![CDATA[0]]></Tag_ID>
  28303. </Data>
  28304. <Data>
  28305. <Display_Name><![CDATA[DevicePicker_155d39]]></Display_Name>
  28306. <Name><![CDATA[DevicePickerUserSvc_155d39]]></Name>
  28307. <State><![CDATA[Stopped]]></State>
  28308. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28309. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28310. <Path><![CDATA[c:\windows\system32\svchost.exe -k devicesflow]]></Path>
  28311. <Error_Control><![CDATA[Normal]]></Error_Control>
  28312. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28313. <Tag_ID><![CDATA[0]]></Tag_ID>
  28314. </Data>
  28315. <Data>
  28316. <Display_Name><![CDATA[DevicesFlow_155d39]]></Display_Name>
  28317. <Name><![CDATA[DevicesFlowUserSvc_155d39]]></Name>
  28318. <State><![CDATA[Stopped]]></State>
  28319. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28320. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28321. <Path><![CDATA[c:\windows\system32\svchost.exe -k devicesflow]]></Path>
  28322. <Error_Control><![CDATA[Normal]]></Error_Control>
  28323. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28324. <Tag_ID><![CDATA[0]]></Tag_ID>
  28325. </Data>
  28326. <Data>
  28327. <Display_Name><![CDATA[MessagingService_155d39]]></Display_Name>
  28328. <Name><![CDATA[MessagingService_155d39]]></Name>
  28329. <State><![CDATA[Stopped]]></State>
  28330. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28331. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28332. <Path><![CDATA[c:\windows\system32\svchost.exe -k unistacksvcgroup]]></Path>
  28333. <Error_Control><![CDATA[Ignore]]></Error_Control>
  28334. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28335. <Tag_ID><![CDATA[0]]></Tag_ID>
  28336. </Data>
  28337. <Data>
  28338. <Display_Name><![CDATA[Sync Host_155d39]]></Display_Name>
  28339. <Name><![CDATA[OneSyncSvc_155d39]]></Name>
  28340. <State><![CDATA[Running]]></State>
  28341. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  28342. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28343. <Path><![CDATA[c:\windows\system32\svchost.exe -k unistacksvcgroup]]></Path>
  28344. <Error_Control><![CDATA[Ignore]]></Error_Control>
  28345. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28346. <Tag_ID><![CDATA[0]]></Tag_ID>
  28347. </Data>
  28348. <Data>
  28349. <Display_Name><![CDATA[Contact Data_155d39]]></Display_Name>
  28350. <Name><![CDATA[PimIndexMaintenanceSvc_155d39]]></Name>
  28351. <State><![CDATA[Running]]></State>
  28352. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28353. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28354. <Path><![CDATA[c:\windows\system32\svchost.exe -k unistacksvcgroup]]></Path>
  28355. <Error_Control><![CDATA[Ignore]]></Error_Control>
  28356. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28357. <Tag_ID><![CDATA[0]]></Tag_ID>
  28358. </Data>
  28359. <Data>
  28360. <Display_Name><![CDATA[PrintWorkflow_155d39]]></Display_Name>
  28361. <Name><![CDATA[PrintWorkflowUserSvc_155d39]]></Name>
  28362. <State><![CDATA[Stopped]]></State>
  28363. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28364. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28365. <Path><![CDATA[c:\windows\system32\svchost.exe -k printworkflow]]></Path>
  28366. <Error_Control><![CDATA[Normal]]></Error_Control>
  28367. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28368. <Tag_ID><![CDATA[0]]></Tag_ID>
  28369. </Data>
  28370. <Data>
  28371. <Display_Name><![CDATA[User Data Storage_155d39]]></Display_Name>
  28372. <Name><![CDATA[UnistoreSvc_155d39]]></Name>
  28373. <State><![CDATA[Running]]></State>
  28374. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28375. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28376. <Path><![CDATA[c:\windows\system32\svchost.exe -k unistacksvcgroup]]></Path>
  28377. <Error_Control><![CDATA[Ignore]]></Error_Control>
  28378. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28379. <Tag_ID><![CDATA[0]]></Tag_ID>
  28380. </Data>
  28381. <Data>
  28382. <Display_Name><![CDATA[User Data Access_155d39]]></Display_Name>
  28383. <Name><![CDATA[UserDataSvc_155d39]]></Name>
  28384. <State><![CDATA[Running]]></State>
  28385. <Start_Mode><![CDATA[Manual]]></Start_Mode>
  28386. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28387. <Path><![CDATA[c:\windows\system32\svchost.exe -k unistacksvcgroup]]></Path>
  28388. <Error_Control><![CDATA[Ignore]]></Error_Control>
  28389. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28390. <Tag_ID><![CDATA[0]]></Tag_ID>
  28391. </Data>
  28392. <Data>
  28393. <Display_Name><![CDATA[Windows Push Notifications User Service_155d39]]></Display_Name>
  28394. <Name><![CDATA[WpnUserService_155d39]]></Name>
  28395. <State><![CDATA[Running]]></State>
  28396. <Start_Mode><![CDATA[Auto]]></Start_Mode>
  28397. <Service_Type><![CDATA[Unknown]]></Service_Type>
  28398. <Path><![CDATA[c:\windows\system32\svchost.exe -k unistacksvcgroup]]></Path>
  28399. <Error_Control><![CDATA[Ignore]]></Error_Control>
  28400. <Start_Name><![CDATA[Not Available]]></Start_Name>
  28401. <Tag_ID><![CDATA[0]]></Tag_ID>
  28402. </Data>
  28403. </Category>
  28404. <Category name="Program Groups">
  28405. <Data>
  28406. <Group_Name><![CDATA[Start Menu]]></Group_Name>
  28407. <Name><![CDATA[Default:Start Menu]]></Name>
  28408. <User_Name><![CDATA[Default]]></User_Name>
  28409. </Data>
  28410. <Data>
  28411. <Group_Name><![CDATA[Start Menu\Programs]]></Group_Name>
  28412. <Name><![CDATA[Default:Start Menu\Programs]]></Name>
  28413. <User_Name><![CDATA[Default]]></User_Name>
  28414. </Data>
  28415. <Data>
  28416. <Group_Name><![CDATA[Start Menu\Programs\Accessibility]]></Group_Name>
  28417. <Name><![CDATA[Default:Start Menu\Programs\Accessibility]]></Name>
  28418. <User_Name><![CDATA[Default]]></User_Name>
  28419. </Data>
  28420. <Data>
  28421. <Group_Name><![CDATA[Start Menu\Programs\Accessories]]></Group_Name>
  28422. <Name><![CDATA[Default:Start Menu\Programs\Accessories]]></Name>
  28423. <User_Name><![CDATA[Default]]></User_Name>
  28424. </Data>
  28425. <Data>
  28426. <Group_Name><![CDATA[Start Menu\Programs\Maintenance]]></Group_Name>
  28427. <Name><![CDATA[Default:Start Menu\Programs\Maintenance]]></Name>
  28428. <User_Name><![CDATA[Default]]></User_Name>
  28429. </Data>
  28430. <Data>
  28431. <Group_Name><![CDATA[Start Menu\Programs\System Tools]]></Group_Name>
  28432. <Name><![CDATA[Default:Start Menu\Programs\System Tools]]></Name>
  28433. <User_Name><![CDATA[Default]]></User_Name>
  28434. </Data>
  28435. <Data>
  28436. <Group_Name><![CDATA[Start Menu\Programs\Windows PowerShell]]></Group_Name>
  28437. <Name><![CDATA[Default:Start Menu\Programs\Windows PowerShell]]></Name>
  28438. <User_Name><![CDATA[Default]]></User_Name>
  28439. </Data>
  28440. <Data>
  28441. <Group_Name><![CDATA[Start Menu]]></Group_Name>
  28442. <Name><![CDATA[Public:Start Menu]]></Name>
  28443. <User_Name><![CDATA[Public]]></User_Name>
  28444. </Data>
  28445. <Data>
  28446. <Group_Name><![CDATA[Start Menu\Corsair]]></Group_Name>
  28447. <Name><![CDATA[Public:Start Menu\Corsair]]></Name>
  28448. <User_Name><![CDATA[Public]]></User_Name>
  28449. </Data>
  28450. <Data>
  28451. <Group_Name><![CDATA[Start Menu\Programs]]></Group_Name>
  28452. <Name><![CDATA[Public:Start Menu\Programs]]></Name>
  28453. <User_Name><![CDATA[Public]]></User_Name>
  28454. </Data>
  28455. <Data>
  28456. <Group_Name><![CDATA[Start Menu\Programs\1AV MP3 Converter]]></Group_Name>
  28457. <Name><![CDATA[Public:Start Menu\Programs\1AV MP3 Converter]]></Name>
  28458. <User_Name><![CDATA[Public]]></User_Name>
  28459. </Data>
  28460. <Data>
  28461. <Group_Name><![CDATA[Start Menu\Programs\1AV Sound Recorder]]></Group_Name>
  28462. <Name><![CDATA[Public:Start Menu\Programs\1AV Sound Recorder]]></Name>
  28463. <User_Name><![CDATA[Public]]></User_Name>
  28464. </Data>
  28465. <Data>
  28466. <Group_Name><![CDATA[Start Menu\Programs\1AV SWF Video Converter]]></Group_Name>
  28467. <Name><![CDATA[Public:Start Menu\Programs\1AV SWF Video Converter]]></Name>
  28468. <User_Name><![CDATA[Public]]></User_Name>
  28469. </Data>
  28470. <Data>
  28471. <Group_Name><![CDATA[Start Menu\Programs\1AVCenter]]></Group_Name>
  28472. <Name><![CDATA[Public:Start Menu\Programs\1AVCenter]]></Name>
  28473. <User_Name><![CDATA[Public]]></User_Name>
  28474. </Data>
  28475. <Data>
  28476. <Group_Name><![CDATA[Start Menu\Programs\1AVCenter\Chat]]></Group_Name>
  28477. <Name><![CDATA[Public:Start Menu\Programs\1AVCenter\Chat]]></Name>
  28478. <User_Name><![CDATA[Public]]></User_Name>
  28479. </Data>
  28480. <Data>
  28481. <Group_Name><![CDATA[Start Menu\Programs\1AVShare]]></Group_Name>
  28482. <Name><![CDATA[Public:Start Menu\Programs\1AVShare]]></Name>
  28483. <User_Name><![CDATA[Public]]></User_Name>
  28484. </Data>
  28485. <Data>
  28486. <Group_Name><![CDATA[Start Menu\Programs\1AVShare\Chat]]></Group_Name>
  28487. <Name><![CDATA[Public:Start Menu\Programs\1AVShare\Chat]]></Name>
  28488. <User_Name><![CDATA[Public]]></User_Name>
  28489. </Data>
  28490. <Data>
  28491. <Group_Name><![CDATA[Start Menu\Programs\321Soft Data Recovery Express]]></Group_Name>
  28492. <Name><![CDATA[Public:Start Menu\Programs\321Soft Data Recovery Express]]></Name>
  28493. <User_Name><![CDATA[Public]]></User_Name>
  28494. </Data>
  28495. <Data>
  28496. <Group_Name><![CDATA[Start Menu\Programs\4WinKey Standard Full]]></Group_Name>
  28497. <Name><![CDATA[Public:Start Menu\Programs\4WinKey Standard Full]]></Name>
  28498. <User_Name><![CDATA[Public]]></User_Name>
  28499. </Data>
  28500. <Data>
  28501. <Group_Name><![CDATA[Start Menu\Programs\7-Zip]]></Group_Name>
  28502. <Name><![CDATA[Public:Start Menu\Programs\7-Zip]]></Name>
  28503. <User_Name><![CDATA[Public]]></User_Name>
  28504. </Data>
  28505. <Data>
  28506. <Group_Name><![CDATA[Start Menu\Programs\8K Player]]></Group_Name>
  28507. <Name><![CDATA[Public:Start Menu\Programs\8K Player]]></Name>
  28508. <User_Name><![CDATA[Public]]></User_Name>
  28509. </Data>
  28510. <Data>
  28511. <Group_Name><![CDATA[Start Menu\Programs\A Way Out]]></Group_Name>
  28512. <Name><![CDATA[Public:Start Menu\Programs\A Way Out]]></Name>
  28513. <User_Name><![CDATA[Public]]></User_Name>
  28514. </Data>
  28515. <Data>
  28516. <Group_Name><![CDATA[Start Menu\Programs\AC3Filter]]></Group_Name>
  28517. <Name><![CDATA[Public:Start Menu\Programs\AC3Filter]]></Name>
  28518. <User_Name><![CDATA[Public]]></User_Name>
  28519. </Data>
  28520. <Data>
  28521. <Group_Name><![CDATA[Start Menu\Programs\Accessibility]]></Group_Name>
  28522. <Name><![CDATA[Public:Start Menu\Programs\Accessibility]]></Name>
  28523. <User_Name><![CDATA[Public]]></User_Name>
  28524. </Data>
  28525. <Data>
  28526. <Group_Name><![CDATA[Start Menu\Programs\Accessories]]></Group_Name>
  28527. <Name><![CDATA[Public:Start Menu\Programs\Accessories]]></Name>
  28528. <User_Name><![CDATA[Public]]></User_Name>
  28529. </Data>
  28530. <Data>
  28531. <Group_Name><![CDATA[Start Menu\Programs\Accessories\System Tools]]></Group_Name>
  28532. <Name><![CDATA[Public:Start Menu\Programs\Accessories\System Tools]]></Name>
  28533. <User_Name><![CDATA[Public]]></User_Name>
  28534. </Data>
  28535. <Data>
  28536. <Group_Name><![CDATA[Start Menu\Programs\AceThinker]]></Group_Name>
  28537. <Name><![CDATA[Public:Start Menu\Programs\AceThinker]]></Name>
  28538. <User_Name><![CDATA[Public]]></User_Name>
  28539. </Data>
  28540. <Data>
  28541. <Group_Name><![CDATA[Start Menu\Programs\AceThinker\AceThinker Video Master]]></Group_Name>
  28542. <Name><![CDATA[Public:Start Menu\Programs\AceThinker\AceThinker Video Master]]></Name>
  28543. <User_Name><![CDATA[Public]]></User_Name>
  28544. </Data>
  28545. <Data>
  28546. <Group_Name><![CDATA[Start Menu\Programs\Administrative Tools]]></Group_Name>
  28547. <Name><![CDATA[Public:Start Menu\Programs\Administrative Tools]]></Name>
  28548. <User_Name><![CDATA[Public]]></User_Name>
  28549. </Data>
  28550. <Data>
  28551. <Group_Name><![CDATA[Start Menu\Programs\Adobe]]></Group_Name>
  28552. <Name><![CDATA[Public:Start Menu\Programs\Adobe]]></Name>
  28553. <User_Name><![CDATA[Public]]></User_Name>
  28554. </Data>
  28555. <Data>
  28556. <Group_Name><![CDATA[Start Menu\Programs\Adobe\Adobe Digital Editions 4.5]]></Group_Name>
  28557. <Name><![CDATA[Public:Start Menu\Programs\Adobe\Adobe Digital Editions 4.5]]></Name>
  28558. <User_Name><![CDATA[Public]]></User_Name>
  28559. </Data>
  28560. <Data>
  28561. <Group_Name><![CDATA[Start Menu\Programs\Advanced SystemCare]]></Group_Name>
  28562. <Name><![CDATA[Public:Start Menu\Programs\Advanced SystemCare]]></Name>
  28563. <User_Name><![CDATA[Public]]></User_Name>
  28564. </Data>
  28565. <Data>
  28566. <Group_Name><![CDATA[Start Menu\Programs\Alax.Info]]></Group_Name>
  28567. <Name><![CDATA[Public:Start Menu\Programs\Alax.Info]]></Name>
  28568. <User_Name><![CDATA[Public]]></User_Name>
  28569. </Data>
  28570. <Data>
  28571. <Group_Name><![CDATA[Start Menu\Programs\Alax.Info\IP Video Source (64-bit)]]></Group_Name>
  28572. <Name><![CDATA[Public:Start Menu\Programs\Alax.Info\IP Video Source (64-bit)]]></Name>
  28573. <User_Name><![CDATA[Public]]></User_Name>
  28574. </Data>
  28575. <Data>
  28576. <Group_Name><![CDATA[Start Menu\Programs\Alive Software]]></Group_Name>
  28577. <Name><![CDATA[Public:Start Menu\Programs\Alive Software]]></Name>
  28578. <User_Name><![CDATA[Public]]></User_Name>
  28579. </Data>
  28580. <Data>
  28581. <Group_Name><![CDATA[Start Menu\Programs\Alive Software\Mag2GO]]></Group_Name>
  28582. <Name><![CDATA[Public:Start Menu\Programs\Alive Software\Mag2GO]]></Name>
  28583. <User_Name><![CDATA[Public]]></User_Name>
  28584. </Data>
  28585. <Data>
  28586. <Group_Name><![CDATA[Start Menu\Programs\AlterCam]]></Group_Name>
  28587. <Name><![CDATA[Public:Start Menu\Programs\AlterCam]]></Name>
  28588. <User_Name><![CDATA[Public]]></User_Name>
  28589. </Data>
  28590. <Data>
  28591. <Group_Name><![CDATA[Start Menu\Programs\Alwas Awakening]]></Group_Name>
  28592. <Name><![CDATA[Public:Start Menu\Programs\Alwas Awakening]]></Name>
  28593. <User_Name><![CDATA[Public]]></User_Name>
  28594. </Data>
  28595. <Data>
  28596. <Group_Name><![CDATA[Start Menu\Programs\Amazing Adventures The Caribbean Secret]]></Group_Name>
  28597. <Name><![CDATA[Public:Start Menu\Programs\Amazing Adventures The Caribbean Secret]]></Name>
  28598. <User_Name><![CDATA[Public]]></User_Name>
  28599. </Data>
  28600. <Data>
  28601. <Group_Name><![CDATA[Start Menu\Programs\Amnesia - A Machine For Pigs [GOG.com]]]></Group_Name>
  28602. <Name><![CDATA[Public:Start Menu\Programs\Amnesia - A Machine For Pigs [GOG.com]]]></Name>
  28603. <User_Name><![CDATA[Public]]></User_Name>
  28604. </Data>
  28605. <Data>
  28606. <Group_Name><![CDATA[Start Menu\Programs\Amnesia - A Machine For Pigs [GOG.com]\Documents]]></Group_Name>
  28607. <Name><![CDATA[Public:Start Menu\Programs\Amnesia - A Machine For Pigs [GOG.com]\Documents]]></Name>
  28608. <User_Name><![CDATA[Public]]></User_Name>
  28609. </Data>
  28610. <Data>
  28611. <Group_Name><![CDATA[Start Menu\Programs\Ant Download Manager]]></Group_Name>
  28612. <Name><![CDATA[Public:Start Menu\Programs\Ant Download Manager]]></Name>
  28613. <User_Name><![CDATA[Public]]></User_Name>
  28614. </Data>
  28615. <Data>
  28616. <Group_Name><![CDATA[Start Menu\Programs\Anthemâ„¢]]></Group_Name>
  28617. <Name><![CDATA[Public:Start Menu\Programs\Anthemâ„¢]]></Name>
  28618. <User_Name><![CDATA[Public]]></User_Name>
  28619. </Data>
  28620. <Data>
  28621. <Group_Name><![CDATA[Start Menu\Programs\Apex Legends]]></Group_Name>
  28622. <Name><![CDATA[Public:Start Menu\Programs\Apex Legends]]></Name>
  28623. <User_Name><![CDATA[Public]]></User_Name>
  28624. </Data>
  28625. <Data>
  28626. <Group_Name><![CDATA[Start Menu\Programs\APKF]]></Group_Name>
  28627. <Name><![CDATA[Public:Start Menu\Programs\APKF]]></Name>
  28628. <User_Name><![CDATA[Public]]></User_Name>
  28629. </Data>
  28630. <Data>
  28631. <Group_Name><![CDATA[Start Menu\Programs\Apowersoft]]></Group_Name>
  28632. <Name><![CDATA[Public:Start Menu\Programs\Apowersoft]]></Name>
  28633. <User_Name><![CDATA[Public]]></User_Name>
  28634. </Data>
  28635. <Data>
  28636. <Group_Name><![CDATA[Start Menu\Programs\Apowersoft\ApowerManager]]></Group_Name>
  28637. <Name><![CDATA[Public:Start Menu\Programs\Apowersoft\ApowerManager]]></Name>
  28638. <User_Name><![CDATA[Public]]></User_Name>
  28639. </Data>
  28640. <Data>
  28641. <Group_Name><![CDATA[Start Menu\Programs\Aragami]]></Group_Name>
  28642. <Name><![CDATA[Public:Start Menu\Programs\Aragami]]></Name>
  28643. <User_Name><![CDATA[Public]]></User_Name>
  28644. </Data>
  28645. <Data>
  28646. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo]]></Group_Name>
  28647. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo]]></Name>
  28648. <User_Name><![CDATA[Public]]></User_Name>
  28649. </Data>
  28650. <Data>
  28651. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo\Ashampoo Backup 2018]]></Group_Name>
  28652. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo\Ashampoo Backup 2018]]></Name>
  28653. <User_Name><![CDATA[Public]]></User_Name>
  28654. </Data>
  28655. <Data>
  28656. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo\Ashampoo Burning Studio 20]]></Group_Name>
  28657. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo\Ashampoo Burning Studio 20]]></Name>
  28658. <User_Name><![CDATA[Public]]></User_Name>
  28659. </Data>
  28660. <Data>
  28661. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo\Ashampoo Cover Studio 2017]]></Group_Name>
  28662. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo\Ashampoo Cover Studio 2017]]></Name>
  28663. <User_Name><![CDATA[Public]]></User_Name>
  28664. </Data>
  28665. <Data>
  28666. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo\Ashampoo Driver Updater]]></Group_Name>
  28667. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo\Ashampoo Driver Updater]]></Name>
  28668. <User_Name><![CDATA[Public]]></User_Name>
  28669. </Data>
  28670. <Data>
  28671. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo\Ashampoo Movie Studio Pro 2]]></Group_Name>
  28672. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo\Ashampoo Movie Studio Pro 2]]></Name>
  28673. <User_Name><![CDATA[Public]]></User_Name>
  28674. </Data>
  28675. <Data>
  28676. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo\Ashampoo Music Studio 7]]></Group_Name>
  28677. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo\Ashampoo Music Studio 7]]></Name>
  28678. <User_Name><![CDATA[Public]]></User_Name>
  28679. </Data>
  28680. <Data>
  28681. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo\Ashampoo PDF Pro]]></Group_Name>
  28682. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo\Ashampoo PDF Pro]]></Name>
  28683. <User_Name><![CDATA[Public]]></User_Name>
  28684. </Data>
  28685. <Data>
  28686. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo\Ashampoo Photo Commander 16]]></Group_Name>
  28687. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo\Ashampoo Photo Commander 16]]></Name>
  28688. <User_Name><![CDATA[Public]]></User_Name>
  28689. </Data>
  28690. <Data>
  28691. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo\Ashampoo Photo Optimizer 6]]></Group_Name>
  28692. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo\Ashampoo Photo Optimizer 6]]></Name>
  28693. <User_Name><![CDATA[Public]]></User_Name>
  28694. </Data>
  28695. <Data>
  28696. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo\Ashampoo Snap 10]]></Group_Name>
  28697. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo\Ashampoo Snap 10]]></Name>
  28698. <User_Name><![CDATA[Public]]></User_Name>
  28699. </Data>
  28700. <Data>
  28701. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo\Ashampoo WinOptimizer 16]]></Group_Name>
  28702. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo\Ashampoo WinOptimizer 16]]></Name>
  28703. <User_Name><![CDATA[Public]]></User_Name>
  28704. </Data>
  28705. <Data>
  28706. <Group_Name><![CDATA[Start Menu\Programs\Ashampoo\Ashampoo ZIP Pro 2]]></Group_Name>
  28707. <Name><![CDATA[Public:Start Menu\Programs\Ashampoo\Ashampoo ZIP Pro 2]]></Name>
  28708. <User_Name><![CDATA[Public]]></User_Name>
  28709. </Data>
  28710. <Data>
  28711. <Group_Name><![CDATA[Start Menu\Programs\ASUS]]></Group_Name>
  28712. <Name><![CDATA[Public:Start Menu\Programs\ASUS]]></Name>
  28713. <User_Name><![CDATA[Public]]></User_Name>
  28714. </Data>
  28715. <Data>
  28716. <Group_Name><![CDATA[Start Menu\Programs\ASUS\AI Suite 3]]></Group_Name>
  28717. <Name><![CDATA[Public:Start Menu\Programs\ASUS\AI Suite 3]]></Name>
  28718. <User_Name><![CDATA[Public]]></User_Name>
  28719. </Data>
  28720. <Data>
  28721. <Group_Name><![CDATA[Start Menu\Programs\ASUS\ASUS ROG Connect Plus]]></Group_Name>
  28722. <Name><![CDATA[Public:Start Menu\Programs\ASUS\ASUS ROG Connect Plus]]></Name>
  28723. <User_Name><![CDATA[Public]]></User_Name>
  28724. </Data>
  28725. <Data>
  28726. <Group_Name><![CDATA[Start Menu\Programs\ASUS\Front Base Driver]]></Group_Name>
  28727. <Name><![CDATA[Public:Start Menu\Programs\ASUS\Front Base Driver]]></Name>
  28728. <User_Name><![CDATA[Public]]></User_Name>
  28729. </Data>
  28730. <Data>
  28731. <Group_Name><![CDATA[Start Menu\Programs\ASUS\MemTweakIt]]></Group_Name>
  28732. <Name><![CDATA[Public:Start Menu\Programs\ASUS\MemTweakIt]]></Name>
  28733. <User_Name><![CDATA[Public]]></User_Name>
  28734. </Data>
  28735. <Data>
  28736. <Group_Name><![CDATA[Start Menu\Programs\ASUS\ROG RAMDisk]]></Group_Name>
  28737. <Name><![CDATA[Public:Start Menu\Programs\ASUS\ROG RAMDisk]]></Name>
  28738. <User_Name><![CDATA[Public]]></User_Name>
  28739. </Data>
  28740. <Data>
  28741. <Group_Name><![CDATA[Start Menu\Programs\ASUS\WebStorage]]></Group_Name>
  28742. <Name><![CDATA[Public:Start Menu\Programs\ASUS\WebStorage]]></Name>
  28743. <User_Name><![CDATA[Public]]></User_Name>
  28744. </Data>
  28745. <Data>
  28746. <Group_Name><![CDATA[Start Menu\Programs\Audio Comparer]]></Group_Name>
  28747. <Name><![CDATA[Public:Start Menu\Programs\Audio Comparer]]></Name>
  28748. <User_Name><![CDATA[Public]]></User_Name>
  28749. </Data>
  28750. <Data>
  28751. <Group_Name><![CDATA[Start Menu\Programs\AvP Classic [GOG.com]]]></Group_Name>
  28752. <Name><![CDATA[Public:Start Menu\Programs\AvP Classic [GOG.com]]]></Name>
  28753. <User_Name><![CDATA[Public]]></User_Name>
  28754. </Data>
  28755. <Data>
  28756. <Group_Name><![CDATA[Start Menu\Programs\AvP Classic [GOG.com]\Documents]]></Group_Name>
  28757. <Name><![CDATA[Public:Start Menu\Programs\AvP Classic [GOG.com]\Documents]]></Name>
  28758. <User_Name><![CDATA[Public]]></User_Name>
  28759. </Data>
  28760. <Data>
  28761. <Group_Name><![CDATA[Start Menu\Programs\Backup Key Recovery]]></Group_Name>
  28762. <Name><![CDATA[Public:Start Menu\Programs\Backup Key Recovery]]></Name>
  28763. <User_Name><![CDATA[Public]]></User_Name>
  28764. </Data>
  28765. <Data>
  28766. <Group_Name><![CDATA[Start Menu\Programs\BasemarkGPU]]></Group_Name>
  28767. <Name><![CDATA[Public:Start Menu\Programs\BasemarkGPU]]></Name>
  28768. <User_Name><![CDATA[Public]]></User_Name>
  28769. </Data>
  28770. <Data>
  28771. <Group_Name><![CDATA[Start Menu\Programs\Batman Arkham Asylum GOTY]]></Group_Name>
  28772. <Name><![CDATA[Public:Start Menu\Programs\Batman Arkham Asylum GOTY]]></Name>
  28773. <User_Name><![CDATA[Public]]></User_Name>
  28774. </Data>
  28775. <Data>
  28776. <Group_Name><![CDATA[Start Menu\Programs\Batman Arkham City GOTY]]></Group_Name>
  28777. <Name><![CDATA[Public:Start Menu\Programs\Batman Arkham City GOTY]]></Name>
  28778. <User_Name><![CDATA[Public]]></User_Name>
  28779. </Data>
  28780. <Data>
  28781. <Group_Name><![CDATA[Start Menu\Programs\Batman Arkham Origins]]></Group_Name>
  28782. <Name><![CDATA[Public:Start Menu\Programs\Batman Arkham Origins]]></Name>
  28783. <User_Name><![CDATA[Public]]></User_Name>
  28784. </Data>
  28785. <Data>
  28786. <Group_Name><![CDATA[Start Menu\Programs\Battlefield 1]]></Group_Name>
  28787. <Name><![CDATA[Public:Start Menu\Programs\Battlefield 1]]></Name>
  28788. <User_Name><![CDATA[Public]]></User_Name>
  28789. </Data>
  28790. <Data>
  28791. <Group_Name><![CDATA[Start Menu\Programs\Battlefield 1942]]></Group_Name>
  28792. <Name><![CDATA[Public:Start Menu\Programs\Battlefield 1942]]></Name>
  28793. <User_Name><![CDATA[Public]]></User_Name>
  28794. </Data>
  28795. <Data>
  28796. <Group_Name><![CDATA[Start Menu\Programs\Battlefield 3]]></Group_Name>
  28797. <Name><![CDATA[Public:Start Menu\Programs\Battlefield 3]]></Name>
  28798. <User_Name><![CDATA[Public]]></User_Name>
  28799. </Data>
  28800. <Data>
  28801. <Group_Name><![CDATA[Start Menu\Programs\Battlefield 4]]></Group_Name>
  28802. <Name><![CDATA[Public:Start Menu\Programs\Battlefield 4]]></Name>
  28803. <User_Name><![CDATA[Public]]></User_Name>
  28804. </Data>
  28805. <Data>
  28806. <Group_Name><![CDATA[Start Menu\Programs\Battlefield Hardline]]></Group_Name>
  28807. <Name><![CDATA[Public:Start Menu\Programs\Battlefield Hardline]]></Name>
  28808. <User_Name><![CDATA[Public]]></User_Name>
  28809. </Data>
  28810. <Data>
  28811. <Group_Name><![CDATA[Start Menu\Programs\Battlefieldâ„¢ V]]></Group_Name>
  28812. <Name><![CDATA[Public:Start Menu\Programs\Battlefieldâ„¢ V]]></Name>
  28813. <User_Name><![CDATA[Public]]></User_Name>
  28814. </Data>
  28815. <Data>
  28816. <Group_Name><![CDATA[Start Menu\Programs\BATTLETECH [GOG.com]]]></Group_Name>
  28817. <Name><![CDATA[Public:Start Menu\Programs\BATTLETECH [GOG.com]]]></Name>
  28818. <User_Name><![CDATA[Public]]></User_Name>
  28819. </Data>
  28820. <Data>
  28821. <Group_Name><![CDATA[Start Menu\Programs\Beholder]]></Group_Name>
  28822. <Name><![CDATA[Public:Start Menu\Programs\Beholder]]></Name>
  28823. <User_Name><![CDATA[Public]]></User_Name>
  28824. </Data>
  28825. <Data>
  28826. <Group_Name><![CDATA[Start Menu\Programs\Bejeweled 3]]></Group_Name>
  28827. <Name><![CDATA[Public:Start Menu\Programs\Bejeweled 3]]></Name>
  28828. <User_Name><![CDATA[Public]]></User_Name>
  28829. </Data>
  28830. <Data>
  28831. <Group_Name><![CDATA[Start Menu\Programs\Beneath a Steel Sky [GOG.com]]]></Group_Name>
  28832. <Name><![CDATA[Public:Start Menu\Programs\Beneath a Steel Sky [GOG.com]]]></Name>
  28833. <User_Name><![CDATA[Public]]></User_Name>
  28834. </Data>
  28835. <Data>
  28836. <Group_Name><![CDATA[Start Menu\Programs\Beneath a Steel Sky [GOG.com]\Documents]]></Group_Name>
  28837. <Name><![CDATA[Public:Start Menu\Programs\Beneath a Steel Sky [GOG.com]\Documents]]></Name>
  28838. <User_Name><![CDATA[Public]]></User_Name>
  28839. </Data>
  28840. <Data>
  28841. <Group_Name><![CDATA[Start Menu\Programs\Blackguards 2]]></Group_Name>
  28842. <Name><![CDATA[Public:Start Menu\Programs\Blackguards 2]]></Name>
  28843. <User_Name><![CDATA[Public]]></User_Name>
  28844. </Data>
  28845. <Data>
  28846. <Group_Name><![CDATA[Start Menu\Programs\Bolide Movie Creator]]></Group_Name>
  28847. <Name><![CDATA[Public:Start Menu\Programs\Bolide Movie Creator]]></Name>
  28848. <User_Name><![CDATA[Public]]></User_Name>
  28849. </Data>
  28850. <Data>
  28851. <Group_Name><![CDATA[Start Menu\Programs\Brothers - A Tale of Two Sons]]></Group_Name>
  28852. <Name><![CDATA[Public:Start Menu\Programs\Brothers - A Tale of Two Sons]]></Name>
  28853. <User_Name><![CDATA[Public]]></User_Name>
  28854. </Data>
  28855. <Data>
  28856. <Group_Name><![CDATA[Start Menu\Programs\Burnout Paradise The Ultimate Box]]></Group_Name>
  28857. <Name><![CDATA[Public:Start Menu\Programs\Burnout Paradise The Ultimate Box]]></Name>
  28858. <User_Name><![CDATA[Public]]></User_Name>
  28859. </Data>
  28860. <Data>
  28861. <Group_Name><![CDATA[Start Menu\Programs\Burnoutâ„¢ Paradise Remastered]]></Group_Name>
  28862. <Name><![CDATA[Public:Start Menu\Programs\Burnoutâ„¢ Paradise Remastered]]></Name>
  28863. <User_Name><![CDATA[Public]]></User_Name>
  28864. </Data>
  28865. <Data>
  28866. <Group_Name><![CDATA[Start Menu\Programs\ByteScout PDF Multitool]]></Group_Name>
  28867. <Name><![CDATA[Public:Start Menu\Programs\ByteScout PDF Multitool]]></Name>
  28868. <User_Name><![CDATA[Public]]></User_Name>
  28869. </Data>
  28870. <Data>
  28871. <Group_Name><![CDATA[Start Menu\Programs\CalcTape]]></Group_Name>
  28872. <Name><![CDATA[Public:Start Menu\Programs\CalcTape]]></Name>
  28873. <User_Name><![CDATA[Public]]></User_Name>
  28874. </Data>
  28875. <Data>
  28876. <Group_Name><![CDATA[Start Menu\Programs\CCleaner]]></Group_Name>
  28877. <Name><![CDATA[Public:Start Menu\Programs\CCleaner]]></Name>
  28878. <User_Name><![CDATA[Public]]></User_Name>
  28879. </Data>
  28880. <Data>
  28881. <Group_Name><![CDATA[Start Menu\Programs\cFosSpeed Traffic Shaping]]></Group_Name>
  28882. <Name><![CDATA[Public:Start Menu\Programs\cFosSpeed Traffic Shaping]]></Name>
  28883. <User_Name><![CDATA[Public]]></User_Name>
  28884. </Data>
  28885. <Data>
  28886. <Group_Name><![CDATA[Start Menu\Programs\Cities Skylines]]></Group_Name>
  28887. <Name><![CDATA[Public:Start Menu\Programs\Cities Skylines]]></Name>
  28888. <User_Name><![CDATA[Public]]></User_Name>
  28889. </Data>
  28890. <Data>
  28891. <Group_Name><![CDATA[Start Menu\Programs\CloneDrive]]></Group_Name>
  28892. <Name><![CDATA[Public:Start Menu\Programs\CloneDrive]]></Name>
  28893. <User_Name><![CDATA[Public]]></User_Name>
  28894. </Data>
  28895. <Data>
  28896. <Group_Name><![CDATA[Start Menu\Programs\Command and Conquer 3 Tiberium Wars and Kane's Wrath]]></Group_Name>
  28897. <Name><![CDATA[Public:Start Menu\Programs\Command and Conquer 3 Tiberium Wars and Kane's Wrath]]></Name>
  28898. <User_Name><![CDATA[Public]]></User_Name>
  28899. </Data>
  28900. <Data>
  28901. <Group_Name><![CDATA[Start Menu\Programs\Command and Conquer 4 Tiberian Twilight]]></Group_Name>
  28902. <Name><![CDATA[Public:Start Menu\Programs\Command and Conquer 4 Tiberian Twilight]]></Name>
  28903. <User_Name><![CDATA[Public]]></User_Name>
  28904. </Data>
  28905. <Data>
  28906. <Group_Name><![CDATA[Start Menu\Programs\Command and Conquer and The Covert Operations]]></Group_Name>
  28907. <Name><![CDATA[Public:Start Menu\Programs\Command and Conquer and The Covert Operations]]></Name>
  28908. <User_Name><![CDATA[Public]]></User_Name>
  28909. </Data>
  28910. <Data>
  28911. <Group_Name><![CDATA[Start Menu\Programs\Command and Conquer Generals and Zero Hour]]></Group_Name>
  28912. <Name><![CDATA[Public:Start Menu\Programs\Command and Conquer Generals and Zero Hour]]></Name>
  28913. <User_Name><![CDATA[Public]]></User_Name>
  28914. </Data>
  28915. <Data>
  28916. <Group_Name><![CDATA[Start Menu\Programs\Command and Conquer Red Alert]]></Group_Name>
  28917. <Name><![CDATA[Public:Start Menu\Programs\Command and Conquer Red Alert]]></Name>
  28918. <User_Name><![CDATA[Public]]></User_Name>
  28919. </Data>
  28920. <Data>
  28921. <Group_Name><![CDATA[Start Menu\Programs\Command and Conquer Red Alert 2]]></Group_Name>
  28922. <Name><![CDATA[Public:Start Menu\Programs\Command and Conquer Red Alert 2]]></Name>
  28923. <User_Name><![CDATA[Public]]></User_Name>
  28924. </Data>
  28925. <Data>
  28926. <Group_Name><![CDATA[Start Menu\Programs\Command and Conquer Red Alert 3 and Uprising]]></Group_Name>
  28927. <Name><![CDATA[Public:Start Menu\Programs\Command and Conquer Red Alert 3 and Uprising]]></Name>
  28928. <User_Name><![CDATA[Public]]></User_Name>
  28929. </Data>
  28930. <Data>
  28931. <Group_Name><![CDATA[Start Menu\Programs\Command and Conquer Renegade]]></Group_Name>
  28932. <Name><![CDATA[Public:Start Menu\Programs\Command and Conquer Renegade]]></Name>
  28933. <User_Name><![CDATA[Public]]></User_Name>
  28934. </Data>
  28935. <Data>
  28936. <Group_Name><![CDATA[Start Menu\Programs\Command and Conquer The Ultimate Collection Additional Content]]></Group_Name>
  28937. <Name><![CDATA[Public:Start Menu\Programs\Command and Conquer The Ultimate Collection Additional Content]]></Name>
  28938. <User_Name><![CDATA[Public]]></User_Name>
  28939. </Data>
  28940. <Data>
  28941. <Group_Name><![CDATA[Start Menu\Programs\Command and Conquer Tiberian Sun]]></Group_Name>
  28942. <Name><![CDATA[Public:Start Menu\Programs\Command and Conquer Tiberian Sun]]></Name>
  28943. <User_Name><![CDATA[Public]]></User_Name>
  28944. </Data>
  28945. <Data>
  28946. <Group_Name><![CDATA[Start Menu\Programs\concept design]]></Group_Name>
  28947. <Name><![CDATA[Public:Start Menu\Programs\concept design]]></Name>
  28948. <User_Name><![CDATA[Public]]></User_Name>
  28949. </Data>
  28950. <Data>
  28951. <Group_Name><![CDATA[Start Menu\Programs\concept design\onlineTV 13]]></Group_Name>
  28952. <Name><![CDATA[Public:Start Menu\Programs\concept design\onlineTV 13]]></Name>
  28953. <User_Name><![CDATA[Public]]></User_Name>
  28954. </Data>
  28955. <Data>
  28956. <Group_Name><![CDATA[Start Menu\Programs\concept design\onlineTV 13\Ressource]]></Group_Name>
  28957. <Name><![CDATA[Public:Start Menu\Programs\concept design\onlineTV 13\Ressource]]></Name>
  28958. <User_Name><![CDATA[Public]]></User_Name>
  28959. </Data>
  28960. <Data>
  28961. <Group_Name><![CDATA[Start Menu\Programs\CoolUtils]]></Group_Name>
  28962. <Name><![CDATA[Public:Start Menu\Programs\CoolUtils]]></Name>
  28963. <User_Name><![CDATA[Public]]></User_Name>
  28964. </Data>
  28965. <Data>
  28966. <Group_Name><![CDATA[Start Menu\Programs\CoolUtils\Total Audio Converter]]></Group_Name>
  28967. <Name><![CDATA[Public:Start Menu\Programs\CoolUtils\Total Audio Converter]]></Name>
  28968. <User_Name><![CDATA[Public]]></User_Name>
  28969. </Data>
  28970. <Data>
  28971. <Group_Name><![CDATA[Start Menu\Programs\Corsair LINK 4]]></Group_Name>
  28972. <Name><![CDATA[Public:Start Menu\Programs\Corsair LINK 4]]></Name>
  28973. <User_Name><![CDATA[Public]]></User_Name>
  28974. </Data>
  28975. <Data>
  28976. <Group_Name><![CDATA[Start Menu\Programs\CPUID]]></Group_Name>
  28977. <Name><![CDATA[Public:Start Menu\Programs\CPUID]]></Name>
  28978. <User_Name><![CDATA[Public]]></User_Name>
  28979. </Data>
  28980. <Data>
  28981. <Group_Name><![CDATA[Start Menu\Programs\CPUID\CPU-Z]]></Group_Name>
  28982. <Name><![CDATA[Public:Start Menu\Programs\CPUID\CPU-Z]]></Name>
  28983. <User_Name><![CDATA[Public]]></User_Name>
  28984. </Data>
  28985. <Data>
  28986. <Group_Name><![CDATA[Start Menu\Programs\CPUID\ROG CPU-Z]]></Group_Name>
  28987. <Name><![CDATA[Public:Start Menu\Programs\CPUID\ROG CPU-Z]]></Name>
  28988. <User_Name><![CDATA[Public]]></User_Name>
  28989. </Data>
  28990. <Data>
  28991. <Group_Name><![CDATA[Start Menu\Programs\Crash Bandicoot N. Sane Trilogy]]></Group_Name>
  28992. <Name><![CDATA[Public:Start Menu\Programs\Crash Bandicoot N. Sane Trilogy]]></Name>
  28993. <User_Name><![CDATA[Public]]></User_Name>
  28994. </Data>
  28995. <Data>
  28996. <Group_Name><![CDATA[Start Menu\Programs\Crashlands]]></Group_Name>
  28997. <Name><![CDATA[Public:Start Menu\Programs\Crashlands]]></Name>
  28998. <User_Name><![CDATA[Public]]></User_Name>
  28999. </Data>
  29000. <Data>
  29001. <Group_Name><![CDATA[Start Menu\Programs\Crusader No Regret (EA)]]></Group_Name>
  29002. <Name><![CDATA[Public:Start Menu\Programs\Crusader No Regret (EA)]]></Name>
  29003. <User_Name><![CDATA[Public]]></User_Name>
  29004. </Data>
  29005. <Data>
  29006. <Group_Name><![CDATA[Start Menu\Programs\Crusader No Remorse]]></Group_Name>
  29007. <Name><![CDATA[Public:Start Menu\Programs\Crusader No Remorse]]></Name>
  29008. <User_Name><![CDATA[Public]]></User_Name>
  29009. </Data>
  29010. <Data>
  29011. <Group_Name><![CDATA[Start Menu\Programs\Crysis]]></Group_Name>
  29012. <Name><![CDATA[Public:Start Menu\Programs\Crysis]]></Name>
  29013. <User_Name><![CDATA[Public]]></User_Name>
  29014. </Data>
  29015. <Data>
  29016. <Group_Name><![CDATA[Start Menu\Programs\Crysis 2]]></Group_Name>
  29017. <Name><![CDATA[Public:Start Menu\Programs\Crysis 2]]></Name>
  29018. <User_Name><![CDATA[Public]]></User_Name>
  29019. </Data>
  29020. <Data>
  29021. <Group_Name><![CDATA[Start Menu\Programs\Crysis 3]]></Group_Name>
  29022. <Name><![CDATA[Public:Start Menu\Programs\Crysis 3]]></Name>
  29023. <User_Name><![CDATA[Public]]></User_Name>
  29024. </Data>
  29025. <Data>
  29026. <Group_Name><![CDATA[Start Menu\Programs\DAEMON Tools Lite]]></Group_Name>
  29027. <Name><![CDATA[Public:Start Menu\Programs\DAEMON Tools Lite]]></Name>
  29028. <User_Name><![CDATA[Public]]></User_Name>
  29029. </Data>
  29030. <Data>
  29031. <Group_Name><![CDATA[Start Menu\Programs\Darksiders II Deathinitive Edition [GOG.com]]]></Group_Name>
  29032. <Name><![CDATA[Public:Start Menu\Programs\Darksiders II Deathinitive Edition [GOG.com]]]></Name>
  29033. <User_Name><![CDATA[Public]]></User_Name>
  29034. </Data>
  29035. <Data>
  29036. <Group_Name><![CDATA[Start Menu\Programs\Darksiders II Deathinitive Edition [GOG.com]\Documents]]></Group_Name>
  29037. <Name><![CDATA[Public:Start Menu\Programs\Darksiders II Deathinitive Edition [GOG.com]\Documents]]></Name>
  29038. <User_Name><![CDATA[Public]]></User_Name>
  29039. </Data>
  29040. <Data>
  29041. <Group_Name><![CDATA[Start Menu\Programs\Darksiders III]]></Group_Name>
  29042. <Name><![CDATA[Public:Start Menu\Programs\Darksiders III]]></Name>
  29043. <User_Name><![CDATA[Public]]></User_Name>
  29044. </Data>
  29045. <Data>
  29046. <Group_Name><![CDATA[Start Menu\Programs\Darksiders III [GOG.com]]]></Group_Name>
  29047. <Name><![CDATA[Public:Start Menu\Programs\Darksiders III [GOG.com]]]></Name>
  29048. <User_Name><![CDATA[Public]]></User_Name>
  29049. </Data>
  29050. <Data>
  29051. <Group_Name><![CDATA[Start Menu\Programs\Darksiders Warmastered Edition]]></Group_Name>
  29052. <Name><![CDATA[Public:Start Menu\Programs\Darksiders Warmastered Edition]]></Name>
  29053. <User_Name><![CDATA[Public]]></User_Name>
  29054. </Data>
  29055. <Data>
  29056. <Group_Name><![CDATA[Start Menu\Programs\Dead in Bermuda]]></Group_Name>
  29057. <Name><![CDATA[Public:Start Menu\Programs\Dead in Bermuda]]></Name>
  29058. <User_Name><![CDATA[Public]]></User_Name>
  29059. </Data>
  29060. <Data>
  29061. <Group_Name><![CDATA[Start Menu\Programs\Dead In Vinland]]></Group_Name>
  29062. <Name><![CDATA[Public:Start Menu\Programs\Dead In Vinland]]></Name>
  29063. <User_Name><![CDATA[Public]]></User_Name>
  29064. </Data>
  29065. <Data>
  29066. <Group_Name><![CDATA[Start Menu\Programs\Dead Space]]></Group_Name>
  29067. <Name><![CDATA[Public:Start Menu\Programs\Dead Space]]></Name>
  29068. <User_Name><![CDATA[Public]]></User_Name>
  29069. </Data>
  29070. <Data>
  29071. <Group_Name><![CDATA[Start Menu\Programs\Dead Space 2]]></Group_Name>
  29072. <Name><![CDATA[Public:Start Menu\Programs\Dead Space 2]]></Name>
  29073. <User_Name><![CDATA[Public]]></User_Name>
  29074. </Data>
  29075. <Data>
  29076. <Group_Name><![CDATA[Start Menu\Programs\Dead Space 3]]></Group_Name>
  29077. <Name><![CDATA[Public:Start Menu\Programs\Dead Space 3]]></Name>
  29078. <User_Name><![CDATA[Public]]></User_Name>
  29079. </Data>
  29080. <Data>
  29081. <Group_Name><![CDATA[Start Menu\Programs\Defraggler]]></Group_Name>
  29082. <Name><![CDATA[Public:Start Menu\Programs\Defraggler]]></Name>
  29083. <User_Name><![CDATA[Public]]></User_Name>
  29084. </Data>
  29085. <Data>
  29086. <Group_Name><![CDATA[Start Menu\Programs\Deponia]]></Group_Name>
  29087. <Name><![CDATA[Public:Start Menu\Programs\Deponia]]></Name>
  29088. <User_Name><![CDATA[Public]]></User_Name>
  29089. </Data>
  29090. <Data>
  29091. <Group_Name><![CDATA[Start Menu\Programs\Digiarty]]></Group_Name>
  29092. <Name><![CDATA[Public:Start Menu\Programs\Digiarty]]></Name>
  29093. <User_Name><![CDATA[Public]]></User_Name>
  29094. </Data>
  29095. <Data>
  29096. <Group_Name><![CDATA[Start Menu\Programs\Digiarty\WinX HD Video Converter Deluxe]]></Group_Name>
  29097. <Name><![CDATA[Public:Start Menu\Programs\Digiarty\WinX HD Video Converter Deluxe]]></Name>
  29098. <User_Name><![CDATA[Public]]></User_Name>
  29099. </Data>
  29100. <Data>
  29101. <Group_Name><![CDATA[Start Menu\Programs\Dimo 4K Converter]]></Group_Name>
  29102. <Name><![CDATA[Public:Start Menu\Programs\Dimo 4K Converter]]></Name>
  29103. <User_Name><![CDATA[Public]]></User_Name>
  29104. </Data>
  29105. <Data>
  29106. <Group_Name><![CDATA[Start Menu\Programs\Dimo DVDmate]]></Group_Name>
  29107. <Name><![CDATA[Public:Start Menu\Programs\Dimo DVDmate]]></Name>
  29108. <User_Name><![CDATA[Public]]></User_Name>
  29109. </Data>
  29110. <Data>
  29111. <Group_Name><![CDATA[Start Menu\Programs\Dimo HD Video Converter]]></Group_Name>
  29112. <Name><![CDATA[Public:Start Menu\Programs\Dimo HD Video Converter]]></Name>
  29113. <User_Name><![CDATA[Public]]></User_Name>
  29114. </Data>
  29115. <Data>
  29116. <Group_Name><![CDATA[Start Menu\Programs\Dimo MKV Converter]]></Group_Name>
  29117. <Name><![CDATA[Public:Start Menu\Programs\Dimo MKV Converter]]></Name>
  29118. <User_Name><![CDATA[Public]]></User_Name>
  29119. </Data>
  29120. <Data>
  29121. <Group_Name><![CDATA[Start Menu\Programs\Dimo MTS Converter]]></Group_Name>
  29122. <Name><![CDATA[Public:Start Menu\Programs\Dimo MTS Converter]]></Name>
  29123. <User_Name><![CDATA[Public]]></User_Name>
  29124. </Data>
  29125. <Data>
  29126. <Group_Name><![CDATA[Start Menu\Programs\DisplayFusion]]></Group_Name>
  29127. <Name><![CDATA[Public:Start Menu\Programs\DisplayFusion]]></Name>
  29128. <User_Name><![CDATA[Public]]></User_Name>
  29129. </Data>
  29130. <Data>
  29131. <Group_Name><![CDATA[Start Menu\Programs\DoYourData File Eraser 2.5]]></Group_Name>
  29132. <Name><![CDATA[Public:Start Menu\Programs\DoYourData File Eraser 2.5]]></Name>
  29133. <User_Name><![CDATA[Public]]></User_Name>
  29134. </Data>
  29135. <Data>
  29136. <Group_Name><![CDATA[Start Menu\Programs\DoYourData Uninstaller 3.1]]></Group_Name>
  29137. <Name><![CDATA[Public:Start Menu\Programs\DoYourData Uninstaller 3.1]]></Name>
  29138. <User_Name><![CDATA[Public]]></User_Name>
  29139. </Data>
  29140. <Data>
  29141. <Group_Name><![CDATA[Start Menu\Programs\Dragon Age II]]></Group_Name>
  29142. <Name><![CDATA[Public:Start Menu\Programs\Dragon Age II]]></Name>
  29143. <User_Name><![CDATA[Public]]></User_Name>
  29144. </Data>
  29145. <Data>
  29146. <Group_Name><![CDATA[Start Menu\Programs\Dragon Age Inquisition]]></Group_Name>
  29147. <Name><![CDATA[Public:Start Menu\Programs\Dragon Age Inquisition]]></Name>
  29148. <User_Name><![CDATA[Public]]></User_Name>
  29149. </Data>
  29150. <Data>
  29151. <Group_Name><![CDATA[Start Menu\Programs\Dragon Age Origins]]></Group_Name>
  29152. <Name><![CDATA[Public:Start Menu\Programs\Dragon Age Origins]]></Name>
  29153. <User_Name><![CDATA[Public]]></User_Name>
  29154. </Data>
  29155. <Data>
  29156. <Group_Name><![CDATA[Start Menu\Programs\Dragonsphere [GOG.com]]]></Group_Name>
  29157. <Name><![CDATA[Public:Start Menu\Programs\Dragonsphere [GOG.com]]]></Name>
  29158. <User_Name><![CDATA[Public]]></User_Name>
  29159. </Data>
  29160. <Data>
  29161. <Group_Name><![CDATA[Start Menu\Programs\Dragonsphere [GOG.com]\Documents]]></Group_Name>
  29162. <Name><![CDATA[Public:Start Menu\Programs\Dragonsphere [GOG.com]\Documents]]></Name>
  29163. <User_Name><![CDATA[Public]]></User_Name>
  29164. </Data>
  29165. <Data>
  29166. <Group_Name><![CDATA[Start Menu\Programs\Driver Booster 5]]></Group_Name>
  29167. <Name><![CDATA[Public:Start Menu\Programs\Driver Booster 5]]></Name>
  29168. <User_Name><![CDATA[Public]]></User_Name>
  29169. </Data>
  29170. <Data>
  29171. <Group_Name><![CDATA[Start Menu\Programs\Dungeon Keeper]]></Group_Name>
  29172. <Name><![CDATA[Public:Start Menu\Programs\Dungeon Keeper]]></Name>
  29173. <User_Name><![CDATA[Public]]></User_Name>
  29174. </Data>
  29175. <Data>
  29176. <Group_Name><![CDATA[Start Menu\Programs\Dungeon Keeper 2]]></Group_Name>
  29177. <Name><![CDATA[Public:Start Menu\Programs\Dungeon Keeper 2]]></Name>
  29178. <User_Name><![CDATA[Public]]></User_Name>
  29179. </Data>
  29180. <Data>
  29181. <Group_Name><![CDATA[Start Menu\Programs\Dungeons 3]]></Group_Name>
  29182. <Name><![CDATA[Public:Start Menu\Programs\Dungeons 3]]></Name>
  29183. <User_Name><![CDATA[Public]]></User_Name>
  29184. </Data>
  29185. <Data>
  29186. <Group_Name><![CDATA[Start Menu\Programs\Dungeons of Dredmor]]></Group_Name>
  29187. <Name><![CDATA[Public:Start Menu\Programs\Dungeons of Dredmor]]></Name>
  29188. <User_Name><![CDATA[Public]]></User_Name>
  29189. </Data>
  29190. <Data>
  29191. <Group_Name><![CDATA[Start Menu\Programs\DVDFab 10 (x64)]]></Group_Name>
  29192. <Name><![CDATA[Public:Start Menu\Programs\DVDFab 10 (x64)]]></Name>
  29193. <User_Name><![CDATA[Public]]></User_Name>
  29194. </Data>
  29195. <Data>
  29196. <Group_Name><![CDATA[Start Menu\Programs\Ember]]></Group_Name>
  29197. <Name><![CDATA[Public:Start Menu\Programs\Ember]]></Name>
  29198. <User_Name><![CDATA[Public]]></User_Name>
  29199. </Data>
  29200. <Data>
  29201. <Group_Name><![CDATA[Start Menu\Programs\Epistory Typing Chronicles]]></Group_Name>
  29202. <Name><![CDATA[Public:Start Menu\Programs\Epistory Typing Chronicles]]></Name>
  29203. <User_Name><![CDATA[Public]]></User_Name>
  29204. </Data>
  29205. <Data>
  29206. <Group_Name><![CDATA[Start Menu\Programs\Eugen Systems]]></Group_Name>
  29207. <Name><![CDATA[Public:Start Menu\Programs\Eugen Systems]]></Name>
  29208. <User_Name><![CDATA[Public]]></User_Name>
  29209. </Data>
  29210. <Data>
  29211. <Group_Name><![CDATA[Start Menu\Programs\Eugen Systems\Wargame - Airland Battle]]></Group_Name>
  29212. <Name><![CDATA[Public:Start Menu\Programs\Eugen Systems\Wargame - Airland Battle]]></Name>
  29213. <User_Name><![CDATA[Public]]></User_Name>
  29214. </Data>
  29215. <Data>
  29216. <Group_Name><![CDATA[Start Menu\Programs\Europa Universalis III Complete]]></Group_Name>
  29217. <Name><![CDATA[Public:Start Menu\Programs\Europa Universalis III Complete]]></Name>
  29218. <User_Name><![CDATA[Public]]></User_Name>
  29219. </Data>
  29220. <Data>
  29221. <Group_Name><![CDATA[Start Menu\Programs\Everything]]></Group_Name>
  29222. <Name><![CDATA[Public:Start Menu\Programs\Everything]]></Name>
  29223. <User_Name><![CDATA[Public]]></User_Name>
  29224. </Data>
  29225. <Data>
  29226. <Group_Name><![CDATA[Start Menu\Programs\Exiland Backup Standard]]></Group_Name>
  29227. <Name><![CDATA[Public:Start Menu\Programs\Exiland Backup Standard]]></Name>
  29228. <User_Name><![CDATA[Public]]></User_Name>
  29229. </Data>
  29230. <Data>
  29231. <Group_Name><![CDATA[Start Menu\Programs\EZBurner]]></Group_Name>
  29232. <Name><![CDATA[Public:Start Menu\Programs\EZBurner]]></Name>
  29233. <User_Name><![CDATA[Public]]></User_Name>
  29234. </Data>
  29235. <Data>
  29236. <Group_Name><![CDATA[Start Menu\Programs\Fallout [GOG.com]]]></Group_Name>
  29237. <Name><![CDATA[Public:Start Menu\Programs\Fallout [GOG.com]]]></Name>
  29238. <User_Name><![CDATA[Public]]></User_Name>
  29239. </Data>
  29240. <Data>
  29241. <Group_Name><![CDATA[Start Menu\Programs\Fallout [GOG.com]\Documents]]></Group_Name>
  29242. <Name><![CDATA[Public:Start Menu\Programs\Fallout [GOG.com]\Documents]]></Name>
  29243. <User_Name><![CDATA[Public]]></User_Name>
  29244. </Data>
  29245. <Data>
  29246. <Group_Name><![CDATA[Start Menu\Programs\Far Cry 5]]></Group_Name>
  29247. <Name><![CDATA[Public:Start Menu\Programs\Far Cry 5]]></Name>
  29248. <User_Name><![CDATA[Public]]></User_Name>
  29249. </Data>
  29250. <Data>
  29251. <Group_Name><![CDATA[Start Menu\Programs\Fast VD]]></Group_Name>
  29252. <Name><![CDATA[Public:Start Menu\Programs\Fast VD]]></Name>
  29253. <User_Name><![CDATA[Public]]></User_Name>
  29254. </Data>
  29255. <Data>
  29256. <Group_Name><![CDATA[Start Menu\Programs\Fe]]></Group_Name>
  29257. <Name><![CDATA[Public:Start Menu\Programs\Fe]]></Name>
  29258. <User_Name><![CDATA[Public]]></User_Name>
  29259. </Data>
  29260. <Data>
  29261. <Group_Name><![CDATA[Start Menu\Programs\ffdshow]]></Group_Name>
  29262. <Name><![CDATA[Public:Start Menu\Programs\ffdshow]]></Name>
  29263. <User_Name><![CDATA[Public]]></User_Name>
  29264. </Data>
  29265. <Data>
  29266. <Group_Name><![CDATA[Start Menu\Programs\FIFA 17]]></Group_Name>
  29267. <Name><![CDATA[Public:Start Menu\Programs\FIFA 17]]></Name>
  29268. <User_Name><![CDATA[Public]]></User_Name>
  29269. </Data>
  29270. <Data>
  29271. <Group_Name><![CDATA[Start Menu\Programs\FIFA 18]]></Group_Name>
  29272. <Name><![CDATA[Public:Start Menu\Programs\FIFA 18]]></Name>
  29273. <User_Name><![CDATA[Public]]></User_Name>
  29274. </Data>
  29275. <Data>
  29276. <Group_Name><![CDATA[Start Menu\Programs\FIFA 19]]></Group_Name>
  29277. <Name><![CDATA[Public:Start Menu\Programs\FIFA 19]]></Name>
  29278. <User_Name><![CDATA[Public]]></User_Name>
  29279. </Data>
  29280. <Data>
  29281. <Group_Name><![CDATA[Start Menu\Programs\FileZilla FTP Client]]></Group_Name>
  29282. <Name><![CDATA[Public:Start Menu\Programs\FileZilla FTP Client]]></Name>
  29283. <User_Name><![CDATA[Public]]></User_Name>
  29284. </Data>
  29285. <Data>
  29286. <Group_Name><![CDATA[Start Menu\Programs\FinalWire]]></Group_Name>
  29287. <Name><![CDATA[Public:Start Menu\Programs\FinalWire]]></Name>
  29288. <User_Name><![CDATA[Public]]></User_Name>
  29289. </Data>
  29290. <Data>
  29291. <Group_Name><![CDATA[Start Menu\Programs\FinalWire\AIDA64 Extreme]]></Group_Name>
  29292. <Name><![CDATA[Public:Start Menu\Programs\FinalWire\AIDA64 Extreme]]></Name>
  29293. <User_Name><![CDATA[Public]]></User_Name>
  29294. </Data>
  29295. <Data>
  29296. <Group_Name><![CDATA[Start Menu\Programs\Firefly Studios]]></Group_Name>
  29297. <Name><![CDATA[Public:Start Menu\Programs\Firefly Studios]]></Name>
  29298. <User_Name><![CDATA[Public]]></User_Name>
  29299. </Data>
  29300. <Data>
  29301. <Group_Name><![CDATA[Start Menu\Programs\Firefly Studios\Stronghold Kingdoms]]></Group_Name>
  29302. <Name><![CDATA[Public:Start Menu\Programs\Firefly Studios\Stronghold Kingdoms]]></Name>
  29303. <User_Name><![CDATA[Public]]></User_Name>
  29304. </Data>
  29305. <Data>
  29306. <Group_Name><![CDATA[Start Menu\Programs\Foxit Reader]]></Group_Name>
  29307. <Name><![CDATA[Public:Start Menu\Programs\Foxit Reader]]></Name>
  29308. <User_Name><![CDATA[Public]]></User_Name>
  29309. </Data>
  29310. <Data>
  29311. <Group_Name><![CDATA[Start Menu\Programs\Franzis]]></Group_Name>
  29312. <Name><![CDATA[Public:Start Menu\Programs\Franzis]]></Name>
  29313. <User_Name><![CDATA[Public]]></User_Name>
  29314. </Data>
  29315. <Data>
  29316. <Group_Name><![CDATA[Start Menu\Programs\Franzis\HDR projects 3 elements]]></Group_Name>
  29317. <Name><![CDATA[Public:Start Menu\Programs\Franzis\HDR projects 3 elements]]></Name>
  29318. <User_Name><![CDATA[Public]]></User_Name>
  29319. </Data>
  29320. <Data>
  29321. <Group_Name><![CDATA[Start Menu\Programs\Furi]]></Group_Name>
  29322. <Name><![CDATA[Public:Start Menu\Programs\Furi]]></Name>
  29323. <User_Name><![CDATA[Public]]></User_Name>
  29324. </Data>
  29325. <Data>
  29326. <Group_Name><![CDATA[Start Menu\Programs\Futuremark]]></Group_Name>
  29327. <Name><![CDATA[Public:Start Menu\Programs\Futuremark]]></Name>
  29328. <User_Name><![CDATA[Public]]></User_Name>
  29329. </Data>
  29330. <Data>
  29331. <Group_Name><![CDATA[Start Menu\Programs\Futuremark\PCMark 10]]></Group_Name>
  29332. <Name><![CDATA[Public:Start Menu\Programs\Futuremark\PCMark 10]]></Name>
  29333. <User_Name><![CDATA[Public]]></User_Name>
  29334. </Data>
  29335. <Data>
  29336. <Group_Name><![CDATA[Start Menu\Programs\Games]]></Group_Name>
  29337. <Name><![CDATA[Public:Start Menu\Programs\Games]]></Name>
  29338. <User_Name><![CDATA[Public]]></User_Name>
  29339. </Data>
  29340. <Data>
  29341. <Group_Name><![CDATA[Start Menu\Programs\Games\Monster Hunter - World]]></Group_Name>
  29342. <Name><![CDATA[Public:Start Menu\Programs\Games\Monster Hunter - World]]></Name>
  29343. <User_Name><![CDATA[Public]]></User_Name>
  29344. </Data>
  29345. <Data>
  29346. <Group_Name><![CDATA[Start Menu\Programs\GameSessions]]></Group_Name>
  29347. <Name><![CDATA[Public:Start Menu\Programs\GameSessions]]></Name>
  29348. <User_Name><![CDATA[Public]]></User_Name>
  29349. </Data>
  29350. <Data>
  29351. <Group_Name><![CDATA[Start Menu\Programs\Geeks3D]]></Group_Name>
  29352. <Name><![CDATA[Public:Start Menu\Programs\Geeks3D]]></Name>
  29353. <User_Name><![CDATA[Public]]></User_Name>
  29354. </Data>
  29355. <Data>
  29356. <Group_Name><![CDATA[Start Menu\Programs\Geeks3D\FurMark ROG Edition]]></Group_Name>
  29357. <Name><![CDATA[Public:Start Menu\Programs\Geeks3D\FurMark ROG Edition]]></Name>
  29358. <User_Name><![CDATA[Public]]></User_Name>
  29359. </Data>
  29360. <Data>
  29361. <Group_Name><![CDATA[Start Menu\Programs\GiMeSpace QuickMenu]]></Group_Name>
  29362. <Name><![CDATA[Public:Start Menu\Programs\GiMeSpace QuickMenu]]></Name>
  29363. <User_Name><![CDATA[Public]]></User_Name>
  29364. </Data>
  29365. <Data>
  29366. <Group_Name><![CDATA[Start Menu\Programs\GOG.com]]></Group_Name>
  29367. <Name><![CDATA[Public:Start Menu\Programs\GOG.com]]></Name>
  29368. <User_Name><![CDATA[Public]]></User_Name>
  29369. </Data>
  29370. <Data>
  29371. <Group_Name><![CDATA[Start Menu\Programs\GOG.com\GOG Galaxy]]></Group_Name>
  29372. <Name><![CDATA[Public:Start Menu\Programs\GOG.com\GOG Galaxy]]></Name>
  29373. <User_Name><![CDATA[Public]]></User_Name>
  29374. </Data>
  29375. <Data>
  29376. <Group_Name><![CDATA[Start Menu\Programs\GOM]]></Group_Name>
  29377. <Name><![CDATA[Public:Start Menu\Programs\GOM]]></Name>
  29378. <User_Name><![CDATA[Public]]></User_Name>
  29379. </Data>
  29380. <Data>
  29381. <Group_Name><![CDATA[Start Menu\Programs\Gone Home]]></Group_Name>
  29382. <Name><![CDATA[Public:Start Menu\Programs\Gone Home]]></Name>
  29383. <User_Name><![CDATA[Public]]></User_Name>
  29384. </Data>
  29385. <Data>
  29386. <Group_Name><![CDATA[Start Menu\Programs\GoNNER]]></Group_Name>
  29387. <Name><![CDATA[Public:Start Menu\Programs\GoNNER]]></Name>
  29388. <User_Name><![CDATA[Public]]></User_Name>
  29389. </Data>
  29390. <Data>
  29391. <Group_Name><![CDATA[Start Menu\Programs\GoodSync]]></Group_Name>
  29392. <Name><![CDATA[Public:Start Menu\Programs\GoodSync]]></Name>
  29393. <User_Name><![CDATA[Public]]></User_Name>
  29394. </Data>
  29395. <Data>
  29396. <Group_Name><![CDATA[Start Menu\Programs\Hacknet]]></Group_Name>
  29397. <Name><![CDATA[Public:Start Menu\Programs\Hacknet]]></Name>
  29398. <User_Name><![CDATA[Public]]></User_Name>
  29399. </Data>
  29400. <Data>
  29401. <Group_Name><![CDATA[Start Menu\Programs\Hand of Fate]]></Group_Name>
  29402. <Name><![CDATA[Public:Start Menu\Programs\Hand of Fate]]></Name>
  29403. <User_Name><![CDATA[Public]]></User_Name>
  29404. </Data>
  29405. <Data>
  29406. <Group_Name><![CDATA[Start Menu\Programs\HandBrake]]></Group_Name>
  29407. <Name><![CDATA[Public:Start Menu\Programs\HandBrake]]></Name>
  29408. <User_Name><![CDATA[Public]]></User_Name>
  29409. </Data>
  29410. <Data>
  29411. <Group_Name><![CDATA[Start Menu\Programs\Hard Disk Sentinel]]></Group_Name>
  29412. <Name><![CDATA[Public:Start Menu\Programs\Hard Disk Sentinel]]></Name>
  29413. <User_Name><![CDATA[Public]]></User_Name>
  29414. </Data>
  29415. <Data>
  29416. <Group_Name><![CDATA[Start Menu\Programs\Harold]]></Group_Name>
  29417. <Name><![CDATA[Public:Start Menu\Programs\Harold]]></Name>
  29418. <User_Name><![CDATA[Public]]></User_Name>
  29419. </Data>
  29420. <Data>
  29421. <Group_Name><![CDATA[Start Menu\Programs\Hasleo WinToUSB]]></Group_Name>
  29422. <Name><![CDATA[Public:Start Menu\Programs\Hasleo WinToUSB]]></Name>
  29423. <User_Name><![CDATA[Public]]></User_Name>
  29424. </Data>
  29425. <Data>
  29426. <Group_Name><![CDATA[Start Menu\Programs\Hearthstone]]></Group_Name>
  29427. <Name><![CDATA[Public:Start Menu\Programs\Hearthstone]]></Name>
  29428. <User_Name><![CDATA[Public]]></User_Name>
  29429. </Data>
  29430. <Data>
  29431. <Group_Name><![CDATA[Start Menu\Programs\Hearts of Iron III]]></Group_Name>
  29432. <Name><![CDATA[Public:Start Menu\Programs\Hearts of Iron III]]></Name>
  29433. <User_Name><![CDATA[Public]]></User_Name>
  29434. </Data>
  29435. <Data>
  29436. <Group_Name><![CDATA[Start Menu\Programs\Heroes of the Storm]]></Group_Name>
  29437. <Name><![CDATA[Public:Start Menu\Programs\Heroes of the Storm]]></Name>
  29438. <User_Name><![CDATA[Public]]></User_Name>
  29439. </Data>
  29440. <Data>
  29441. <Group_Name><![CDATA[Start Menu\Programs\High Motion Software]]></Group_Name>
  29442. <Name><![CDATA[Public:Start Menu\Programs\High Motion Software]]></Name>
  29443. <User_Name><![CDATA[Public]]></User_Name>
  29444. </Data>
  29445. <Data>
  29446. <Group_Name><![CDATA[Start Menu\Programs\High Motion Software\BonAView]]></Group_Name>
  29447. <Name><![CDATA[Public:Start Menu\Programs\High Motion Software\BonAView]]></Name>
  29448. <User_Name><![CDATA[Public]]></User_Name>
  29449. </Data>
  29450. <Data>
  29451. <Group_Name><![CDATA[Start Menu\Programs\High Motion Software\ImBatch]]></Group_Name>
  29452. <Name><![CDATA[Public:Start Menu\Programs\High Motion Software\ImBatch]]></Name>
  29453. <User_Name><![CDATA[Public]]></User_Name>
  29454. </Data>
  29455. <Data>
  29456. <Group_Name><![CDATA[Start Menu\Programs\HitFilm Express]]></Group_Name>
  29457. <Name><![CDATA[Public:Start Menu\Programs\HitFilm Express]]></Name>
  29458. <User_Name><![CDATA[Public]]></User_Name>
  29459. </Data>
  29460. <Data>
  29461. <Group_Name><![CDATA[Start Menu\Programs\Hmelyoff Labs]]></Group_Name>
  29462. <Name><![CDATA[Public:Start Menu\Programs\Hmelyoff Labs]]></Name>
  29463. <User_Name><![CDATA[Public]]></User_Name>
  29464. </Data>
  29465. <Data>
  29466. <Group_Name><![CDATA[Start Menu\Programs\Hmelyoff Labs\VHScrCap]]></Group_Name>
  29467. <Name><![CDATA[Public:Start Menu\Programs\Hmelyoff Labs\VHScrCap]]></Name>
  29468. <User_Name><![CDATA[Public]]></User_Name>
  29469. </Data>
  29470. <Data>
  29471. <Group_Name><![CDATA[Start Menu\Programs\Hover]]></Group_Name>
  29472. <Name><![CDATA[Public:Start Menu\Programs\Hover]]></Name>
  29473. <User_Name><![CDATA[Public]]></User_Name>
  29474. </Data>
  29475. <Data>
  29476. <Group_Name><![CDATA[Start Menu\Programs\HWiNFO64]]></Group_Name>
  29477. <Name><![CDATA[Public:Start Menu\Programs\HWiNFO64]]></Name>
  29478. <User_Name><![CDATA[Public]]></User_Name>
  29479. </Data>
  29480. <Data>
  29481. <Group_Name><![CDATA[Start Menu\Programs\iBoysoft Data Recovery Free]]></Group_Name>
  29482. <Name><![CDATA[Public:Start Menu\Programs\iBoysoft Data Recovery Free]]></Name>
  29483. <User_Name><![CDATA[Public]]></User_Name>
  29484. </Data>
  29485. <Data>
  29486. <Group_Name><![CDATA[Start Menu\Programs\iCare Format Recovery]]></Group_Name>
  29487. <Name><![CDATA[Public:Start Menu\Programs\iCare Format Recovery]]></Name>
  29488. <User_Name><![CDATA[Public]]></User_Name>
  29489. </Data>
  29490. <Data>
  29491. <Group_Name><![CDATA[Start Menu\Programs\iCareAll PDF Converter]]></Group_Name>
  29492. <Name><![CDATA[Public:Start Menu\Programs\iCareAll PDF Converter]]></Name>
  29493. <User_Name><![CDATA[Public]]></User_Name>
  29494. </Data>
  29495. <Data>
  29496. <Group_Name><![CDATA[Start Menu\Programs\Ignite Express 2017]]></Group_Name>
  29497. <Name><![CDATA[Public:Start Menu\Programs\Ignite Express 2017]]></Name>
  29498. <User_Name><![CDATA[Public]]></User_Name>
  29499. </Data>
  29500. <Data>
  29501. <Group_Name><![CDATA[Start Menu\Programs\IIS]]></Group_Name>
  29502. <Name><![CDATA[Public:Start Menu\Programs\IIS]]></Name>
  29503. <User_Name><![CDATA[Public]]></User_Name>
  29504. </Data>
  29505. <Data>
  29506. <Group_Name><![CDATA[Start Menu\Programs\Image Watermarker]]></Group_Name>
  29507. <Name><![CDATA[Public:Start Menu\Programs\Image Watermarker]]></Name>
  29508. <User_Name><![CDATA[Public]]></User_Name>
  29509. </Data>
  29510. <Data>
  29511. <Group_Name><![CDATA[Start Menu\Programs\ImgBurn]]></Group_Name>
  29512. <Name><![CDATA[Public:Start Menu\Programs\ImgBurn]]></Name>
  29513. <User_Name><![CDATA[Public]]></User_Name>
  29514. </Data>
  29515. <Data>
  29516. <Group_Name><![CDATA[Start Menu\Programs\InfraRecorder]]></Group_Name>
  29517. <Name><![CDATA[Public:Start Menu\Programs\InfraRecorder]]></Name>
  29518. <User_Name><![CDATA[Public]]></User_Name>
  29519. </Data>
  29520. <Data>
  29521. <Group_Name><![CDATA[Start Menu\Programs\Inkscape 0.92.4]]></Group_Name>
  29522. <Name><![CDATA[Public:Start Menu\Programs\Inkscape 0.92.4]]></Name>
  29523. <User_Name><![CDATA[Public]]></User_Name>
  29524. </Data>
  29525. <Data>
  29526. <Group_Name><![CDATA[Start Menu\Programs\INSIDE]]></Group_Name>
  29527. <Name><![CDATA[Public:Start Menu\Programs\INSIDE]]></Name>
  29528. <User_Name><![CDATA[Public]]></User_Name>
  29529. </Data>
  29530. <Data>
  29531. <Group_Name><![CDATA[Start Menu\Programs\Intel]]></Group_Name>
  29532. <Name><![CDATA[Public:Start Menu\Programs\Intel]]></Name>
  29533. <User_Name><![CDATA[Public]]></User_Name>
  29534. </Data>
  29535. <Data>
  29536. <Group_Name><![CDATA[Start Menu\Programs\Intel\Intel(R) Update Manager]]></Group_Name>
  29537. <Name><![CDATA[Public:Start Menu\Programs\Intel\Intel(R) Update Manager]]></Name>
  29538. <User_Name><![CDATA[Public]]></User_Name>
  29539. </Data>
  29540. <Data>
  29541. <Group_Name><![CDATA[Start Menu\Programs\Intel PROSet Wireless]]></Group_Name>
  29542. <Name><![CDATA[Public:Start Menu\Programs\Intel PROSet Wireless]]></Name>
  29543. <User_Name><![CDATA[Public]]></User_Name>
  29544. </Data>
  29545. <Data>
  29546. <Group_Name><![CDATA[Start Menu\Programs\Intelligent Converters]]></Group_Name>
  29547. <Name><![CDATA[Public:Start Menu\Programs\Intelligent Converters]]></Name>
  29548. <User_Name><![CDATA[Public]]></User_Name>
  29549. </Data>
  29550. <Data>
  29551. <Group_Name><![CDATA[Start Menu\Programs\Intelligent Converters\Help Files]]></Group_Name>
  29552. <Name><![CDATA[Public:Start Menu\Programs\Intelligent Converters\Help Files]]></Name>
  29553. <User_Name><![CDATA[Public]]></User_Name>
  29554. </Data>
  29555. <Data>
  29556. <Group_Name><![CDATA[Start Menu\Programs\IObit Uninstaller]]></Group_Name>
  29557. <Name><![CDATA[Public:Start Menu\Programs\IObit Uninstaller]]></Name>
  29558. <User_Name><![CDATA[Public]]></User_Name>
  29559. </Data>
  29560. <Data>
  29561. <Group_Name><![CDATA[Start Menu\Programs\IrfanView]]></Group_Name>
  29562. <Name><![CDATA[Public:Start Menu\Programs\IrfanView]]></Name>
  29563. <User_Name><![CDATA[Public]]></User_Name>
  29564. </Data>
  29565. <Data>
  29566. <Group_Name><![CDATA[Start Menu\Programs\iTunes]]></Group_Name>
  29567. <Name><![CDATA[Public:Start Menu\Programs\iTunes]]></Name>
  29568. <User_Name><![CDATA[Public]]></User_Name>
  29569. </Data>
  29570. <Data>
  29571. <Group_Name><![CDATA[Start Menu\Programs\Jade Empire]]></Group_Name>
  29572. <Name><![CDATA[Public:Start Menu\Programs\Jade Empire]]></Name>
  29573. <User_Name><![CDATA[Public]]></User_Name>
  29574. </Data>
  29575. <Data>
  29576. <Group_Name><![CDATA[Start Menu\Programs\Java]]></Group_Name>
  29577. <Name><![CDATA[Public:Start Menu\Programs\Java]]></Name>
  29578. <User_Name><![CDATA[Public]]></User_Name>
  29579. </Data>
  29580. <Data>
  29581. <Group_Name><![CDATA[Start Menu\Programs\Java Development Kit]]></Group_Name>
  29582. <Name><![CDATA[Public:Start Menu\Programs\Java Development Kit]]></Name>
  29583. <User_Name><![CDATA[Public]]></User_Name>
  29584. </Data>
  29585. <Data>
  29586. <Group_Name><![CDATA[Start Menu\Programs\Jotun]]></Group_Name>
  29587. <Name><![CDATA[Public:Start Menu\Programs\Jotun]]></Name>
  29588. <User_Name><![CDATA[Public]]></User_Name>
  29589. </Data>
  29590. <Data>
  29591. <Group_Name><![CDATA[Start Menu\Programs\Jotun [GOG.com]]]></Group_Name>
  29592. <Name><![CDATA[Public:Start Menu\Programs\Jotun [GOG.com]]]></Name>
  29593. <User_Name><![CDATA[Public]]></User_Name>
  29594. </Data>
  29595. <Data>
  29596. <Group_Name><![CDATA[Start Menu\Programs\Joyoshare Screen Recorder]]></Group_Name>
  29597. <Name><![CDATA[Public:Start Menu\Programs\Joyoshare Screen Recorder]]></Name>
  29598. <User_Name><![CDATA[Public]]></User_Name>
  29599. </Data>
  29600. <Data>
  29601. <Group_Name><![CDATA[Start Menu\Programs\K-Lite Codec Pack]]></Group_Name>
  29602. <Name><![CDATA[Public:Start Menu\Programs\K-Lite Codec Pack]]></Name>
  29603. <User_Name><![CDATA[Public]]></User_Name>
  29604. </Data>
  29605. <Data>
  29606. <Group_Name><![CDATA[Start Menu\Programs\K-Lite Codec Pack\Configuration]]></Group_Name>
  29607. <Name><![CDATA[Public:Start Menu\Programs\K-Lite Codec Pack\Configuration]]></Name>
  29608. <User_Name><![CDATA[Public]]></User_Name>
  29609. </Data>
  29610. <Data>
  29611. <Group_Name><![CDATA[Start Menu\Programs\K-Lite Codec Pack\Help]]></Group_Name>
  29612. <Name><![CDATA[Public:Start Menu\Programs\K-Lite Codec Pack\Help]]></Name>
  29613. <User_Name><![CDATA[Public]]></User_Name>
  29614. </Data>
  29615. <Data>
  29616. <Group_Name><![CDATA[Start Menu\Programs\K-Lite Codec Pack\Tools]]></Group_Name>
  29617. <Name><![CDATA[Public:Start Menu\Programs\K-Lite Codec Pack\Tools]]></Name>
  29618. <User_Name><![CDATA[Public]]></User_Name>
  29619. </Data>
  29620. <Data>
  29621. <Group_Name><![CDATA[Start Menu\Programs\K-Lite Codec Pack\Uninstall]]></Group_Name>
  29622. <Name><![CDATA[Public:Start Menu\Programs\K-Lite Codec Pack\Uninstall]]></Name>
  29623. <User_Name><![CDATA[Public]]></User_Name>
  29624. </Data>
  29625. <Data>
  29626. <Group_Name><![CDATA[Start Menu\Programs\KC Softwares]]></Group_Name>
  29627. <Name><![CDATA[Public:Start Menu\Programs\KC Softwares]]></Name>
  29628. <User_Name><![CDATA[Public]]></User_Name>
  29629. </Data>
  29630. <Data>
  29631. <Group_Name><![CDATA[Start Menu\Programs\KC Softwares\DUMo]]></Group_Name>
  29632. <Name><![CDATA[Public:Start Menu\Programs\KC Softwares\DUMo]]></Name>
  29633. <User_Name><![CDATA[Public]]></User_Name>
  29634. </Data>
  29635. <Data>
  29636. <Group_Name><![CDATA[Start Menu\Programs\Ken Follett's The Pillars of the Earth]]></Group_Name>
  29637. <Name><![CDATA[Public:Start Menu\Programs\Ken Follett's The Pillars of the Earth]]></Name>
  29638. <User_Name><![CDATA[Public]]></User_Name>
  29639. </Data>
  29640. <Data>
  29641. <Group_Name><![CDATA[Start Menu\Programs\Knights of Pen and Paper +1 Edition]]></Group_Name>
  29642. <Name><![CDATA[Public:Start Menu\Programs\Knights of Pen and Paper +1 Edition]]></Name>
  29643. <User_Name><![CDATA[Public]]></User_Name>
  29644. </Data>
  29645. <Data>
  29646. <Group_Name><![CDATA[Start Menu\Programs\LAV Filters]]></Group_Name>
  29647. <Name><![CDATA[Public:Start Menu\Programs\LAV Filters]]></Name>
  29648. <User_Name><![CDATA[Public]]></User_Name>
  29649. </Data>
  29650. <Data>
  29651. <Group_Name><![CDATA[Start Menu\Programs\Leawo]]></Group_Name>
  29652. <Name><![CDATA[Public:Start Menu\Programs\Leawo]]></Name>
  29653. <User_Name><![CDATA[Public]]></User_Name>
  29654. </Data>
  29655. <Data>
  29656. <Group_Name><![CDATA[Start Menu\Programs\Leawo\Prof. Media]]></Group_Name>
  29657. <Name><![CDATA[Public:Start Menu\Programs\Leawo\Prof. Media]]></Name>
  29658. <User_Name><![CDATA[Public]]></User_Name>
  29659. </Data>
  29660. <Data>
  29661. <Group_Name><![CDATA[Start Menu\Programs\Leawo\Prof. Media\Xvid]]></Group_Name>
  29662. <Name><![CDATA[Public:Start Menu\Programs\Leawo\Prof. Media\Xvid]]></Name>
  29663. <User_Name><![CDATA[Public]]></User_Name>
  29664. </Data>
  29665. <Data>
  29666. <Group_Name><![CDATA[Start Menu\Programs\LEGO Batman 3 Beyond Gotham]]></Group_Name>
  29667. <Name><![CDATA[Public:Start Menu\Programs\LEGO Batman 3 Beyond Gotham]]></Name>
  29668. <User_Name><![CDATA[Public]]></User_Name>
  29669. </Data>
  29670. <Data>
  29671. <Group_Name><![CDATA[Start Menu\Programs\LEGO Batman The Videogame]]></Group_Name>
  29672. <Name><![CDATA[Public:Start Menu\Programs\LEGO Batman The Videogame]]></Name>
  29673. <User_Name><![CDATA[Public]]></User_Name>
  29674. </Data>
  29675. <Data>
  29676. <Group_Name><![CDATA[Start Menu\Programs\LEGO Star Wars III The Clone Wars]]></Group_Name>
  29677. <Name><![CDATA[Public:Start Menu\Programs\LEGO Star Wars III The Clone Wars]]></Name>
  29678. <User_Name><![CDATA[Public]]></User_Name>
  29679. </Data>
  29680. <Data>
  29681. <Group_Name><![CDATA[Start Menu\Programs\LEGO Batman 2 DC Super Heroes]]></Group_Name>
  29682. <Name><![CDATA[Public:Start Menu\Programs\LEGO Batman 2 DC Super Heroes]]></Name>
  29683. <User_Name><![CDATA[Public]]></User_Name>
  29684. </Data>
  29685. <Data>
  29686. <Group_Name><![CDATA[Start Menu\Programs\LIMBO]]></Group_Name>
  29687. <Name><![CDATA[Public:Start Menu\Programs\LIMBO]]></Name>
  29688. <User_Name><![CDATA[Public]]></User_Name>
  29689. </Data>
  29690. <Data>
  29691. <Group_Name><![CDATA[Start Menu\Programs\Logitech]]></Group_Name>
  29692. <Name><![CDATA[Public:Start Menu\Programs\Logitech]]></Name>
  29693. <User_Name><![CDATA[Public]]></User_Name>
  29694. </Data>
  29695. <Data>
  29696. <Group_Name><![CDATA[Start Menu\Programs\Logitech\Logitech Webcam Software]]></Group_Name>
  29697. <Name><![CDATA[Public:Start Menu\Programs\Logitech\Logitech Webcam Software]]></Name>
  29698. <User_Name><![CDATA[Public]]></User_Name>
  29699. </Data>
  29700. <Data>
  29701. <Group_Name><![CDATA[Start Menu\Programs\Lost Castle]]></Group_Name>
  29702. <Name><![CDATA[Public:Start Menu\Programs\Lost Castle]]></Name>
  29703. <User_Name><![CDATA[Public]]></User_Name>
  29704. </Data>
  29705. <Data>
  29706. <Group_Name><![CDATA[Start Menu\Programs\Lure of the Temptress [GOG.com]]]></Group_Name>
  29707. <Name><![CDATA[Public:Start Menu\Programs\Lure of the Temptress [GOG.com]]]></Name>
  29708. <User_Name><![CDATA[Public]]></User_Name>
  29709. </Data>
  29710. <Data>
  29711. <Group_Name><![CDATA[Start Menu\Programs\Lure of the Temptress [GOG.com]\Documents]]></Group_Name>
  29712. <Name><![CDATA[Public:Start Menu\Programs\Lure of the Temptress [GOG.com]\Documents]]></Name>
  29713. <User_Name><![CDATA[Public]]></User_Name>
  29714. </Data>
  29715. <Data>
  29716. <Group_Name><![CDATA[Start Menu\Programs\Macrium]]></Group_Name>
  29717. <Name><![CDATA[Public:Start Menu\Programs\Macrium]]></Name>
  29718. <User_Name><![CDATA[Public]]></User_Name>
  29719. </Data>
  29720. <Data>
  29721. <Group_Name><![CDATA[Start Menu\Programs\Macrium\Reflect]]></Group_Name>
  29722. <Name><![CDATA[Public:Start Menu\Programs\Macrium\Reflect]]></Name>
  29723. <User_Name><![CDATA[Public]]></User_Name>
  29724. </Data>
  29725. <Data>
  29726. <Group_Name><![CDATA[Start Menu\Programs\Mad Max]]></Group_Name>
  29727. <Name><![CDATA[Public:Start Menu\Programs\Mad Max]]></Name>
  29728. <User_Name><![CDATA[Public]]></User_Name>
  29729. </Data>
  29730. <Data>
  29731. <Group_Name><![CDATA[Start Menu\Programs\Madden NFL 19]]></Group_Name>
  29732. <Name><![CDATA[Public:Start Menu\Programs\Madden NFL 19]]></Name>
  29733. <User_Name><![CDATA[Public]]></User_Name>
  29734. </Data>
  29735. <Data>
  29736. <Group_Name><![CDATA[Start Menu\Programs\MAGIX]]></Group_Name>
  29737. <Name><![CDATA[Public:Start Menu\Programs\MAGIX]]></Name>
  29738. <User_Name><![CDATA[Public]]></User_Name>
  29739. </Data>
  29740. <Data>
  29741. <Group_Name><![CDATA[Start Menu\Programs\MAGIX\MAGIX Photo Manager Deluxe]]></Group_Name>
  29742. <Name><![CDATA[Public:Start Menu\Programs\MAGIX\MAGIX Photo Manager Deluxe]]></Name>
  29743. <User_Name><![CDATA[Public]]></User_Name>
  29744. </Data>
  29745. <Data>
  29746. <Group_Name><![CDATA[Start Menu\Programs\MAGIX\MAGIX Photostory Deluxe]]></Group_Name>
  29747. <Name><![CDATA[Public:Start Menu\Programs\MAGIX\MAGIX Photostory Deluxe]]></Name>
  29748. <User_Name><![CDATA[Public]]></User_Name>
  29749. </Data>
  29750. <Data>
  29751. <Group_Name><![CDATA[Start Menu\Programs\MAGIX\MAGIX Video Sound Cleaning Lab]]></Group_Name>
  29752. <Name><![CDATA[Public:Start Menu\Programs\MAGIX\MAGIX Video Sound Cleaning Lab]]></Name>
  29753. <User_Name><![CDATA[Public]]></User_Name>
  29754. </Data>
  29755. <Data>
  29756. <Group_Name><![CDATA[Start Menu\Programs\MAGIX\Music Maker]]></Group_Name>
  29757. <Name><![CDATA[Public:Start Menu\Programs\MAGIX\Music Maker]]></Name>
  29758. <User_Name><![CDATA[Public]]></User_Name>
  29759. </Data>
  29760. <Data>
  29761. <Group_Name><![CDATA[Start Menu\Programs\Maintenance]]></Group_Name>
  29762. <Name><![CDATA[Public:Start Menu\Programs\Maintenance]]></Name>
  29763. <User_Name><![CDATA[Public]]></User_Name>
  29764. </Data>
  29765. <Data>
  29766. <Group_Name><![CDATA[Start Menu\Programs\Mass Effect]]></Group_Name>
  29767. <Name><![CDATA[Public:Start Menu\Programs\Mass Effect]]></Name>
  29768. <User_Name><![CDATA[Public]]></User_Name>
  29769. </Data>
  29770. <Data>
  29771. <Group_Name><![CDATA[Start Menu\Programs\Mass Effect 2]]></Group_Name>
  29772. <Name><![CDATA[Public:Start Menu\Programs\Mass Effect 2]]></Name>
  29773. <User_Name><![CDATA[Public]]></User_Name>
  29774. </Data>
  29775. <Data>
  29776. <Group_Name><![CDATA[Start Menu\Programs\Mass Effect 3]]></Group_Name>
  29777. <Name><![CDATA[Public:Start Menu\Programs\Mass Effect 3]]></Name>
  29778. <User_Name><![CDATA[Public]]></User_Name>
  29779. </Data>
  29780. <Data>
  29781. <Group_Name><![CDATA[Start Menu\Programs\Mass Effect Andromeda]]></Group_Name>
  29782. <Name><![CDATA[Public:Start Menu\Programs\Mass Effect Andromeda]]></Name>
  29783. <User_Name><![CDATA[Public]]></User_Name>
  29784. </Data>
  29785. <Data>
  29786. <Group_Name><![CDATA[Start Menu\Programs\MDK [GOG.com]]]></Group_Name>
  29787. <Name><![CDATA[Public:Start Menu\Programs\MDK [GOG.com]]]></Name>
  29788. <User_Name><![CDATA[Public]]></User_Name>
  29789. </Data>
  29790. <Data>
  29791. <Group_Name><![CDATA[Start Menu\Programs\MDK [GOG.com]\Documents]]></Group_Name>
  29792. <Name><![CDATA[Public:Start Menu\Programs\MDK [GOG.com]\Documents]]></Name>
  29793. <User_Name><![CDATA[Public]]></User_Name>
  29794. </Data>
  29795. <Data>
  29796. <Group_Name><![CDATA[Start Menu\Programs\Medal of Honor Allied Assault Warchest]]></Group_Name>
  29797. <Name><![CDATA[Public:Start Menu\Programs\Medal of Honor Allied Assault Warchest]]></Name>
  29798. <User_Name><![CDATA[Public]]></User_Name>
  29799. </Data>
  29800. <Data>
  29801. <Group_Name><![CDATA[Start Menu\Programs\Medal of Honor Pacific Assaultâ„¢]]></Group_Name>
  29802. <Name><![CDATA[Public:Start Menu\Programs\Medal of Honor Pacific Assaultâ„¢]]></Name>
  29803. <User_Name><![CDATA[Public]]></User_Name>
  29804. </Data>
  29805. <Data>
  29806. <Group_Name><![CDATA[Start Menu\Programs\MediaMonkey]]></Group_Name>
  29807. <Name><![CDATA[Public:Start Menu\Programs\MediaMonkey]]></Name>
  29808. <User_Name><![CDATA[Public]]></User_Name>
  29809. </Data>
  29810. <Data>
  29811. <Group_Name><![CDATA[Start Menu\Programs\Microsoft Office Tools]]></Group_Name>
  29812. <Name><![CDATA[Public:Start Menu\Programs\Microsoft Office Tools]]></Name>
  29813. <User_Name><![CDATA[Public]]></User_Name>
  29814. </Data>
  29815. <Data>
  29816. <Group_Name><![CDATA[Start Menu\Programs\Microsoft Silverlight]]></Group_Name>
  29817. <Name><![CDATA[Public:Start Menu\Programs\Microsoft Silverlight]]></Name>
  29818. <User_Name><![CDATA[Public]]></User_Name>
  29819. </Data>
  29820. <Data>
  29821. <Group_Name><![CDATA[Start Menu\Programs\Microsoft Xbox 360 Accessories]]></Group_Name>
  29822. <Name><![CDATA[Public:Start Menu\Programs\Microsoft Xbox 360 Accessories]]></Name>
  29823. <User_Name><![CDATA[Public]]></User_Name>
  29824. </Data>
  29825. <Data>
  29826. <Group_Name><![CDATA[Start Menu\Programs\Mini Metro]]></Group_Name>
  29827. <Name><![CDATA[Public:Start Menu\Programs\Mini Metro]]></Name>
  29828. <User_Name><![CDATA[Public]]></User_Name>
  29829. </Data>
  29830. <Data>
  29831. <Group_Name><![CDATA[Start Menu\Programs\mIRC]]></Group_Name>
  29832. <Name><![CDATA[Public:Start Menu\Programs\mIRC]]></Name>
  29833. <User_Name><![CDATA[Public]]></User_Name>
  29834. </Data>
  29835. <Data>
  29836. <Group_Name><![CDATA[Start Menu\Programs\Mirillis]]></Group_Name>
  29837. <Name><![CDATA[Public:Start Menu\Programs\Mirillis]]></Name>
  29838. <User_Name><![CDATA[Public]]></User_Name>
  29839. </Data>
  29840. <Data>
  29841. <Group_Name><![CDATA[Start Menu\Programs\Mirillis\Action!]]></Group_Name>
  29842. <Name><![CDATA[Public:Start Menu\Programs\Mirillis\Action!]]></Name>
  29843. <User_Name><![CDATA[Public]]></User_Name>
  29844. </Data>
  29845. <Data>
  29846. <Group_Name><![CDATA[Start Menu\Programs\Mirillis\MonfloServer]]></Group_Name>
  29847. <Name><![CDATA[Public:Start Menu\Programs\Mirillis\MonfloServer]]></Name>
  29848. <User_Name><![CDATA[Public]]></User_Name>
  29849. </Data>
  29850. <Data>
  29851. <Group_Name><![CDATA[Start Menu\Programs\Mirror's Edgeâ„¢ Catalyst]]></Group_Name>
  29852. <Name><![CDATA[Public:Start Menu\Programs\Mirror's Edgeâ„¢ Catalyst]]></Name>
  29853. <User_Name><![CDATA[Public]]></User_Name>
  29854. </Data>
  29855. <Data>
  29856. <Group_Name><![CDATA[Start Menu\Programs\MovieJack]]></Group_Name>
  29857. <Name><![CDATA[Public:Start Menu\Programs\MovieJack]]></Name>
  29858. <User_Name><![CDATA[Public]]></User_Name>
  29859. </Data>
  29860. <Data>
  29861. <Group_Name><![CDATA[Start Menu\Programs\MovieJack free]]></Group_Name>
  29862. <Name><![CDATA[Public:Start Menu\Programs\MovieJack free]]></Name>
  29863. <User_Name><![CDATA[Public]]></User_Name>
  29864. </Data>
  29865. <Data>
  29866. <Group_Name><![CDATA[Start Menu\Programs\MSD_Soft]]></Group_Name>
  29867. <Name><![CDATA[Public:Start Menu\Programs\MSD_Soft]]></Name>
  29868. <User_Name><![CDATA[Public]]></User_Name>
  29869. </Data>
  29870. <Data>
  29871. <Group_Name><![CDATA[Start Menu\Programs\MSD_Soft\MSD Passwords]]></Group_Name>
  29872. <Name><![CDATA[Public:Start Menu\Programs\MSD_Soft\MSD Passwords]]></Name>
  29873. <User_Name><![CDATA[Public]]></User_Name>
  29874. </Data>
  29875. <Data>
  29876. <Group_Name><![CDATA[Start Menu\Programs\Need for Speed(TM) The Run]]></Group_Name>
  29877. <Name><![CDATA[Public:Start Menu\Programs\Need for Speed(TM) The Run]]></Name>
  29878. <User_Name><![CDATA[Public]]></User_Name>
  29879. </Data>
  29880. <Data>
  29881. <Group_Name><![CDATA[Start Menu\Programs\Need for Speedâ„¢]]></Group_Name>
  29882. <Name><![CDATA[Public:Start Menu\Programs\Need for Speedâ„¢]]></Name>
  29883. <User_Name><![CDATA[Public]]></User_Name>
  29884. </Data>
  29885. <Data>
  29886. <Group_Name><![CDATA[Start Menu\Programs\Need for Speedâ„¢ Most Wanted]]></Group_Name>
  29887. <Name><![CDATA[Public:Start Menu\Programs\Need for Speedâ„¢ Most Wanted]]></Name>
  29888. <User_Name><![CDATA[Public]]></User_Name>
  29889. </Data>
  29890. <Data>
  29891. <Group_Name><![CDATA[Start Menu\Programs\Need for Speedâ„¢ Payback]]></Group_Name>
  29892. <Name><![CDATA[Public:Start Menu\Programs\Need for Speedâ„¢ Payback]]></Name>
  29893. <User_Name><![CDATA[Public]]></User_Name>
  29894. </Data>
  29895. <Data>
  29896. <Group_Name><![CDATA[Start Menu\Programs\Need for Speedâ„¢ Rivals]]></Group_Name>
  29897. <Name><![CDATA[Public:Start Menu\Programs\Need for Speedâ„¢ Rivals]]></Name>
  29898. <User_Name><![CDATA[Public]]></User_Name>
  29899. </Data>
  29900. <Data>
  29901. <Group_Name><![CDATA[Start Menu\Programs\Notepad++]]></Group_Name>
  29902. <Name><![CDATA[Public:Start Menu\Programs\Notepad++]]></Name>
  29903. <User_Name><![CDATA[Public]]></User_Name>
  29904. </Data>
  29905. <Data>
  29906. <Group_Name><![CDATA[Start Menu\Programs\Novicorp WinToFlash Professional]]></Group_Name>
  29907. <Name><![CDATA[Public:Start Menu\Programs\Novicorp WinToFlash Professional]]></Name>
  29908. <User_Name><![CDATA[Public]]></User_Name>
  29909. </Data>
  29910. <Data>
  29911. <Group_Name><![CDATA[Start Menu\Programs\NOX]]></Group_Name>
  29912. <Name><![CDATA[Public:Start Menu\Programs\NOX]]></Name>
  29913. <User_Name><![CDATA[Public]]></User_Name>
  29914. </Data>
  29915. <Data>
  29916. <Group_Name><![CDATA[Start Menu\Programs\NTLite]]></Group_Name>
  29917. <Name><![CDATA[Public:Start Menu\Programs\NTLite]]></Name>
  29918. <User_Name><![CDATA[Public]]></User_Name>
  29919. </Data>
  29920. <Data>
  29921. <Group_Name><![CDATA[Start Menu\Programs\NVDA]]></Group_Name>
  29922. <Name><![CDATA[Public:Start Menu\Programs\NVDA]]></Name>
  29923. <User_Name><![CDATA[Public]]></User_Name>
  29924. </Data>
  29925. <Data>
  29926. <Group_Name><![CDATA[Start Menu\Programs\NVDA\Documentation]]></Group_Name>
  29927. <Name><![CDATA[Public:Start Menu\Programs\NVDA\Documentation]]></Name>
  29928. <User_Name><![CDATA[Public]]></User_Name>
  29929. </Data>
  29930. <Data>
  29931. <Group_Name><![CDATA[Start Menu\Programs\NVIDIA Corporation]]></Group_Name>
  29932. <Name><![CDATA[Public:Start Menu\Programs\NVIDIA Corporation]]></Name>
  29933. <User_Name><![CDATA[Public]]></User_Name>
  29934. </Data>
  29935. <Data>
  29936. <Group_Name><![CDATA[Start Menu\Programs\NVIDIA Corporation\3D Vision]]></Group_Name>
  29937. <Name><![CDATA[Public:Start Menu\Programs\NVIDIA Corporation\3D Vision]]></Name>
  29938. <User_Name><![CDATA[Public]]></User_Name>
  29939. </Data>
  29940. <Data>
  29941. <Group_Name><![CDATA[Start Menu\Programs\Origin]]></Group_Name>
  29942. <Name><![CDATA[Public:Start Menu\Programs\Origin]]></Name>
  29943. <User_Name><![CDATA[Public]]></User_Name>
  29944. </Data>
  29945. <Data>
  29946. <Group_Name><![CDATA[Start Menu\Programs\Orwell]]></Group_Name>
  29947. <Name><![CDATA[Public:Start Menu\Programs\Orwell]]></Name>
  29948. <User_Name><![CDATA[Public]]></User_Name>
  29949. </Data>
  29950. <Data>
  29951. <Group_Name><![CDATA[Start Menu\Programs\Out of the Park Baseball 19]]></Group_Name>
  29952. <Name><![CDATA[Public:Start Menu\Programs\Out of the Park Baseball 19]]></Name>
  29953. <User_Name><![CDATA[Public]]></User_Name>
  29954. </Data>
  29955. <Data>
  29956. <Group_Name><![CDATA[Start Menu\Programs\Outerspace Software]]></Group_Name>
  29957. <Name><![CDATA[Public:Start Menu\Programs\Outerspace Software]]></Name>
  29958. <User_Name><![CDATA[Public]]></User_Name>
  29959. </Data>
  29960. <Data>
  29961. <Group_Name><![CDATA[Start Menu\Programs\Outerspace Software\BluffTitler]]></Group_Name>
  29962. <Name><![CDATA[Public:Start Menu\Programs\Outerspace Software\BluffTitler]]></Name>
  29963. <User_Name><![CDATA[Public]]></User_Name>
  29964. </Data>
  29965. <Data>
  29966. <Group_Name><![CDATA[Start Menu\Programs\Overwatch]]></Group_Name>
  29967. <Name><![CDATA[Public:Start Menu\Programs\Overwatch]]></Name>
  29968. <User_Name><![CDATA[Public]]></User_Name>
  29969. </Data>
  29970. <Data>
  29971. <Group_Name><![CDATA[Start Menu\Programs\Oxenfree]]></Group_Name>
  29972. <Name><![CDATA[Public:Start Menu\Programs\Oxenfree]]></Name>
  29973. <User_Name><![CDATA[Public]]></User_Name>
  29974. </Data>
  29975. <Data>
  29976. <Group_Name><![CDATA[Start Menu\Programs\Paessler MIB Importer V3]]></Group_Name>
  29977. <Name><![CDATA[Public:Start Menu\Programs\Paessler MIB Importer V3]]></Name>
  29978. <User_Name><![CDATA[Public]]></User_Name>
  29979. </Data>
  29980. <Data>
  29981. <Group_Name><![CDATA[Start Menu\Programs\Passware]]></Group_Name>
  29982. <Name><![CDATA[Public:Start Menu\Programs\Passware]]></Name>
  29983. <User_Name><![CDATA[Public]]></User_Name>
  29984. </Data>
  29985. <Data>
  29986. <Group_Name><![CDATA[Start Menu\Programs\Passware\Passware Kit 2017 v1]]></Group_Name>
  29987. <Name><![CDATA[Public:Start Menu\Programs\Passware\Passware Kit 2017 v1]]></Name>
  29988. <User_Name><![CDATA[Public]]></User_Name>
  29989. </Data>
  29990. <Data>
  29991. <Group_Name><![CDATA[Start Menu\Programs\PDF Link Editor]]></Group_Name>
  29992. <Name><![CDATA[Public:Start Menu\Programs\PDF Link Editor]]></Name>
  29993. <User_Name><![CDATA[Public]]></User_Name>
  29994. </Data>
  29995. <Data>
  29996. <Group_Name><![CDATA[Start Menu\Programs\PDF Link Editor\PDF Link Editor]]></Group_Name>
  29997. <Name><![CDATA[Public:Start Menu\Programs\PDF Link Editor\PDF Link Editor]]></Name>
  29998. <User_Name><![CDATA[Public]]></User_Name>
  29999. </Data>
  30000. <Data>
  30001. <Group_Name><![CDATA[Start Menu\Programs\PeaZip]]></Group_Name>
  30002. <Name><![CDATA[Public:Start Menu\Programs\PeaZip]]></Name>
  30003. <User_Name><![CDATA[Public]]></User_Name>
  30004. </Data>
  30005. <Data>
  30006. <Group_Name><![CDATA[Start Menu\Programs\Peggle]]></Group_Name>
  30007. <Name><![CDATA[Public:Start Menu\Programs\Peggle]]></Name>
  30008. <User_Name><![CDATA[Public]]></User_Name>
  30009. </Data>
  30010. <Data>
  30011. <Group_Name><![CDATA[Start Menu\Programs\Perfect World Entertainment]]></Group_Name>
  30012. <Name><![CDATA[Public:Start Menu\Programs\Perfect World Entertainment]]></Name>
  30013. <User_Name><![CDATA[Public]]></User_Name>
  30014. </Data>
  30015. <Data>
  30016. <Group_Name><![CDATA[Start Menu\Programs\Perfect World Entertainment\Arc]]></Group_Name>
  30017. <Name><![CDATA[Public:Start Menu\Programs\Perfect World Entertainment\Arc]]></Name>
  30018. <User_Name><![CDATA[Public]]></User_Name>
  30019. </Data>
  30020. <Data>
  30021. <Group_Name><![CDATA[Start Menu\Programs\Pillars of Eternity]]></Group_Name>
  30022. <Name><![CDATA[Public:Start Menu\Programs\Pillars of Eternity]]></Name>
  30023. <User_Name><![CDATA[Public]]></User_Name>
  30024. </Data>
  30025. <Data>
  30026. <Group_Name><![CDATA[Start Menu\Programs\Plants vs Zombies GW2]]></Group_Name>
  30027. <Name><![CDATA[Public:Start Menu\Programs\Plants vs Zombies GW2]]></Name>
  30028. <User_Name><![CDATA[Public]]></User_Name>
  30029. </Data>
  30030. <Data>
  30031. <Group_Name><![CDATA[Start Menu\Programs\Plants vs. Zombies]]></Group_Name>
  30032. <Name><![CDATA[Public:Start Menu\Programs\Plants vs. Zombies]]></Name>
  30033. <User_Name><![CDATA[Public]]></User_Name>
  30034. </Data>
  30035. <Data>
  30036. <Group_Name><![CDATA[Start Menu\Programs\Pony Island]]></Group_Name>
  30037. <Name><![CDATA[Public:Start Menu\Programs\Pony Island]]></Name>
  30038. <User_Name><![CDATA[Public]]></User_Name>
  30039. </Data>
  30040. <Data>
  30041. <Group_Name><![CDATA[Start Menu\Programs\Populous]]></Group_Name>
  30042. <Name><![CDATA[Public:Start Menu\Programs\Populous]]></Name>
  30043. <User_Name><![CDATA[Public]]></User_Name>
  30044. </Data>
  30045. <Data>
  30046. <Group_Name><![CDATA[Start Menu\Programs\Populous II Trials of the Olympian Gods]]></Group_Name>
  30047. <Name><![CDATA[Public:Start Menu\Programs\Populous II Trials of the Olympian Gods]]></Name>
  30048. <User_Name><![CDATA[Public]]></User_Name>
  30049. </Data>
  30050. <Data>
  30051. <Group_Name><![CDATA[Start Menu\Programs\PowerArchiver]]></Group_Name>
  30052. <Name><![CDATA[Public:Start Menu\Programs\PowerArchiver]]></Name>
  30053. <User_Name><![CDATA[Public]]></User_Name>
  30054. </Data>
  30055. <Data>
  30056. <Group_Name><![CDATA[Start Menu\Programs\PowerArchiver 2018]]></Group_Name>
  30057. <Name><![CDATA[Public:Start Menu\Programs\PowerArchiver 2018]]></Name>
  30058. <User_Name><![CDATA[Public]]></User_Name>
  30059. </Data>
  30060. <Data>
  30061. <Group_Name><![CDATA[Start Menu\Programs\Prison Architect]]></Group_Name>
  30062. <Name><![CDATA[Public:Start Menu\Programs\Prison Architect]]></Name>
  30063. <User_Name><![CDATA[Public]]></User_Name>
  30064. </Data>
  30065. <Data>
  30066. <Group_Name><![CDATA[Start Menu\Programs\Process Checker]]></Group_Name>
  30067. <Name><![CDATA[Public:Start Menu\Programs\Process Checker]]></Name>
  30068. <User_Name><![CDATA[Public]]></User_Name>
  30069. </Data>
  30070. <Data>
  30071. <Group_Name><![CDATA[Start Menu\Programs\Process Lasso]]></Group_Name>
  30072. <Name><![CDATA[Public:Start Menu\Programs\Process Lasso]]></Name>
  30073. <User_Name><![CDATA[Public]]></User_Name>
  30074. </Data>
  30075. <Data>
  30076. <Group_Name><![CDATA[Start Menu\Programs\Product Key Explorer]]></Group_Name>
  30077. <Name><![CDATA[Public:Start Menu\Programs\Product Key Explorer]]></Name>
  30078. <User_Name><![CDATA[Public]]></User_Name>
  30079. </Data>
  30080. <Data>
  30081. <Group_Name><![CDATA[Start Menu\Programs\Project Highrise]]></Group_Name>
  30082. <Name><![CDATA[Public:Start Menu\Programs\Project Highrise]]></Name>
  30083. <User_Name><![CDATA[Public]]></User_Name>
  30084. </Data>
  30085. <Data>
  30086. <Group_Name><![CDATA[Start Menu\Programs\PRTG Network Monitor]]></Group_Name>
  30087. <Name><![CDATA[Public:Start Menu\Programs\PRTG Network Monitor]]></Name>
  30088. <User_Name><![CDATA[Public]]></User_Name>
  30089. </Data>
  30090. <Data>
  30091. <Group_Name><![CDATA[Start Menu\Programs\Psychonauts [GOG.com]]]></Group_Name>
  30092. <Name><![CDATA[Public:Start Menu\Programs\Psychonauts [GOG.com]]]></Name>
  30093. <User_Name><![CDATA[Public]]></User_Name>
  30094. </Data>
  30095. <Data>
  30096. <Group_Name><![CDATA[Start Menu\Programs\Psychonauts [GOG.com]\Documents]]></Group_Name>
  30097. <Name><![CDATA[Public:Start Menu\Programs\Psychonauts [GOG.com]\Documents]]></Name>
  30098. <User_Name><![CDATA[Public]]></User_Name>
  30099. </Data>
  30100. <Data>
  30101. <Group_Name><![CDATA[Start Menu\Programs\Psychonauts [GOG.com]\Tools]]></Group_Name>
  30102. <Name><![CDATA[Public:Start Menu\Programs\Psychonauts [GOG.com]\Tools]]></Name>
  30103. <User_Name><![CDATA[Public]]></User_Name>
  30104. </Data>
  30105. <Data>
  30106. <Group_Name><![CDATA[Start Menu\Programs\PuTTY (64-bit)]]></Group_Name>
  30107. <Name><![CDATA[Public:Start Menu\Programs\PuTTY (64-bit)]]></Name>
  30108. <User_Name><![CDATA[Public]]></User_Name>
  30109. </Data>
  30110. <Data>
  30111. <Group_Name><![CDATA[Start Menu\Programs\Python 2.7]]></Group_Name>
  30112. <Name><![CDATA[Public:Start Menu\Programs\Python 2.7]]></Name>
  30113. <User_Name><![CDATA[Public]]></User_Name>
  30114. </Data>
  30115. <Data>
  30116. <Group_Name><![CDATA[Start Menu\Programs\qBittorrent]]></Group_Name>
  30117. <Name><![CDATA[Public:Start Menu\Programs\qBittorrent]]></Name>
  30118. <User_Name><![CDATA[Public]]></User_Name>
  30119. </Data>
  30120. <Data>
  30121. <Group_Name><![CDATA[Start Menu\Programs\RamCache II]]></Group_Name>
  30122. <Name><![CDATA[Public:Start Menu\Programs\RamCache II]]></Name>
  30123. <User_Name><![CDATA[Public]]></User_Name>
  30124. </Data>
  30125. <Data>
  30126. <Group_Name><![CDATA[Start Menu\Programs\reaConverter 7 Pro]]></Group_Name>
  30127. <Name><![CDATA[Public:Start Menu\Programs\reaConverter 7 Pro]]></Name>
  30128. <User_Name><![CDATA[Public]]></User_Name>
  30129. </Data>
  30130. <Data>
  30131. <Group_Name><![CDATA[Start Menu\Programs\Read Mode]]></Group_Name>
  30132. <Name><![CDATA[Public:Start Menu\Programs\Read Mode]]></Name>
  30133. <User_Name><![CDATA[Public]]></User_Name>
  30134. </Data>
  30135. <Data>
  30136. <Group_Name><![CDATA[Start Menu\Programs\RealVNC]]></Group_Name>
  30137. <Name><![CDATA[Public:Start Menu\Programs\RealVNC]]></Name>
  30138. <User_Name><![CDATA[Public]]></User_Name>
  30139. </Data>
  30140. <Data>
  30141. <Group_Name><![CDATA[Start Menu\Programs\Rebel Galaxy]]></Group_Name>
  30142. <Name><![CDATA[Public:Start Menu\Programs\Rebel Galaxy]]></Name>
  30143. <User_Name><![CDATA[Public]]></User_Name>
  30144. </Data>
  30145. <Data>
  30146. <Group_Name><![CDATA[Start Menu\Programs\Recover Keys]]></Group_Name>
  30147. <Name><![CDATA[Public:Start Menu\Programs\Recover Keys]]></Name>
  30148. <User_Name><![CDATA[Public]]></User_Name>
  30149. </Data>
  30150. <Data>
  30151. <Group_Name><![CDATA[Start Menu\Programs\Recover Keys\Uninstall Recover Keys]]></Group_Name>
  30152. <Name><![CDATA[Public:Start Menu\Programs\Recover Keys\Uninstall Recover Keys]]></Name>
  30153. <User_Name><![CDATA[Public]]></User_Name>
  30154. </Data>
  30155. <Data>
  30156. <Group_Name><![CDATA[Start Menu\Programs\Recuva]]></Group_Name>
  30157. <Name><![CDATA[Public:Start Menu\Programs\Recuva]]></Name>
  30158. <User_Name><![CDATA[Public]]></User_Name>
  30159. </Data>
  30160. <Data>
  30161. <Group_Name><![CDATA[Start Menu\Programs\RescuePRO Deluxe]]></Group_Name>
  30162. <Name><![CDATA[Public:Start Menu\Programs\RescuePRO Deluxe]]></Name>
  30163. <User_Name><![CDATA[Public]]></User_Name>
  30164. </Data>
  30165. <Data>
  30166. <Group_Name><![CDATA[Start Menu\Programs\RiME]]></Group_Name>
  30167. <Name><![CDATA[Public:Start Menu\Programs\RiME]]></Name>
  30168. <User_Name><![CDATA[Public]]></User_Name>
  30169. </Data>
  30170. <Data>
  30171. <Group_Name><![CDATA[Start Menu\Programs\Roberts Space Industries]]></Group_Name>
  30172. <Name><![CDATA[Public:Start Menu\Programs\Roberts Space Industries]]></Name>
  30173. <User_Name><![CDATA[Public]]></User_Name>
  30174. </Data>
  30175. <Data>
  30176. <Group_Name><![CDATA[Start Menu\Programs\RoboForm]]></Group_Name>
  30177. <Name><![CDATA[Public:Start Menu\Programs\RoboForm]]></Name>
  30178. <User_Name><![CDATA[Public]]></User_Name>
  30179. </Data>
  30180. <Data>
  30181. <Group_Name><![CDATA[Start Menu\Programs\ROCCAT]]></Group_Name>
  30182. <Name><![CDATA[Public:Start Menu\Programs\ROCCAT]]></Name>
  30183. <User_Name><![CDATA[Public]]></User_Name>
  30184. </Data>
  30185. <Data>
  30186. <Group_Name><![CDATA[Start Menu\Programs\ROCCAT\Kone[+] Mouse]]></Group_Name>
  30187. <Name><![CDATA[Public:Start Menu\Programs\ROCCAT\Kone[+] Mouse]]></Name>
  30188. <User_Name><![CDATA[Public]]></User_Name>
  30189. </Data>
  30190. <Data>
  30191. <Group_Name><![CDATA[Start Menu\Programs\ROCCAT\ROCCAT SWARM]]></Group_Name>
  30192. <Name><![CDATA[Public:Start Menu\Programs\ROCCAT\ROCCAT SWARM]]></Name>
  30193. <User_Name><![CDATA[Public]]></User_Name>
  30194. </Data>
  30195. <Data>
  30196. <Group_Name><![CDATA[Start Menu\Programs\Rockstar Games]]></Group_Name>
  30197. <Name><![CDATA[Public:Start Menu\Programs\Rockstar Games]]></Name>
  30198. <User_Name><![CDATA[Public]]></User_Name>
  30199. </Data>
  30200. <Data>
  30201. <Group_Name><![CDATA[Start Menu\Programs\Rockstar Games\Grand Theft Auto V]]></Group_Name>
  30202. <Name><![CDATA[Public:Start Menu\Programs\Rockstar Games\Grand Theft Auto V]]></Name>
  30203. <User_Name><![CDATA[Public]]></User_Name>
  30204. </Data>
  30205. <Data>
  30206. <Group_Name><![CDATA[Start Menu\Programs\Saints Row 2 [GOG.com]]]></Group_Name>
  30207. <Name><![CDATA[Public:Start Menu\Programs\Saints Row 2 [GOG.com]]]></Name>
  30208. <User_Name><![CDATA[Public]]></User_Name>
  30209. </Data>
  30210. <Data>
  30211. <Group_Name><![CDATA[Start Menu\Programs\Saints Row 2 [GOG.com]\Documents]]></Group_Name>
  30212. <Name><![CDATA[Public:Start Menu\Programs\Saints Row 2 [GOG.com]\Documents]]></Name>
  30213. <User_Name><![CDATA[Public]]></User_Name>
  30214. </Data>
  30215. <Data>
  30216. <Group_Name><![CDATA[Start Menu\Programs\Samsung Magician]]></Group_Name>
  30217. <Name><![CDATA[Public:Start Menu\Programs\Samsung Magician]]></Name>
  30218. <User_Name><![CDATA[Public]]></User_Name>
  30219. </Data>
  30220. <Data>
  30221. <Group_Name><![CDATA[Start Menu\Programs\Sanwhole]]></Group_Name>
  30222. <Name><![CDATA[Public:Start Menu\Programs\Sanwhole]]></Name>
  30223. <User_Name><![CDATA[Public]]></User_Name>
  30224. </Data>
  30225. <Data>
  30226. <Group_Name><![CDATA[Start Menu\Programs\Sanwhole\Vole PDF Creator]]></Group_Name>
  30227. <Name><![CDATA[Public:Start Menu\Programs\Sanwhole\Vole PDF Creator]]></Name>
  30228. <User_Name><![CDATA[Public]]></User_Name>
  30229. </Data>
  30230. <Data>
  30231. <Group_Name><![CDATA[Start Menu\Programs\ScreenBackTracker]]></Group_Name>
  30232. <Name><![CDATA[Public:Start Menu\Programs\ScreenBackTracker]]></Name>
  30233. <User_Name><![CDATA[Public]]></User_Name>
  30234. </Data>
  30235. <Data>
  30236. <Group_Name><![CDATA[Start Menu\Programs\ScreenCamera.Net]]></Group_Name>
  30237. <Name><![CDATA[Public:Start Menu\Programs\ScreenCamera.Net]]></Name>
  30238. <User_Name><![CDATA[Public]]></User_Name>
  30239. </Data>
  30240. <Data>
  30241. <Group_Name><![CDATA[Start Menu\Programs\ScreenCamera.Net\Chat]]></Group_Name>
  30242. <Name><![CDATA[Public:Start Menu\Programs\ScreenCamera.Net\Chat]]></Name>
  30243. <User_Name><![CDATA[Public]]></User_Name>
  30244. </Data>
  30245. <Data>
  30246. <Group_Name><![CDATA[Start Menu\Programs\Seagate]]></Group_Name>
  30247. <Name><![CDATA[Public:Start Menu\Programs\Seagate]]></Name>
  30248. <User_Name><![CDATA[Public]]></User_Name>
  30249. </Data>
  30250. <Data>
  30251. <Group_Name><![CDATA[Start Menu\Programs\Seagate\SeaTools for Windows]]></Group_Name>
  30252. <Name><![CDATA[Public:Start Menu\Programs\Seagate\SeaTools for Windows]]></Name>
  30253. <User_Name><![CDATA[Public]]></User_Name>
  30254. </Data>
  30255. <Data>
  30256. <Group_Name><![CDATA[Start Menu\Programs\Seasons after Fall]]></Group_Name>
  30257. <Name><![CDATA[Public:Start Menu\Programs\Seasons after Fall]]></Name>
  30258. <User_Name><![CDATA[Public]]></User_Name>
  30259. </Data>
  30260. <Data>
  30261. <Group_Name><![CDATA[Start Menu\Programs\Shadow Tactics Blades of the Shogun]]></Group_Name>
  30262. <Name><![CDATA[Public:Start Menu\Programs\Shadow Tactics Blades of the Shogun]]></Name>
  30263. <User_Name><![CDATA[Public]]></User_Name>
  30264. </Data>
  30265. <Data>
  30266. <Group_Name><![CDATA[Start Menu\Programs\Shadow Warrior 2 [GOG.com]]]></Group_Name>
  30267. <Name><![CDATA[Public:Start Menu\Programs\Shadow Warrior 2 [GOG.com]]]></Name>
  30268. <User_Name><![CDATA[Public]]></User_Name>
  30269. </Data>
  30270. <Data>
  30271. <Group_Name><![CDATA[Start Menu\Programs\Shadow Warrior 2 [GOG.com]\Documents]]></Group_Name>
  30272. <Name><![CDATA[Public:Start Menu\Programs\Shadow Warrior 2 [GOG.com]\Documents]]></Name>
  30273. <User_Name><![CDATA[Public]]></User_Name>
  30274. </Data>
  30275. <Data>
  30276. <Group_Name><![CDATA[Start Menu\Programs\Shadow Warrior Complete [GOG.com]]]></Group_Name>
  30277. <Name><![CDATA[Public:Start Menu\Programs\Shadow Warrior Complete [GOG.com]]]></Name>
  30278. <User_Name><![CDATA[Public]]></User_Name>
  30279. </Data>
  30280. <Data>
  30281. <Group_Name><![CDATA[Start Menu\Programs\Shadow Warrior Complete [GOG.com]\Documents]]></Group_Name>
  30282. <Name><![CDATA[Public:Start Menu\Programs\Shadow Warrior Complete [GOG.com]\Documents]]></Name>
  30283. <User_Name><![CDATA[Public]]></User_Name>
  30284. </Data>
  30285. <Data>
  30286. <Group_Name><![CDATA[Start Menu\Programs\SimCity 2000 Special Edition]]></Group_Name>
  30287. <Name><![CDATA[Public:Start Menu\Programs\SimCity 2000 Special Edition]]></Name>
  30288. <User_Name><![CDATA[Public]]></User_Name>
  30289. </Data>
  30290. <Data>
  30291. <Group_Name><![CDATA[Start Menu\Programs\SimCity 4]]></Group_Name>
  30292. <Name><![CDATA[Public:Start Menu\Programs\SimCity 4]]></Name>
  30293. <User_Name><![CDATA[Public]]></User_Name>
  30294. </Data>
  30295. <Data>
  30296. <Group_Name><![CDATA[Start Menu\Programs\SimCityâ„¢]]></Group_Name>
  30297. <Name><![CDATA[Public:Start Menu\Programs\SimCityâ„¢]]></Name>
  30298. <User_Name><![CDATA[Public]]></User_Name>
  30299. </Data>
  30300. <Data>
  30301. <Group_Name><![CDATA[Start Menu\Programs\SiSoftware]]></Group_Name>
  30302. <Name><![CDATA[Public:Start Menu\Programs\SiSoftware]]></Name>
  30303. <User_Name><![CDATA[Public]]></User_Name>
  30304. </Data>
  30305. <Data>
  30306. <Group_Name><![CDATA[Start Menu\Programs\SiSoftware\Internet Links]]></Group_Name>
  30307. <Name><![CDATA[Public:Start Menu\Programs\SiSoftware\Internet Links]]></Name>
  30308. <User_Name><![CDATA[Public]]></User_Name>
  30309. </Data>
  30310. <Data>
  30311. <Group_Name><![CDATA[Start Menu\Programs\Sketch Drawer]]></Group_Name>
  30312. <Name><![CDATA[Public:Start Menu\Programs\Sketch Drawer]]></Name>
  30313. <User_Name><![CDATA[Public]]></User_Name>
  30314. </Data>
  30315. <Data>
  30316. <Group_Name><![CDATA[Start Menu\Programs\Slideshow Creator]]></Group_Name>
  30317. <Name><![CDATA[Public:Start Menu\Programs\Slideshow Creator]]></Name>
  30318. <User_Name><![CDATA[Public]]></User_Name>
  30319. </Data>
  30320. <Data>
  30321. <Group_Name><![CDATA[Start Menu\Programs\Smart Defrag]]></Group_Name>
  30322. <Name><![CDATA[Public:Start Menu\Programs\Smart Defrag]]></Name>
  30323. <User_Name><![CDATA[Public]]></User_Name>
  30324. </Data>
  30325. <Data>
  30326. <Group_Name><![CDATA[Start Menu\Programs\SOMA [GOG.com]]]></Group_Name>
  30327. <Name><![CDATA[Public:Start Menu\Programs\SOMA [GOG.com]]]></Name>
  30328. <User_Name><![CDATA[Public]]></User_Name>
  30329. </Data>
  30330. <Data>
  30331. <Group_Name><![CDATA[Start Menu\Programs\SOMA [GOG.com]\Documents]]></Group_Name>
  30332. <Name><![CDATA[Public:Start Menu\Programs\SOMA [GOG.com]\Documents]]></Name>
  30333. <User_Name><![CDATA[Public]]></User_Name>
  30334. </Data>
  30335. <Data>
  30336. <Group_Name><![CDATA[Start Menu\Programs\Speccy]]></Group_Name>
  30337. <Name><![CDATA[Public:Start Menu\Programs\Speccy]]></Name>
  30338. <User_Name><![CDATA[Public]]></User_Name>
  30339. </Data>
  30340. <Data>
  30341. <Group_Name><![CDATA[Start Menu\Programs\Spintires MudRunner The Valley]]></Group_Name>
  30342. <Name><![CDATA[Public:Start Menu\Programs\Spintires MudRunner The Valley]]></Name>
  30343. <User_Name><![CDATA[Public]]></User_Name>
  30344. </Data>
  30345. <Data>
  30346. <Group_Name><![CDATA[Start Menu\Programs\Spore]]></Group_Name>
  30347. <Name><![CDATA[Public:Start Menu\Programs\Spore]]></Name>
  30348. <User_Name><![CDATA[Public]]></User_Name>
  30349. </Data>
  30350. <Data>
  30351. <Group_Name><![CDATA[Start Menu\Programs\SpotAuditor]]></Group_Name>
  30352. <Name><![CDATA[Public:Start Menu\Programs\SpotAuditor]]></Name>
  30353. <User_Name><![CDATA[Public]]></User_Name>
  30354. </Data>
  30355. <Data>
  30356. <Group_Name><![CDATA[Start Menu\Programs\STAR WARS Battlefront]]></Group_Name>
  30357. <Name><![CDATA[Public:Start Menu\Programs\STAR WARS Battlefront]]></Name>
  30358. <User_Name><![CDATA[Public]]></User_Name>
  30359. </Data>
  30360. <Data>
  30361. <Group_Name><![CDATA[Start Menu\Programs\STAR WARS Battlefront II]]></Group_Name>
  30362. <Name><![CDATA[Public:Start Menu\Programs\STAR WARS Battlefront II]]></Name>
  30363. <User_Name><![CDATA[Public]]></User_Name>
  30364. </Data>
  30365. <Data>
  30366. <Group_Name><![CDATA[Start Menu\Programs\STAR WARS Empire at War]]></Group_Name>
  30367. <Name><![CDATA[Public:Start Menu\Programs\STAR WARS Empire at War]]></Name>
  30368. <User_Name><![CDATA[Public]]></User_Name>
  30369. </Data>
  30370. <Data>
  30371. <Group_Name><![CDATA[Start Menu\Programs\STAR WARS Empire at War Forces of Corruption]]></Group_Name>
  30372. <Name><![CDATA[Public:Start Menu\Programs\STAR WARS Empire at War Forces of Corruption]]></Name>
  30373. <User_Name><![CDATA[Public]]></User_Name>
  30374. </Data>
  30375. <Data>
  30376. <Group_Name><![CDATA[Start Menu\Programs\STAR WARS Knights of the Old Republic]]></Group_Name>
  30377. <Name><![CDATA[Public:Start Menu\Programs\STAR WARS Knights of the Old Republic]]></Name>
  30378. <User_Name><![CDATA[Public]]></User_Name>
  30379. </Data>
  30380. <Data>
  30381. <Group_Name><![CDATA[Start Menu\Programs\STAR WARS The Force Unleashed]]></Group_Name>
  30382. <Name><![CDATA[Public:Start Menu\Programs\STAR WARS The Force Unleashed]]></Name>
  30383. <User_Name><![CDATA[Public]]></User_Name>
  30384. </Data>
  30385. <Data>
  30386. <Group_Name><![CDATA[Start Menu\Programs\STAR WARS The Force Unleashed II]]></Group_Name>
  30387. <Name><![CDATA[Public:Start Menu\Programs\STAR WARS The Force Unleashed II]]></Name>
  30388. <User_Name><![CDATA[Public]]></User_Name>
  30389. </Data>
  30390. <Data>
  30391. <Group_Name><![CDATA[Start Menu\Programs\Stardock]]></Group_Name>
  30392. <Name><![CDATA[Public:Start Menu\Programs\Stardock]]></Name>
  30393. <User_Name><![CDATA[Public]]></User_Name>
  30394. </Data>
  30395. <Data>
  30396. <Group_Name><![CDATA[Start Menu\Programs\Starpoint Gemini 2 [GOG.com]]]></Group_Name>
  30397. <Name><![CDATA[Public:Start Menu\Programs\Starpoint Gemini 2 [GOG.com]]]></Name>
  30398. <User_Name><![CDATA[Public]]></User_Name>
  30399. </Data>
  30400. <Data>
  30401. <Group_Name><![CDATA[Start Menu\Programs\Starpoint Gemini 2 [GOG.com]\Documents]]></Group_Name>
  30402. <Name><![CDATA[Public:Start Menu\Programs\Starpoint Gemini 2 [GOG.com]\Documents]]></Name>
  30403. <User_Name><![CDATA[Public]]></User_Name>
  30404. </Data>
  30405. <Data>
  30406. <Group_Name><![CDATA[Start Menu\Programs\StartUp]]></Group_Name>
  30407. <Name><![CDATA[Public:Start Menu\Programs\StartUp]]></Name>
  30408. <User_Name><![CDATA[Public]]></User_Name>
  30409. </Data>
  30410. <Data>
  30411. <Group_Name><![CDATA[Start Menu\Programs\SteamWorld Dig]]></Group_Name>
  30412. <Name><![CDATA[Public:Start Menu\Programs\SteamWorld Dig]]></Name>
  30413. <User_Name><![CDATA[Public]]></User_Name>
  30414. </Data>
  30415. <Data>
  30416. <Group_Name><![CDATA[Start Menu\Programs\Sudden Strike 4]]></Group_Name>
  30417. <Name><![CDATA[Public:Start Menu\Programs\Sudden Strike 4]]></Name>
  30418. <User_Name><![CDATA[Public]]></User_Name>
  30419. </Data>
  30420. <Data>
  30421. <Group_Name><![CDATA[Start Menu\Programs\SuperLauncher]]></Group_Name>
  30422. <Name><![CDATA[Public:Start Menu\Programs\SuperLauncher]]></Name>
  30423. <User_Name><![CDATA[Public]]></User_Name>
  30424. </Data>
  30425. <Data>
  30426. <Group_Name><![CDATA[Start Menu\Programs\Surgeon Simulator 2013 [GOG.com]]]></Group_Name>
  30427. <Name><![CDATA[Public:Start Menu\Programs\Surgeon Simulator 2013 [GOG.com]]]></Name>
  30428. <User_Name><![CDATA[Public]]></User_Name>
  30429. </Data>
  30430. <Data>
  30431. <Group_Name><![CDATA[Start Menu\Programs\Surgeon Simulator 2013 [GOG.com]\Documents]]></Group_Name>
  30432. <Name><![CDATA[Public:Start Menu\Programs\Surgeon Simulator 2013 [GOG.com]\Documents]]></Name>
  30433. <User_Name><![CDATA[Public]]></User_Name>
  30434. </Data>
  30435. <Data>
  30436. <Group_Name><![CDATA[Start Menu\Programs\Svet's VBIOS Tuner]]></Group_Name>
  30437. <Name><![CDATA[Public:Start Menu\Programs\Svet's VBIOS Tuner]]></Name>
  30438. <User_Name><![CDATA[Public]]></User_Name>
  30439. </Data>
  30440. <Data>
  30441. <Group_Name><![CDATA[Start Menu\Programs\Syndicate]]></Group_Name>
  30442. <Name><![CDATA[Public:Start Menu\Programs\Syndicate]]></Name>
  30443. <User_Name><![CDATA[Public]]></User_Name>
  30444. </Data>
  30445. <Data>
  30446. <Group_Name><![CDATA[Start Menu\Programs\System Shock 2 [GOG.com]]]></Group_Name>
  30447. <Name><![CDATA[Public:Start Menu\Programs\System Shock 2 [GOG.com]]]></Name>
  30448. <User_Name><![CDATA[Public]]></User_Name>
  30449. </Data>
  30450. <Data>
  30451. <Group_Name><![CDATA[Start Menu\Programs\System Shock 2 [GOG.com]\Documents]]></Group_Name>
  30452. <Name><![CDATA[Public:Start Menu\Programs\System Shock 2 [GOG.com]\Documents]]></Name>
  30453. <User_Name><![CDATA[Public]]></User_Name>
  30454. </Data>
  30455. <Data>
  30456. <Group_Name><![CDATA[Start Menu\Programs\System Tools]]></Group_Name>
  30457. <Name><![CDATA[Public:Start Menu\Programs\System Tools]]></Name>
  30458. <User_Name><![CDATA[Public]]></User_Name>
  30459. </Data>
  30460. <Data>
  30461. <Group_Name><![CDATA[Start Menu\Programs\Tabbles]]></Group_Name>
  30462. <Name><![CDATA[Public:Start Menu\Programs\Tabbles]]></Name>
  30463. <User_Name><![CDATA[Public]]></User_Name>
  30464. </Data>
  30465. <Data>
  30466. <Group_Name><![CDATA[Start Menu\Programs\The Banner Saga]]></Group_Name>
  30467. <Name><![CDATA[Public:Start Menu\Programs\The Banner Saga]]></Name>
  30468. <User_Name><![CDATA[Public]]></User_Name>
  30469. </Data>
  30470. <Data>
  30471. <Group_Name><![CDATA[Start Menu\Programs\The Book of Unwritten Tales]]></Group_Name>
  30472. <Name><![CDATA[Public:Start Menu\Programs\The Book of Unwritten Tales]]></Name>
  30473. <User_Name><![CDATA[Public]]></User_Name>
  30474. </Data>
  30475. <Data>
  30476. <Group_Name><![CDATA[Start Menu\Programs\The Count Lucanor]]></Group_Name>
  30477. <Name><![CDATA[Public:Start Menu\Programs\The Count Lucanor]]></Name>
  30478. <User_Name><![CDATA[Public]]></User_Name>
  30479. </Data>
  30480. <Data>
  30481. <Group_Name><![CDATA[Start Menu\Programs\The Evil Within. Complete Edition]]></Group_Name>
  30482. <Name><![CDATA[Public:Start Menu\Programs\The Evil Within. Complete Edition]]></Name>
  30483. <User_Name><![CDATA[Public]]></User_Name>
  30484. </Data>
  30485. <Data>
  30486. <Group_Name><![CDATA[Start Menu\Programs\The Flame in the Flood]]></Group_Name>
  30487. <Name><![CDATA[Public:Start Menu\Programs\The Flame in the Flood]]></Name>
  30488. <User_Name><![CDATA[Public]]></User_Name>
  30489. </Data>
  30490. <Data>
  30491. <Group_Name><![CDATA[Start Menu\Programs\The Guest]]></Group_Name>
  30492. <Name><![CDATA[Public:Start Menu\Programs\The Guest]]></Name>
  30493. <User_Name><![CDATA[Public]]></User_Name>
  30494. </Data>
  30495. <Data>
  30496. <Group_Name><![CDATA[Start Menu\Programs\The Invisible Hours]]></Group_Name>
  30497. <Name><![CDATA[Public:Start Menu\Programs\The Invisible Hours]]></Name>
  30498. <User_Name><![CDATA[Public]]></User_Name>
  30499. </Data>
  30500. <Data>
  30501. <Group_Name><![CDATA[Start Menu\Programs\The King of Fighters 2002 [GOG.com]]]></Group_Name>
  30502. <Name><![CDATA[Public:Start Menu\Programs\The King of Fighters 2002 [GOG.com]]]></Name>
  30503. <User_Name><![CDATA[Public]]></User_Name>
  30504. </Data>
  30505. <Data>
  30506. <Group_Name><![CDATA[Start Menu\Programs\The King of Fighters 2002 [GOG.com]\Documents]]></Group_Name>
  30507. <Name><![CDATA[Public:Start Menu\Programs\The King of Fighters 2002 [GOG.com]\Documents]]></Name>
  30508. <User_Name><![CDATA[Public]]></User_Name>
  30509. </Data>
  30510. <Data>
  30511. <Group_Name><![CDATA[Start Menu\Programs\The LEGO Movie]]></Group_Name>
  30512. <Name><![CDATA[Public:Start Menu\Programs\The LEGO Movie]]></Name>
  30513. <User_Name><![CDATA[Public]]></User_Name>
  30514. </Data>
  30515. <Data>
  30516. <Group_Name><![CDATA[Start Menu\Programs\The Saboteur]]></Group_Name>
  30517. <Name><![CDATA[Public:Start Menu\Programs\The Saboteur]]></Name>
  30518. <User_Name><![CDATA[Public]]></User_Name>
  30519. </Data>
  30520. <Data>
  30521. <Group_Name><![CDATA[Start Menu\Programs\The Sexy Brutale]]></Group_Name>
  30522. <Name><![CDATA[Public:Start Menu\Programs\The Sexy Brutale]]></Name>
  30523. <User_Name><![CDATA[Public]]></User_Name>
  30524. </Data>
  30525. <Data>
  30526. <Group_Name><![CDATA[Start Menu\Programs\The Surge]]></Group_Name>
  30527. <Name><![CDATA[Public:Start Menu\Programs\The Surge]]></Name>
  30528. <User_Name><![CDATA[Public]]></User_Name>
  30529. </Data>
  30530. <Data>
  30531. <Group_Name><![CDATA[Start Menu\Programs\The Witcher Enhanced Edition [GOG.com]]]></Group_Name>
  30532. <Name><![CDATA[Public:Start Menu\Programs\The Witcher Enhanced Edition [GOG.com]]]></Name>
  30533. <User_Name><![CDATA[Public]]></User_Name>
  30534. </Data>
  30535. <Data>
  30536. <Group_Name><![CDATA[Start Menu\Programs\The Witcher Enhanced Edition [GOG.com]\Documents]]></Group_Name>
  30537. <Name><![CDATA[Public:Start Menu\Programs\The Witcher Enhanced Edition [GOG.com]\Documents]]></Name>
  30538. <User_Name><![CDATA[Public]]></User_Name>
  30539. </Data>
  30540. <Data>
  30541. <Group_Name><![CDATA[Start Menu\Programs\The Witness]]></Group_Name>
  30542. <Name><![CDATA[Public:Start Menu\Programs\The Witness]]></Name>
  30543. <User_Name><![CDATA[Public]]></User_Name>
  30544. </Data>
  30545. <Data>
  30546. <Group_Name><![CDATA[Start Menu\Programs\Theme Hospital]]></Group_Name>
  30547. <Name><![CDATA[Public:Start Menu\Programs\Theme Hospital]]></Name>
  30548. <User_Name><![CDATA[Public]]></User_Name>
  30549. </Data>
  30550. <Data>
  30551. <Group_Name><![CDATA[Start Menu\Programs\This Is the Police]]></Group_Name>
  30552. <Name><![CDATA[Public:Start Menu\Programs\This Is the Police]]></Name>
  30553. <User_Name><![CDATA[Public]]></User_Name>
  30554. </Data>
  30555. <Data>
  30556. <Group_Name><![CDATA[Start Menu\Programs\This Is the Police 2]]></Group_Name>
  30557. <Name><![CDATA[Public:Start Menu\Programs\This Is the Police 2]]></Name>
  30558. <User_Name><![CDATA[Public]]></User_Name>
  30559. </Data>
  30560. <Data>
  30561. <Group_Name><![CDATA[Start Menu\Programs\This War of Mine]]></Group_Name>
  30562. <Name><![CDATA[Public:Start Menu\Programs\This War of Mine]]></Name>
  30563. <User_Name><![CDATA[Public]]></User_Name>
  30564. </Data>
  30565. <Data>
  30566. <Group_Name><![CDATA[Start Menu\Programs\Titanfall]]></Group_Name>
  30567. <Name><![CDATA[Public:Start Menu\Programs\Titanfall]]></Name>
  30568. <User_Name><![CDATA[Public]]></User_Name>
  30569. </Data>
  30570. <Data>
  30571. <Group_Name><![CDATA[Start Menu\Programs\Titanfallâ„¢ 2]]></Group_Name>
  30572. <Name><![CDATA[Public:Start Menu\Programs\Titanfallâ„¢ 2]]></Name>
  30573. <User_Name><![CDATA[Public]]></User_Name>
  30574. </Data>
  30575. <Data>
  30576. <Group_Name><![CDATA[Start Menu\Programs\ToolMedias Software]]></Group_Name>
  30577. <Name><![CDATA[Public:Start Menu\Programs\ToolMedias Software]]></Name>
  30578. <User_Name><![CDATA[Public]]></User_Name>
  30579. </Data>
  30580. <Data>
  30581. <Group_Name><![CDATA[Start Menu\Programs\Torchlight II]]></Group_Name>
  30582. <Name><![CDATA[Public:Start Menu\Programs\Torchlight II]]></Name>
  30583. <User_Name><![CDATA[Public]]></User_Name>
  30584. </Data>
  30585. <Data>
  30586. <Group_Name><![CDATA[Start Menu\Programs\Torment Tides of Numenera]]></Group_Name>
  30587. <Name><![CDATA[Public:Start Menu\Programs\Torment Tides of Numenera]]></Name>
  30588. <User_Name><![CDATA[Public]]></User_Name>
  30589. </Data>
  30590. <Data>
  30591. <Group_Name><![CDATA[Start Menu\Programs\Total Commander]]></Group_Name>
  30592. <Name><![CDATA[Public:Start Menu\Programs\Total Commander]]></Name>
  30593. <User_Name><![CDATA[Public]]></User_Name>
  30594. </Data>
  30595. <Data>
  30596. <Group_Name><![CDATA[Start Menu\Programs\Total Commander Ultima Prime]]></Group_Name>
  30597. <Name><![CDATA[Public:Start Menu\Programs\Total Commander Ultima Prime]]></Name>
  30598. <User_Name><![CDATA[Public]]></User_Name>
  30599. </Data>
  30600. <Data>
  30601. <Group_Name><![CDATA[Start Menu\Programs\Treasure Adventure Game [GOG.com]]]></Group_Name>
  30602. <Name><![CDATA[Public:Start Menu\Programs\Treasure Adventure Game [GOG.com]]]></Name>
  30603. <User_Name><![CDATA[Public]]></User_Name>
  30604. </Data>
  30605. <Data>
  30606. <Group_Name><![CDATA[Start Menu\Programs\Treasure Adventure Game [GOG.com]\Documents]]></Group_Name>
  30607. <Name><![CDATA[Public:Start Menu\Programs\Treasure Adventure Game [GOG.com]\Documents]]></Name>
  30608. <User_Name><![CDATA[Public]]></User_Name>
  30609. </Data>
  30610. <Data>
  30611. <Group_Name><![CDATA[Start Menu\Programs\Trine 2 Complete Story]]></Group_Name>
  30612. <Name><![CDATA[Public:Start Menu\Programs\Trine 2 Complete Story]]></Name>
  30613. <User_Name><![CDATA[Public]]></User_Name>
  30614. </Data>
  30615. <Data>
  30616. <Group_Name><![CDATA[Start Menu\Programs\Trine Enchanted Edition]]></Group_Name>
  30617. <Name><![CDATA[Public:Start Menu\Programs\Trine Enchanted Edition]]></Name>
  30618. <User_Name><![CDATA[Public]]></User_Name>
  30619. </Data>
  30620. <Data>
  30621. <Group_Name><![CDATA[Start Menu\Programs\Tropico 5]]></Group_Name>
  30622. <Name><![CDATA[Public:Start Menu\Programs\Tropico 5]]></Name>
  30623. <User_Name><![CDATA[Public]]></User_Name>
  30624. </Data>
  30625. <Data>
  30626. <Group_Name><![CDATA[Start Menu\Programs\TSS]]></Group_Name>
  30627. <Name><![CDATA[Public:Start Menu\Programs\TSS]]></Name>
  30628. <User_Name><![CDATA[Public]]></User_Name>
  30629. </Data>
  30630. <Data>
  30631. <Group_Name><![CDATA[Start Menu\Programs\TSS\WinExt]]></Group_Name>
  30632. <Name><![CDATA[Public:Start Menu\Programs\TSS\WinExt]]></Name>
  30633. <User_Name><![CDATA[Public]]></User_Name>
  30634. </Data>
  30635. <Data>
  30636. <Group_Name><![CDATA[Start Menu\Programs\Turmoil]]></Group_Name>
  30637. <Name><![CDATA[Public:Start Menu\Programs\Turmoil]]></Name>
  30638. <User_Name><![CDATA[Public]]></User_Name>
  30639. </Data>
  30640. <Data>
  30641. <Group_Name><![CDATA[Start Menu\Programs\Tweaking.com]]></Group_Name>
  30642. <Name><![CDATA[Public:Start Menu\Programs\Tweaking.com]]></Name>
  30643. <User_Name><![CDATA[Public]]></User_Name>
  30644. </Data>
  30645. <Data>
  30646. <Group_Name><![CDATA[Start Menu\Programs\Tweaking.com\Technicians Toolbox]]></Group_Name>
  30647. <Name><![CDATA[Public:Start Menu\Programs\Tweaking.com\Technicians Toolbox]]></Name>
  30648. <User_Name><![CDATA[Public]]></User_Name>
  30649. </Data>
  30650. <Data>
  30651. <Group_Name><![CDATA[Start Menu\Programs\Tweaking.com\Windows Repair (All in One)]]></Group_Name>
  30652. <Name><![CDATA[Public:Start Menu\Programs\Tweaking.com\Windows Repair (All in One)]]></Name>
  30653. <User_Name><![CDATA[Public]]></User_Name>
  30654. </Data>
  30655. <Data>
  30656. <Group_Name><![CDATA[Start Menu\Programs\Tyranny]]></Group_Name>
  30657. <Name><![CDATA[Public:Start Menu\Programs\Tyranny]]></Name>
  30658. <User_Name><![CDATA[Public]]></User_Name>
  30659. </Data>
  30660. <Data>
  30661. <Group_Name><![CDATA[Start Menu\Programs\Tyrian 2000 [GOG.com]]]></Group_Name>
  30662. <Name><![CDATA[Public:Start Menu\Programs\Tyrian 2000 [GOG.com]]]></Name>
  30663. <User_Name><![CDATA[Public]]></User_Name>
  30664. </Data>
  30665. <Data>
  30666. <Group_Name><![CDATA[Start Menu\Programs\Tyrian 2000 [GOG.com]\Documents]]></Group_Name>
  30667. <Name><![CDATA[Public:Start Menu\Programs\Tyrian 2000 [GOG.com]\Documents]]></Name>
  30668. <User_Name><![CDATA[Public]]></User_Name>
  30669. </Data>
  30670. <Data>
  30671. <Group_Name><![CDATA[Start Menu\Programs\Tyrian 2000 [GOG.com]\Tool]]></Group_Name>
  30672. <Name><![CDATA[Public:Start Menu\Programs\Tyrian 2000 [GOG.com]\Tool]]></Name>
  30673. <User_Name><![CDATA[Public]]></User_Name>
  30674. </Data>
  30675. <Data>
  30676. <Group_Name><![CDATA[Start Menu\Programs\Ultima 1]]></Group_Name>
  30677. <Name><![CDATA[Public:Start Menu\Programs\Ultima 1]]></Name>
  30678. <User_Name><![CDATA[Public]]></User_Name>
  30679. </Data>
  30680. <Data>
  30681. <Group_Name><![CDATA[Start Menu\Programs\Ultima 2]]></Group_Name>
  30682. <Name><![CDATA[Public:Start Menu\Programs\Ultima 2]]></Name>
  30683. <User_Name><![CDATA[Public]]></User_Name>
  30684. </Data>
  30685. <Data>
  30686. <Group_Name><![CDATA[Start Menu\Programs\Ultima 3]]></Group_Name>
  30687. <Name><![CDATA[Public:Start Menu\Programs\Ultima 3]]></Name>
  30688. <User_Name><![CDATA[Public]]></User_Name>
  30689. </Data>
  30690. <Data>
  30691. <Group_Name><![CDATA[Start Menu\Programs\Ultima 4]]></Group_Name>
  30692. <Name><![CDATA[Public:Start Menu\Programs\Ultima 4]]></Name>
  30693. <User_Name><![CDATA[Public]]></User_Name>
  30694. </Data>
  30695. <Data>
  30696. <Group_Name><![CDATA[Start Menu\Programs\Ultima 5]]></Group_Name>
  30697. <Name><![CDATA[Public:Start Menu\Programs\Ultima 5]]></Name>
  30698. <User_Name><![CDATA[Public]]></User_Name>
  30699. </Data>
  30700. <Data>
  30701. <Group_Name><![CDATA[Start Menu\Programs\Ultima 6]]></Group_Name>
  30702. <Name><![CDATA[Public:Start Menu\Programs\Ultima 6]]></Name>
  30703. <User_Name><![CDATA[Public]]></User_Name>
  30704. </Data>
  30705. <Data>
  30706. <Group_Name><![CDATA[Start Menu\Programs\Ultima 7]]></Group_Name>
  30707. <Name><![CDATA[Public:Start Menu\Programs\Ultima 7]]></Name>
  30708. <User_Name><![CDATA[Public]]></User_Name>
  30709. </Data>
  30710. <Data>
  30711. <Group_Name><![CDATA[Start Menu\Programs\Ultima 8]]></Group_Name>
  30712. <Name><![CDATA[Public:Start Menu\Programs\Ultima 8]]></Name>
  30713. <User_Name><![CDATA[Public]]></User_Name>
  30714. </Data>
  30715. <Data>
  30716. <Group_Name><![CDATA[Start Menu\Programs\Ultima 9]]></Group_Name>
  30717. <Name><![CDATA[Public:Start Menu\Programs\Ultima 9]]></Name>
  30718. <User_Name><![CDATA[Public]]></User_Name>
  30719. </Data>
  30720. <Data>
  30721. <Group_Name><![CDATA[Start Menu\Programs\Ultima IV - Quest of the Avatar [GOG.com]]]></Group_Name>
  30722. <Name><![CDATA[Public:Start Menu\Programs\Ultima IV - Quest of the Avatar [GOG.com]]]></Name>
  30723. <User_Name><![CDATA[Public]]></User_Name>
  30724. </Data>
  30725. <Data>
  30726. <Group_Name><![CDATA[Start Menu\Programs\Ultima IV - Quest of the Avatar [GOG.com]\Documents]]></Group_Name>
  30727. <Name><![CDATA[Public:Start Menu\Programs\Ultima IV - Quest of the Avatar [GOG.com]\Documents]]></Name>
  30728. <User_Name><![CDATA[Public]]></User_Name>
  30729. </Data>
  30730. <Data>
  30731. <Group_Name><![CDATA[Start Menu\Programs\Ultima IV - Quest of the Avatar [GOG.com]\Tools]]></Group_Name>
  30732. <Name><![CDATA[Public:Start Menu\Programs\Ultima IV - Quest of the Avatar [GOG.com]\Tools]]></Name>
  30733. <User_Name><![CDATA[Public]]></User_Name>
  30734. </Data>
  30735. <Data>
  30736. <Group_Name><![CDATA[Start Menu\Programs\Ultima series]]></Group_Name>
  30737. <Name><![CDATA[Public:Start Menu\Programs\Ultima series]]></Name>
  30738. <User_Name><![CDATA[Public]]></User_Name>
  30739. </Data>
  30740. <Data>
  30741. <Group_Name><![CDATA[Start Menu\Programs\Ultima series\Ultima 4 - Quest of the Avatar [GOG.com]]]></Group_Name>
  30742. <Name><![CDATA[Public:Start Menu\Programs\Ultima series\Ultima 4 - Quest of the Avatar [GOG.com]]]></Name>
  30743. <User_Name><![CDATA[Public]]></User_Name>
  30744. </Data>
  30745. <Data>
  30746. <Group_Name><![CDATA[Start Menu\Programs\Ultima series\Ultima 4 - Quest of the Avatar [GOG.com]\Documents]]></Group_Name>
  30747. <Name><![CDATA[Public:Start Menu\Programs\Ultima series\Ultima 4 - Quest of the Avatar [GOG.com]\Documents]]></Name>
  30748. <User_Name><![CDATA[Public]]></User_Name>
  30749. </Data>
  30750. <Data>
  30751. <Group_Name><![CDATA[Start Menu\Programs\Unchecky]]></Group_Name>
  30752. <Name><![CDATA[Public:Start Menu\Programs\Unchecky]]></Name>
  30753. <User_Name><![CDATA[Public]]></User_Name>
  30754. </Data>
  30755. <Data>
  30756. <Group_Name><![CDATA[Start Menu\Programs\Unravelâ„¢]]></Group_Name>
  30757. <Name><![CDATA[Public:Start Menu\Programs\Unravelâ„¢]]></Name>
  30758. <User_Name><![CDATA[Public]]></User_Name>
  30759. </Data>
  30760. <Data>
  30761. <Group_Name><![CDATA[Start Menu\Programs\UNRAVELâ„¢ two]]></Group_Name>
  30762. <Name><![CDATA[Public:Start Menu\Programs\UNRAVELâ„¢ two]]></Name>
  30763. <User_Name><![CDATA[Public]]></User_Name>
  30764. </Data>
  30765. <Data>
  30766. <Group_Name><![CDATA[Start Menu\Programs\VEGAS]]></Group_Name>
  30767. <Name><![CDATA[Public:Start Menu\Programs\VEGAS]]></Name>
  30768. <User_Name><![CDATA[Public]]></User_Name>
  30769. </Data>
  30770. <Data>
  30771. <Group_Name><![CDATA[Start Menu\Programs\VEGAS\Movie Studio 13.0]]></Group_Name>
  30772. <Name><![CDATA[Public:Start Menu\Programs\VEGAS\Movie Studio 13.0]]></Name>
  30773. <User_Name><![CDATA[Public]]></User_Name>
  30774. </Data>
  30775. <Data>
  30776. <Group_Name><![CDATA[Start Menu\Programs\VEGAS\Movie Studio 14.0]]></Group_Name>
  30777. <Name><![CDATA[Public:Start Menu\Programs\VEGAS\Movie Studio 14.0]]></Name>
  30778. <User_Name><![CDATA[Public]]></User_Name>
  30779. </Data>
  30780. <Data>
  30781. <Group_Name><![CDATA[Start Menu\Programs\VEGAS\VEGAS Pro 14.0]]></Group_Name>
  30782. <Name><![CDATA[Public:Start Menu\Programs\VEGAS\VEGAS Pro 14.0]]></Name>
  30783. <User_Name><![CDATA[Public]]></User_Name>
  30784. </Data>
  30785. <Data>
  30786. <Group_Name><![CDATA[Start Menu\Programs\Victoria I Complete]]></Group_Name>
  30787. <Name><![CDATA[Public:Start Menu\Programs\Victoria I Complete]]></Name>
  30788. <User_Name><![CDATA[Public]]></User_Name>
  30789. </Data>
  30790. <Data>
  30791. <Group_Name><![CDATA[Start Menu\Programs\Video Watermarker]]></Group_Name>
  30792. <Name><![CDATA[Public:Start Menu\Programs\Video Watermarker]]></Name>
  30793. <User_Name><![CDATA[Public]]></User_Name>
  30794. </Data>
  30795. <Data>
  30796. <Group_Name><![CDATA[Start Menu\Programs\VideoLAN]]></Group_Name>
  30797. <Name><![CDATA[Public:Start Menu\Programs\VideoLAN]]></Name>
  30798. <User_Name><![CDATA[Public]]></User_Name>
  30799. </Data>
  30800. <Data>
  30801. <Group_Name><![CDATA[Start Menu\Programs\Virginia]]></Group_Name>
  30802. <Name><![CDATA[Public:Start Menu\Programs\Virginia]]></Name>
  30803. <User_Name><![CDATA[Public]]></User_Name>
  30804. </Data>
  30805. <Data>
  30806. <Group_Name><![CDATA[Start Menu\Programs\Visual Studio Code]]></Group_Name>
  30807. <Name><![CDATA[Public:Start Menu\Programs\Visual Studio Code]]></Name>
  30808. <User_Name><![CDATA[Public]]></User_Name>
  30809. </Data>
  30810. <Data>
  30811. <Group_Name><![CDATA[Start Menu\Programs\Vov Sticky Notes]]></Group_Name>
  30812. <Name><![CDATA[Public:Start Menu\Programs\Vov Sticky Notes]]></Name>
  30813. <User_Name><![CDATA[Public]]></User_Name>
  30814. </Data>
  30815. <Data>
  30816. <Group_Name><![CDATA[Start Menu\Programs\Wasteland]]></Group_Name>
  30817. <Name><![CDATA[Public:Start Menu\Programs\Wasteland]]></Name>
  30818. <User_Name><![CDATA[Public]]></User_Name>
  30819. </Data>
  30820. <Data>
  30821. <Group_Name><![CDATA[Start Menu\Programs\WASTELAND 2 Director’s Cut]]></Group_Name>
  30822. <Name><![CDATA[Public:Start Menu\Programs\WASTELAND 2 Director’s Cut]]></Name>
  30823. <User_Name><![CDATA[Public]]></User_Name>
  30824. </Data>
  30825. <Data>
  30826. <Group_Name><![CDATA[Start Menu\Programs\WebAnimator Go]]></Group_Name>
  30827. <Name><![CDATA[Public:Start Menu\Programs\WebAnimator Go]]></Name>
  30828. <User_Name><![CDATA[Public]]></User_Name>
  30829. </Data>
  30830. <Data>
  30831. <Group_Name><![CDATA[Start Menu\Programs\WebSite X5 v17 - Start]]></Group_Name>
  30832. <Name><![CDATA[Public:Start Menu\Programs\WebSite X5 v17 - Start]]></Name>
  30833. <User_Name><![CDATA[Public]]></User_Name>
  30834. </Data>
  30835. <Data>
  30836. <Group_Name><![CDATA[Start Menu\Programs\Westwood Chat]]></Group_Name>
  30837. <Name><![CDATA[Public:Start Menu\Programs\Westwood Chat]]></Name>
  30838. <User_Name><![CDATA[Public]]></User_Name>
  30839. </Data>
  30840. <Data>
  30841. <Group_Name><![CDATA[Start Menu\Programs\Westwood Online]]></Group_Name>
  30842. <Name><![CDATA[Public:Start Menu\Programs\Westwood Online]]></Name>
  30843. <User_Name><![CDATA[Public]]></User_Name>
  30844. </Data>
  30845. <Data>
  30846. <Group_Name><![CDATA[Start Menu\Programs\WinDirStat]]></Group_Name>
  30847. <Name><![CDATA[Public:Start Menu\Programs\WinDirStat]]></Name>
  30848. <User_Name><![CDATA[Public]]></User_Name>
  30849. </Data>
  30850. <Data>
  30851. <Group_Name><![CDATA[Start Menu\Programs\Windows Repair Toolbox]]></Group_Name>
  30852. <Name><![CDATA[Public:Start Menu\Programs\Windows Repair Toolbox]]></Name>
  30853. <User_Name><![CDATA[Public]]></User_Name>
  30854. </Data>
  30855. <Data>
  30856. <Group_Name><![CDATA[Start Menu\Programs\Wing Commander II]]></Group_Name>
  30857. <Name><![CDATA[Public:Start Menu\Programs\Wing Commander II]]></Name>
  30858. <User_Name><![CDATA[Public]]></User_Name>
  30859. </Data>
  30860. <Data>
  30861. <Group_Name><![CDATA[Start Menu\Programs\Wing Commander III]]></Group_Name>
  30862. <Name><![CDATA[Public:Start Menu\Programs\Wing Commander III]]></Name>
  30863. <User_Name><![CDATA[Public]]></User_Name>
  30864. </Data>
  30865. <Data>
  30866. <Group_Name><![CDATA[Start Menu\Programs\Wing Commander IV]]></Group_Name>
  30867. <Name><![CDATA[Public:Start Menu\Programs\Wing Commander IV]]></Name>
  30868. <User_Name><![CDATA[Public]]></User_Name>
  30869. </Data>
  30870. <Data>
  30871. <Group_Name><![CDATA[Start Menu\Programs\Wing Commander Privateer]]></Group_Name>
  30872. <Name><![CDATA[Public:Start Menu\Programs\Wing Commander Privateer]]></Name>
  30873. <User_Name><![CDATA[Public]]></User_Name>
  30874. </Data>
  30875. <Data>
  30876. <Group_Name><![CDATA[Start Menu\Programs\WinMerge]]></Group_Name>
  30877. <Name><![CDATA[Public:Start Menu\Programs\WinMerge]]></Name>
  30878. <User_Name><![CDATA[Public]]></User_Name>
  30879. </Data>
  30880. <Data>
  30881. <Group_Name><![CDATA[Start Menu\Programs\WinPcap]]></Group_Name>
  30882. <Name><![CDATA[Public:Start Menu\Programs\WinPcap]]></Name>
  30883. <User_Name><![CDATA[Public]]></User_Name>
  30884. </Data>
  30885. <Data>
  30886. <Group_Name><![CDATA[Start Menu\Programs\WinRAR]]></Group_Name>
  30887. <Name><![CDATA[Public:Start Menu\Programs\WinRAR]]></Name>
  30888. <User_Name><![CDATA[Public]]></User_Name>
  30889. </Data>
  30890. <Data>
  30891. <Group_Name><![CDATA[Start Menu\Programs\Wondershare]]></Group_Name>
  30892. <Name><![CDATA[Public:Start Menu\Programs\Wondershare]]></Name>
  30893. <User_Name><![CDATA[Public]]></User_Name>
  30894. </Data>
  30895. <Data>
  30896. <Group_Name><![CDATA[Start Menu\Programs\Wondershare\Video Converter Ultimate]]></Group_Name>
  30897. <Name><![CDATA[Public:Start Menu\Programs\Wondershare\Video Converter Ultimate]]></Name>
  30898. <User_Name><![CDATA[Public]]></User_Name>
  30899. </Data>
  30900. <Data>
  30901. <Group_Name><![CDATA[Start Menu\Programs\World of Warcraft]]></Group_Name>
  30902. <Name><![CDATA[Public:Start Menu\Programs\World of Warcraft]]></Name>
  30903. <User_Name><![CDATA[Public]]></User_Name>
  30904. </Data>
  30905. <Data>
  30906. <Group_Name><![CDATA[Start Menu\Programs\Wreckfest]]></Group_Name>
  30907. <Name><![CDATA[Public:Start Menu\Programs\Wreckfest]]></Name>
  30908. <User_Name><![CDATA[Public]]></User_Name>
  30909. </Data>
  30910. <Data>
  30911. <Group_Name><![CDATA[Start Menu\Programs\Wuppo]]></Group_Name>
  30912. <Name><![CDATA[Public:Start Menu\Programs\Wuppo]]></Name>
  30913. <User_Name><![CDATA[Public]]></User_Name>
  30914. </Data>
  30915. <Data>
  30916. <Group_Name><![CDATA[Start Menu\Programs\X4 - Foundations [GOG.com]]]></Group_Name>
  30917. <Name><![CDATA[Public:Start Menu\Programs\X4 - Foundations [GOG.com]]]></Name>
  30918. <User_Name><![CDATA[Public]]></User_Name>
  30919. </Data>
  30920. <Data>
  30921. <Group_Name><![CDATA[Start Menu\Programs\Xara]]></Group_Name>
  30922. <Name><![CDATA[Public:Start Menu\Programs\Xara]]></Name>
  30923. <User_Name><![CDATA[Public]]></User_Name>
  30924. </Data>
  30925. <Data>
  30926. <Group_Name><![CDATA[Start Menu\Programs\Xara\Xara Photo & Graphic Designer]]></Group_Name>
  30927. <Name><![CDATA[Public:Start Menu\Programs\Xara\Xara Photo & Graphic Designer]]></Name>
  30928. <User_Name><![CDATA[Public]]></User_Name>
  30929. </Data>
  30930. <Data>
  30931. <Group_Name><![CDATA[Start Menu\Programs\Xara\Xara Web Designer Premium]]></Group_Name>
  30932. <Name><![CDATA[Public:Start Menu\Programs\Xara\Xara Web Designer Premium]]></Name>
  30933. <User_Name><![CDATA[Public]]></User_Name>
  30934. </Data>
  30935. <Data>
  30936. <Group_Name><![CDATA[Start Menu\Programs\Xenonauts [GOG.com]]]></Group_Name>
  30937. <Name><![CDATA[Public:Start Menu\Programs\Xenonauts [GOG.com]]]></Name>
  30938. <User_Name><![CDATA[Public]]></User_Name>
  30939. </Data>
  30940. <Data>
  30941. <Group_Name><![CDATA[Start Menu\Programs\Xenonauts [GOG.com]\Documents]]></Group_Name>
  30942. <Name><![CDATA[Public:Start Menu\Programs\Xenonauts [GOG.com]\Documents]]></Name>
  30943. <User_Name><![CDATA[Public]]></User_Name>
  30944. </Data>
  30945. <Data>
  30946. <Group_Name><![CDATA[Start Menu\Programs\YTD Video Downloader]]></Group_Name>
  30947. <Name><![CDATA[Public:Start Menu\Programs\YTD Video Downloader]]></Name>
  30948. <User_Name><![CDATA[Public]]></User_Name>
  30949. </Data>
  30950. <Data>
  30951. <Group_Name><![CDATA[Start Menu\Programs\ZD Soft]]></Group_Name>
  30952. <Name><![CDATA[Public:Start Menu\Programs\ZD Soft]]></Name>
  30953. <User_Name><![CDATA[Public]]></User_Name>
  30954. </Data>
  30955. <Data>
  30956. <Group_Name><![CDATA[Start Menu\Programs\ZD Soft\Screen Recorder]]></Group_Name>
  30957. <Name><![CDATA[Public:Start Menu\Programs\ZD Soft\Screen Recorder]]></Name>
  30958. <User_Name><![CDATA[Public]]></User_Name>
  30959. </Data>
  30960. <Data>
  30961. <Group_Name><![CDATA[Start Menu\Programs\Ziggurat [GOG.com]]]></Group_Name>
  30962. <Name><![CDATA[Public:Start Menu\Programs\Ziggurat [GOG.com]]]></Name>
  30963. <User_Name><![CDATA[Public]]></User_Name>
  30964. </Data>
  30965. <Data>
  30966. <Group_Name><![CDATA[Start Menu\Programs\ZipToEmail]]></Group_Name>
  30967. <Name><![CDATA[Public:Start Menu\Programs\ZipToEmail]]></Name>
  30968. <User_Name><![CDATA[Public]]></User_Name>
  30969. </Data>
  30970. <Data>
  30971. <Group_Name><![CDATA[Start Menu\Programs\Zoolz]]></Group_Name>
  30972. <Name><![CDATA[Public:Start Menu\Programs\Zoolz]]></Name>
  30973. <User_Name><![CDATA[Public]]></User_Name>
  30974. </Data>
  30975. <Data>
  30976. <Group_Name><![CDATA[Start Menu\Programs\Zoolz\Zoolz Tools]]></Group_Name>
  30977. <Name><![CDATA[Public:Start Menu\Programs\Zoolz\Zoolz Tools]]></Name>
  30978. <User_Name><![CDATA[Public]]></User_Name>
  30979. </Data>
  30980. <Data>
  30981. <Group_Name><![CDATA[Start Menu\Programs\Zoom Player]]></Group_Name>
  30982. <Name><![CDATA[Public:Start Menu\Programs\Zoom Player]]></Name>
  30983. <User_Name><![CDATA[Public]]></User_Name>
  30984. </Data>
  30985. <Data>
  30986. <Group_Name><![CDATA[Start Menu\Programs\Zoom Player\Help]]></Group_Name>
  30987. <Name><![CDATA[Public:Start Menu\Programs\Zoom Player\Help]]></Name>
  30988. <User_Name><![CDATA[Public]]></User_Name>
  30989. </Data>
  30990. <Data>
  30991. <Group_Name><![CDATA[Start Menu\Programs\Zumas Revenge]]></Group_Name>
  30992. <Name><![CDATA[Public:Start Menu\Programs\Zumas Revenge]]></Name>
  30993. <User_Name><![CDATA[Public]]></User_Name>
  30994. </Data>
  30995. <Data>
  30996. <Group_Name><![CDATA[Start Menu]]></Group_Name>
  30997. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu]]></Name>
  30998. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  30999. </Data>
  31000. <Data>
  31001. <Group_Name><![CDATA[Start Menu\Programs]]></Group_Name>
  31002. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs]]></Name>
  31003. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31004. </Data>
  31005. <Data>
  31006. <Group_Name><![CDATA[Start Menu\Programs\Accessibility]]></Group_Name>
  31007. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Accessibility]]></Name>
  31008. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31009. </Data>
  31010. <Data>
  31011. <Group_Name><![CDATA[Start Menu\Programs\Accessories]]></Group_Name>
  31012. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Accessories]]></Name>
  31013. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31014. </Data>
  31015. <Data>
  31016. <Group_Name><![CDATA[Start Menu\Programs\Administrative Tools]]></Group_Name>
  31017. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Administrative Tools]]></Name>
  31018. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31019. </Data>
  31020. <Data>
  31021. <Group_Name><![CDATA[Start Menu\Programs\Allavsoft]]></Group_Name>
  31022. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Allavsoft]]></Name>
  31023. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31024. </Data>
  31025. <Data>
  31026. <Group_Name><![CDATA[Start Menu\Programs\Allavsoft\Video Downloader Converter]]></Group_Name>
  31027. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Allavsoft\Video Downloader Converter]]></Name>
  31028. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31029. </Data>
  31030. <Data>
  31031. <Group_Name><![CDATA[Start Menu\Programs\Bethesda.net Launcher]]></Group_Name>
  31032. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Bethesda.net Launcher]]></Name>
  31033. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31034. </Data>
  31035. <Data>
  31036. <Group_Name><![CDATA[Start Menu\Programs\Bigasoft]]></Group_Name>
  31037. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Bigasoft]]></Name>
  31038. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31039. </Data>
  31040. <Data>
  31041. <Group_Name><![CDATA[Start Menu\Programs\Bigasoft\Audio Converter 5]]></Group_Name>
  31042. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Bigasoft\Audio Converter 5]]></Name>
  31043. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31044. </Data>
  31045. <Data>
  31046. <Group_Name><![CDATA[Start Menu\Programs\Bigasoft\Total Video Converter 5]]></Group_Name>
  31047. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Bigasoft\Total Video Converter 5]]></Name>
  31048. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31049. </Data>
  31050. <Data>
  31051. <Group_Name><![CDATA[Start Menu\Programs\Chrome Apps]]></Group_Name>
  31052. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Chrome Apps]]></Name>
  31053. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31054. </Data>
  31055. <Data>
  31056. <Group_Name><![CDATA[Start Menu\Programs\Chrome-Apps]]></Group_Name>
  31057. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Chrome-Apps]]></Name>
  31058. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31059. </Data>
  31060. <Data>
  31061. <Group_Name><![CDATA[Start Menu\Programs\Codelobster Software]]></Group_Name>
  31062. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Codelobster Software]]></Name>
  31063. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31064. </Data>
  31065. <Data>
  31066. <Group_Name><![CDATA[Start Menu\Programs\Codelobster Software\Codelobster PHP Edition]]></Group_Name>
  31067. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Codelobster Software\Codelobster PHP Edition]]></Name>
  31068. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31069. </Data>
  31070. <Data>
  31071. <Group_Name><![CDATA[Start Menu\Programs\Crossout]]></Group_Name>
  31072. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Crossout]]></Name>
  31073. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31074. </Data>
  31075. <Data>
  31076. <Group_Name><![CDATA[Start Menu\Programs\Discord Inc]]></Group_Name>
  31077. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Discord Inc]]></Name>
  31078. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31079. </Data>
  31080. <Data>
  31081. <Group_Name><![CDATA[Start Menu\Programs\DVDFab 10 (x64)]]></Group_Name>
  31082. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\DVDFab 10 (x64)]]></Name>
  31083. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31084. </Data>
  31085. <Data>
  31086. <Group_Name><![CDATA[Start Menu\Programs\Everything]]></Group_Name>
  31087. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Everything]]></Name>
  31088. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31089. </Data>
  31090. <Data>
  31091. <Group_Name><![CDATA[Start Menu\Programs\Facebook]]></Group_Name>
  31092. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Facebook]]></Name>
  31093. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31094. </Data>
  31095. <Data>
  31096. <Group_Name><![CDATA[Start Menu\Programs\Felix Rieseberg]]></Group_Name>
  31097. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Felix Rieseberg]]></Name>
  31098. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31099. </Data>
  31100. <Data>
  31101. <Group_Name><![CDATA[Start Menu\Programs\Haali Media Splitter]]></Group_Name>
  31102. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Haali Media Splitter]]></Name>
  31103. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31104. </Data>
  31105. <Data>
  31106. <Group_Name><![CDATA[Start Menu\Programs\L0phtCrack 6]]></Group_Name>
  31107. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\L0phtCrack 6]]></Name>
  31108. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31109. </Data>
  31110. <Data>
  31111. <Group_Name><![CDATA[Start Menu\Programs\Maintenance]]></Group_Name>
  31112. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Maintenance]]></Name>
  31113. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31114. </Data>
  31115. <Data>
  31116. <Group_Name><![CDATA[Start Menu\Programs\Mirillis]]></Group_Name>
  31117. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Mirillis]]></Name>
  31118. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31119. </Data>
  31120. <Data>
  31121. <Group_Name><![CDATA[Start Menu\Programs\Mirillis\Splash]]></Group_Name>
  31122. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Mirillis\Splash]]></Name>
  31123. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31124. </Data>
  31125. <Data>
  31126. <Group_Name><![CDATA[Start Menu\Programs\MSD_Soft]]></Group_Name>
  31127. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\MSD_Soft]]></Name>
  31128. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31129. </Data>
  31130. <Data>
  31131. <Group_Name><![CDATA[Start Menu\Programs\MSD_Soft\MSD Passwords]]></Group_Name>
  31132. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\MSD_Soft\MSD Passwords]]></Name>
  31133. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31134. </Data>
  31135. <Data>
  31136. <Group_Name><![CDATA[Start Menu\Programs\Overwolf]]></Group_Name>
  31137. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Overwolf]]></Name>
  31138. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31139. </Data>
  31140. <Data>
  31141. <Group_Name><![CDATA[Start Menu\Programs\Python 3.6]]></Group_Name>
  31142. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Python 3.6]]></Name>
  31143. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31144. </Data>
  31145. <Data>
  31146. <Group_Name><![CDATA[Start Menu\Programs\RivaTuner Statistics Server]]></Group_Name>
  31147. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\RivaTuner Statistics Server]]></Name>
  31148. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31149. </Data>
  31150. <Data>
  31151. <Group_Name><![CDATA[Start Menu\Programs\RivaTuner Statistics Server\SDK]]></Group_Name>
  31152. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\RivaTuner Statistics Server\SDK]]></Name>
  31153. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31154. </Data>
  31155. <Data>
  31156. <Group_Name><![CDATA[Start Menu\Programs\SABnzbd]]></Group_Name>
  31157. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\SABnzbd]]></Name>
  31158. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31159. </Data>
  31160. <Data>
  31161. <Group_Name><![CDATA[Start Menu\Programs\Startup]]></Group_Name>
  31162. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Startup]]></Name>
  31163. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31164. </Data>
  31165. <Data>
  31166. <Group_Name><![CDATA[Start Menu\Programs\Steam]]></Group_Name>
  31167. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Steam]]></Name>
  31168. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31169. </Data>
  31170. <Data>
  31171. <Group_Name><![CDATA[Start Menu\Programs\System Tools]]></Group_Name>
  31172. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\System Tools]]></Name>
  31173. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31174. </Data>
  31175. <Data>
  31176. <Group_Name><![CDATA[Start Menu\Programs\TB Paint Studio]]></Group_Name>
  31177. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\TB Paint Studio]]></Name>
  31178. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31179. </Data>
  31180. <Data>
  31181. <Group_Name><![CDATA[Start Menu\Programs\TechPowerUp GPU-Z]]></Group_Name>
  31182. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\TechPowerUp GPU-Z]]></Name>
  31183. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31184. </Data>
  31185. <Data>
  31186. <Group_Name><![CDATA[Start Menu\Programs\Telegram Desktop]]></Group_Name>
  31187. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Telegram Desktop]]></Name>
  31188. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31189. </Data>
  31190. <Data>
  31191. <Group_Name><![CDATA[Start Menu\Programs\Total Commander]]></Group_Name>
  31192. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Total Commander]]></Name>
  31193. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31194. </Data>
  31195. <Data>
  31196. <Group_Name><![CDATA[Start Menu\Programs\Unlocker]]></Group_Name>
  31197. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Unlocker]]></Name>
  31198. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31199. </Data>
  31200. <Data>
  31201. <Group_Name><![CDATA[Start Menu\Programs\Warframe]]></Group_Name>
  31202. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Warframe]]></Name>
  31203. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31204. </Data>
  31205. <Data>
  31206. <Group_Name><![CDATA[Start Menu\Programs\Windows Boot Genius]]></Group_Name>
  31207. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Windows Boot Genius]]></Name>
  31208. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31209. </Data>
  31210. <Data>
  31211. <Group_Name><![CDATA[Start Menu\Programs\Windows PowerShell]]></Group_Name>
  31212. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\Windows PowerShell]]></Name>
  31213. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31214. </Data>
  31215. <Data>
  31216. <Group_Name><![CDATA[Start Menu\Programs\WinRAR]]></Group_Name>
  31217. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\WinRAR]]></Name>
  31218. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31219. </Data>
  31220. <Data>
  31221. <Group_Name><![CDATA[Start Menu\Programs\WonderFox Soft]]></Group_Name>
  31222. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\WonderFox Soft]]></Name>
  31223. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31224. </Data>
  31225. <Data>
  31226. <Group_Name><![CDATA[Start Menu\Programs\WonderFox Soft\HD Video Converter Factory Pro]]></Group_Name>
  31227. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\WonderFox Soft\HD Video Converter Factory Pro]]></Name>
  31228. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31229. </Data>
  31230. <Data>
  31231. <Group_Name><![CDATA[Start Menu\Programs\WonderFox Soft\WonderFox DVD Video Converter]]></Group_Name>
  31232. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\WonderFox Soft\WonderFox DVD Video Converter]]></Name>
  31233. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31234. </Data>
  31235. <Data>
  31236. <Group_Name><![CDATA[Start Menu\Programs\World of Warships]]></Group_Name>
  31237. <Name><![CDATA[DESKTOP-61N0IRT\TONSC:Start Menu\Programs\World of Warships]]></Name>
  31238. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31239. </Data>
  31240. </Category>
  31241. <Category name="Startup Programs">
  31242. <Data>
  31243. <Program><![CDATA[explorer64]]></Program>
  31244. <Command><![CDATA[explorer64.exe]]></Command>
  31245. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31246. <Location><![CDATA[Startup]]></Location>
  31247. </Data>
  31248. <Data>
  31249. <Program><![CDATA[Facebook Gameroom]]></Program>
  31250. <Command><![CDATA[facebook gameroom.lnk]]></Command>
  31251. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31252. <Location><![CDATA[Startup]]></Location>
  31253. </Data>
  31254. <Data>
  31255. <Program><![CDATA[Trillian]]></Program>
  31256. <Command><![CDATA[trillian.lnk]]></Command>
  31257. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31258. <Location><![CDATA[Startup]]></Location>
  31259. </Data>
  31260. <Data>
  31261. <Program><![CDATA[Twitch]]></Program>
  31262. <Command><![CDATA[twitch.lnk]]></Command>
  31263. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31264. <Location><![CDATA[Startup]]></Location>
  31265. </Data>
  31266. <Data>
  31267. <Program><![CDATA[OneDrive]]></Program>
  31268. <Command><![CDATA["c:\users\tonsc\appdata\local\microsoft\onedrive\onedrive.exe" /background]]></Command>
  31269. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31270. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31271. </Data>
  31272. <Data>
  31273. <Program><![CDATA[DisplayFusion]]></Program>
  31274. <Command><![CDATA["c:\program files (x86)\displayfusion\displayfusion.exe"]]></Command>
  31275. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31276. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31277. </Data>
  31278. <Data>
  31279. <Program><![CDATA[World of Warships]]></Program>
  31280. <Command><![CDATA["d:\world_of_warships\wargaminggameupdater.exe"]]></Command>
  31281. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31282. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31283. </Data>
  31284. <Data>
  31285. <Program><![CDATA[QMxNetworkSync]]></Program>
  31286. <Command><![CDATA[c:\program files\common files\magix services\qmxnetworksync\qmxnetworksync.exe]]></Command>
  31287. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31288. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31289. </Data>
  31290. <Data>
  31291. <Program><![CDATA[Fences]]></Program>
  31292. <Command><![CDATA[c:\program files (x86)\stardock\fences\fences.exe /startup]]></Command>
  31293. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31294. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31295. </Data>
  31296. <Data>
  31297. <Program><![CDATA[SharewareOnSale Notifier]]></Program>
  31298. <Command><![CDATA[c:\programdata\sharewareonsale notifier\sharewareonsale notifier.exe]]></Command>
  31299. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31300. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31301. </Data>
  31302. <Data>
  31303. <Program><![CDATA[GalaxyClient]]></Program>
  31304. <Command><![CDATA[c:\program files (x86)\galaxyclient\galaxyclient.exe /launchviaautostart]]></Command>
  31305. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31306. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31307. </Data>
  31308. <Data>
  31309. <Program><![CDATA[GoogleChromeAutoLaunch_147909E52864922FB149528548FE531D]]></Program>
  31310. <Command><![CDATA["c:\program files (x86)\google\chrome\application\chrome.exe" --no-startup-window /prefetch:5]]></Command>
  31311. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31312. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31313. </Data>
  31314. <Data>
  31315. <Program><![CDATA[Discord]]></Program>
  31316. <Command><![CDATA[c:\users\tonsc\appdata\local\discord\app-0.0.301\discord.exe]]></Command>
  31317. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31318. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31319. </Data>
  31320. <Data>
  31321. <Program><![CDATA[CorsairLink4]]></Program>
  31322. <Command><![CDATA[c:\program files (x86)\corsairlink4\corsairlink4.exe -startup]]></Command>
  31323. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31324. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31325. </Data>
  31326. <Data>
  31327. <Program><![CDATA[FastVD]]></Program>
  31328. <Command><![CDATA[c:\program files (x86)\fastpctools\fast vd\fastvd.exe /astart]]></Command>
  31329. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31330. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31331. </Data>
  31332. <Data>
  31333. <Program><![CDATA[antMR]]></Program>
  31334. <Command><![CDATA[c:\program files (x86)\ant download manager\antmr.exe]]></Command>
  31335. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31336. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31337. </Data>
  31338. <Data>
  31339. <Program><![CDATA[AntDM]]></Program>
  31340. <Command><![CDATA[c:\program files (x86)\ant download manager\antdm.exe]]></Command>
  31341. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31342. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31343. </Data>
  31344. <Data>
  31345. <Program><![CDATA[Tabbles]]></Program>
  31346. <Command><![CDATA[c:\program files (x86)\yellow blue soft\tabbles\tagger.exe nosplash]]></Command>
  31347. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31348. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31349. </Data>
  31350. <Data>
  31351. <Program><![CDATA[Gaijin.Net Agent]]></Program>
  31352. <Command><![CDATA["c:\users\tonsc\appdata\local\gaijin\program files (x86)\netagent\gjagent.exe"]]></Command>
  31353. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31354. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31355. </Data>
  31356. <Data>
  31357. <Program><![CDATA[WinExt]]></Program>
  31358. <Command><![CDATA[c:\program files (x86)\tss\winext\winext.exe]]></Command>
  31359. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31360. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31361. </Data>
  31362. <Data>
  31363. <Program><![CDATA[Overwolf]]></Program>
  31364. <Command><![CDATA[c:\program files (x86)\overwolf\overwolflauncher.exe -overwolfsilent]]></Command>
  31365. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31366. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31367. </Data>
  31368. <Data>
  31369. <Program><![CDATA[DAEMON Tools Lite Automount]]></Program>
  31370. <Command><![CDATA["c:\program files\daemon tools lite\dtagent.exe" -autorun]]></Command>
  31371. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31372. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31373. </Data>
  31374. <Data>
  31375. <Program><![CDATA[CCleaner Smart Cleaning]]></Program>
  31376. <Command><![CDATA["c:\program files\ccleaner\ccleaner64.exe" /monitor]]></Command>
  31377. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31378. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31379. </Data>
  31380. <Data>
  31381. <Program><![CDATA[iehighutil]]></Program>
  31382. <Command><![CDATA["c:\temporary\iehighutil.exe"]]></Command>
  31383. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31384. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31385. </Data>
  31386. <Data>
  31387. <Program><![CDATA[EpicGamesLauncher]]></Program>
  31388. <Command><![CDATA["d:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe" -silent]]></Command>
  31389. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31390. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31391. </Data>
  31392. <Data>
  31393. <Program><![CDATA[RoboForm]]></Program>
  31394. <Command><![CDATA["c:\program files (x86)\siber systems\ai roboform\robotaskbaricon.exe"]]></Command>
  31395. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31396. <Location><![CDATA[HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31397. </Data>
  31398. <Data>
  31399. <Program><![CDATA[Load[0]]]></Program>
  31400. <Command><![CDATA[c:\users\tonsc\appdata\roaming\foldern\explorer64.exe]]></Command>
  31401. <User_Name><![CDATA[DESKTOP-61N0IRT\TONSC]]></User_Name>
  31402. <Location><![CDATA[*HKU\S-1-5-21-862553519-1853161789-4117979189-1001\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\Windows]]></Location>
  31403. </Data>
  31404. <Data>
  31405. <Program><![CDATA[GiMeSpace QuickMenu]]></Program>
  31406. <Command><![CDATA[c:\progra~2\gimesp~1\gmsqui~1.exe]]></Command>
  31407. <User_Name><![CDATA[Public]]></User_Name>
  31408. <Location><![CDATA[Common Startup]]></Location>
  31409. </Data>
  31410. <Data>
  31411. <Program><![CDATA[ROCCAT Swarm Monitor]]></Program>
  31412. <Command><![CDATA[c:\progra~2\roccat\roccat swarm\roccat_swarm_monitor.exe 0]]></Command>
  31413. <User_Name><![CDATA[Public]]></User_Name>
  31414. <Location><![CDATA[Common Startup]]></Location>
  31415. </Data>
  31416. <Data>
  31417. <Program><![CDATA[Vov Sticky Notes]]></Program>
  31418. <Command><![CDATA[c:\progra~2\vovsoft\vov sticky notes\sticky.exe /auto]]></Command>
  31419. <User_Name><![CDATA[Public]]></User_Name>
  31420. <Location><![CDATA[Common Startup]]></Location>
  31421. </Data>
  31422. <Data>
  31423. <Program><![CDATA[SecurityHealth]]></Program>
  31424. <Command><![CDATA[%windir%\system32\securityhealthsystray.exe]]></Command>
  31425. <User_Name><![CDATA[Public]]></User_Name>
  31426. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31427. </Data>
  31428. <Data>
  31429. <Program><![CDATA[MsmqIntCert]]></Program>
  31430. <Command><![CDATA["c:\windows\system32\regsvr32.exe" /s "c:\windows\system32\mqrt.dll"]]></Command>
  31431. <User_Name><![CDATA[Public]]></User_Name>
  31432. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31433. </Data>
  31434. <Data>
  31435. <Program><![CDATA[Launch LCore]]></Program>
  31436. <Command><![CDATA[c:\program files\logitech gaming software\lcore.exe /minimized]]></Command>
  31437. <User_Name><![CDATA[Public]]></User_Name>
  31438. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31439. </Data>
  31440. <Data>
  31441. <Program><![CDATA[Start WingMan Profiler]]></Program>
  31442. <Command><![CDATA[c:\program files\logitech\gaming software\lwemon.exe /noui]]></Command>
  31443. <User_Name><![CDATA[Public]]></User_Name>
  31444. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31445. </Data>
  31446. <Data>
  31447. <Program><![CDATA[WebStorage]]></Program>
  31448. <Command><![CDATA[c:\program files (x86)\asus\webstorage\2.3.2.601\asuswsloader.exe]]></Command>
  31449. <User_Name><![CDATA[Public]]></User_Name>
  31450. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31451. </Data>
  31452. <Data>
  31453. <Program><![CDATA[PrintDisp]]></Program>
  31454. <Command><![CDATA[c:\windows\system32\printdisp.exe]]></Command>
  31455. <User_Name><![CDATA[Public]]></User_Name>
  31456. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31457. </Data>
  31458. <Data>
  31459. <Program><![CDATA[Reflect UI]]></Program>
  31460. <Command><![CDATA[c:\program files\macrium\common\reflectui.exe]]></Command>
  31461. <User_Name><![CDATA[Public]]></User_Name>
  31462. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31463. </Data>
  31464. <Data>
  31465. <Program><![CDATA[Ashampoo Backup]]></Program>
  31466. <Command><![CDATA["c:\program files\ashampoo\ashampoo backup 2018\bin\backupclient-ab.exe" --hidden]]></Command>
  31467. <User_Name><![CDATA[Public]]></User_Name>
  31468. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31469. </Data>
  31470. <Data>
  31471. <Program><![CDATA[Fences]]></Program>
  31472. <Command><![CDATA["c:\program files (x86)\stardock\fences\fences.exe" /startup]]></Command>
  31473. <User_Name><![CDATA[Public]]></User_Name>
  31474. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31475. </Data>
  31476. <Data>
  31477. <Program><![CDATA[GameSessionsTray]]></Program>
  31478. <Command><![CDATA[c:\program files\tangentix\runtime\x64\gstray.exe]]></Command>
  31479. <User_Name><![CDATA[Public]]></User_Name>
  31480. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31481. </Data>
  31482. <Data>
  31483. <Program><![CDATA[OptaneMemoryUI]]></Program>
  31484. <Command><![CDATA[c:\program files\intel\intel(r) optane memory\optanememoryuiicon.exe]]></Command>
  31485. <User_Name><![CDATA[Public]]></User_Name>
  31486. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31487. </Data>
  31488. <Data>
  31489. <Program><![CDATA[IAStorIcon]]></Program>
  31490. <Command><![CDATA["c:\program files\intel\intel(r) rapid storage technology\iastoriconlaunch.exe" "c:\program files\intel\intel(r) rapid storage technology\iastoricon.exe" 60]]></Command>
  31491. <User_Name><![CDATA[Public]]></User_Name>
  31492. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31493. </Data>
  31494. <Data>
  31495. <Program><![CDATA[Windows Firewall Control]]></Program>
  31496. <Command><![CDATA["c:\program files\windows firewall control\wfc.exe"]]></Command>
  31497. <User_Name><![CDATA[Public]]></User_Name>
  31498. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31499. </Data>
  31500. <Data>
  31501. <Program><![CDATA[Zoolz Tray]]></Program>
  31502. <Command><![CDATA["c:\program files\genie9\zoolz2\zoolzlauncher.exe" "c:\program files\genie9\zoolz2\zoolz.exe" "-delay"]]></Command>
  31503. <User_Name><![CDATA[Public]]></User_Name>
  31504. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31505. </Data>
  31506. <Data>
  31507. <Program><![CDATA[RTHDVCPL]]></Program>
  31508. <Command><![CDATA["c:\program files\realtek\audio\hda\rtkngui64.exe" -s]]></Command>
  31509. <User_Name><![CDATA[Public]]></User_Name>
  31510. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31511. </Data>
  31512. <Data>
  31513. <Program><![CDATA[iTunesHelper]]></Program>
  31514. <Command><![CDATA["c:\program files\itunes\ituneshelper.exe"]]></Command>
  31515. <User_Name><![CDATA[Public]]></User_Name>
  31516. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31517. </Data>
  31518. <Data>
  31519. <Program><![CDATA[SamsungRapidApp]]></Program>
  31520. <Command><![CDATA[c:\program files (x86)\samsung\rapid\cachefilter\samsungrapidapp.exe]]></Command>
  31521. <User_Name><![CDATA[Public]]></User_Name>
  31522. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31523. </Data>
  31524. <Data>
  31525. <Program><![CDATA[cFosSpeed]]></Program>
  31526. <Command><![CDATA[c:\program files\cfosspeed\cfosspeed.exe]]></Command>
  31527. <User_Name><![CDATA[Public]]></User_Name>
  31528. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31529. </Data>
  31530. <Data>
  31531. <Program><![CDATA[Everything]]></Program>
  31532. <Command><![CDATA["c:\program files\everything\everything.exe" -startup]]></Command>
  31533. <User_Name><![CDATA[Public]]></User_Name>
  31534. <Location><![CDATA[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]]></Location>
  31535. </Data>
  31536. <Data>
  31537. <Program><![CDATA[Load[0]]]></Program>
  31538. <Command><![CDATA[c:\users\tonsc\appdata\roaming\foldern\explorer64.exe]]></Command>
  31539. <User_Name><![CDATA[Public]]></User_Name>
  31540. <Location><![CDATA[win.ini]]></Location>
  31541. </Data>
  31542. </Category>
  31543. <Category name="OLE Registration">
  31544. <Data>
  31545. <Object><![CDATA[Microsoft Graph Chart]]></Object>
  31546. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\graph.exe]]></Local_Server>
  31547. </Data>
  31548. <Data>
  31549. <Object><![CDATA[Microsoft Excel 97-2003 Worksheet]]></Object>
  31550. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\excel.exe]]></Local_Server>
  31551. </Data>
  31552. <Data>
  31553. <Object><![CDATA[Microsoft Excel Chart]]></Object>
  31554. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\excel.exe]]></Local_Server>
  31555. </Data>
  31556. <Data>
  31557. <Object><![CDATA[Microsoft Excel Worksheet]]></Object>
  31558. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\excel.exe]]></Local_Server>
  31559. </Data>
  31560. <Data>
  31561. <Object><![CDATA[Microsoft Excel Macro-Enabled Worksheet]]></Object>
  31562. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\excel.exe]]></Local_Server>
  31563. </Data>
  31564. <Data>
  31565. <Object><![CDATA[Microsoft Excel Binary Worksheet]]></Object>
  31566. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\excel.exe]]></Local_Server>
  31567. </Data>
  31568. <Data>
  31569. <Object><![CDATA[Microsoft Word 97 - 2003 Document]]></Object>
  31570. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\winword.exe]]></Local_Server>
  31571. </Data>
  31572. <Data>
  31573. <Object><![CDATA[Microsoft PowerPoint Slide]]></Object>
  31574. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\powerpnt.exe]]></Local_Server>
  31575. </Data>
  31576. <Data>
  31577. <Object><![CDATA[Microsoft Word Macro-Enabled Document]]></Object>
  31578. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\winword.exe]]></Local_Server>
  31579. </Data>
  31580. <Data>
  31581. <Object><![CDATA[OpenDocument Text]]></Object>
  31582. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\winword.exe]]></Local_Server>
  31583. </Data>
  31584. <Data>
  31585. <Object><![CDATA[Microsoft PowerPoint Macro-Enabled Slide]]></Object>
  31586. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\powerpnt.exe]]></Local_Server>
  31587. </Data>
  31588. <Data>
  31589. <Object><![CDATA[Microsoft PowerPoint 97-2003 Presentation]]></Object>
  31590. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\powerpnt.exe]]></Local_Server>
  31591. </Data>
  31592. <Data>
  31593. <Object><![CDATA[Microsoft PowerPoint 97-2003 Slide]]></Object>
  31594. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\powerpnt.exe]]></Local_Server>
  31595. </Data>
  31596. <Data>
  31597. <Object><![CDATA[WordPad Document]]></Object>
  31598. <Local_Server><![CDATA["%programfiles%\windows nt\accessories\wordpad.exe"]]></Local_Server>
  31599. </Data>
  31600. <Data>
  31601. <Object><![CDATA[OpenDocument Presentation]]></Object>
  31602. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\powerpnt.exe]]></Local_Server>
  31603. </Data>
  31604. <Data>
  31605. <Object><![CDATA[XaraX Document]]></Object>
  31606. <Local_Server><![CDATA["c:\program files\xara\xara web designer premium\15\webdesigner.exe"]]></Local_Server>
  31607. </Data>
  31608. <Data>
  31609. <Object><![CDATA[Xara Web Document]]></Object>
  31610. <Local_Server><![CDATA["c:\program files\xara\xara web designer premium\15\webdesigner.exe"]]></Local_Server>
  31611. </Data>
  31612. <Data>
  31613. <Object><![CDATA[Microsoft PowerPoint Presentation]]></Object>
  31614. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\powerpnt.exe]]></Local_Server>
  31615. </Data>
  31616. <Data>
  31617. <Object><![CDATA[Paintbrush Picture]]></Object>
  31618. <Local_Server><![CDATA[%systemroot%\system32\mspaint.exe]]></Local_Server>
  31619. </Data>
  31620. <Data>
  31621. <Object><![CDATA[Drawing]]></Object>
  31622. <Local_Server><![CDATA[Not Available]]></Local_Server>
  31623. </Data>
  31624. <Data>
  31625. <Object><![CDATA[Microsoft PowerPoint Macro-Enabled Presentation]]></Object>
  31626. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\powerpnt.exe]]></Local_Server>
  31627. </Data>
  31628. <Data>
  31629. <Object><![CDATA[Organization Chart Add-in for Microsoft Office programs]]></Object>
  31630. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\orgchart.exe]]></Local_Server>
  31631. </Data>
  31632. <Data>
  31633. <Object><![CDATA[OpenDocument Spreadsheet]]></Object>
  31634. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\excel.exe]]></Local_Server>
  31635. </Data>
  31636. <Data>
  31637. <Object><![CDATA[Drawing]]></Object>
  31638. <Local_Server><![CDATA[Not Available]]></Local_Server>
  31639. </Data>
  31640. <Data>
  31641. <Object><![CDATA[Package]]></Object>
  31642. <Local_Server><![CDATA[Not Available]]></Local_Server>
  31643. </Data>
  31644. <Data>
  31645. <Object><![CDATA[Microsoft Word Document]]></Object>
  31646. <Local_Server><![CDATA[c:\program files\microsoft office\root\office16\winword.exe]]></Local_Server>
  31647. </Data>
  31648. <Data>
  31649. <Object><![CDATA[Microsoft PenInputPanel Control]]></Object>
  31650. <Local_Server><![CDATA[Not Available]]></Local_Server>
  31651. </Data>
  31652. </Category>
  31653. <Category name="Windows Error Reporting">
  31654. <Data>
  31655. <Time><![CDATA[19/02/2019 13:11]]></Time>
  31656. <Type><![CDATA[Application Error]]></Type>
  31657. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.292, time stamp: 0x02385dc9&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x0011b022&#x000d;&#x000a;Faulting process id: 0x4598&#x000d;&#x000a;Faulting application start time: 0x01d4c854a3b82dac&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: 5abb4524-32d9-468f-886a-6745771824e2&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31658. </Data>
  31659. <Data>
  31660. <Time><![CDATA[19/02/2019 13:11]]></Time>
  31661. <Type><![CDATA[Application Error]]></Type>
  31662. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.292, time stamp: 0x02385dc9&#x000d;&#x000a;Exception code: 0x0eedfade&#x000d;&#x000a;Fault offset: 0x0011b022&#x000d;&#x000a;Faulting process id: 0x4598&#x000d;&#x000a;Faulting application start time: 0x01d4c854a3b82dac&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: ac0c1637-449a-4ee3-9adf-6d111525f297&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31663. </Data>
  31664. <Data>
  31665. <Time><![CDATA[19/02/2019 12:47]]></Time>
  31666. <Type><![CDATA[Application Error]]></Type>
  31667. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.292, time stamp: 0x02385dc9&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x0011b022&#x000d;&#x000a;Faulting process id: 0x3610&#x000d;&#x000a;Faulting application start time: 0x01d4c85132908e30&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: 088ac13a-d7ec-4237-bc22-761257dbdd11&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31668. </Data>
  31669. <Data>
  31670. <Time><![CDATA[19/02/2019 12:46]]></Time>
  31671. <Type><![CDATA[Application Error]]></Type>
  31672. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.292, time stamp: 0x02385dc9&#x000d;&#x000a;Exception code: 0x0eedfade&#x000d;&#x000a;Fault offset: 0x0011b022&#x000d;&#x000a;Faulting process id: 0x3610&#x000d;&#x000a;Faulting application start time: 0x01d4c85132908e30&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: dfcf196a-d57f-407b-98a4-6c7dbf5fdfcd&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31673. </Data>
  31674. <Data>
  31675. <Time><![CDATA[11/02/2019 11:54]]></Time>
  31676. <Type><![CDATA[Application Error]]></Type>
  31677. <Details><![CDATA[Faulting application name: ForzaHorizon4.exe, version: 0.0.0.0, time stamp: 0x5c4612e9&#x000d;&#x000a;Faulting module name: ForzaHorizon4.exe, version: 0.0.0.0, time stamp: 0x5c4612e9&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x0000000002946d2c&#x000d;&#x000a;Faulting process id: 0xdf74&#x000d;&#x000a;Faulting application start time: 0x01d4c20020b0202e&#x000d;&#x000a;Faulting application path: C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.243.585.2_x64__8wekyb3d8bbwe\ForzaHorizon4.exe&#x000d;&#x000a;Faulting module path: C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.243.585.2_x64__8wekyb3d8bbwe\ForzaHorizon4.exe&#x000d;&#x000a;Report Id: df6556ed-adc6-426b-8583-effe276236e0&#x000d;&#x000a;Faulting package full name: Microsoft.SunriseBaseGame_1.243.585.2_x64__8wekyb3d8bbwe&#x000d;&#x000a;Faulting package-relative application ID: SunriseReleaseFinal]]></Details>
  31678. </Data>
  31679. <Data>
  31680. <Time><![CDATA[6/02/2019 12:10]]></Time>
  31681. <Type><![CDATA[Application Error]]></Type>
  31682. <Details><![CDATA[Faulting application name: dwm.exe, version: 10.0.17763.1, time stamp: 0xe52aabf3&#x000d;&#x000a;Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code: 0xe0464645&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting process id: 0x5bc&#x000d;&#x000a;Faulting application start time: 0x01d4baf118cfdf54&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\dwm.exe&#x000d;&#x000a;Faulting module path: unknown&#x000d;&#x000a;Report Id: b4d870db-7c09-4113-96b8-e61160c25760&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31683. </Data>
  31684. <Data>
  31685. <Time><![CDATA[5/02/2019 03:26]]></Time>
  31686. <Type><![CDATA[Application Error]]></Type>
  31687. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x00042ac9&#x000d;&#x000a;Faulting process id: 0xc348&#x000d;&#x000a;Faulting application start time: 0x01d4bd02513f666c&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Report Id: 8a8b56cd-fb08-4c14-afcf-7c59a80064e8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31688. </Data>
  31689. <Data>
  31690. <Time><![CDATA[2/02/2019 12:12]]></Time>
  31691. <Type><![CDATA[Application Error]]></Type>
  31692. <Details><![CDATA[Faulting application name: SmartDefrag.exe, version: 5.8.6.1286, time stamp: 0x5add7323&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.194, time stamp: 0xf3450dbf&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x0006517e&#x000d;&#x000a;Faulting process id: 0x4a90&#x000d;&#x000a;Faulting application start time: 0x01d4baf093b53117&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\IObit\Smart Defrag\SmartDefrag.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 7067b466-bfc6-483a-a33e-8634c5c09565&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31693. </Data>
  31694. <Data>
  31695. <Time><![CDATA[2/02/2019 11:27]]></Time>
  31696. <Type><![CDATA[Application Error]]></Type>
  31697. <Details><![CDATA[Faulting application name: backgroundTaskHost.exe, version: 10.0.17763.1, time stamp: 0x5c63a726&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.194, time stamp: 0xf3450dbf&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x000e0e23&#x000d;&#x000a;Faulting process id: 0x3f2c&#x000d;&#x000a;Faulting application start time: 0x01d4baea59774778&#x000d;&#x000a;Faulting application path: C:\WINDOWS\SysWOW64\backgroundTaskHost.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 142414dd-ce14-484c-b87d-e1075b763da2&#x000d;&#x000a;Faulting package full name: SpotifyAB.SpotifyMusic_1.99.250.0_x86__zpdnekdrzrea0&#x000d;&#x000a;Faulting package-relative application ID: Spotify]]></Details>
  31698. </Data>
  31699. <Data>
  31700. <Time><![CDATA[2/02/2019 11:22]]></Time>
  31701. <Type><![CDATA[Application Error]]></Type>
  31702. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0x3f0&#x000d;&#x000a;Faulting application start time: 0x01d4bae987cd0c72&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: 38dfadef-a819-4f97-b3ac-6daa1a4cef67&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31703. </Data>
  31704. <Data>
  31705. <Time><![CDATA[2/02/2019 11:22]]></Time>
  31706. <Type><![CDATA[Application Error]]></Type>
  31707. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0x0eedfade&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0x3f0&#x000d;&#x000a;Faulting application start time: 0x01d4bae987cd0c72&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: 34eb1ddc-c2d3-4149-bf0f-7123a2ad43e0&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31708. </Data>
  31709. <Data>
  31710. <Time><![CDATA[2/02/2019 11:14]]></Time>
  31711. <Type><![CDATA[Application Error]]></Type>
  31712. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0x5228&#x000d;&#x000a;Faulting application start time: 0x01d4bae8751a9bba&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: 5c3de987-8c4f-44df-8b1b-c4ad9d9b65fa&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31713. </Data>
  31714. <Data>
  31715. <Time><![CDATA[2/02/2019 11:14]]></Time>
  31716. <Type><![CDATA[Application Error]]></Type>
  31717. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0x0eedfade&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0x5228&#x000d;&#x000a;Faulting application start time: 0x01d4bae8751a9bba&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: 71e39fdd-8d04-4b5d-b994-08f25e095f95&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31718. </Data>
  31719. <Data>
  31720. <Time><![CDATA[2/02/2019 11:13]]></Time>
  31721. <Type><![CDATA[Application Error]]></Type>
  31722. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0x5af4&#x000d;&#x000a;Faulting application start time: 0x01d4bae85b122dd4&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: 9063647d-f3ae-4ebe-bebf-1a5e892c9ab6&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31723. </Data>
  31724. <Data>
  31725. <Time><![CDATA[2/02/2019 11:13]]></Time>
  31726. <Type><![CDATA[Application Error]]></Type>
  31727. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0x0eedfade&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0x5af4&#x000d;&#x000a;Faulting application start time: 0x01d4bae85b122dd4&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: b5d32250-5b4f-498d-888c-78623ed3c45f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31728. </Data>
  31729. <Data>
  31730. <Time><![CDATA[1/02/2019 11:21]]></Time>
  31731. <Type><![CDATA[Application Error]]></Type>
  31732. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.194, time stamp: 0xe8b54827&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000faf49&#x000d;&#x000a;Faulting process id: 0x1854&#x000d;&#x000a;Faulting application start time: 0x01d4ba202b1f9b30&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 3d849357-a4d3-488d-857f-5818add07085&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31733. </Data>
  31734. <Data>
  31735. <Time><![CDATA[27/01/2019 06:58]]></Time>
  31736. <Type><![CDATA[Application Error]]></Type>
  31737. <Details><![CDATA[Faulting application name: Spotify.exe, version: 1.0.98.78, time stamp: 0x5c3cebaf&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.194, time stamp: 0xf3450dbf&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x000e0e23&#x000d;&#x000a;Faulting process id: 0x19e4&#x000d;&#x000a;Faulting application start time: 0x01d4b60da53f85d9&#x000d;&#x000a;Faulting application path: C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.98.78.0_x86__zpdnekdrzrea0\Spotify.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: c7925dfa-7dbb-4429-a0c4-4049d1db2885&#x000d;&#x000a;Faulting package full name: SpotifyAB.SpotifyMusic_1.98.78.0_x86__zpdnekdrzrea0&#x000d;&#x000a;Faulting package-relative application ID: Spotify]]></Details>
  31738. </Data>
  31739. <Data>
  31740. <Time><![CDATA[26/01/2019 11:53]]></Time>
  31741. <Type><![CDATA[Application Error]]></Type>
  31742. <Details><![CDATA[Faulting application name: Origin.exe, version: 10.5.34.21025, time stamp: 0x5c48b51f&#x000d;&#x000a;Faulting module name: Qt5WebEngineCore.dll, version: 5.8.0.0, time stamp: 0x5aa9fed8&#x000d;&#x000a;Exception code: 0x80000003&#x000d;&#x000a;Fault offset: 0x002df341&#x000d;&#x000a;Faulting process id: 0xea20&#x000d;&#x000a;Faulting application start time: 0x01d4b538a3b1f633&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Origin\Origin.exe&#x000d;&#x000a;Faulting module path: C:\Program Files (x86)\Origin\Qt5WebEngineCore.dll&#x000d;&#x000a;Report Id: 4dd246bb-a9d2-449d-8ce0-1cc6841708cf&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31743. </Data>
  31744. <Data>
  31745. <Time><![CDATA[25/01/2019 02:55]]></Time>
  31746. <Type><![CDATA[Application Error]]></Type>
  31747. <Details><![CDATA[Faulting application name: dwm.exe, version: 10.0.17763.1, time stamp: 0xe52aabf3&#x000d;&#x000a;Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code: 0xe0464645&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting process id: 0x5fc&#x000d;&#x000a;Faulting application start time: 0x01d4ad408d5823ef&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\dwm.exe&#x000d;&#x000a;Faulting module path: unknown&#x000d;&#x000a;Report Id: 642e0f30-00bd-48a7-a76a-5858897632e3&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31748. </Data>
  31749. <Data>
  31750. <Time><![CDATA[21/01/2019 03:04]]></Time>
  31751. <Type><![CDATA[Application Error]]></Type>
  31752. <Details><![CDATA[Faulting application name: QtWebEngineProcess.exe, version: 0.0.0.0, time stamp: 0x5aaa0345&#x000d;&#x000a;Faulting module name: Qt5WebEngineCore.dll, version: 5.8.0.0, time stamp: 0x5aa9fed8&#x000d;&#x000a;Exception code: 0x80000003&#x000d;&#x000a;Fault offset: 0x002df341&#x000d;&#x000a;Faulting process id: 0x756c&#x000d;&#x000a;Faulting application start time: 0x01d4b130b1b1edca&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Origin\QtWebEngineProcess.exe&#x000d;&#x000a;Faulting module path: C:\Program Files (x86)\Origin\Qt5WebEngineCore.dll&#x000d;&#x000a;Report Id: ae6c433a-c0bb-4ab9-8c4c-1689686abbbc&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31753. </Data>
  31754. <Data>
  31755. <Time><![CDATA[20/01/2019 12:43]]></Time>
  31756. <Type><![CDATA[Application Error]]></Type>
  31757. <Details><![CDATA[Faulting application name: ForzaHorizon4.exe, version: 0.0.0.0, time stamp: 0x5c38df32&#x000d;&#x000a;Faulting module name: ForzaHorizon4.exe, version: 0.0.0.0, time stamp: 0x5c38df32&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x00000000029440dc&#x000d;&#x000a;Faulting process id: 0x65ac&#x000d;&#x000a;Faulting application start time: 0x01d4b0bd84b1ba48&#x000d;&#x000a;Faulting application path: C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.239.620.2_x64__8wekyb3d8bbwe\ForzaHorizon4.exe&#x000d;&#x000a;Faulting module path: C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.239.620.2_x64__8wekyb3d8bbwe\ForzaHorizon4.exe&#x000d;&#x000a;Report Id: 7e68989f-805b-4a1b-bf43-8cbd919d83a5&#x000d;&#x000a;Faulting package full name: Microsoft.SunriseBaseGame_1.239.620.2_x64__8wekyb3d8bbwe&#x000d;&#x000a;Faulting package-relative application ID: SunriseReleaseFinal]]></Details>
  31758. </Data>
  31759. <Data>
  31760. <Time><![CDATA[15/01/2019 12:20]]></Time>
  31761. <Type><![CDATA[Application Error]]></Type>
  31762. <Details><![CDATA[Faulting application name: tcup75.exe, version: 7.5.0.2019, time stamp: 0x5c157f24&#x000d;&#x000a;Faulting module name: inject.dll, version: 1.2.0.0, time stamp: 0x5ab7b473&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x00029d56&#x000d;&#x000a;Faulting process id: 0x6964&#x000d;&#x000a;Faulting application start time: 0x01d4accaf46a64d2&#x000d;&#x000a;Faulting application path: D:\Bought Stuff\Total Commander Ultima Prime v7.5\tcup75.exe&#x000d;&#x000a;Faulting module path: C:\Program Files (x86)\Unchecky\bin\inject.dll&#x000d;&#x000a;Report Id: ef36c65b-45ee-4ff4-9da7-012be89cf10b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31763. </Data>
  31764. <Data>
  31765. <Time><![CDATA[15/01/2019 12:20]]></Time>
  31766. <Type><![CDATA[Application Error]]></Type>
  31767. <Details><![CDATA[Faulting application name: tcup75.exe, version: 7.5.0.2019, time stamp: 0x5c157f24&#x000d;&#x000a;Faulting module name: inject.dll, version: 1.2.0.0, time stamp: 0x5ab7b473&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x00029d56&#x000d;&#x000a;Faulting process id: 0x6964&#x000d;&#x000a;Faulting application start time: 0x01d4accaf46a64d2&#x000d;&#x000a;Faulting application path: D:\Bought Stuff\Total Commander Ultima Prime v7.5\tcup75.exe&#x000d;&#x000a;Faulting module path: C:\Program Files (x86)\Unchecky\bin\inject.dll&#x000d;&#x000a;Report Id: 6fefdaaf-ce63-4fd8-96a6-52e7af3b094c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31768. </Data>
  31769. <Data>
  31770. <Time><![CDATA[15/01/2019 12:13]]></Time>
  31771. <Type><![CDATA[Application Error]]></Type>
  31772. <Details><![CDATA[Faulting application name: iCUE.exe, version: 3.11.114.0, time stamp: 0x5c18fe4b&#x000d;&#x000a;Faulting module name: Qt5Gui.dll, version: 5.9.4.0, time stamp: 0x5a5da519&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x00270e40&#x000d;&#x000a;Faulting process id: 0x7fdc&#x000d;&#x000a;Faulting application start time: 0x01d4acc5ac8eb4b4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Corsair\CORSAIR iCUE Software\iCUE.exe&#x000d;&#x000a;Faulting module path: C:\Program Files (x86)\Corsair\CORSAIR iCUE Software\Qt5Gui.dll&#x000d;&#x000a;Report Id: c4e6c7db-d964-4ce3-b41c-edf07f6ac374&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31773. </Data>
  31774. <Data>
  31775. <Time><![CDATA[15/01/2019 12:13]]></Time>
  31776. <Type><![CDATA[Application Error]]></Type>
  31777. <Details><![CDATA[Faulting application name: iCUE.exe, version: 3.11.114.0, time stamp: 0x5c18fe4b&#x000d;&#x000a;Faulting module name: Qt5Gui.dll, version: 5.9.4.0, time stamp: 0x5a5da519&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x00270e40&#x000d;&#x000a;Faulting process id: 0x7fdc&#x000d;&#x000a;Faulting application start time: 0x01d4acc5ac8eb4b4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Corsair\CORSAIR iCUE Software\iCUE.exe&#x000d;&#x000a;Faulting module path: C:\Program Files (x86)\Corsair\CORSAIR iCUE Software\Qt5Gui.dll&#x000d;&#x000a;Report Id: 731052c1-679e-42c4-8b5f-db036da384f8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31778. </Data>
  31779. <Data>
  31780. <Time><![CDATA[15/01/2019 11:32]]></Time>
  31781. <Type><![CDATA[Application Error]]></Type>
  31782. <Details><![CDATA[Faulting application name: dwm.exe, version: 10.0.17763.1, time stamp: 0xe52aabf3&#x000d;&#x000a;Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code: 0xe0464645&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting process id: 0x600&#x000d;&#x000a;Faulting application start time: 0x01d4ac034a05da6b&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\dwm.exe&#x000d;&#x000a;Faulting module path: unknown&#x000d;&#x000a;Report Id: e5b027aa-a932-4ef0-a1a3-49903a2f84d6&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31783. </Data>
  31784. <Data>
  31785. <Time><![CDATA[13/01/2019 18:30]]></Time>
  31786. <Type><![CDATA[Application Error]]></Type>
  31787. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.194, time stamp: 0xe8b54827&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000faf49&#x000d;&#x000a;Faulting process id: 0x11c8&#x000d;&#x000a;Faulting application start time: 0x01d4ab6dead349ab&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 8cb6170c-28cc-436f-9391-691a275c3d9c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31788. </Data>
  31789. <Data>
  31790. <Time><![CDATA[13/01/2019 18:22]]></Time>
  31791. <Type><![CDATA[Application Error]]></Type>
  31792. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.194, time stamp: 0xe8b54827&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000faf49&#x000d;&#x000a;Faulting process id: 0x11d8&#x000d;&#x000a;Faulting application start time: 0x01d4ab6cd7660588&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 544f1e71-25d2-4424-8297-323b863b139a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31793. </Data>
  31794. <Data>
  31795. <Time><![CDATA[13/01/2019 17:53]]></Time>
  31796. <Type><![CDATA[Application Error]]></Type>
  31797. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.194, time stamp: 0xe8b54827&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000faf49&#x000d;&#x000a;Faulting process id: 0x1d28&#x000d;&#x000a;Faulting application start time: 0x01d4ab68cfd39bec&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 0c529be2-a81a-4dbb-90dd-4990a5f3f9bf&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31798. </Data>
  31799. <Data>
  31800. <Time><![CDATA[13/01/2019 17:34]]></Time>
  31801. <Type><![CDATA[Application Error]]></Type>
  31802. <Details><![CDATA[Faulting application name: DipAwayMode.exe, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x00000001&#x000d;&#x000a;Faulting process id: 0x2a74&#x000d;&#x000a;Faulting application start time: 0x01d4ab660a3f8b3f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe&#x000d;&#x000a;Faulting module path: unknown&#x000d;&#x000a;Report Id: 5cc1686e-95eb-4a82-8e15-bc550e69a7fc&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31803. </Data>
  31804. <Data>
  31805. <Time><![CDATA[13/01/2019 17:33]]></Time>
  31806. <Type><![CDATA[Application Error]]></Type>
  31807. <Details><![CDATA[Faulting application name: DipAwayMode.exe, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Faulting module name: DIP4TurboVEVOAction.dll, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x00008008&#x000d;&#x000a;Faulting process id: 0x2a74&#x000d;&#x000a;Faulting application start time: 0x01d4ab660a3f8b3f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe&#x000d;&#x000a;Faulting module path: C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4TurboVEVOAction.dll&#x000d;&#x000a;Report Id: 8d893065-aa9d-438e-b79f-87bad48847e8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31808. </Data>
  31809. <Data>
  31810. <Time><![CDATA[13/01/2019 17:28]]></Time>
  31811. <Type><![CDATA[Application Error]]></Type>
  31812. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.194, time stamp: 0xe8b54827&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000faf49&#x000d;&#x000a;Faulting process id: 0x1314&#x000d;&#x000a;Faulting application start time: 0x01d4ab65534e451b&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 516f1b6f-b90c-4006-a276-b0ecb9f65f02&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31813. </Data>
  31814. <Data>
  31815. <Time><![CDATA[13/01/2019 17:20]]></Time>
  31816. <Type><![CDATA[Application Error]]></Type>
  31817. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.194, time stamp: 0xe8b54827&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000faf49&#x000d;&#x000a;Faulting process id: 0x1238&#x000d;&#x000a;Faulting application start time: 0x01d4ab6425a8dd77&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 030e8480-c812-4550-add1-e3e0bc618291&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31818. </Data>
  31819. <Data>
  31820. <Time><![CDATA[13/01/2019 15:59]]></Time>
  31821. <Type><![CDATA[Application Error]]></Type>
  31822. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x1060&#x000d;&#x000a;Faulting application start time: 0x01d4ab58ea636abe&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 42b4dda0-5fdb-448f-bf8c-f724a5b3e03c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31823. </Data>
  31824. <Data>
  31825. <Time><![CDATA[13/01/2019 15:59]]></Time>
  31826. <Type><![CDATA[Application Error]]></Type>
  31827. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x435c&#x000d;&#x000a;Faulting application start time: 0x01d4ab58dfafc587&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 5dcf024d-f4fc-4f53-ae77-cbed07e3362f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31828. </Data>
  31829. <Data>
  31830. <Time><![CDATA[13/01/2019 15:58]]></Time>
  31831. <Type><![CDATA[Application Error]]></Type>
  31832. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x63bc&#x000d;&#x000a;Faulting application start time: 0x01d4ab58d4ee3a89&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 785ea0a4-5255-44f3-9e34-bdd44cb13885&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31833. </Data>
  31834. <Data>
  31835. <Time><![CDATA[13/01/2019 15:58]]></Time>
  31836. <Type><![CDATA[Application Error]]></Type>
  31837. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x61e0&#x000d;&#x000a;Faulting application start time: 0x01d4ab58cdc6dceb&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 6885956b-c24f-47e1-9e72-aeaf3d635115&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31838. </Data>
  31839. <Data>
  31840. <Time><![CDATA[13/01/2019 15:58]]></Time>
  31841. <Type><![CDATA[Application Error]]></Type>
  31842. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x2540&#x000d;&#x000a;Faulting application start time: 0x01d4ab58ca3339bd&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: e04171e9-d12a-4ed3-9f16-46e287f85a6d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31843. </Data>
  31844. <Data>
  31845. <Time><![CDATA[13/01/2019 15:58]]></Time>
  31846. <Type><![CDATA[Application Error]]></Type>
  31847. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x1370&#x000d;&#x000a;Faulting application start time: 0x01d4ab58c30c650f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: d38af48a-8157-4240-9cb7-ac76cf48284a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31848. </Data>
  31849. <Data>
  31850. <Time><![CDATA[13/01/2019 15:57]]></Time>
  31851. <Type><![CDATA[Application Error]]></Type>
  31852. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x5ef4&#x000d;&#x000a;Faulting application start time: 0x01d4ab58b8518986&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: ea839ed8-362f-40c9-889b-d455b592b844&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31853. </Data>
  31854. <Data>
  31855. <Time><![CDATA[13/01/2019 15:57]]></Time>
  31856. <Type><![CDATA[Application Error]]></Type>
  31857. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x58f0&#x000d;&#x000a;Faulting application start time: 0x01d4ab58b12a87ad&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 09c9ed45-6705-4078-be59-0daf2f95c34a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31858. </Data>
  31859. <Data>
  31860. <Time><![CDATA[13/01/2019 15:57]]></Time>
  31861. <Type><![CDATA[Application Error]]></Type>
  31862. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x4350&#x000d;&#x000a;Faulting application start time: 0x01d4ab58ad970229&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: df3068c5-243f-427c-bc98-35ef93eb8047&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31863. </Data>
  31864. <Data>
  31865. <Time><![CDATA[13/01/2019 15:57]]></Time>
  31866. <Type><![CDATA[Application Error]]></Type>
  31867. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x19d8&#x000d;&#x000a;Faulting application start time: 0x01d4ab58a2dd3029&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 5f7c5e1f-f6c4-4513-9051-ede2a1070777&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31868. </Data>
  31869. <Data>
  31870. <Time><![CDATA[13/01/2019 15:57]]></Time>
  31871. <Type><![CDATA[Application Error]]></Type>
  31872. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x12c0&#x000d;&#x000a;Faulting application start time: 0x01d4ab589f4a122f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 35731af5-a670-4154-a50d-1e473b771a03&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31873. </Data>
  31874. <Data>
  31875. <Time><![CDATA[13/01/2019 15:56]]></Time>
  31876. <Type><![CDATA[Application Error]]></Type>
  31877. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x63b0&#x000d;&#x000a;Faulting application start time: 0x01d4ab589bb6dc0b&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 6e9b3582-a934-43ca-9173-4910f1bd3bdf&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31878. </Data>
  31879. <Data>
  31880. <Time><![CDATA[13/01/2019 15:56]]></Time>
  31881. <Type><![CDATA[Application Error]]></Type>
  31882. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x4864&#x000d;&#x000a;Faulting application start time: 0x01d4ab589822c327&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 6828d141-7ccd-4acd-9d91-6dd7c6c88b34&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31883. </Data>
  31884. <Data>
  31885. <Time><![CDATA[13/01/2019 15:56]]></Time>
  31886. <Type><![CDATA[Application Error]]></Type>
  31887. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x5aa0&#x000d;&#x000a;Faulting application start time: 0x01d4ab5890fad30a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 18469fc7-c3e2-47c6-a145-607527dae924&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31888. </Data>
  31889. <Data>
  31890. <Time><![CDATA[13/01/2019 15:56]]></Time>
  31891. <Type><![CDATA[Application Error]]></Type>
  31892. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x17fc&#x000d;&#x000a;Faulting application start time: 0x01d4ab588d6c7e5b&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a0654907-977f-4abb-975d-6999cb213c17&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31893. </Data>
  31894. <Data>
  31895. <Time><![CDATA[13/01/2019 15:56]]></Time>
  31896. <Type><![CDATA[Application Error]]></Type>
  31897. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x11e8&#x000d;&#x000a;Faulting application start time: 0x01d4ab5882ace555&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 81f21933-6017-4a1d-be3a-c84fc3897228&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31898. </Data>
  31899. <Data>
  31900. <Time><![CDATA[13/01/2019 15:56]]></Time>
  31901. <Type><![CDATA[Application Error]]></Type>
  31902. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x2aa4&#x000d;&#x000a;Faulting application start time: 0x01d4ab587b89c03a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: bf220799-7972-42c7-bc8c-b1249b8ef107&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31903. </Data>
  31904. <Data>
  31905. <Time><![CDATA[13/01/2019 15:55]]></Time>
  31906. <Type><![CDATA[Application Error]]></Type>
  31907. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x2634&#x000d;&#x000a;Faulting application start time: 0x01d4ab5877f32aa0&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 36ada0f0-8711-48ab-8715-31bfed7be619&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31908. </Data>
  31909. <Data>
  31910. <Time><![CDATA[13/01/2019 15:55]]></Time>
  31911. <Type><![CDATA[Application Error]]></Type>
  31912. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x5c1c&#x000d;&#x000a;Faulting application start time: 0x01d4ab57530af5ef&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 18bb2d55-abde-4629-a9e3-b3fc2e5ee419&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31913. </Data>
  31914. <Data>
  31915. <Time><![CDATA[13/01/2019 15:35]]></Time>
  31916. <Type><![CDATA[Application Error]]></Type>
  31917. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.194, time stamp: 0xe8b54827&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000faf49&#x000d;&#x000a;Faulting process id: 0x1328&#x000d;&#x000a;Faulting application start time: 0x01d4ab559017c4a8&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: ec789b6e-a1e0-482c-85e0-bcd60a57e87a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31918. </Data>
  31919. <Data>
  31920. <Time><![CDATA[13/01/2019 15:19]]></Time>
  31921. <Type><![CDATA[Application Error]]></Type>
  31922. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.194, time stamp: 0xe8b54827&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000faf49&#x000d;&#x000a;Faulting process id: 0x12e8&#x000d;&#x000a;Faulting application start time: 0x01d4ab5350a9be5e&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 4b9e9f1f-ac27-4502-97f6-5f96639da334&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31923. </Data>
  31924. <Data>
  31925. <Time><![CDATA[13/01/2019 14:23]]></Time>
  31926. <Type><![CDATA[Application Error]]></Type>
  31927. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.194, time stamp: 0xe8b54827&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000faf49&#x000d;&#x000a;Faulting process id: 0x1348&#x000d;&#x000a;Faulting application start time: 0x01d4ab4b8574464d&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 71ed0b7c-d077-49fa-b0a6-90d44dfb382d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31928. </Data>
  31929. <Data>
  31930. <Time><![CDATA[11/01/2019 14:37]]></Time>
  31931. <Type><![CDATA[Application Error]]></Type>
  31932. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x50bc&#x000d;&#x000a;Faulting application start time: 0x01d4a9bb1e4e79c0&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: ac5938b3-4134-4053-8401-e4ec23ca2ba6&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31933. </Data>
  31934. <Data>
  31935. <Time><![CDATA[11/01/2019 14:36]]></Time>
  31936. <Type><![CDATA[Application Error]]></Type>
  31937. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe2e4&#x000d;&#x000a;Faulting application start time: 0x01d4a9bb1abaa2dd&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: d3dc7dd4-ae5f-472d-a8f3-5deb626166a0&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31938. </Data>
  31939. <Data>
  31940. <Time><![CDATA[11/01/2019 14:36]]></Time>
  31941. <Type><![CDATA[Application Error]]></Type>
  31942. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xebd0&#x000d;&#x000a;Faulting application start time: 0x01d4a9bb1726b75f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 3f6c69a4-c913-4a5e-aaa4-24bca066fd23&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31943. </Data>
  31944. <Data>
  31945. <Time><![CDATA[11/01/2019 14:36]]></Time>
  31946. <Type><![CDATA[Application Error]]></Type>
  31947. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xea74&#x000d;&#x000a;Faulting application start time: 0x01d4a9bb1398da74&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: f6d634d8-3a03-4b64-89b9-664b3e2ea016&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31948. </Data>
  31949. <Data>
  31950. <Time><![CDATA[11/01/2019 14:36]]></Time>
  31951. <Type><![CDATA[Application Error]]></Type>
  31952. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe3e4&#x000d;&#x000a;Faulting application start time: 0x01d4a9bb1000656c&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 9bedf3f5-8667-425c-a527-ccfa25d5b97f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31953. </Data>
  31954. <Data>
  31955. <Time><![CDATA[11/01/2019 14:36]]></Time>
  31956. <Type><![CDATA[Application Error]]></Type>
  31957. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xcdfc&#x000d;&#x000a;Faulting application start time: 0x01d4a9bb0c6c670b&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 3538282c-7fde-4942-9aba-669507afc483&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31958. </Data>
  31959. <Data>
  31960. <Time><![CDATA[11/01/2019 14:36]]></Time>
  31961. <Type><![CDATA[Application Error]]></Type>
  31962. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe330&#x000d;&#x000a;Faulting application start time: 0x01d4a9bb08e18717&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: fe9385b1-5bea-4bd3-a701-8245a4885999&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31963. </Data>
  31964. <Data>
  31965. <Time><![CDATA[11/01/2019 14:36]]></Time>
  31966. <Type><![CDATA[Application Error]]></Type>
  31967. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf3e0&#x000d;&#x000a;Faulting application start time: 0x01d4a9bb01b2ed8e&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 8b740f8d-cfdd-4aae-b5b4-5faa39f5b9fd&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31968. </Data>
  31969. <Data>
  31970. <Time><![CDATA[11/01/2019 14:36]]></Time>
  31971. <Type><![CDATA[Application Error]]></Type>
  31972. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd374&#x000d;&#x000a;Faulting application start time: 0x01d4a9bafe1f41f2&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: f212c29d-8ed1-4bae-8889-5bdc32735900&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31973. </Data>
  31974. <Data>
  31975. <Time><![CDATA[11/01/2019 14:36]]></Time>
  31976. <Type><![CDATA[Application Error]]></Type>
  31977. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd0bc&#x000d;&#x000a;Faulting application start time: 0x01d4a9bafa8c303f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 136457d0-363b-465b-b6a1-36a6f2e457fd&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31978. </Data>
  31979. <Data>
  31980. <Time><![CDATA[11/01/2019 14:35]]></Time>
  31981. <Type><![CDATA[Application Error]]></Type>
  31982. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf40c&#x000d;&#x000a;Faulting application start time: 0x01d4a9baf6f8109e&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b5313ab3-95b1-4040-81ea-e424e9ec00c4&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31983. </Data>
  31984. <Data>
  31985. <Time><![CDATA[11/01/2019 14:35]]></Time>
  31986. <Type><![CDATA[Application Error]]></Type>
  31987. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd6e4&#x000d;&#x000a;Faulting application start time: 0x01d4a9baefd18ad8&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 743bf329-8d78-4f19-8636-ea30d94eb3f6&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31988. </Data>
  31989. <Data>
  31990. <Time><![CDATA[11/01/2019 14:35]]></Time>
  31991. <Type><![CDATA[Application Error]]></Type>
  31992. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf450&#x000d;&#x000a;Faulting application start time: 0x01d4a9baec3c7f5b&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 15e91c4a-8d58-4269-bc56-b96e083e6fd9&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31993. </Data>
  31994. <Data>
  31995. <Time><![CDATA[11/01/2019 14:35]]></Time>
  31996. <Type><![CDATA[Application Error]]></Type>
  31997. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe38c&#x000d;&#x000a;Faulting application start time: 0x01d4a9bae8a99ee4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 285a572f-1374-489f-b235-8b981370e891&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  31998. </Data>
  31999. <Data>
  32000. <Time><![CDATA[11/01/2019 14:35]]></Time>
  32001. <Type><![CDATA[Application Error]]></Type>
  32002. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe384&#x000d;&#x000a;Faulting application start time: 0x01d4a9bae516ea78&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a9b39efd-df58-485d-9937-30716a737f88&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32003. </Data>
  32004. <Data>
  32005. <Time><![CDATA[11/01/2019 14:35]]></Time>
  32006. <Type><![CDATA[Application Error]]></Type>
  32007. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf738&#x000d;&#x000a;Faulting application start time: 0x01d4a9baddf06a09&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: dc1f9f74-2f88-436a-b444-7805e90ccdaa&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32008. </Data>
  32009. <Data>
  32010. <Time><![CDATA[11/01/2019 14:35]]></Time>
  32011. <Type><![CDATA[Application Error]]></Type>
  32012. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x9a98&#x000d;&#x000a;Faulting application start time: 0x01d4a9bada5ed855&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: cf415e14-e62d-4270-95aa-56b1ed8a0ff3&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32013. </Data>
  32014. <Data>
  32015. <Time><![CDATA[11/01/2019 14:35]]></Time>
  32016. <Type><![CDATA[Application Error]]></Type>
  32017. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf08c&#x000d;&#x000a;Faulting application start time: 0x01d4a9bad6c774c4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 40c78717-611d-4d62-97fd-a999e4281e4c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32018. </Data>
  32019. <Data>
  32020. <Time><![CDATA[11/01/2019 14:34]]></Time>
  32021. <Type><![CDATA[Application Error]]></Type>
  32022. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xefd8&#x000d;&#x000a;Faulting application start time: 0x01d4a9bad3356d34&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 01e49f55-37a5-4311-8bef-20f607df01fd&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32023. </Data>
  32024. <Data>
  32025. <Time><![CDATA[11/01/2019 14:34]]></Time>
  32026. <Type><![CDATA[Application Error]]></Type>
  32027. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xc4c8&#x000d;&#x000a;Faulting application start time: 0x01d4a9bacc0f1aa3&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: d621f4c0-789e-4542-a30e-187c5cc28418&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32028. </Data>
  32029. <Data>
  32030. <Time><![CDATA[11/01/2019 14:34]]></Time>
  32031. <Type><![CDATA[Application Error]]></Type>
  32032. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xdf28&#x000d;&#x000a;Faulting application start time: 0x01d4a9bac8803295&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: f3f74ded-2bcd-4bc2-ac6d-aa37fc040e22&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32033. </Data>
  32034. <Data>
  32035. <Time><![CDATA[11/01/2019 14:34]]></Time>
  32036. <Type><![CDATA[Application Error]]></Type>
  32037. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf5e0&#x000d;&#x000a;Faulting application start time: 0x01d4a9bac4e9c903&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: eced955b-6223-4029-8eac-84a3ef82321b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32038. </Data>
  32039. <Data>
  32040. <Time><![CDATA[11/01/2019 14:34]]></Time>
  32041. <Type><![CDATA[Application Error]]></Type>
  32042. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xce94&#x000d;&#x000a;Faulting application start time: 0x01d4a9bac1532b7a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: be6b0c83-b1f9-47f2-abe4-9e7d292e2842&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32043. </Data>
  32044. <Data>
  32045. <Time><![CDATA[11/01/2019 14:34]]></Time>
  32046. <Type><![CDATA[Application Error]]></Type>
  32047. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd538&#x000d;&#x000a;Faulting application start time: 0x01d4a9baba2da45a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 2565e9c4-6a07-48ce-ac22-f32a39063dea&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32048. </Data>
  32049. <Data>
  32050. <Time><![CDATA[11/01/2019 14:34]]></Time>
  32051. <Type><![CDATA[Application Error]]></Type>
  32052. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xdcf0&#x000d;&#x000a;Faulting application start time: 0x01d4a9bab6990216&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b34d451c-f07d-4e3e-b2cd-9be21d0c0426&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32053. </Data>
  32054. <Data>
  32055. <Time><![CDATA[11/01/2019 14:34]]></Time>
  32056. <Type><![CDATA[Application Error]]></Type>
  32057. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf4b0&#x000d;&#x000a;Faulting application start time: 0x01d4a9bab3055508&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 362767b8-0c18-4144-b7aa-ca358bf3307a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32058. </Data>
  32059. <Data>
  32060. <Time><![CDATA[11/01/2019 14:33]]></Time>
  32061. <Type><![CDATA[Application Error]]></Type>
  32062. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd508&#x000d;&#x000a;Faulting application start time: 0x01d4a9baaf76622f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 8f76dcd1-05c3-440b-92f1-d1835d9e2016&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32063. </Data>
  32064. <Data>
  32065. <Time><![CDATA[11/01/2019 14:33]]></Time>
  32066. <Type><![CDATA[Application Error]]></Type>
  32067. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe61c&#x000d;&#x000a;Faulting application start time: 0x01d4a9baabe2959c&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b34af981-dbe8-4940-aaf8-2bd9d2930443&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32068. </Data>
  32069. <Data>
  32070. <Time><![CDATA[11/01/2019 14:33]]></Time>
  32071. <Type><![CDATA[Application Error]]></Type>
  32072. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xef44&#x000d;&#x000a;Faulting application start time: 0x01d4a9baa12261ea&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: bb94a178-635b-46b7-8ef4-3949da7884e1&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32073. </Data>
  32074. <Data>
  32075. <Time><![CDATA[11/01/2019 14:33]]></Time>
  32076. <Type><![CDATA[Application Error]]></Type>
  32077. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf9f0&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba9d931939&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 2fbfa39b-b894-420d-842e-20e9ae545cac&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32078. </Data>
  32079. <Data>
  32080. <Time><![CDATA[11/01/2019 14:33]]></Time>
  32081. <Type><![CDATA[Application Error]]></Type>
  32082. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe380&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba96696677&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 9ba44c82-37cc-41f3-85a4-8ed0e65bcc53&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32083. </Data>
  32084. <Data>
  32085. <Time><![CDATA[11/01/2019 14:33]]></Time>
  32086. <Type><![CDATA[Application Error]]></Type>
  32087. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd960&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba92d563a0&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 95041cec-5c93-47ba-b89f-e72d3964710d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32088. </Data>
  32089. <Data>
  32090. <Time><![CDATA[11/01/2019 14:33]]></Time>
  32091. <Type><![CDATA[Application Error]]></Type>
  32092. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfa14&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba8f41feb4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 1206b85d-4360-454e-9df3-9282d40e46c6&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32093. </Data>
  32094. <Data>
  32095. <Time><![CDATA[11/01/2019 14:32]]></Time>
  32096. <Type><![CDATA[Application Error]]></Type>
  32097. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xccb4&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba8bae3cf1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 1387efde-499b-4a1f-b3a8-80a402f02f62&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32098. </Data>
  32099. <Data>
  32100. <Time><![CDATA[11/01/2019 14:32]]></Time>
  32101. <Type><![CDATA[Application Error]]></Type>
  32102. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe990&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba848653cc&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: ceda1a2b-8d6b-4bd9-8a70-fab20c3a8c6a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32103. </Data>
  32104. <Data>
  32105. <Time><![CDATA[11/01/2019 14:32]]></Time>
  32106. <Type><![CDATA[Application Error]]></Type>
  32107. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x9490&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba7d60fcb1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a0b8ba55-ba0c-4600-a076-226fe71e50e1&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32108. </Data>
  32109. <Data>
  32110. <Time><![CDATA[11/01/2019 14:32]]></Time>
  32111. <Type><![CDATA[Application Error]]></Type>
  32112. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x8ba0&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba79ce86fc&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: cb1a045b-1ced-490e-81c9-481de968f5fc&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32113. </Data>
  32114. <Data>
  32115. <Time><![CDATA[11/01/2019 14:32]]></Time>
  32116. <Type><![CDATA[Application Error]]></Type>
  32117. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd8f4&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba72a5e258&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: d77a8f71-d1b2-4667-95a5-1488d0209878&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32118. </Data>
  32119. <Data>
  32120. <Time><![CDATA[11/01/2019 14:32]]></Time>
  32121. <Type><![CDATA[Application Error]]></Type>
  32122. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe010&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba6f1179c3&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: cc08a7f6-941c-498e-a571-42fe08c9e062&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32123. </Data>
  32124. <Data>
  32125. <Time><![CDATA[11/01/2019 14:32]]></Time>
  32126. <Type><![CDATA[Application Error]]></Type>
  32127. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf3fc&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba6b7e510f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 0b6b5b3e-0d83-4d21-8d53-6500b7f44df3&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32128. </Data>
  32129. <Data>
  32130. <Time><![CDATA[11/01/2019 14:31]]></Time>
  32131. <Type><![CDATA[Application Error]]></Type>
  32132. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf844&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba67eb2b00&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 10b8d2f9-a788-45df-b075-7b5b8f0ace02&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32133. </Data>
  32134. <Data>
  32135. <Time><![CDATA[11/01/2019 14:31]]></Time>
  32136. <Type><![CDATA[Application Error]]></Type>
  32137. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf698&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba60c4390f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b85cd502-6c29-4a38-8955-12c25eca48c8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32138. </Data>
  32139. <Data>
  32140. <Time><![CDATA[11/01/2019 14:31]]></Time>
  32141. <Type><![CDATA[Application Error]]></Type>
  32142. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x4634&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba5d30a768&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 127bf131-2d70-4035-85e7-2ea6d01b4f61&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32143. </Data>
  32144. <Data>
  32145. <Time><![CDATA[11/01/2019 14:31]]></Time>
  32146. <Type><![CDATA[Application Error]]></Type>
  32147. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xeab4&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba599ffc6c&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: da73109f-cd9c-406f-8d2b-7f4756d6500e&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32148. </Data>
  32149. <Data>
  32150. <Time><![CDATA[11/01/2019 14:31]]></Time>
  32151. <Type><![CDATA[Application Error]]></Type>
  32152. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe208&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba560a3c7f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: f41b1aa1-44ae-4164-9d30-046bbe46e2c8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32153. </Data>
  32154. <Data>
  32155. <Time><![CDATA[11/01/2019 14:31]]></Time>
  32156. <Type><![CDATA[Application Error]]></Type>
  32157. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xca08&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba4ee4140a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7f86b391-aace-4c97-8adb-e5a46ab4cc4d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32158. </Data>
  32159. <Data>
  32160. <Time><![CDATA[11/01/2019 14:31]]></Time>
  32161. <Type><![CDATA[Application Error]]></Type>
  32162. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x31ec&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba4b4f804d&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 976627be-6cbc-490f-95d6-25fc039b4543&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32163. </Data>
  32164. <Data>
  32165. <Time><![CDATA[11/01/2019 14:31]]></Time>
  32166. <Type><![CDATA[Application Error]]></Type>
  32167. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xeba4&#x000d;&#x000a;Faulting application start time: 0x01d4a9ba47bcc171&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a1dca131-6b65-4c80-8d53-e2ab3d9753ab&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32168. </Data>
  32169. <Data>
  32170. <Time><![CDATA[11/01/2019 14:30]]></Time>
  32171. <Type><![CDATA[Application Error]]></Type>
  32172. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xebb4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8feb79c95&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7319b071-924e-4acb-ae42-10541cb9d7ac&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32173. </Data>
  32174. <Data>
  32175. <Time><![CDATA[11/01/2019 14:21]]></Time>
  32176. <Type><![CDATA[Application Error]]></Type>
  32177. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf29c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8fb22e580&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 89baa2a5-adc0-4665-be8a-032b2cf4ffdf&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32178. </Data>
  32179. <Data>
  32180. <Time><![CDATA[11/01/2019 14:21]]></Time>
  32181. <Type><![CDATA[Application Error]]></Type>
  32182. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe1ec&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8f3fb4607&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 19080449-4f8a-415d-bd56-ff2322410854&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32183. </Data>
  32184. <Data>
  32185. <Time><![CDATA[11/01/2019 14:21]]></Time>
  32186. <Type><![CDATA[Application Error]]></Type>
  32187. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf548&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8ecd56b57&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: e36dd075-44d3-4f28-8a72-61e6e51619e9&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32188. </Data>
  32189. <Data>
  32190. <Time><![CDATA[11/01/2019 14:21]]></Time>
  32191. <Type><![CDATA[Application Error]]></Type>
  32192. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfa64&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8e5ac7037&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 82b50479-be92-491f-a7c9-9a17d8a1c466&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32193. </Data>
  32194. <Data>
  32195. <Time><![CDATA[11/01/2019 14:21]]></Time>
  32196. <Type><![CDATA[Application Error]]></Type>
  32197. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf1ac&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8de8545e1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 619d761c-912a-496f-8b3d-70f7a10ee3d8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32198. </Data>
  32199. <Data>
  32200. <Time><![CDATA[11/01/2019 14:20]]></Time>
  32201. <Type><![CDATA[Application Error]]></Type>
  32202. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xc614&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8d761f82a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 0562b220-c18b-49dd-90eb-c38b7db56783&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32203. </Data>
  32204. <Data>
  32205. <Time><![CDATA[11/01/2019 14:20]]></Time>
  32206. <Type><![CDATA[Application Error]]></Type>
  32207. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe758&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8d3cd17fa&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 009841e1-d374-40cf-98b5-10aee94d14a9&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32208. </Data>
  32209. <Data>
  32210. <Time><![CDATA[11/01/2019 14:20]]></Time>
  32211. <Type><![CDATA[Application Error]]></Type>
  32212. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfa34&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8d038816d&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 77c77a40-9c21-4100-964b-3bea48e8e3cc&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32213. </Data>
  32214. <Data>
  32215. <Time><![CDATA[11/01/2019 14:20]]></Time>
  32216. <Type><![CDATA[Application Error]]></Type>
  32217. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd0e8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8cca4e8dd&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 47ca706d-73b6-4adb-b4c1-203934f6afbf&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32218. </Data>
  32219. <Data>
  32220. <Time><![CDATA[11/01/2019 14:20]]></Time>
  32221. <Type><![CDATA[Application Error]]></Type>
  32222. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x7780&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8c581f0f4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 29fce021-8055-407b-8884-3960f719b52c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32223. </Data>
  32224. <Data>
  32225. <Time><![CDATA[11/01/2019 14:20]]></Time>
  32226. <Type><![CDATA[Application Error]]></Type>
  32227. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf38c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8c1e90dd0&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7a44b15e-1012-4ef6-bcbc-96e9a87f1690&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32228. </Data>
  32229. <Data>
  32230. <Time><![CDATA[11/01/2019 14:20]]></Time>
  32231. <Type><![CDATA[Application Error]]></Type>
  32232. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe17c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8be570735&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 6aa39688-b62d-44a7-bea6-0d42095f7612&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32233. </Data>
  32234. <Data>
  32235. <Time><![CDATA[11/01/2019 14:19]]></Time>
  32236. <Type><![CDATA[Application Error]]></Type>
  32237. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe0c0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8bac471ae&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 55cccc53-4712-4a15-a4b9-38273c454660&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32238. </Data>
  32239. <Data>
  32240. <Time><![CDATA[11/01/2019 14:19]]></Time>
  32241. <Type><![CDATA[Application Error]]></Type>
  32242. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe420&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8b39c2268&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 183d75a4-14d1-48d0-89d9-ed0bb42ea3a8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32243. </Data>
  32244. <Data>
  32245. <Time><![CDATA[11/01/2019 14:19]]></Time>
  32246. <Type><![CDATA[Application Error]]></Type>
  32247. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe644&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8b008d0c1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 877c926b-72cb-4987-b93f-5fdd4dd7d306&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32248. </Data>
  32249. <Data>
  32250. <Time><![CDATA[11/01/2019 14:19]]></Time>
  32251. <Type><![CDATA[Application Error]]></Type>
  32252. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xb184&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8ac7440d8&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: e6451fd3-cd1a-4d4d-ae14-33aca479b935&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32253. </Data>
  32254. <Data>
  32255. <Time><![CDATA[11/01/2019 14:19]]></Time>
  32256. <Type><![CDATA[Application Error]]></Type>
  32257. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xdbf0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8a8e3490e&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 3d1dafa7-6477-4031-813e-61bd6285f6d4&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32258. </Data>
  32259. <Data>
  32260. <Time><![CDATA[11/01/2019 14:19]]></Time>
  32261. <Type><![CDATA[Application Error]]></Type>
  32262. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xbd58&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8a55077a1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: c896c31d-6a8a-4bda-a0d5-034a122c9e10&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32263. </Data>
  32264. <Data>
  32265. <Time><![CDATA[11/01/2019 14:19]]></Time>
  32266. <Type><![CDATA[Application Error]]></Type>
  32267. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xeb68&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8a1b99994&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7bfe14b9-887c-4ab4-a5a5-2ac4ba86186c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32268. </Data>
  32269. <Data>
  32270. <Time><![CDATA[11/01/2019 14:19]]></Time>
  32271. <Type><![CDATA[Application Error]]></Type>
  32272. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf150&#x000d;&#x000a;Faulting application start time: 0x01d4a9b89e293292&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: cc5677a5-8437-4ea5-8d48-31adae191e9d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32273. </Data>
  32274. <Data>
  32275. <Time><![CDATA[11/01/2019 14:19]]></Time>
  32276. <Type><![CDATA[Application Error]]></Type>
  32277. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfb08&#x000d;&#x000a;Faulting application start time: 0x01d4a9b89a92ece7&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 93e3848a-0a6c-4030-a5c0-1fda03fa2c66&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32278. </Data>
  32279. <Data>
  32280. <Time><![CDATA[11/01/2019 14:18]]></Time>
  32281. <Type><![CDATA[Application Error]]></Type>
  32282. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe600&#x000d;&#x000a;Faulting application start time: 0x01d4a9b896ffe685&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 6c40bdc9-54dd-4f77-94a5-025b92b8e608&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32283. </Data>
  32284. <Data>
  32285. <Time><![CDATA[11/01/2019 14:18]]></Time>
  32286. <Type><![CDATA[Application Error]]></Type>
  32287. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd450&#x000d;&#x000a;Faulting application start time: 0x01d4a9b88fdb3606&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 271490c9-af7a-41e4-9457-5eddeb450fb7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32288. </Data>
  32289. <Data>
  32290. <Time><![CDATA[11/01/2019 14:18]]></Time>
  32291. <Type><![CDATA[Application Error]]></Type>
  32292. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe8cc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b88c4433bc&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 37061d8b-50d0-4dd2-a337-bbc2888c5969&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32293. </Data>
  32294. <Data>
  32295. <Time><![CDATA[11/01/2019 14:18]]></Time>
  32296. <Type><![CDATA[Application Error]]></Type>
  32297. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf0dc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b888b22911&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 976ef268-ceb5-4b9d-9ef3-d0ae5893c6c7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32298. </Data>
  32299. <Data>
  32300. <Time><![CDATA[11/01/2019 14:18]]></Time>
  32301. <Type><![CDATA[Application Error]]></Type>
  32302. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xbdac&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8851d05c8&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 6a33c7c5-41e6-4e5d-99b0-d3f11c5537e8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32303. </Data>
  32304. <Data>
  32305. <Time><![CDATA[11/01/2019 14:18]]></Time>
  32306. <Type><![CDATA[Application Error]]></Type>
  32307. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xc96c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8818c1f06&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: de0a716f-f0f0-474a-a3e0-50a9513e51d8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32308. </Data>
  32309. <Data>
  32310. <Time><![CDATA[11/01/2019 14:18]]></Time>
  32311. <Type><![CDATA[Application Error]]></Type>
  32312. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe1d0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b87df61fe6&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 49b104af-2a56-4d90-be1c-57d95888eca9&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32313. </Data>
  32314. <Data>
  32315. <Time><![CDATA[11/01/2019 14:18]]></Time>
  32316. <Type><![CDATA[Application Error]]></Type>
  32317. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x9bc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b87a64c8bc&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: c76c1f07-f7e3-46d0-914f-9856205735c9&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32318. </Data>
  32319. <Data>
  32320. <Time><![CDATA[11/01/2019 14:18]]></Time>
  32321. <Type><![CDATA[Application Error]]></Type>
  32322. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xc550&#x000d;&#x000a;Faulting application start time: 0x01d4a9b876cf8068&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 70b1bcac-517d-4a03-bbd6-f752018993a0&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32323. </Data>
  32324. <Data>
  32325. <Time><![CDATA[11/01/2019 14:17]]></Time>
  32326. <Type><![CDATA[Application Error]]></Type>
  32327. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf8c8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8733f239b&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a2f11bb1-3501-432e-b15a-f14f597bc72c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32328. </Data>
  32329. <Data>
  32330. <Time><![CDATA[11/01/2019 14:17]]></Time>
  32331. <Type><![CDATA[Application Error]]></Type>
  32332. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd1bc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b86fa8dc19&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 6ed84bf4-7ed8-4fd0-962d-ef401f5cc7db&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32333. </Data>
  32334. <Data>
  32335. <Time><![CDATA[11/01/2019 14:17]]></Time>
  32336. <Type><![CDATA[Application Error]]></Type>
  32337. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf68c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b86c17de4d&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 865b38e4-7af5-4061-a8ca-e283ef6239b3&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32338. </Data>
  32339. <Data>
  32340. <Time><![CDATA[11/01/2019 14:17]]></Time>
  32341. <Type><![CDATA[Application Error]]></Type>
  32342. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe754&#x000d;&#x000a;Faulting application start time: 0x01d4a9b86882a80a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 2feae18a-bb06-4175-80c9-f2da9a346f2c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32343. </Data>
  32344. <Data>
  32345. <Time><![CDATA[11/01/2019 14:17]]></Time>
  32346. <Type><![CDATA[Application Error]]></Type>
  32347. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xebcc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b864edc7c6&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 92d86fa7-8e73-427c-99cf-d93554f69b54&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32348. </Data>
  32349. <Data>
  32350. <Time><![CDATA[11/01/2019 14:17]]></Time>
  32351. <Type><![CDATA[Application Error]]></Type>
  32352. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfa24&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8615ecd4a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 018fbe24-9e72-4343-9326-68ec9b7bf33b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32353. </Data>
  32354. <Data>
  32355. <Time><![CDATA[11/01/2019 14:17]]></Time>
  32356. <Type><![CDATA[Application Error]]></Type>
  32357. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf35c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b85a33dd5e&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 4719c1b2-d7b8-4071-8a60-9db0864e698f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32358. </Data>
  32359. <Data>
  32360. <Time><![CDATA[11/01/2019 14:17]]></Time>
  32361. <Type><![CDATA[Application Error]]></Type>
  32362. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf30c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b856a2b9cd&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: ab8ae93e-6acc-4a5c-b3b2-08b02b1a0b6b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32363. </Data>
  32364. <Data>
  32365. <Time><![CDATA[11/01/2019 14:17]]></Time>
  32366. <Type><![CDATA[Application Error]]></Type>
  32367. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd8a8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8531505d7&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 01fd4ede-ebf6-451d-9987-199b69efb6f1&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32368. </Data>
  32369. <Data>
  32370. <Time><![CDATA[11/01/2019 14:16]]></Time>
  32371. <Type><![CDATA[Application Error]]></Type>
  32372. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe6bc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b84f784642&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 2601c466-4587-4f58-8440-39c6c7f1b42a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32373. </Data>
  32374. <Data>
  32375. <Time><![CDATA[11/01/2019 14:16]]></Time>
  32376. <Type><![CDATA[Application Error]]></Type>
  32377. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf6a0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b84851a616&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: e84f3bfd-a039-4dcd-a138-52da3b8e81af&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32378. </Data>
  32379. <Data>
  32380. <Time><![CDATA[11/01/2019 14:16]]></Time>
  32381. <Type><![CDATA[Application Error]]></Type>
  32382. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd33c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b844bea085&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: dcdabed5-438f-473e-a3be-1b633286355b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32383. </Data>
  32384. <Data>
  32385. <Time><![CDATA[11/01/2019 14:16]]></Time>
  32386. <Type><![CDATA[Application Error]]></Type>
  32387. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf938&#x000d;&#x000a;Faulting application start time: 0x01d4a9b8412bf4ff&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a8113229-af0e-451d-a3d6-84030e7cef55&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32388. </Data>
  32389. <Data>
  32390. <Time><![CDATA[11/01/2019 14:16]]></Time>
  32391. <Type><![CDATA[Application Error]]></Type>
  32392. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf9d8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b83a0445f7&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 703417da-f687-4166-8336-3881ed6147c7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32393. </Data>
  32394. <Data>
  32395. <Time><![CDATA[11/01/2019 14:16]]></Time>
  32396. <Type><![CDATA[Application Error]]></Type>
  32397. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe058&#x000d;&#x000a;Faulting application start time: 0x01d4a9b832dbfd1b&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 05debfdb-076c-49af-8161-8503fb22533b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32398. </Data>
  32399. <Data>
  32400. <Time><![CDATA[11/01/2019 14:16]]></Time>
  32401. <Type><![CDATA[Application Error]]></Type>
  32402. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x4ab0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b82f48d21a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 529a2b9d-734e-42a7-87aa-b8a36860ff2a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32403. </Data>
  32404. <Data>
  32405. <Time><![CDATA[11/01/2019 14:15]]></Time>
  32406. <Type><![CDATA[Application Error]]></Type>
  32407. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf968&#x000d;&#x000a;Faulting application start time: 0x01d4a9b82bb6f862&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 2c6f883c-e706-4a5b-8ff4-1c87648eda6a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32408. </Data>
  32409. <Data>
  32410. <Time><![CDATA[11/01/2019 14:15]]></Time>
  32411. <Type><![CDATA[Application Error]]></Type>
  32412. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe6f4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b824942881&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: c7aff3b9-f41f-487a-8b33-cfea445f35e5&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32413. </Data>
  32414. <Data>
  32415. <Time><![CDATA[11/01/2019 14:15]]></Time>
  32416. <Type><![CDATA[Application Error]]></Type>
  32417. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x958c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b820faa46e&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 41421295-d531-439c-b7bc-8f4f9454144b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32418. </Data>
  32419. <Data>
  32420. <Time><![CDATA[11/01/2019 14:15]]></Time>
  32421. <Type><![CDATA[Application Error]]></Type>
  32422. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x7620&#x000d;&#x000a;Faulting application start time: 0x01d4a9b81d69636f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a172eb64-18b3-4771-b9af-7952f6c9884f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32423. </Data>
  32424. <Data>
  32425. <Time><![CDATA[11/01/2019 14:15]]></Time>
  32426. <Type><![CDATA[Application Error]]></Type>
  32427. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfa68&#x000d;&#x000a;Faulting application start time: 0x01d4a9b819d7ed04&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 776f3327-5e8f-441e-a461-5cf2cf9c89f5&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32428. </Data>
  32429. <Data>
  32430. <Time><![CDATA[11/01/2019 14:15]]></Time>
  32431. <Type><![CDATA[Application Error]]></Type>
  32432. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xc87c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b812b04156&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 1252dbd6-bd45-4344-b162-bd6620ec2ccc&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32433. </Data>
  32434. <Data>
  32435. <Time><![CDATA[11/01/2019 14:15]]></Time>
  32436. <Type><![CDATA[Application Error]]></Type>
  32437. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe160&#x000d;&#x000a;Faulting application start time: 0x01d4a9b80f197eb1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 2fc79cd4-8a68-489f-9fad-ef1cb2b63367&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32438. </Data>
  32439. <Data>
  32440. <Time><![CDATA[11/01/2019 14:15]]></Time>
  32441. <Type><![CDATA[Application Error]]></Type>
  32442. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf224&#x000d;&#x000a;Faulting application start time: 0x01d4a9b80b8518cd&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a4f9413b-6149-49c0-bacd-bc5f2f361833&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32443. </Data>
  32444. <Data>
  32445. <Time><![CDATA[11/01/2019 14:14]]></Time>
  32446. <Type><![CDATA[Application Error]]></Type>
  32447. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xeee0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b807f1d21f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7f69bb31-fad2-43aa-8a6d-17534da07559&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32448. </Data>
  32449. <Data>
  32450. <Time><![CDATA[11/01/2019 14:14]]></Time>
  32451. <Type><![CDATA[Application Error]]></Type>
  32452. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf5bc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b800d2606f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: bd4b1f9c-d19a-42a5-b9c7-3cd871ae61cb&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32453. </Data>
  32454. <Data>
  32455. <Time><![CDATA[11/01/2019 14:14]]></Time>
  32456. <Type><![CDATA[Application Error]]></Type>
  32457. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf054&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7f9a3bc23&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 4fa25b1b-47ea-4d03-a463-054595625faa&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32458. </Data>
  32459. <Data>
  32460. <Time><![CDATA[11/01/2019 14:14]]></Time>
  32461. <Type><![CDATA[Application Error]]></Type>
  32462. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd244&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7f6103776&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a9e7159a-88d6-4efd-9963-c9f607517b38&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32463. </Data>
  32464. <Data>
  32465. <Time><![CDATA[11/01/2019 14:14]]></Time>
  32466. <Type><![CDATA[Application Error]]></Type>
  32467. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xb0bc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7eee95b72&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 439726f4-7fc1-4e76-b3c6-6cd4f5df49b7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32468. </Data>
  32469. <Data>
  32470. <Time><![CDATA[11/01/2019 14:14]]></Time>
  32471. <Type><![CDATA[Application Error]]></Type>
  32472. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xed40&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7eb58fd3d&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 038e466a-a7c5-4fb5-a592-09d50bc19e0a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32473. </Data>
  32474. <Data>
  32475. <Time><![CDATA[11/01/2019 14:14]]></Time>
  32476. <Type><![CDATA[Application Error]]></Type>
  32477. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xddf4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7e7c175d4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 83f5284a-1559-4545-9fa3-7102f0f20eb3&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32478. </Data>
  32479. <Data>
  32480. <Time><![CDATA[11/01/2019 14:13]]></Time>
  32481. <Type><![CDATA[Application Error]]></Type>
  32482. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf6d0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7e432625e&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: af7951a8-dda9-4d89-9258-749c9fda6e66&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32483. </Data>
  32484. <Data>
  32485. <Time><![CDATA[11/01/2019 14:13]]></Time>
  32486. <Type><![CDATA[Application Error]]></Type>
  32487. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x9e44&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7dd0a576c&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 28399d85-9702-48e2-bde5-37ccfea5e1bf&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32488. </Data>
  32489. <Data>
  32490. <Time><![CDATA[11/01/2019 14:13]]></Time>
  32491. <Type><![CDATA[Application Error]]></Type>
  32492. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe250&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7d5e25cfe&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 119dfa16-ea10-4523-85f8-32c51ac4ee8b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32493. </Data>
  32494. <Data>
  32495. <Time><![CDATA[11/01/2019 14:13]]></Time>
  32496. <Type><![CDATA[Application Error]]></Type>
  32497. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xea40&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7d24e378c&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b12be421-78b2-4ea1-9a82-981d955d67a4&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32498. </Data>
  32499. <Data>
  32500. <Time><![CDATA[11/01/2019 14:13]]></Time>
  32501. <Type><![CDATA[Application Error]]></Type>
  32502. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd29c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7cebdca57&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 4b14e3e6-8bd2-4a2b-a260-c18cd6cd7859&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32503. </Data>
  32504. <Data>
  32505. <Time><![CDATA[11/01/2019 14:13]]></Time>
  32506. <Type><![CDATA[Application Error]]></Type>
  32507. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf85c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b78e603100&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: f978fc11-809a-4c32-a759-879f9950ca68&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32508. </Data>
  32509. <Data>
  32510. <Time><![CDATA[11/01/2019 14:11]]></Time>
  32511. <Type><![CDATA[Application Error]]></Type>
  32512. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf5a4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b78ac6b476&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 20c99b37-d451-4827-ab74-b5c91203e84a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32513. </Data>
  32514. <Data>
  32515. <Time><![CDATA[11/01/2019 14:11]]></Time>
  32516. <Type><![CDATA[Application Error]]></Type>
  32517. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x7538&#x000d;&#x000a;Faulting application start time: 0x01d4a9b78734286e&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7856ef58-fb23-4c79-a9eb-06398529fa2a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32518. </Data>
  32519. <Data>
  32520. <Time><![CDATA[11/01/2019 14:11]]></Time>
  32521. <Type><![CDATA[Application Error]]></Type>
  32522. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf9c4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b783a03e5d&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: e2913172-4d8a-4eaa-b7fc-df5ddafd7354&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32523. </Data>
  32524. <Data>
  32525. <Time><![CDATA[11/01/2019 14:11]]></Time>
  32526. <Type><![CDATA[Application Error]]></Type>
  32527. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf024&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7800ef478&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 9298007a-fb55-493b-867b-0f55343e05da&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32528. </Data>
  32529. <Data>
  32530. <Time><![CDATA[11/01/2019 14:11]]></Time>
  32531. <Type><![CDATA[Application Error]]></Type>
  32532. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe6e4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b77c794351&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 98142b0a-8c5f-455a-9d5e-aa9d58e41ec0&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32533. </Data>
  32534. <Data>
  32535. <Time><![CDATA[11/01/2019 14:10]]></Time>
  32536. <Type><![CDATA[Application Error]]></Type>
  32537. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x8200&#x000d;&#x000a;Faulting application start time: 0x01d4a9b778e6002a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b00dd73f-e5e9-4561-a7e9-4c530b34e046&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32538. </Data>
  32539. <Data>
  32540. <Time><![CDATA[11/01/2019 14:10]]></Time>
  32541. <Type><![CDATA[Application Error]]></Type>
  32542. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe944&#x000d;&#x000a;Faulting application start time: 0x01d4a9b775525603&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 12a572e1-280f-40c1-b8f5-9577270f499f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32543. </Data>
  32544. <Data>
  32545. <Time><![CDATA[11/01/2019 14:10]]></Time>
  32546. <Type><![CDATA[Application Error]]></Type>
  32547. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd548&#x000d;&#x000a;Faulting application start time: 0x01d4a9b771bda0b9&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7342d633-bce2-435e-9fc1-0cefc0f204d2&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32548. </Data>
  32549. <Data>
  32550. <Time><![CDATA[11/01/2019 14:10]]></Time>
  32551. <Type><![CDATA[Application Error]]></Type>
  32552. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf32c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b76e2a1939&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 1b3dcc7a-51f9-45ab-ba32-0a580aea64c8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32553. </Data>
  32554. <Data>
  32555. <Time><![CDATA[11/01/2019 14:10]]></Time>
  32556. <Type><![CDATA[Application Error]]></Type>
  32557. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfb18&#x000d;&#x000a;Faulting application start time: 0x01d4a9b76a9c0046&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 8299af84-cc27-43d1-bcff-2e1ebd9537c1&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32558. </Data>
  32559. <Data>
  32560. <Time><![CDATA[11/01/2019 14:10]]></Time>
  32561. <Type><![CDATA[Application Error]]></Type>
  32562. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xbda0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7670590d5&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 74eb3963-3bcd-44fd-ae7b-2cad29897589&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32563. </Data>
  32564. <Data>
  32565. <Time><![CDATA[11/01/2019 14:10]]></Time>
  32566. <Type><![CDATA[Application Error]]></Type>
  32567. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x3c4c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b75fdbe673&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 9c9204d3-0633-4ec7-909d-1d3d3d7db667&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32568. </Data>
  32569. <Data>
  32570. <Time><![CDATA[11/01/2019 14:10]]></Time>
  32571. <Type><![CDATA[Application Error]]></Type>
  32572. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd708&#x000d;&#x000a;Faulting application start time: 0x01d4a9b75c4e0d52&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 6d88fcf0-f6d7-49c2-aa1a-e4f2f910eb29&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32573. </Data>
  32574. <Data>
  32575. <Time><![CDATA[11/01/2019 14:10]]></Time>
  32576. <Type><![CDATA[Application Error]]></Type>
  32577. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xebb8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b758b713cb&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: e23ff0d8-e6ce-4629-8c71-78b75495feeb&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32578. </Data>
  32579. <Data>
  32580. <Time><![CDATA[11/01/2019 14:09]]></Time>
  32581. <Type><![CDATA[Application Error]]></Type>
  32582. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd2fc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b75522b647&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 59b720de-4738-483b-b7cc-325f40dc58ae&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32583. </Data>
  32584. <Data>
  32585. <Time><![CDATA[11/01/2019 14:09]]></Time>
  32586. <Type><![CDATA[Application Error]]></Type>
  32587. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf6b8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b74dfbf22c&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 106a96f9-3d4c-4e86-a67d-a6e1f5318f96&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32588. </Data>
  32589. <Data>
  32590. <Time><![CDATA[11/01/2019 14:09]]></Time>
  32591. <Type><![CDATA[Application Error]]></Type>
  32592. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf838&#x000d;&#x000a;Faulting application start time: 0x01d4a9b74a6954c9&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7fef339c-dc33-40b0-beb9-1153334d728b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32593. </Data>
  32594. <Data>
  32595. <Time><![CDATA[11/01/2019 14:09]]></Time>
  32596. <Type><![CDATA[Application Error]]></Type>
  32597. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xc050&#x000d;&#x000a;Faulting application start time: 0x01d4a9b746d47ef0&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 09a6da6a-5fb7-47d1-8ade-91113ee55ffd&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32598. </Data>
  32599. <Data>
  32600. <Time><![CDATA[11/01/2019 14:09]]></Time>
  32601. <Type><![CDATA[Application Error]]></Type>
  32602. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xb200&#x000d;&#x000a;Faulting application start time: 0x01d4a9b74341b26a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 31d49237-6879-4fd1-a9f2-a8b51acf4805&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32603. </Data>
  32604. <Data>
  32605. <Time><![CDATA[11/01/2019 14:09]]></Time>
  32606. <Type><![CDATA[Application Error]]></Type>
  32607. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x89b4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b73fac4938&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 4b356935-0999-4c3f-b6d7-bf7a559e1744&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32608. </Data>
  32609. <Data>
  32610. <Time><![CDATA[11/01/2019 14:09]]></Time>
  32611. <Type><![CDATA[Application Error]]></Type>
  32612. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe684&#x000d;&#x000a;Faulting application start time: 0x01d4a9b73c1c338a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7cdd35c7-1285-4aa7-a9ca-36666d435452&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32613. </Data>
  32614. <Data>
  32615. <Time><![CDATA[11/01/2019 14:09]]></Time>
  32616. <Type><![CDATA[Application Error]]></Type>
  32617. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf870&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7388571fb&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: c2450dc7-7d76-46c1-9c7c-16ed3bf068dc&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32618. </Data>
  32619. <Data>
  32620. <Time><![CDATA[11/01/2019 14:09]]></Time>
  32621. <Type><![CDATA[Application Error]]></Type>
  32622. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf8d4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b734f1ec99&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 59c26fcb-ce35-47f5-8cbd-4ddee2faf51c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32623. </Data>
  32624. <Data>
  32625. <Time><![CDATA[11/01/2019 14:08]]></Time>
  32626. <Type><![CDATA[Application Error]]></Type>
  32627. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd91c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7315d70d6&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 55470995-ec5a-4baf-aa57-eb158f7dfd36&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32628. </Data>
  32629. <Data>
  32630. <Time><![CDATA[11/01/2019 14:08]]></Time>
  32631. <Type><![CDATA[Application Error]]></Type>
  32632. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd1cc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b72a3a489f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 1f768fbb-bc47-43d6-954a-d10c018fb783&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32633. </Data>
  32634. <Data>
  32635. <Time><![CDATA[11/01/2019 14:08]]></Time>
  32636. <Type><![CDATA[Application Error]]></Type>
  32637. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xcd44&#x000d;&#x000a;Faulting application start time: 0x01d4a9b726a78073&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 70e0596a-18eb-4905-9256-19bceaad56d5&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32638. </Data>
  32639. <Data>
  32640. <Time><![CDATA[11/01/2019 14:08]]></Time>
  32641. <Type><![CDATA[Application Error]]></Type>
  32642. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf5e4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b71f7c7cc5&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 3ad48f94-ae76-4bbd-b51e-73e53a675f71&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32643. </Data>
  32644. <Data>
  32645. <Time><![CDATA[11/01/2019 14:08]]></Time>
  32646. <Type><![CDATA[Application Error]]></Type>
  32647. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf414&#x000d;&#x000a;Faulting application start time: 0x01d4a9b71856bfe0&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 017a602b-53c8-408a-b2fb-eced678bd088&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32648. </Data>
  32649. <Data>
  32650. <Time><![CDATA[11/01/2019 14:08]]></Time>
  32651. <Type><![CDATA[Application Error]]></Type>
  32652. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf3e8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b714c21963&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: d10662b6-b46e-4bb0-a9b8-e17235c4d224&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32653. </Data>
  32654. <Data>
  32655. <Time><![CDATA[11/01/2019 14:08]]></Time>
  32656. <Type><![CDATA[Application Error]]></Type>
  32657. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf958&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7112e2ab8&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 079b4c0e-5616-45e6-bf3f-c225d7cce3ff&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32658. </Data>
  32659. <Data>
  32660. <Time><![CDATA[11/01/2019 14:07]]></Time>
  32661. <Type><![CDATA[Application Error]]></Type>
  32662. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf92c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b70d9c05a7&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 616a9f78-8481-4ec4-8104-baf7eadaf56d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32663. </Data>
  32664. <Data>
  32665. <Time><![CDATA[11/01/2019 14:07]]></Time>
  32666. <Type><![CDATA[Application Error]]></Type>
  32667. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xdd58&#x000d;&#x000a;Faulting application start time: 0x01d4a9b7067a5ee8&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 52652e66-06f6-499d-9afa-7a5b8da79231&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32668. </Data>
  32669. <Data>
  32670. <Time><![CDATA[11/01/2019 14:07]]></Time>
  32671. <Type><![CDATA[Application Error]]></Type>
  32672. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe75c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b702e0c6bb&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 79968e90-f858-4bdd-9a80-c97acaa31f31&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32673. </Data>
  32674. <Data>
  32675. <Time><![CDATA[11/01/2019 14:07]]></Time>
  32676. <Type><![CDATA[Application Error]]></Type>
  32677. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe834&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6ff4d10a4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 454c5e21-e364-4af1-a092-9128348c43ef&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32678. </Data>
  32679. <Data>
  32680. <Time><![CDATA[11/01/2019 14:07]]></Time>
  32681. <Type><![CDATA[Application Error]]></Type>
  32682. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf978&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6fbbcbf88&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 8f74f02c-d9a7-4701-8b6f-7b978edf4523&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32683. </Data>
  32684. <Data>
  32685. <Time><![CDATA[11/01/2019 14:07]]></Time>
  32686. <Type><![CDATA[Application Error]]></Type>
  32687. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe238&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6f82706f1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 53ce1c9e-f569-41ed-9807-a9c78f7c9237&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32688. </Data>
  32689. <Data>
  32690. <Time><![CDATA[11/01/2019 14:07]]></Time>
  32691. <Type><![CDATA[Application Error]]></Type>
  32692. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xcec0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6ed6d5209&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a5854984-cacc-4aa3-b708-47f9ee102547&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32693. </Data>
  32694. <Data>
  32695. <Time><![CDATA[11/01/2019 14:06]]></Time>
  32696. <Type><![CDATA[Application Error]]></Type>
  32697. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xbc04&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6b7c97e5a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 26b34056-104e-4260-b010-18a6e681dd63&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32698. </Data>
  32699. <Data>
  32700. <Time><![CDATA[11/01/2019 14:05]]></Time>
  32701. <Type><![CDATA[Application Error]]></Type>
  32702. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xef34&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6ad0c92db&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 3ded0250-7ba8-4f75-9fc0-5e0be9be15f2&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32703. </Data>
  32704. <Data>
  32705. <Time><![CDATA[11/01/2019 14:05]]></Time>
  32706. <Type><![CDATA[Application Error]]></Type>
  32707. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x4fcc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6a9862d45&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7bc61db9-9848-4aef-a914-736ca331e9b2&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32708. </Data>
  32709. <Data>
  32710. <Time><![CDATA[11/01/2019 14:05]]></Time>
  32711. <Type><![CDATA[Application Error]]></Type>
  32712. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xc7b4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6a5e660a9&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 74366105-8ce8-4fb3-af09-8b78936aec1b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32713. </Data>
  32714. <Data>
  32715. <Time><![CDATA[11/01/2019 14:04]]></Time>
  32716. <Type><![CDATA[Application Error]]></Type>
  32717. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xc244&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6a251c019&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 9d700dbb-92d1-4396-8a4e-047c856b9c67&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32718. </Data>
  32719. <Data>
  32720. <Time><![CDATA[11/01/2019 14:04]]></Time>
  32721. <Type><![CDATA[Application Error]]></Type>
  32722. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd510&#x000d;&#x000a;Faulting application start time: 0x01d4a9b69ebe130d&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 84703fc3-61e3-48d4-aa0c-c149bbf87892&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32723. </Data>
  32724. <Data>
  32725. <Time><![CDATA[11/01/2019 14:04]]></Time>
  32726. <Type><![CDATA[Application Error]]></Type>
  32727. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf4d0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b67e92fac7&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 87ba21ac-7ea2-45fa-acac-ecaa3fb294a8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32728. </Data>
  32729. <Data>
  32730. <Time><![CDATA[11/01/2019 14:03]]></Time>
  32731. <Type><![CDATA[Application Error]]></Type>
  32732. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xec0c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6691e6946&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 9b64532e-784b-4429-9dd1-14b06467151a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32733. </Data>
  32734. <Data>
  32735. <Time><![CDATA[11/01/2019 14:03]]></Time>
  32736. <Type><![CDATA[Application Error]]></Type>
  32737. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf9f4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b661f53be4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 01bd8989-29aa-4541-8bcd-57a04002ab8f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32738. </Data>
  32739. <Data>
  32740. <Time><![CDATA[11/01/2019 14:03]]></Time>
  32741. <Type><![CDATA[Application Error]]></Type>
  32742. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf8bc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b65ad3202c&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 9e7621b6-b052-4890-b6eb-633a676badf3&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32743. </Data>
  32744. <Data>
  32745. <Time><![CDATA[11/01/2019 14:02]]></Time>
  32746. <Type><![CDATA[Application Error]]></Type>
  32747. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf9f8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6501d6fe3&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: c0b9dddf-30e1-40d1-bf5b-711a5bc32082&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32748. </Data>
  32749. <Data>
  32750. <Time><![CDATA[11/01/2019 14:02]]></Time>
  32751. <Type><![CDATA[Application Error]]></Type>
  32752. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf1c0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b648eb582c&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 126d31b0-0ab1-4f3d-b9e9-12529897cdd9&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32753. </Data>
  32754. <Data>
  32755. <Time><![CDATA[11/01/2019 14:02]]></Time>
  32756. <Type><![CDATA[Application Error]]></Type>
  32757. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf458&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6455bd7f2&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 4f70ecfc-f2e3-4a57-b598-8cb18c7d1ba0&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32758. </Data>
  32759. <Data>
  32760. <Time><![CDATA[11/01/2019 14:02]]></Time>
  32761. <Type><![CDATA[Application Error]]></Type>
  32762. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe4bc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b63706b5b7&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 6dafefbc-3560-4f90-85af-21de6b072c47&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32763. </Data>
  32764. <Data>
  32765. <Time><![CDATA[11/01/2019 14:01]]></Time>
  32766. <Type><![CDATA[Application Error]]></Type>
  32767. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfb38&#x000d;&#x000a;Faulting application start time: 0x01d4a9b62febfaa1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: ae207c96-c14d-4f21-8041-d6e69613a784&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32768. </Data>
  32769. <Data>
  32770. <Time><![CDATA[11/01/2019 14:01]]></Time>
  32771. <Type><![CDATA[Application Error]]></Type>
  32772. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf4e4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b628bab7fc&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 2d3874f8-613c-4e9b-a87a-49cb6a23d19a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32773. </Data>
  32774. <Data>
  32775. <Time><![CDATA[11/01/2019 14:01]]></Time>
  32776. <Type><![CDATA[Application Error]]></Type>
  32777. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf790&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6252ee13a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 5e7ddc0c-20c5-49b3-a1e9-c82634c7b940&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32778. </Data>
  32779. <Data>
  32780. <Time><![CDATA[11/01/2019 14:01]]></Time>
  32781. <Type><![CDATA[Application Error]]></Type>
  32782. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xeaf0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b61dffc1c7&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 1511c36b-e18f-47fc-a6fb-88c0a53f1286&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32783. </Data>
  32784. <Data>
  32785. <Time><![CDATA[11/01/2019 14:01]]></Time>
  32786. <Type><![CDATA[Application Error]]></Type>
  32787. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf104&#x000d;&#x000a;Faulting application start time: 0x01d4a9b61a6d12be&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 33f0560e-44dc-4c64-9b14-b7ef481b31fe&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32788. </Data>
  32789. <Data>
  32790. <Time><![CDATA[11/01/2019 14:01]]></Time>
  32791. <Type><![CDATA[Application Error]]></Type>
  32792. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf3f0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b613436c2a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 3e882ec8-7121-4ec2-8fb5-b435c5df651d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32793. </Data>
  32794. <Data>
  32795. <Time><![CDATA[11/01/2019 14:00]]></Time>
  32796. <Type><![CDATA[Application Error]]></Type>
  32797. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf16c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b60c1d4d99&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 4ae3131b-0f08-48e5-995d-293fd1c02449&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32798. </Data>
  32799. <Data>
  32800. <Time><![CDATA[11/01/2019 14:00]]></Time>
  32801. <Type><![CDATA[Application Error]]></Type>
  32802. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf810&#x000d;&#x000a;Faulting application start time: 0x01d4a9b608895385&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 682fa53f-8a0b-47e3-88fe-402c3eaa1be2&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32803. </Data>
  32804. <Data>
  32805. <Time><![CDATA[11/01/2019 14:00]]></Time>
  32806. <Type><![CDATA[Application Error]]></Type>
  32807. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xebf0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b604faa51c&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 107dfe27-d5dc-41f3-a0a8-0c7d8109408c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32808. </Data>
  32809. <Data>
  32810. <Time><![CDATA[11/01/2019 14:00]]></Time>
  32811. <Type><![CDATA[Application Error]]></Type>
  32812. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xb82c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b6016bc914&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: f01223f7-5505-487c-887b-c95a2b48c915&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32813. </Data>
  32814. <Data>
  32815. <Time><![CDATA[11/01/2019 14:00]]></Time>
  32816. <Type><![CDATA[Application Error]]></Type>
  32817. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfa4c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5fa423db4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: d96f37c9-da97-4f39-928f-aa9e7cb5434b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32818. </Data>
  32819. <Data>
  32820. <Time><![CDATA[11/01/2019 14:00]]></Time>
  32821. <Type><![CDATA[Application Error]]></Type>
  32822. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd370&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5f6ad0098&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 22e6b9b8-0ce7-4c4b-bab2-d66dcbc7217e&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32823. </Data>
  32824. <Data>
  32825. <Time><![CDATA[11/01/2019 14:00]]></Time>
  32826. <Type><![CDATA[Application Error]]></Type>
  32827. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfbb8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5f314b491&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 513f9728-9f5f-494d-b419-f8badd458ef6&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32828. </Data>
  32829. <Data>
  32830. <Time><![CDATA[11/01/2019 13:59]]></Time>
  32831. <Type><![CDATA[Application Error]]></Type>
  32832. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf670&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5ebee6e64&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 6b244d7e-c992-431d-b038-96da894aec4a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32833. </Data>
  32834. <Data>
  32835. <Time><![CDATA[11/01/2019 13:59]]></Time>
  32836. <Type><![CDATA[Application Error]]></Type>
  32837. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe8bc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5e85b0023&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: ae9c0cc7-baa7-4f81-9f8b-1e2004b69495&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32838. </Data>
  32839. <Data>
  32840. <Time><![CDATA[11/01/2019 13:59]]></Time>
  32841. <Type><![CDATA[Application Error]]></Type>
  32842. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xcc98&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5e133b9d1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: f6992479-6f22-40e5-907a-c694bfc48174&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32843. </Data>
  32844. <Data>
  32845. <Time><![CDATA[11/01/2019 13:59]]></Time>
  32846. <Type><![CDATA[Application Error]]></Type>
  32847. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xea18&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5dd9e2723&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 786ada97-19df-47bc-b6b1-b268472c29a7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32848. </Data>
  32849. <Data>
  32850. <Time><![CDATA[11/01/2019 13:59]]></Time>
  32851. <Type><![CDATA[Application Error]]></Type>
  32852. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf524&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5d6775b7d&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 25c6abe1-a203-4ce2-9c7a-c2be54ed7fe7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32853. </Data>
  32854. <Data>
  32855. <Time><![CDATA[11/01/2019 13:59]]></Time>
  32856. <Type><![CDATA[Application Error]]></Type>
  32857. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x70ac&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5d2f101d7&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: acb653e7-6c42-4d15-839c-0c460319ceea&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32858. </Data>
  32859. <Data>
  32860. <Time><![CDATA[11/01/2019 13:59]]></Time>
  32861. <Type><![CDATA[Application Error]]></Type>
  32862. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe584&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5cf530e07&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a6dcc0e0-a529-47e7-b3df-c47651ffd2a0&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32863. </Data>
  32864. <Data>
  32865. <Time><![CDATA[11/01/2019 13:59]]></Time>
  32866. <Type><![CDATA[Application Error]]></Type>
  32867. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe480&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5cbbd8041&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 24b88020-4606-4f0d-ae57-059010b89e53&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32868. </Data>
  32869. <Data>
  32870. <Time><![CDATA[11/01/2019 13:58]]></Time>
  32871. <Type><![CDATA[Application Error]]></Type>
  32872. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe62c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5c4a0c9fd&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: aebbbf4c-b930-4974-87ca-ff1d4687f43d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32873. </Data>
  32874. <Data>
  32875. <Time><![CDATA[11/01/2019 13:58]]></Time>
  32876. <Type><![CDATA[Application Error]]></Type>
  32877. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf428&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5bd7522a4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 09022c0b-6f33-4b05-981b-abf4f473c3c0&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32878. </Data>
  32879. <Data>
  32880. <Time><![CDATA[11/01/2019 13:58]]></Time>
  32881. <Type><![CDATA[Application Error]]></Type>
  32882. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x3a28&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5b9df5c79&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 35e59605-22fc-4e83-8493-088330bab439&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32883. </Data>
  32884. <Data>
  32885. <Time><![CDATA[11/01/2019 13:58]]></Time>
  32886. <Type><![CDATA[Application Error]]></Type>
  32887. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xd5e8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5b2b6b412&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: f038bab4-f822-4140-b156-1507903365c7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32888. </Data>
  32889. <Data>
  32890. <Time><![CDATA[11/01/2019 13:58]]></Time>
  32891. <Type><![CDATA[Application Error]]></Type>
  32892. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe5d0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5ab973763&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: be951950-8431-4afe-be92-3d59dcc38ac5&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32893. </Data>
  32894. <Data>
  32895. <Time><![CDATA[11/01/2019 13:58]]></Time>
  32896. <Type><![CDATA[Application Error]]></Type>
  32897. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xcb80&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5a7fa9894&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b53ed1f4-3cdd-438c-9cf5-96bc6ef3ae9e&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32898. </Data>
  32899. <Data>
  32900. <Time><![CDATA[11/01/2019 13:57]]></Time>
  32901. <Type><![CDATA[Application Error]]></Type>
  32902. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf52c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5a0d909df&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 0809309d-aa07-46a6-be6e-524ff9628c12&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32903. </Data>
  32904. <Data>
  32905. <Time><![CDATA[11/01/2019 13:57]]></Time>
  32906. <Type><![CDATA[Application Error]]></Type>
  32907. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfb7c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b59d4750fa&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: fb8abc16-a5e8-487c-8a58-a28914da2ac9&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32908. </Data>
  32909. <Data>
  32910. <Time><![CDATA[11/01/2019 13:57]]></Time>
  32911. <Type><![CDATA[Application Error]]></Type>
  32912. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xa730&#x000d;&#x000a;Faulting application start time: 0x01d4a9b596222717&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 6601d466-aad1-462c-9159-c564b0df9c5a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32913. </Data>
  32914. <Data>
  32915. <Time><![CDATA[11/01/2019 13:57]]></Time>
  32916. <Type><![CDATA[Application Error]]></Type>
  32917. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xef78&#x000d;&#x000a;Faulting application start time: 0x01d4a9b58ef21edb&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: c62bf637-04db-448f-a444-42d5f9f1db2b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32918. </Data>
  32919. <Data>
  32920. <Time><![CDATA[11/01/2019 13:57]]></Time>
  32921. <Type><![CDATA[Application Error]]></Type>
  32922. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf840&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5797d42a5&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 1027bb87-a490-4f7e-92b6-7b596aeb9dd7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32923. </Data>
  32924. <Data>
  32925. <Time><![CDATA[11/01/2019 13:56]]></Time>
  32926. <Type><![CDATA[Application Error]]></Type>
  32927. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe8c0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b57255d35d&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 64a8346b-22e4-41de-9641-d8a0da2029d2&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32928. </Data>
  32929. <Data>
  32930. <Time><![CDATA[11/01/2019 13:56]]></Time>
  32931. <Type><![CDATA[Application Error]]></Type>
  32932. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf780&#x000d;&#x000a;Faulting application start time: 0x01d4a9b56b2d8f4d&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 2d7b7816-b85f-409b-888b-46e16cc4e3ed&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32933. </Data>
  32934. <Data>
  32935. <Time><![CDATA[11/01/2019 13:56]]></Time>
  32936. <Type><![CDATA[Application Error]]></Type>
  32937. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf884&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5640960c2&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b6448d29-5d47-4395-ab10-4488360d3aa1&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32938. </Data>
  32939. <Data>
  32940. <Time><![CDATA[11/01/2019 13:56]]></Time>
  32941. <Type><![CDATA[Application Error]]></Type>
  32942. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf2c4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b56075ab27&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 3beffe84-ebca-4b0c-80ff-175d99862034&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32943. </Data>
  32944. <Data>
  32945. <Time><![CDATA[11/01/2019 13:55]]></Time>
  32946. <Type><![CDATA[Application Error]]></Type>
  32947. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xeaec&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5595a3730&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: e9528993-53bf-4acf-872c-57d025b43e45&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32948. </Data>
  32949. <Data>
  32950. <Time><![CDATA[11/01/2019 13:55]]></Time>
  32951. <Type><![CDATA[Application Error]]></Type>
  32952. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xa3d4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b55227125e&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 48d0c867-072a-456c-8a69-6f6786ac6e9d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32953. </Data>
  32954. <Data>
  32955. <Time><![CDATA[11/01/2019 13:55]]></Time>
  32956. <Type><![CDATA[Application Error]]></Type>
  32957. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xa4b4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b54afe1f53&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: d79d32c2-efdc-4bb4-bc3e-cadf5cba9c8e&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32958. </Data>
  32959. <Data>
  32960. <Time><![CDATA[11/01/2019 13:55]]></Time>
  32961. <Type><![CDATA[Application Error]]></Type>
  32962. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf078&#x000d;&#x000a;Faulting application start time: 0x01d4a9b543e2effc&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b3596a3d-8dc2-449e-8e67-bcca153186bd&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32963. </Data>
  32964. <Data>
  32965. <Time><![CDATA[11/01/2019 13:55]]></Time>
  32966. <Type><![CDATA[Application Error]]></Type>
  32967. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe298&#x000d;&#x000a;Faulting application start time: 0x01d4a9b53cb1fa79&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 91d66d78-d4b7-42a9-9609-53822adc6cc6&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32968. </Data>
  32969. <Data>
  32970. <Time><![CDATA[11/01/2019 13:54]]></Time>
  32971. <Type><![CDATA[Application Error]]></Type>
  32972. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xedec&#x000d;&#x000a;Faulting application start time: 0x01d4a9b535893e74&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 3cc5c6af-4af2-442e-bc3e-b35cf2727549&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32973. </Data>
  32974. <Data>
  32975. <Time><![CDATA[11/01/2019 13:54]]></Time>
  32976. <Type><![CDATA[Application Error]]></Type>
  32977. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xcf1c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b52e6157b0&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7e908a4d-d9ca-4516-809b-facf25d01f68&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32978. </Data>
  32979. <Data>
  32980. <Time><![CDATA[11/01/2019 13:54]]></Time>
  32981. <Type><![CDATA[Application Error]]></Type>
  32982. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf4f8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b5273b0e62&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: d5265972-0a24-4f6b-8bff-2ceb85900697&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32983. </Data>
  32984. <Data>
  32985. <Time><![CDATA[11/01/2019 13:54]]></Time>
  32986. <Type><![CDATA[Application Error]]></Type>
  32987. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe550&#x000d;&#x000a;Faulting application start time: 0x01d4a9b523afc227&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: ac7ff2a8-ee6b-4fc4-bd61-86ef3141678b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32988. </Data>
  32989. <Data>
  32990. <Time><![CDATA[11/01/2019 13:54]]></Time>
  32991. <Type><![CDATA[Application Error]]></Type>
  32992. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf3a8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b51c835bc6&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7a5e25d1-6521-48ca-814d-e29d3c5d7200&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32993. </Data>
  32994. <Data>
  32995. <Time><![CDATA[11/01/2019 13:54]]></Time>
  32996. <Type><![CDATA[Application Error]]></Type>
  32997. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xa1b0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b518edeb7e&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 82fec181-8aa4-4af0-906e-2855d8731c5f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  32998. </Data>
  32999. <Data>
  33000. <Time><![CDATA[11/01/2019 13:53]]></Time>
  33001. <Type><![CDATA[Application Error]]></Type>
  33002. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xcbfc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b511cb78ca&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 9f296af1-8313-44dc-a440-6b26145f3a8d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33003. </Data>
  33004. <Data>
  33005. <Time><![CDATA[11/01/2019 13:53]]></Time>
  33006. <Type><![CDATA[Application Error]]></Type>
  33007. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfbbc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b50e328ca4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: c45bb8cd-5b71-4161-b278-eba7406bb147&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33008. </Data>
  33009. <Data>
  33010. <Time><![CDATA[11/01/2019 13:53]]></Time>
  33011. <Type><![CDATA[Application Error]]></Type>
  33012. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x11b4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b50aa3e50b&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 68879236-f983-4666-a0f8-9ccda235047f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33013. </Data>
  33014. <Data>
  33015. <Time><![CDATA[11/01/2019 13:53]]></Time>
  33016. <Type><![CDATA[Application Error]]></Type>
  33017. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf180&#x000d;&#x000a;Faulting application start time: 0x01d4a9b507123a0f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b3231935-6bba-4e8f-be17-058cfad48b73&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33018. </Data>
  33019. <Data>
  33020. <Time><![CDATA[11/01/2019 13:53]]></Time>
  33021. <Type><![CDATA[Application Error]]></Type>
  33022. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf8b8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b47f294163&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: d2128d7f-7317-44bf-aaca-47cae0c1b819&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33023. </Data>
  33024. <Data>
  33025. <Time><![CDATA[11/01/2019 13:49]]></Time>
  33026. <Type><![CDATA[Application Error]]></Type>
  33027. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf2a4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b47b923b04&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 79ea9eff-1883-41ee-9499-d3a4a3f3b7dc&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33028. </Data>
  33029. <Data>
  33030. <Time><![CDATA[11/01/2019 13:49]]></Time>
  33031. <Type><![CDATA[Application Error]]></Type>
  33032. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xbfd8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b47800075b&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: de29b010-29d6-4ed9-9f95-c2ce48a34307&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33033. </Data>
  33034. <Data>
  33035. <Time><![CDATA[11/01/2019 13:49]]></Time>
  33036. <Type><![CDATA[Application Error]]></Type>
  33037. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x48f4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b470db6f11&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 1f66e795-ca57-451d-a755-22f36ec4ffd1&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33038. </Data>
  33039. <Data>
  33040. <Time><![CDATA[11/01/2019 13:49]]></Time>
  33041. <Type><![CDATA[Application Error]]></Type>
  33042. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xdb84&#x000d;&#x000a;Faulting application start time: 0x01d4a9b46d4473e7&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a571941f-d007-477f-ae74-bf6e2082980e&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33043. </Data>
  33044. <Data>
  33045. <Time><![CDATA[11/01/2019 13:49]]></Time>
  33046. <Type><![CDATA[Application Error]]></Type>
  33047. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xcbe8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b469b10601&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: d05a7d4a-92fe-4d8c-b509-e953b922177d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33048. </Data>
  33049. <Data>
  33050. <Time><![CDATA[11/01/2019 13:48]]></Time>
  33051. <Type><![CDATA[Application Error]]></Type>
  33052. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf094&#x000d;&#x000a;Faulting application start time: 0x01d4a9b4661e8435&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 9c45b56d-6446-4bcf-8280-d54c60333b8e&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33053. </Data>
  33054. <Data>
  33055. <Time><![CDATA[11/01/2019 13:48]]></Time>
  33056. <Type><![CDATA[Application Error]]></Type>
  33057. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf7e0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b45ef5693f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: f68543e1-5e49-4055-9faa-b39cbf6fb60d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33058. </Data>
  33059. <Data>
  33060. <Time><![CDATA[11/01/2019 13:48]]></Time>
  33061. <Type><![CDATA[Application Error]]></Type>
  33062. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xce48&#x000d;&#x000a;Faulting application start time: 0x01d4a9b45b683164&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 723fa548-ac7b-439c-8af3-480e1f83150c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33063. </Data>
  33064. <Data>
  33065. <Time><![CDATA[11/01/2019 13:48]]></Time>
  33066. <Type><![CDATA[Application Error]]></Type>
  33067. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf4cc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b457cd8370&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 46547e3f-1d01-498e-867f-b79ffc427367&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33068. </Data>
  33069. <Data>
  33070. <Time><![CDATA[11/01/2019 13:48]]></Time>
  33071. <Type><![CDATA[Application Error]]></Type>
  33072. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xef80&#x000d;&#x000a;Faulting application start time: 0x01d4a9b4543da1af&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 54c661a2-ab82-40e5-b32f-3cc8e893703d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33073. </Data>
  33074. <Data>
  33075. <Time><![CDATA[11/01/2019 13:48]]></Time>
  33076. <Type><![CDATA[Application Error]]></Type>
  33077. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf614&#x000d;&#x000a;Faulting application start time: 0x01d4a9b44d135e26&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b18c02ac-fbc8-4b7b-97f9-848da0ffe0c4&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33078. </Data>
  33079. <Data>
  33080. <Time><![CDATA[11/01/2019 13:48]]></Time>
  33081. <Type><![CDATA[Application Error]]></Type>
  33082. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf6ec&#x000d;&#x000a;Faulting application start time: 0x01d4a9b410489eef&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 4ad5447c-0125-4828-9f03-4660f3e8c280&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33083. </Data>
  33084. <Data>
  33085. <Time><![CDATA[11/01/2019 13:46]]></Time>
  33086. <Type><![CDATA[Application Error]]></Type>
  33087. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xa790&#x000d;&#x000a;Faulting application start time: 0x01d4a9b40cb471f3&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 46f706fc-8830-4c0a-8c09-9b1596417dd1&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33088. </Data>
  33089. <Data>
  33090. <Time><![CDATA[11/01/2019 13:46]]></Time>
  33091. <Type><![CDATA[Application Error]]></Type>
  33092. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xc9f8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b4058dffd8&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 5d18b8df-e473-4978-88fe-2e5d893a065a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33093. </Data>
  33094. <Data>
  33095. <Time><![CDATA[11/01/2019 13:46]]></Time>
  33096. <Type><![CDATA[Application Error]]></Type>
  33097. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe7e4&#x000d;&#x000a;Faulting application start time: 0x01d4a9b401fa1224&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 35da2ac8-926b-4b87-bb8a-61239a531dc3&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33098. </Data>
  33099. <Data>
  33100. <Time><![CDATA[11/01/2019 13:46]]></Time>
  33101. <Type><![CDATA[Application Error]]></Type>
  33102. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf99c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b3fe6922b1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 80cfdf6d-0e3c-4b64-9601-63a0cac82e5f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33103. </Data>
  33104. <Data>
  33105. <Time><![CDATA[11/01/2019 13:46]]></Time>
  33106. <Type><![CDATA[Application Error]]></Type>
  33107. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfaec&#x000d;&#x000a;Faulting application start time: 0x01d4a9b3fad2c73a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7a56cc9e-304d-4d45-985e-4142aeeec603&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33108. </Data>
  33109. <Data>
  33110. <Time><![CDATA[11/01/2019 13:45]]></Time>
  33111. <Type><![CDATA[Application Error]]></Type>
  33112. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xc9b0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b3f3af6701&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 0686854f-1f04-4f29-8043-039b5affc57f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33113. </Data>
  33114. <Data>
  33115. <Time><![CDATA[11/01/2019 13:45]]></Time>
  33116. <Type><![CDATA[Application Error]]></Type>
  33117. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe5f0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b3d38142e4&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 2074a159-eb7d-4747-a734-f187d40b71d4&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33118. </Data>
  33119. <Data>
  33120. <Time><![CDATA[11/01/2019 13:44]]></Time>
  33121. <Type><![CDATA[Application Error]]></Type>
  33122. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf684&#x000d;&#x000a;Faulting application start time: 0x01d4a9b3cfe8bfd2&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 74f6fb7a-17df-498c-99fd-14e48e5663ea&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33123. </Data>
  33124. <Data>
  33125. <Time><![CDATA[11/01/2019 13:44]]></Time>
  33126. <Type><![CDATA[Application Error]]></Type>
  33127. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe6cc&#x000d;&#x000a;Faulting application start time: 0x01d4a9b3cc57b272&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 5bb188e1-c2ec-47e8-85db-2f556a39d0b6&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33128. </Data>
  33129. <Data>
  33130. <Time><![CDATA[11/01/2019 13:44]]></Time>
  33131. <Type><![CDATA[Application Error]]></Type>
  33132. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf880&#x000d;&#x000a;Faulting application start time: 0x01d4a9b3c8c40f60&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 04e96497-dad6-4c18-bb04-6074d09e504f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33133. </Data>
  33134. <Data>
  33135. <Time><![CDATA[11/01/2019 13:44]]></Time>
  33136. <Type><![CDATA[Application Error]]></Type>
  33137. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfbc8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b3886410a9&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: f0a6241f-fe5e-4f69-ba48-9051edbc0898&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33138. </Data>
  33139. <Data>
  33140. <Time><![CDATA[11/01/2019 13:42]]></Time>
  33141. <Type><![CDATA[Application Error]]></Type>
  33142. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfa7c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b384d34beb&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 1a737a9d-18eb-48d1-a7d8-4acefe6ae10d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33143. </Data>
  33144. <Data>
  33145. <Time><![CDATA[11/01/2019 13:42]]></Time>
  33146. <Type><![CDATA[Application Error]]></Type>
  33147. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xe2d8&#x000d;&#x000a;Faulting application start time: 0x01d4a9b2fcede008&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: bff4feca-421d-441d-add0-9839584814ae&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33148. </Data>
  33149. <Data>
  33150. <Time><![CDATA[11/01/2019 13:38]]></Time>
  33151. <Type><![CDATA[Application Error]]></Type>
  33152. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xda44&#x000d;&#x000a;Faulting application start time: 0x01d4a9b2b1d8ac22&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b4da678c-e726-443d-a422-78f811cb1c5d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33153. </Data>
  33154. <Data>
  33155. <Time><![CDATA[11/01/2019 13:36]]></Time>
  33156. <Type><![CDATA[Application Error]]></Type>
  33157. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xca74&#x000d;&#x000a;Faulting application start time: 0x01d4a9b11daff794&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 7c0b7d04-61a1-41bf-8bc9-76df7b314d9c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33158. </Data>
  33159. <Data>
  33160. <Time><![CDATA[11/01/2019 13:25]]></Time>
  33161. <Type><![CDATA[Application Error]]></Type>
  33162. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xefa0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b0ef324c4e&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 6db6359c-13cc-44cd-85ab-616483b78d46&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33163. </Data>
  33164. <Data>
  33165. <Time><![CDATA[11/01/2019 13:24]]></Time>
  33166. <Type><![CDATA[Application Error]]></Type>
  33167. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xfb70&#x000d;&#x000a;Faulting application start time: 0x01d4a9b03c62973f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 19e7e840-a6c5-4721-81b5-08ab8b3e4cbd&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33168. </Data>
  33169. <Data>
  33170. <Time><![CDATA[11/01/2019 13:19]]></Time>
  33171. <Type><![CDATA[Application Error]]></Type>
  33172. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf124&#x000d;&#x000a;Faulting application start time: 0x01d4a9b02e1bc613&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 097bf589-cb98-4d8d-85b7-2c5746889afe&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33173. </Data>
  33174. <Data>
  33175. <Time><![CDATA[11/01/2019 13:18]]></Time>
  33176. <Type><![CDATA[Application Error]]></Type>
  33177. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf9e0&#x000d;&#x000a;Faulting application start time: 0x01d4a9b026ec3d4b&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: fa85f9b6-872b-41e7-8744-8f980ddfd1ff&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33178. </Data>
  33179. <Data>
  33180. <Time><![CDATA[11/01/2019 13:18]]></Time>
  33181. <Type><![CDATA[Application Error]]></Type>
  33182. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xcb7c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b0235a8487&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 23710774-f21d-4cc9-bf12-d34fe9a6134a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33183. </Data>
  33184. <Data>
  33185. <Time><![CDATA[11/01/2019 13:18]]></Time>
  33186. <Type><![CDATA[Application Error]]></Type>
  33187. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xcb9c&#x000d;&#x000a;Faulting application start time: 0x01d4a9b01fcb99f9&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 40efa22e-afb6-4995-8d17-6b9675e628cf&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33188. </Data>
  33189. <Data>
  33190. <Time><![CDATA[11/01/2019 13:18]]></Time>
  33191. <Type><![CDATA[Application Error]]></Type>
  33192. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xec08&#x000d;&#x000a;Faulting application start time: 0x01d4a9a3eab0ac16&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: df4e2db1-753d-4bc9-99df-8d46b7f17512&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33193. </Data>
  33194. <Data>
  33195. <Time><![CDATA[10/01/2019 05:48]]></Time>
  33196. <Type><![CDATA[Application Error]]></Type>
  33197. <Details><![CDATA[Faulting application name: TwitchSetup_[usher-121827414].exe, version: 0.0.0.0, time stamp: 0x5a8f2b5e&#x000d;&#x000a;Faulting module name: sechost.dll, version: 10.0.17763.1, time stamp: 0xec52cb01&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x0002d28e&#x000d;&#x000a;Faulting process id: 0xbe48&#x000d;&#x000a;Faulting application start time: 0x01d4a8a82bc36edb&#x000d;&#x000a;Faulting application path: D:\complete\Programs\TwitchSetup_[usher-121827414].exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\sechost.dll&#x000d;&#x000a;Report Id: a549487c-5885-46dc-aa89-21c4c35bbac3&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33198. </Data>
  33199. <Data>
  33200. <Time><![CDATA[29/12/2018 17:15]]></Time>
  33201. <Type><![CDATA[Application Error]]></Type>
  33202. <Details><![CDATA[Faulting application name: ForzaHorizon4.exe, version: 0.0.0.0, time stamp: 0x5c0945e2&#x000d;&#x000a;Faulting module name: ForzaHorizon4.exe, version: 0.0.0.0, time stamp: 0x5c0945e2&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x000000000291594c&#x000d;&#x000a;Faulting process id: 0x6c24&#x000d;&#x000a;Faulting application start time: 0x01d49f7c654e13e3&#x000d;&#x000a;Faulting application path: C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.228.387.2_x64__8wekyb3d8bbwe\ForzaHorizon4.exe&#x000d;&#x000a;Faulting module path: C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.228.387.2_x64__8wekyb3d8bbwe\ForzaHorizon4.exe&#x000d;&#x000a;Report Id: 410980b1-56bf-4d53-945d-5557cf6dde48&#x000d;&#x000a;Faulting package full name: Microsoft.SunriseBaseGame_1.228.387.2_x64__8wekyb3d8bbwe&#x000d;&#x000a;Faulting package-relative application ID: SunriseReleaseFinal]]></Details>
  33203. </Data>
  33204. <Data>
  33205. <Time><![CDATA[29/12/2018 12:04]]></Time>
  33206. <Type><![CDATA[Application Error]]></Type>
  33207. <Details><![CDATA[Faulting application name: FIFA19.exe, version: 1.0.0.0, time stamp: 0x5c083dad&#x000d;&#x000a;Faulting module name: dbdata.dll, version: 1.0.0.1, time stamp: 0x59a09ad2&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x0000000000085cf8&#x000d;&#x000a;Faulting process id: 0xe7e8&#x000d;&#x000a;Faulting application start time: 0x01d49f6e9d29430d&#x000d;&#x000a;Faulting application path: D:\Origin\FIFA 19\FIFA19.exe&#x000d;&#x000a;Faulting module path: D:\Origin\FIFA 19\dbdata.dll&#x000d;&#x000a;Report Id: bb34e439-f1e0-4c3d-b2f5-d83ee69ce7c3&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33208. </Data>
  33209. <Data>
  33210. <Time><![CDATA[29/12/2018 12:01]]></Time>
  33211. <Type><![CDATA[Application Error]]></Type>
  33212. <Details><![CDATA[Faulting application name: QtWebEngineProcess.exe, version: 0.0.0.0, time stamp: 0x5aaa0345&#x000d;&#x000a;Faulting module name: Qt5WebEngineCore.dll, version: 5.8.0.0, time stamp: 0x5aa9fed8&#x000d;&#x000a;Exception code: 0x80000003&#x000d;&#x000a;Fault offset: 0x002df341&#x000d;&#x000a;Faulting process id: 0xa68c&#x000d;&#x000a;Faulting application start time: 0x01d49f6d7b77e364&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Origin\QtWebEngineProcess.exe&#x000d;&#x000a;Faulting module path: C:\Program Files (x86)\Origin\Qt5WebEngineCore.dll&#x000d;&#x000a;Report Id: 1a264cac-1956-42e1-8146-60f25509c5f4&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33213. </Data>
  33214. <Data>
  33215. <Time><![CDATA[27/12/2018 06:10]]></Time>
  33216. <Type><![CDATA[Application Error]]></Type>
  33217. <Details><![CDATA[Faulting application name: setup.tmp, version: 51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name: botva2.dll_unloaded, version: 0.9.7.151, time stamp: 0x2a425e19&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x00005514&#x000d;&#x000a;Faulting process id: 0xe0a0&#x000d;&#x000a;Faulting application start time: 0x01d49da4e2317caf&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\is-9228T.tmp\setup.tmp&#x000d;&#x000a;Faulting module path: botva2.dll&#x000d;&#x000a;Report Id: fd72b7df-9eed-4a7f-baa5-c00f85f7e6a2&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33218. </Data>
  33219. <Data>
  33220. <Time><![CDATA[27/12/2018 06:10]]></Time>
  33221. <Type><![CDATA[Application Error]]></Type>
  33222. <Details><![CDATA[Faulting application name: setup.tmp, version: 51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name: botva2.dll_unloaded, version: 0.9.7.151, time stamp: 0x2a425e19&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x00005514&#x000d;&#x000a;Faulting process id: 0xe0a0&#x000d;&#x000a;Faulting application start time: 0x01d49da4e2317caf&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\is-9228T.tmp\setup.tmp&#x000d;&#x000a;Faulting module path: botva2.dll&#x000d;&#x000a;Report Id: 785487af-773e-4d5d-8bab-967b12c07f72&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33223. </Data>
  33224. <Data>
  33225. <Time><![CDATA[27/12/2018 04:59]]></Time>
  33226. <Type><![CDATA[Application Error]]></Type>
  33227. <Details><![CDATA[Faulting application name: FacebookGameroom.exe, version: 1.20.6618.42311, time stamp: 0x5a83e58f&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0xdac8&#x000d;&#x000a;Faulting application start time: 0x01d49d9fe8f6dade&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Facebook\Games\FacebookGameroom.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: 6d683eb7-e446-40ff-bcfc-aaa03a44c816&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33228. </Data>
  33229. <Data>
  33230. <Time><![CDATA[27/12/2018 04:59]]></Time>
  33231. <Type><![CDATA[Application Error]]></Type>
  33232. <Details><![CDATA[Faulting application name: FacebookGameroom.exe, version: 1.20.6618.42311, time stamp: 0x5a83e58f&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0xc0020001&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0xdac8&#x000d;&#x000a;Faulting application start time: 0x01d49d9fe8f6dade&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Facebook\Games\FacebookGameroom.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: 920596df-29bf-4a0e-bb8e-03bbeeca83c6&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33233. </Data>
  33234. <Data>
  33235. <Time><![CDATA[27/12/2018 04:37]]></Time>
  33236. <Type><![CDATA[Application Error]]></Type>
  33237. <Details><![CDATA[Faulting application name: setup.tmp, version: 51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name: botva2.dll_unloaded, version: 0.9.7.151, time stamp: 0x2a425e19&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x00005514&#x000d;&#x000a;Faulting process id: 0xd884&#x000d;&#x000a;Faulting application start time: 0x01d49d8b7376a21a&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\is-0L6UN.tmp\setup.tmp&#x000d;&#x000a;Faulting module path: botva2.dll&#x000d;&#x000a;Report Id: 5e64cb83-9e6c-4a02-aa76-2a40f1f554bf&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33238. </Data>
  33239. <Data>
  33240. <Time><![CDATA[27/12/2018 04:37]]></Time>
  33241. <Type><![CDATA[Application Error]]></Type>
  33242. <Details><![CDATA[Faulting application name: setup.tmp, version: 51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name: botva2.dll_unloaded, version: 0.9.7.151, time stamp: 0x2a425e19&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x00005514&#x000d;&#x000a;Faulting process id: 0xd884&#x000d;&#x000a;Faulting application start time: 0x01d49d8b7376a21a&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\is-0L6UN.tmp\setup.tmp&#x000d;&#x000a;Faulting module path: botva2.dll&#x000d;&#x000a;Report Id: 5cd3b28d-67f2-41fc-80a7-616a33c212eb&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33243. </Data>
  33244. <Data>
  33245. <Time><![CDATA[27/12/2018 04:37]]></Time>
  33246. <Type><![CDATA[Application Error]]></Type>
  33247. <Details><![CDATA[Faulting application name: setup.tmp, version: 51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name: botva2.dll_unloaded, version: 0.9.7.151, time stamp: 0x2a425e19&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x00005514&#x000d;&#x000a;Faulting process id: 0xe17c&#x000d;&#x000a;Faulting application start time: 0x01d49d8bb053ce70&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\is-8UJMC.tmp\setup.tmp&#x000d;&#x000a;Faulting module path: botva2.dll&#x000d;&#x000a;Report Id: a6993a0d-e9b1-44b6-9407-44619a106cd6&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33248. </Data>
  33249. <Data>
  33250. <Time><![CDATA[27/12/2018 04:37]]></Time>
  33251. <Type><![CDATA[Application Error]]></Type>
  33252. <Details><![CDATA[Faulting application name: setup.tmp, version: 51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name: botva2.dll_unloaded, version: 0.9.7.151, time stamp: 0x2a425e19&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x00005514&#x000d;&#x000a;Faulting process id: 0xe17c&#x000d;&#x000a;Faulting application start time: 0x01d49d8bb053ce70&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\is-8UJMC.tmp\setup.tmp&#x000d;&#x000a;Faulting module path: botva2.dll&#x000d;&#x000a;Report Id: bb533b17-5e3b-4b7d-9a31-59b8ee1f7336&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33253. </Data>
  33254. <Data>
  33255. <Time><![CDATA[27/12/2018 02:48]]></Time>
  33256. <Type><![CDATA[Application Error]]></Type>
  33257. <Details><![CDATA[Faulting application name: setup.tmp, version: 51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name: botva2.dll_unloaded, version: 0.9.7.151, time stamp: 0x2a425e19&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x00005514&#x000d;&#x000a;Faulting process id: 0xda68&#x000d;&#x000a;Faulting application start time: 0x01d49d8b4bdd857c&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\is-S395D.tmp\setup.tmp&#x000d;&#x000a;Faulting module path: botva2.dll&#x000d;&#x000a;Report Id: fcc506ea-6713-41bf-84ab-f35f8b3b3da4&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33258. </Data>
  33259. <Data>
  33260. <Time><![CDATA[27/12/2018 02:48]]></Time>
  33261. <Type><![CDATA[Application Error]]></Type>
  33262. <Details><![CDATA[Faulting application name: setup.tmp, version: 51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name: botva2.dll_unloaded, version: 0.9.7.151, time stamp: 0x2a425e19&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x00005514&#x000d;&#x000a;Faulting process id: 0xda68&#x000d;&#x000a;Faulting application start time: 0x01d49d8b4bdd857c&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\is-S395D.tmp\setup.tmp&#x000d;&#x000a;Faulting module path: botva2.dll&#x000d;&#x000a;Report Id: 66f8bf36-c3dc-40b1-a5f2-e41d8c1b6246&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33263. </Data>
  33264. <Data>
  33265. <Time><![CDATA[27/12/2018 02:42]]></Time>
  33266. <Type><![CDATA[Application Error]]></Type>
  33267. <Details><![CDATA[Faulting application name: setup.tmp, version: 51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name: botva2.dll_unloaded, version: 0.9.7.151, time stamp: 0x2a425e19&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x00005514&#x000d;&#x000a;Faulting process id: 0xd298&#x000d;&#x000a;Faulting application start time: 0x01d49d8b0485a311&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\is-MGQMB.tmp\setup.tmp&#x000d;&#x000a;Faulting module path: botva2.dll&#x000d;&#x000a;Report Id: 368e87e7-9011-43f2-918f-c10adf510198&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33268. </Data>
  33269. <Data>
  33270. <Time><![CDATA[27/12/2018 02:42]]></Time>
  33271. <Type><![CDATA[Application Error]]></Type>
  33272. <Details><![CDATA[Faulting application name: setup.tmp, version: 51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name: botva2.dll_unloaded, version: 0.9.7.151, time stamp: 0x2a425e19&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x00005514&#x000d;&#x000a;Faulting process id: 0xd298&#x000d;&#x000a;Faulting application start time: 0x01d49d8b0485a311&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\is-MGQMB.tmp\setup.tmp&#x000d;&#x000a;Faulting module path: botva2.dll&#x000d;&#x000a;Report Id: 7bf82b2e-2a3a-4369-9075-7e180ec32afd&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33273. </Data>
  33274. <Data>
  33275. <Time><![CDATA[25/12/2018 14:00]]></Time>
  33276. <Type><![CDATA[Application Error]]></Type>
  33277. <Details><![CDATA[Faulting application name: setup.tmp, version: 51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name: botva2.dll_unloaded, version: 0.9.7.151, time stamp: 0x2a425e19&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x00005514&#x000d;&#x000a;Faulting process id: 0xa2d0&#x000d;&#x000a;Faulting application start time: 0x01d49c57b5c49274&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\is-OURG1.tmp\setup.tmp&#x000d;&#x000a;Faulting module path: botva2.dll&#x000d;&#x000a;Report Id: 44dbd842-70db-4e0c-a8a9-f600b8595e55&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33278. </Data>
  33279. <Data>
  33280. <Time><![CDATA[25/12/2018 14:00]]></Time>
  33281. <Type><![CDATA[Application Error]]></Type>
  33282. <Details><![CDATA[Faulting application name: setup.tmp, version: 51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name: botva2.dll_unloaded, version: 0.9.7.151, time stamp: 0x2a425e19&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x00005514&#x000d;&#x000a;Faulting process id: 0xa2d0&#x000d;&#x000a;Faulting application start time: 0x01d49c57b5c49274&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\is-OURG1.tmp\setup.tmp&#x000d;&#x000a;Faulting module path: botva2.dll&#x000d;&#x000a;Report Id: 0e864c0e-10f8-4118-9d2f-aeb90222c8f0&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33283. </Data>
  33284. <Data>
  33285. <Time><![CDATA[21/12/2018 15:30]]></Time>
  33286. <Type><![CDATA[Application Error]]></Type>
  33287. <Details><![CDATA[Faulting application name: FreeBigupgrade122.exe, version: 0.0.0.0, time stamp: 0x5c1339d6&#x000d;&#x000a;Faulting module name: FreeBigupgrade122.exe, version: 0.0.0.0, time stamp: 0x5c1339d6&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x000fa20b&#x000d;&#x000a;Faulting process id: 0x5224&#x000d;&#x000a;Faulting application start time: 0x01d4993e82e36745&#x000d;&#x000a;Faulting application path: C:\Users\TONSC\AppData\Local\Temp\ASC12_FreeBigUpgrade_Downloader\FreeBigupgrade122.exe&#x000d;&#x000a;Faulting module path: C:\Users\TONSC\AppData\Local\Temp\ASC12_FreeBigUpgrade_Downloader\FreeBigupgrade122.exe&#x000d;&#x000a;Report Id: 80295e9c-5c36-41ef-a1bd-47ed01369ee6&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33288. </Data>
  33289. <Data>
  33290. <Time><![CDATA[19/12/2018 09:44]]></Time>
  33291. <Type><![CDATA[Application Error]]></Type>
  33292. <Details><![CDATA[Faulting application name: QtWebEngineProcess.exe, version: 0.0.0.0, time stamp: 0x5aaa0345&#x000d;&#x000a;Faulting module name: Qt5WebEngineCore.dll, version: 5.8.0.0, time stamp: 0x5aa9fed8&#x000d;&#x000a;Exception code: 0x80000003&#x000d;&#x000a;Fault offset: 0x002df341&#x000d;&#x000a;Faulting process id: 0x6a0c&#x000d;&#x000a;Faulting application start time: 0x01d4977da064078d&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Origin\QtWebEngineProcess.exe&#x000d;&#x000a;Faulting module path: C:\Program Files (x86)\Origin\Qt5WebEngineCore.dll&#x000d;&#x000a;Report Id: a8b3082d-68b5-435d-b1ce-74edd462d9ab&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33293. </Data>
  33294. <Data>
  33295. <Time><![CDATA[13/12/2018 09:49]]></Time>
  33296. <Type><![CDATA[Application Error]]></Type>
  33297. <Details><![CDATA[Faulting application name: Audials.exe, version: 2018.1.51000.0, time stamp: 0x5bf7bd78&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0xc0020001&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0x15b70&#x000d;&#x000a;Faulting application start time: 0x01d492c929ee43c2&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Audials\Audials 2018\Audials.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: ccccf063-a9b8-4964-a492-61ececb6eec7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33298. </Data>
  33299. <Data>
  33300. <Time><![CDATA[13/12/2018 02:31]]></Time>
  33301. <Type><![CDATA[Application Error]]></Type>
  33302. <Details><![CDATA[Faulting application name: dwm.exe, version: 10.0.17763.1, time stamp: 0xe52aabf3&#x000d;&#x000a;Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code: 0xe0464645&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting process id: 0x5e4&#x000d;&#x000a;Faulting application start time: 0x01d4876a5078e158&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\dwm.exe&#x000d;&#x000a;Faulting module path: unknown&#x000d;&#x000a;Report Id: 65e9a097-56fd-4e27-b6d8-89368ab5d39f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33303. </Data>
  33304. <Data>
  33305. <Time><![CDATA[12/12/2018 20:08]]></Time>
  33306. <Type><![CDATA[Application Error]]></Type>
  33307. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0x195bc&#x000d;&#x000a;Faulting application start time: 0x01d4925675de3457&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: cddb6cb8-04b1-4454-acc5-7be3e8b62978&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33308. </Data>
  33309. <Data>
  33310. <Time><![CDATA[12/12/2018 20:08]]></Time>
  33311. <Type><![CDATA[Application Error]]></Type>
  33312. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0x0eedfade&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0x195bc&#x000d;&#x000a;Faulting application start time: 0x01d4925675de3457&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: abcaa32d-974b-4c55-b6d8-2adacf1d44f8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33313. </Data>
  33314. <Data>
  33315. <Time><![CDATA[12/12/2018 20:07]]></Time>
  33316. <Type><![CDATA[Application Error]]></Type>
  33317. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0x19194&#x000d;&#x000a;Faulting application start time: 0x01d492563e787dff&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: 2485090b-e48e-4153-9d66-5236ada74b04&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33318. </Data>
  33319. <Data>
  33320. <Time><![CDATA[12/12/2018 20:07]]></Time>
  33321. <Type><![CDATA[Application Error]]></Type>
  33322. <Details><![CDATA[Faulting application name: teracopy.exe, version: 3.2.6.0, time stamp: 0x59e4905e&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version: 10.0.17763.134, time stamp: 0xc30ded87&#x000d;&#x000a;Exception code: 0x0eedfade&#x000d;&#x000a;Fault offset: 0x0011ab32&#x000d;&#x000a;Faulting process id: 0x19194&#x000d;&#x000a;Faulting application start time: 0x01d492563e787dff&#x000d;&#x000a;Faulting application path: C:\Program Files\TeraCopy\teracopy.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: 91b4832a-3a0b-46f7-95d0-7af21c7be5ac&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33323. </Data>
  33324. <Data>
  33325. <Time><![CDATA[8/12/2018 13:22]]></Time>
  33326. <Type><![CDATA[Application Error]]></Type>
  33327. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x139cc&#x000d;&#x000a;Faulting application start time: 0x01d48ef91c2a5244&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 4182ee4c-6052-4e71-857a-cbc3866c1fb8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33328. </Data>
  33329. <Data>
  33330. <Time><![CDATA[8/12/2018 13:22]]></Time>
  33331. <Type><![CDATA[Application Error]]></Type>
  33332. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x13d64&#x000d;&#x000a;Faulting application start time: 0x01d48ef91502d042&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 612f30e1-3e5d-4cf9-b81c-69958849d656&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33333. </Data>
  33334. <Data>
  33335. <Time><![CDATA[8/12/2018 13:22]]></Time>
  33336. <Type><![CDATA[Application Error]]></Type>
  33337. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x13e64&#x000d;&#x000a;Faulting application start time: 0x01d48ef90ddc17f1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 600d30d0-69c1-42ae-8a64-f959b334a5b3&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33338. </Data>
  33339. <Data>
  33340. <Time><![CDATA[8/12/2018 13:22]]></Time>
  33341. <Type><![CDATA[Application Error]]></Type>
  33342. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x12fc4&#x000d;&#x000a;Faulting application start time: 0x01d48ef8fbfb400e&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: c52ab6d1-85ae-4d78-be83-4879d92f7533&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33343. </Data>
  33344. <Data>
  33345. <Time><![CDATA[8/12/2018 13:21]]></Time>
  33346. <Type><![CDATA[Application Error]]></Type>
  33347. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x1005c&#x000d;&#x000a;Faulting application start time: 0x01d48ef8f13fb714&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: ca442056-ef65-416d-92bf-5f6bd1763838&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33348. </Data>
  33349. <Data>
  33350. <Time><![CDATA[8/12/2018 13:21]]></Time>
  33351. <Type><![CDATA[Application Error]]></Type>
  33352. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x12f38&#x000d;&#x000a;Faulting application start time: 0x01d48ef8ea19364f&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: e343ee32-151a-49c8-b4b7-6e15244e3838&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33353. </Data>
  33354. <Data>
  33355. <Time><![CDATA[8/12/2018 13:21]]></Time>
  33356. <Type><![CDATA[Application Error]]></Type>
  33357. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x2d24&#x000d;&#x000a;Faulting application start time: 0x01d48ef8b0e0e831&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 40996a9a-0c71-467c-a9a3-ea7d39aaee56&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33358. </Data>
  33359. <Data>
  33360. <Time><![CDATA[8/12/2018 13:19]]></Time>
  33361. <Type><![CDATA[Application Error]]></Type>
  33362. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x10a3c&#x000d;&#x000a;Faulting application start time: 0x01d48ef8a292c4ec&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 4944eb61-405f-4f34-b840-bbaa6624c0b8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33363. </Data>
  33364. <Data>
  33365. <Time><![CDATA[8/12/2018 13:19]]></Time>
  33366. <Type><![CDATA[Application Error]]></Type>
  33367. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x140ac&#x000d;&#x000a;Faulting application start time: 0x01d48ef89b6b9156&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 89ba48cd-6ed1-43cc-b648-8e8cb461c1f3&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33368. </Data>
  33369. <Data>
  33370. <Time><![CDATA[8/12/2018 13:19]]></Time>
  33371. <Type><![CDATA[Application Error]]></Type>
  33372. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x13ed0&#x000d;&#x000a;Faulting application start time: 0x01d48ef8944452a5&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 9239fc85-4383-41e5-a5aa-dcbd53df7e7e&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33373. </Data>
  33374. <Data>
  33375. <Time><![CDATA[8/12/2018 13:18]]></Time>
  33376. <Type><![CDATA[Application Error]]></Type>
  33377. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x114f4&#x000d;&#x000a;Faulting application start time: 0x01d48ef88d1ccea0&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 03641e84-876c-4dc1-9771-63fc562d744c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33378. </Data>
  33379. <Data>
  33380. <Time><![CDATA[8/12/2018 13:18]]></Time>
  33381. <Type><![CDATA[Application Error]]></Type>
  33382. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x1123c&#x000d;&#x000a;Faulting application start time: 0x01d48ef885f55025&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 84665bc3-15bf-4427-beba-523cae4467df&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33383. </Data>
  33384. <Data>
  33385. <Time><![CDATA[8/12/2018 13:18]]></Time>
  33386. <Type><![CDATA[Application Error]]></Type>
  33387. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x13d5c&#x000d;&#x000a;Faulting application start time: 0x01d48ef87ecea1d1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: a3a5fd4c-4177-4b84-aff3-5b80e0cfc4f7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33388. </Data>
  33389. <Data>
  33390. <Time><![CDATA[8/12/2018 13:18]]></Time>
  33391. <Type><![CDATA[Application Error]]></Type>
  33392. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x13510&#x000d;&#x000a;Faulting application start time: 0x01d48ef877a7ebde&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 2c289c35-b9c9-4ed5-a0f9-e99b01e4d779&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33393. </Data>
  33394. <Data>
  33395. <Time><![CDATA[8/12/2018 13:18]]></Time>
  33396. <Type><![CDATA[Application Error]]></Type>
  33397. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x13a7c&#x000d;&#x000a;Faulting application start time: 0x01d48ef870840336&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 9c6b2b12-11cd-4872-b69d-4e88f66345ed&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33398. </Data>
  33399. <Data>
  33400. <Time><![CDATA[8/12/2018 13:17]]></Time>
  33401. <Type><![CDATA[Application Error]]></Type>
  33402. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x120d0&#x000d;&#x000a;Faulting application start time: 0x01d48ef8695963d1&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: eb549211-f9d1-4b7c-8066-1df0c4aefc14&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33403. </Data>
  33404. <Data>
  33405. <Time><![CDATA[8/12/2018 13:17]]></Time>
  33406. <Type><![CDATA[Application Error]]></Type>
  33407. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x142b4&#x000d;&#x000a;Faulting application start time: 0x01d48ef85e9fb120&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 629435a4-52cb-4215-b89f-55440d35d35b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33408. </Data>
  33409. <Data>
  33410. <Time><![CDATA[8/12/2018 13:17]]></Time>
  33411. <Type><![CDATA[Application Error]]></Type>
  33412. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x13e54&#x000d;&#x000a;Faulting application start time: 0x01d48ef85777c0bb&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: b489fdfd-2fa0-454e-b627-65c3475bdd89&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33413. </Data>
  33414. <Data>
  33415. <Time><![CDATA[8/12/2018 13:17]]></Time>
  33416. <Type><![CDATA[Application Error]]></Type>
  33417. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xf884&#x000d;&#x000a;Faulting application start time: 0x01d48ef853e7b40e&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 4a642d13-95dc-4e64-97cb-d5a69918d160&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33418. </Data>
  33419. <Data>
  33420. <Time><![CDATA[8/12/2018 13:16]]></Time>
  33421. <Type><![CDATA[Application Error]]></Type>
  33422. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x14324&#x000d;&#x000a;Faulting application start time: 0x01d48ef8492a1f2b&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: aebac5ec-f6f0-48e6-a73b-df393243eb99&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33423. </Data>
  33424. <Data>
  33425. <Time><![CDATA[8/12/2018 13:16]]></Time>
  33426. <Type><![CDATA[Application Error]]></Type>
  33427. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0xb004&#x000d;&#x000a;Faulting application start time: 0x01d48ef83e70233c&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 64346617-751d-4d0a-a0b8-6f48b7d5f08f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33428. </Data>
  33429. <Data>
  33430. <Time><![CDATA[8/12/2018 13:16]]></Time>
  33431. <Type><![CDATA[Application Error]]></Type>
  33432. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x13ad4&#x000d;&#x000a;Faulting application start time: 0x01d48ef83021c870&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: fcfa9953-5b87-41c2-8b43-ca3ff2eb0179&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33433. </Data>
  33434. <Data>
  33435. <Time><![CDATA[8/12/2018 13:16]]></Time>
  33436. <Type><![CDATA[Application Error]]></Type>
  33437. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x12ac0&#x000d;&#x000a;Faulting application start time: 0x01d48ef828fa2c56&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 1dd1b3b7-e767-4c67-9464-e430b44211cb&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33438. </Data>
  33439. <Data>
  33440. <Time><![CDATA[8/12/2018 13:15]]></Time>
  33441. <Type><![CDATA[Application Error]]></Type>
  33442. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x13e68&#x000d;&#x000a;Faulting application start time: 0x01d48ef821d3586c&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: c0a8b8cb-9f68-4e80-a0f2-de1842052485&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33443. </Data>
  33444. <Data>
  33445. <Time><![CDATA[8/12/2018 13:15]]></Time>
  33446. <Type><![CDATA[Application Error]]></Type>
  33447. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x13d2c&#x000d;&#x000a;Faulting application start time: 0x01d48ef81aad0187&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 5c6cde1b-9e3b-4524-9ab5-00c352b10800&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33448. </Data>
  33449. <Data>
  33450. <Time><![CDATA[8/12/2018 13:15]]></Time>
  33451. <Type><![CDATA[Application Error]]></Type>
  33452. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x1101c&#x000d;&#x000a;Faulting application start time: 0x01d48ef81384319a&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: edbaa896-6fe3-4445-a77f-b36ed7ca798e&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33453. </Data>
  33454. <Data>
  33455. <Time><![CDATA[8/12/2018 13:15]]></Time>
  33456. <Type><![CDATA[Application Error]]></Type>
  33457. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x129b8&#x000d;&#x000a;Faulting application start time: 0x01d48ef808ca49d6&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 743d6229-9a99-4c9f-a77e-d7049ee4e7db&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33458. </Data>
  33459. <Data>
  33460. <Time><![CDATA[8/12/2018 13:14]]></Time>
  33461. <Type><![CDATA[Application Error]]></Type>
  33462. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x11c0c&#x000d;&#x000a;Faulting application start time: 0x01d48ef801a393cd&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: 0d86c21b-76ec-46ec-b07e-2ab73bcc408b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33463. </Data>
  33464. <Data>
  33465. <Time><![CDATA[8/12/2018 13:14]]></Time>
  33466. <Type><![CDATA[Application Error]]></Type>
  33467. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x14024&#x000d;&#x000a;Faulting application start time: 0x01d48ef7fa7f7d02&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: e366c180-73e2-464a-9075-016a62e28133&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33468. </Data>
  33469. <Data>
  33470. <Time><![CDATA[8/12/2018 13:14]]></Time>
  33471. <Type><![CDATA[Application Error]]></Type>
  33472. <Details><![CDATA[Faulting application name: antCH.exe, version: 0.5.3.7625, time stamp: 0x5bcc3ab5&#x000d;&#x000a;Faulting module name: MSVCR120.dll, version: 12.0.40660.0, time stamp: 0x577e0f1e&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset: 0x000a7646&#x000d;&#x000a;Faulting process id: 0x135b4&#x000d;&#x000a;Faulting application start time: 0x01d48ef6eebd1ddc&#x000d;&#x000a;Faulting application path: C:\Program Files (x86)\Ant Download Manager\antCH\antCH.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\MSVCR120.dll&#x000d;&#x000a;Report Id: d387cdd0-ca46-409b-91f2-91bc003a5ad8&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33473. </Data>
  33474. <Data>
  33475. <Time><![CDATA[1/12/2018 13:48]]></Time>
  33476. <Type><![CDATA[Application Error]]></Type>
  33477. <Details><![CDATA[Faulting application name: ForzaHorizon4.exe, version: 0.0.0.0, time stamp: 0x5be9b998&#x000d;&#x000a;Faulting module name: ForzaHorizon4.exe, version: 0.0.0.0, time stamp: 0x5be9b998&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x00000000027d67bc&#x000d;&#x000a;Faulting process id: 0x5acc&#x000d;&#x000a;Faulting application start time: 0x01d4897b7779e06a&#x000d;&#x000a;Faulting application path: C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.216.279.2_x64__8wekyb3d8bbwe\ForzaHorizon4.exe&#x000d;&#x000a;Faulting module path: C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.216.279.2_x64__8wekyb3d8bbwe\ForzaHorizon4.exe&#x000d;&#x000a;Report Id: 289e295e-4ccf-406b-addf-2f5e890c7e78&#x000d;&#x000a;Faulting package full name: Microsoft.SunriseBaseGame_1.216.279.2_x64__8wekyb3d8bbwe&#x000d;&#x000a;Faulting package-relative application ID: SunriseReleaseFinal]]></Details>
  33478. </Data>
  33479. <Data>
  33480. <Time><![CDATA[28/11/2018 22:33]]></Time>
  33481. <Type><![CDATA[Application Error]]></Type>
  33482. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.1, time stamp: 0xa369e897&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000fb349&#x000d;&#x000a;Faulting process id: 0x1848&#x000d;&#x000a;Faulting application start time: 0x01d4876a517b8cea&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 0dfc4e73-3ada-4bf3-86a2-6f8a183050e4&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33483. </Data>
  33484. <Data>
  33485. <Time><![CDATA[28/11/2018 22:30]]></Time>
  33486. <Type><![CDATA[Application Error]]></Type>
  33487. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.1, time stamp: 0xa369e897&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000fb349&#x000d;&#x000a;Faulting process id: 0x1154&#x000d;&#x000a;Faulting application start time: 0x01d48769d2f1a987&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: dc85486c-7c53-43a3-8aa4-21c46e5ccb72&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33488. </Data>
  33489. <Data>
  33490. <Time><![CDATA[28/11/2018 10:56]]></Time>
  33491. <Type><![CDATA[Application Error]]></Type>
  33492. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.1, time stamp: 0xa369e897&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000fb349&#x000d;&#x000a;Faulting process id: 0x1254&#x000d;&#x000a;Faulting application start time: 0x01d48708f6c9bca4&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 9297d08c-fbe4-4d69-8aef-c8bf589c216c&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33493. </Data>
  33494. <Data>
  33495. <Time><![CDATA[25/11/2018 14:07]]></Time>
  33496. <Type><![CDATA[Application Error]]></Type>
  33497. <Details><![CDATA[Faulting application name: wmiprvse.exe, version: 10.0.17763.1, time stamp: 0xdd9b741c&#x000d;&#x000a;Faulting module name: ntdll.dll, version: 10.0.17763.1, time stamp: 0xa369e897&#x000d;&#x000a;Exception code: 0xc0000374&#x000d;&#x000a;Fault offset: 0x00000000000fb349&#x000d;&#x000a;Faulting process id: 0x20e0&#x000d;&#x000a;Faulting application start time: 0x01d484c80fca0d4f&#x000d;&#x000a;Faulting application path: C:\WINDOWS\system32\wbem\wmiprvse.exe&#x000d;&#x000a;Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll&#x000d;&#x000a;Report Id: 9783e805-e4f2-4fd6-937a-65de55fbdb08&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting package-relative application ID:]]></Details>
  33498. </Data>
  33499. <Data>
  33500. <Time><![CDATA[19/02/2019 13:12]]></Time>
  33501. <Type><![CDATA[Windows Error Reporting]]></Type>
  33502. <Details><![CDATA[Fault bucket 1232884292469551866, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.292&#x000d;&#x000a;P6: 02385dc9&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 0011b022&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2A32.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2AFE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B0F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B0F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B5E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_d9c0d52c431f1c7f28bcb06bfcea4435c9fb4644_6b60f22c_3efd328f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5abb4524-32d9-468f-886a-6745771824e2&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 2c6e7423a3526b3ab11c15bb5dce72fa&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33503. </Data>
  33504. <Data>
  33505. <Time><![CDATA[19/02/2019 13:12]]></Time>
  33506. <Type><![CDATA[Windows Error Reporting]]></Type>
  33507. <Details><![CDATA[Fault bucket 1212975403252802168, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.292&#x000d;&#x000a;P6: 02385dc9&#x000d;&#x000a;P7: 0eedfade&#x000d;&#x000a;P8: 0011b022&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD2FA.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD3B7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD3D7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD3D5.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD405.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER2739.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_teracopy.exe_fb91ef064f7c27ed74a7c9b9dbcda75bd03f45_6b60f22c_cab_63392800\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_fb91ef064f7c27ed74a7c9b9dbcda75bd03f45_6b60f22c_5901302e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ac0c1637-449a-4ee3-9adf-6d111525f297&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 398938f2f8f74ef780d55ab3e02b6278&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33508. </Data>
  33509. <Data>
  33510. <Time><![CDATA[19/02/2019 13:11]]></Time>
  33511. <Type><![CDATA[Windows Error Reporting]]></Type>
  33512. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.292&#x000d;&#x000a;P6: 02385dc9&#x000d;&#x000a;P7: 0eedfade&#x000d;&#x000a;P8: 0011b022&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD2FA.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD3B7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD3D7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD3D5.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD405.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER2739.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_teracopy.exe_fb91ef064f7c27ed74a7c9b9dbcda75bd03f45_6b60f22c_cab_63392800\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_teracopy.exe_fb91ef064f7c27ed74a7c9b9dbcda75bd03f45_6b60f22c_cab_63392800&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ac0c1637-449a-4ee3-9adf-6d111525f297&#x000d;&#x000a;Report Status: 100&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33513. </Data>
  33514. <Data>
  33515. <Time><![CDATA[19/02/2019 12:47]]></Time>
  33516. <Type><![CDATA[Windows Error Reporting]]></Type>
  33517. <Details><![CDATA[Fault bucket 1232884292469551866, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.292&#x000d;&#x000a;P6: 02385dc9&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 0011b022&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER57BA.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5887.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5897.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER58A7.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER58D7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_d9c0d52c431f1c7f28bcb06bfcea4435c9fb4644_6b60f22c_64165edf&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 088ac13a-d7ec-4237-bc22-761257dbdd11&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 2c6e7423a3526b3ab11c15bb5dce72fa&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33518. </Data>
  33519. <Data>
  33520. <Time><![CDATA[19/02/2019 12:47]]></Time>
  33521. <Type><![CDATA[Windows Error Reporting]]></Type>
  33522. <Details><![CDATA[Fault bucket 1212975403252802168, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.292&#x000d;&#x000a;P6: 02385dc9&#x000d;&#x000a;P7: 0eedfade&#x000d;&#x000a;P8: 0011b022&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER44BF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4627.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4648.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4646.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4695.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_fb91ef064f7c27ed74a7c9b9dbcda75bd03f45_6b60f22c_4be25643&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: dfcf196a-d57f-407b-98a4-6c7dbf5fdfcd&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 398938f2f8f74ef780d55ab3e02b6278&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33523. </Data>
  33524. <Data>
  33525. <Time><![CDATA[19/02/2019 11:43]]></Time>
  33526. <Type><![CDATA[Windows Error Reporting]]></Type>
  33527. <Details><![CDATA[Fault bucket 1173126435735636453, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.11.0.28&#x000d;&#x000a;P3: 5c18ea7c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8966.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8C84.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8CA4.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER8CD4.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_cab_09218d4e\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_1b00782d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: fefbd288-f105-4088-9ee3-15d31bb8f14d&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 777904e42454ea073047c8471ea489e5&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33528. </Data>
  33529. <Data>
  33530. <Time><![CDATA[19/02/2019 11:41]]></Time>
  33531. <Type><![CDATA[Windows Error Reporting]]></Type>
  33532. <Details><![CDATA[Fault bucket -1841080518, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.1&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190219_214111945.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190219_214111945-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER43EB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER43FC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4415.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4464.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_1b24dfdf3e956242879ca6f478913e2a1bfca8e_00000000_8c64500b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e62a804b-824a-4d84-95cf-fd46bccfb4e9&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 643e6700cfc7de6da06a3244c83f8766&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33533. </Data>
  33534. <Data>
  33535. <Time><![CDATA[19/02/2019 11:41]]></Time>
  33536. <Type><![CDATA[Windows Error Reporting]]></Type>
  33537. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.1&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190219_214111945.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190219_214111945-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER43EB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER43FC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4415.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4464.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_1b24dfdf3e956242879ca6f478913e2a1bfca8e_00000000_cab_cf344463&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e62a804b-824a-4d84-95cf-fd46bccfb4e9&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33538. </Data>
  33539. <Data>
  33540. <Time><![CDATA[16/02/2019 21:05]]></Time>
  33541. <Type><![CDATA[Windows Error Reporting]]></Type>
  33542. <Details><![CDATA[Fault bucket -1291069274, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190217_070508107.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190217_070508107-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190217_070508107-Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DBF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DD0.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DDB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7E3A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_9a63c9a3eded3e2d181085a67501520cd2f5ae2_00000000_4f358358&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: dfe9d7c0-ddc6-4973-81cc-42601eb44f9e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: bbb84b597c6d56690d07192e0b50a66c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33543. </Data>
  33544. <Data>
  33545. <Time><![CDATA[16/02/2019 21:05]]></Time>
  33546. <Type><![CDATA[Windows Error Reporting]]></Type>
  33547. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190217_070508107.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190217_070508107-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190217_070508107-Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DBF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DD0.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DDB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7E3A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_9a63c9a3eded3e2d181085a67501520cd2f5ae2_00000000_cab_259d7e37&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: dfe9d7c0-ddc6-4973-81cc-42601eb44f9e&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33548. </Data>
  33549. <Data>
  33550. <Time><![CDATA[16/02/2019 21:05]]></Time>
  33551. <Type><![CDATA[Windows Error Reporting]]></Type>
  33552. <Details><![CDATA[Fault bucket -1452388191, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190217_070504167.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190217_070504167-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190217_070504167-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F09.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F2A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F43.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F82.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_1bb97e27&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f7ad7324-88bf-4247-bd99-6f3909fd4ea9&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 462e60a74d4f1a01f6f47e376dcfe10f&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33553. </Data>
  33554. <Data>
  33555. <Time><![CDATA[16/02/2019 21:05]]></Time>
  33556. <Type><![CDATA[Windows Error Reporting]]></Type>
  33557. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190217_070504167.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190217_070504167-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190217_070504167-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F09.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F2A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F43.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F82.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_cab_7f256f81&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f7ad7324-88bf-4247-bd99-6f3909fd4ea9&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33558. </Data>
  33559. <Data>
  33560. <Time><![CDATA[15/02/2019 17:49]]></Time>
  33561. <Type><![CDATA[Windows Error Reporting]]></Type>
  33562. <Details><![CDATA[Fault bucket 1585325246211552441, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Anthem.exe&#x000d;&#x000a;P2: 1.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR5DDF.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DE0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5E0F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5E2D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5ECB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ca5817c9-269b-4720-8dd1-c5d69d972090&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 5e47367ec47ba630e60034e979e5f4b9&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33563. </Data>
  33564. <Data>
  33565. <Time><![CDATA[15/02/2019 16:59]]></Time>
  33566. <Type><![CDATA[Windows Error Reporting]]></Type>
  33567. <Details><![CDATA[Fault bucket 1846253037187210566, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: r5apex.exe&#x000d;&#x000a;P2: 1.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR94AB.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER94AC.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER94CC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER94FC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER954B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3a6ddcc6-c7fb-4782-8336-b10b0eb55e94&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 0d9e1539bf4fdf38899f355aff079d46&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33568. </Data>
  33569. <Data>
  33570. <Time><![CDATA[15/02/2019 15:04]]></Time>
  33571. <Type><![CDATA[Windows Error Reporting]]></Type>
  33572. <Details><![CDATA[Fault bucket 1853609904112190888, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: chrome.exe&#x000d;&#x000a;P2: 72.0.3626.96&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR4713.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4714.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4734.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4739.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4778.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 426730f4-9fd0-4437-9e74-3407c3827677&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 3a9ef77fd4d5e613c9b958630ec0c5a8&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33573. </Data>
  33574. <Data>
  33575. <Time><![CDATA[15/02/2019 04:30]]></Time>
  33576. <Type><![CDATA[Windows Error Reporting]]></Type>
  33577. <Details><![CDATA[Fault bucket -1291069274, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190215_143024992.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190215_143024992-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190215_143024992-Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER706B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER708B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7087.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER70E6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_9a63c9a3eded3e2d181085a67501520cd2f5ae2_00000000_46d475f4&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c1759c16-9662-4d87-a83e-6dcbf578aa27&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: bbb84b597c6d56690d07192e0b50a66c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33578. </Data>
  33579. <Data>
  33580. <Time><![CDATA[15/02/2019 04:30]]></Time>
  33581. <Type><![CDATA[Windows Error Reporting]]></Type>
  33582. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190215_143024992.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190215_143024992-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190215_143024992-Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER706B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER708B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7087.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER70E6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_9a63c9a3eded3e2d181085a67501520cd2f5ae2_00000000_cab_bf2c70e3&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c1759c16-9662-4d87-a83e-6dcbf578aa27&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33583. </Data>
  33584. <Data>
  33585. <Time><![CDATA[15/02/2019 04:30]]></Time>
  33586. <Type><![CDATA[Windows Error Reporting]]></Type>
  33587. <Details><![CDATA[Fault bucket -1452388191, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190215_143020829.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190215_143020829-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190215_143020829-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6157.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6168.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6181.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER61C1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_1d4c6b07&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9563dbd7-dc42-4621-a6b7-fd7a253bc9e1&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 462e60a74d4f1a01f6f47e376dcfe10f&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33588. </Data>
  33589. <Data>
  33590. <Time><![CDATA[15/02/2019 04:30]]></Time>
  33591. <Type><![CDATA[Windows Error Reporting]]></Type>
  33592. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190215_143020829.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190215_143020829-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190215_143020829-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6157.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6168.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6181.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER61C1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_cab_cbdc61cf&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9563dbd7-dc42-4621-a6b7-fd7a253bc9e1&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33593. </Data>
  33594. <Data>
  33595. <Time><![CDATA[14/02/2019 13:37]]></Time>
  33596. <Type><![CDATA[Windows Error Reporting]]></Type>
  33597. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: PnPDriverImportError&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: x64&#x000d;&#x000a;P2: 00000002&#x000d;&#x000a;P3: nvppc.inf&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\DMI8224.tmp.log.xml&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\LOG8225.tmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8D51.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8D81.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8DAD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8EB7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_e4354f77a214a790db19b4c08364302789a5538f_00000000_cab_d41a8ec6&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1d7af682-cc6c-4e17-bd01-38452179de10&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33598. </Data>
  33599. <Data>
  33600. <Time><![CDATA[14/02/2019 11:32]]></Time>
  33601. <Type><![CDATA[Windows Error Reporting]]></Type>
  33602. <Details><![CDATA[Fault bucket 1533082297325323668, type 5&#x000d;&#x000a;Event Name: StoreAgentInstallFailure1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;ScanForUpdates&#x000d;&#x000a;P2: 80246007&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 253&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: 9&#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\FailureReportMetadata_18909.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER34C9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER34DA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER34F8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3557.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Update;ScanForUp_b467f4a024ed20cb517862b3df68036bc7d7cb_00000000_13503e20&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 48beb923-49e0-4af6-91ec-3486c8fd46e2&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 8a1a36499352978035469a3a0f840594&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33603. </Data>
  33604. <Data>
  33605. <Time><![CDATA[14/02/2019 11:32]]></Time>
  33606. <Type><![CDATA[Windows Error Reporting]]></Type>
  33607. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: StoreAgentInstallFailure1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;ScanForUpdates&#x000d;&#x000a;P2: 80246007&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 253&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: 9&#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\FailureReportMetadata_18909.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER34C9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER34DA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER34F8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3557.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Update;ScanForUp_b467f4a024ed20cb517862b3df68036bc7d7cb_00000000_cab_e4dc3566&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 48beb923-49e0-4af6-91ec-3486c8fd46e2&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33608. </Data>
  33609. <Data>
  33610. <Time><![CDATA[14/02/2019 09:52]]></Time>
  33611. <Type><![CDATA[Windows Error Reporting]]></Type>
  33612. <Details><![CDATA[Fault bucket -1841080518, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.1&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190214_195242991.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190214_195242991-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2652.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2672.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER268B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26BB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_1b24dfdf3e956242879ca6f478913e2a1bfca8e_00000000_aced33ba&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f76710e9-fa9c-4d18-8866-a7808bc1a557&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 643e6700cfc7de6da06a3244c83f8766&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33613. </Data>
  33614. <Data>
  33615. <Time><![CDATA[14/02/2019 09:52]]></Time>
  33616. <Type><![CDATA[Windows Error Reporting]]></Type>
  33617. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.1&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190214_195242991.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190214_195242991-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2652.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2672.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER268B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26BB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_1b24dfdf3e956242879ca6f478913e2a1bfca8e_00000000_cab_a10d26ca&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f76710e9-fa9c-4d18-8866-a7808bc1a557&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33618. </Data>
  33619. <Data>
  33620. <Time><![CDATA[12/02/2019 12:36]]></Time>
  33621. <Type><![CDATA[Windows Error Reporting]]></Type>
  33622. <Details><![CDATA[Fault bucket 1515601860867167655, type 5&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: apc.exe&#x000d;&#x000a;P2: 16.0.5.0&#x000d;&#x000a;P3: 5bc468c9&#x000d;&#x000a;P4: b4c9&#x000d;&#x000a;P5: 67246080&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERB44A.tmp.version.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB45B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB47B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB479.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB4B9.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERB4CA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB4DB.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_apc.exe_477bab8d3f4b94aecf21bbf410233215d2442d_e70cd275_cab_b639b64e\memory.hdmp&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERB653.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;WERGenerationLog.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_apc.exe_477bab8d3f4b94aecf21bbf410233215d2442d_e70cd275_88260950&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b7c422e2-5880-48f1-a7e8-a661a7dd5fc7&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 9cd0e33d9d85fcbae5087fdcc9e895a7&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33623. </Data>
  33624. <Data>
  33625. <Time><![CDATA[12/02/2019 12:35]]></Time>
  33626. <Type><![CDATA[Windows Error Reporting]]></Type>
  33627. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: apc.exe&#x000d;&#x000a;P2: 16.0.5.0&#x000d;&#x000a;P3: 5bc468c9&#x000d;&#x000a;P4: b4c9&#x000d;&#x000a;P5: 67246080&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERB44A.tmp.version.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB45B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB47B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB479.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB4B9.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERB4CA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB4DB.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_apc.exe_477bab8d3f4b94aecf21bbf410233215d2442d_e70cd275_cab_b639b64e\memory.hdmp&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERB653.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;WERGenerationLog.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_apc.exe_477bab8d3f4b94aecf21bbf410233215d2442d_e70cd275_cab_b639b64e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b7c422e2-5880-48f1-a7e8-a661a7dd5fc7&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33628. </Data>
  33629. <Data>
  33630. <Time><![CDATA[11/02/2019 12:24]]></Time>
  33631. <Type><![CDATA[Windows Error Reporting]]></Type>
  33632. <Details><![CDATA[Fault bucket rejected_by_rule, type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 2a7d3175-77a6-46f3-bbbe-b09732578e89&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2: ffff818542885010&#x000d;&#x000a;P3: fffff8027000dd60&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 0&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\WATCHDOG\WATCHDOG-20190211-2153.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-776277937-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26C3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26D4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26D3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2712.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER219C.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_141_bc7d46f38a7bdb8bd4d656faf11cb37338bcaa45_00000000_cab_9ab127b5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2e56e684-cdc0-4d3a-958a-2e5ffa585a52&#x000d;&#x000a;Report Status: 2147483652&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33633. </Data>
  33634. <Data>
  33635. <Time><![CDATA[11/02/2019 12:18]]></Time>
  33636. <Type><![CDATA[Windows Error Reporting]]></Type>
  33637. <Details><![CDATA[Fault bucket 1911833889866010572, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: ForzaHorizon4.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDRD7FE.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD7FF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD80F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD836.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD8A4.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ed4595da-6edf-4ac6-9f4c-5da34aa14bc6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 58e6cce03c29fdcf3a8832cb23044fcc&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33638. </Data>
  33639. <Data>
  33640. <Time><![CDATA[11/02/2019 12:14]]></Time>
  33641. <Type><![CDATA[Windows Error Reporting]]></Type>
  33642. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 2a7d3175-77a6-46f3-bbbe-b09732578e89&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2: ffff818542885010&#x000d;&#x000a;P3: fffff8027000dd60&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 0&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\WATCHDOG\WATCHDOG-20190211-2153.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-776277937-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26C3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26D4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26D3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2712.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_141_bc7d46f38a7bdb8bd4d656faf11cb37338bcaa45_00000000_cab_b0d12711&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2e56e684-cdc0-4d3a-958a-2e5ffa585a52&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33643. </Data>
  33644. <Data>
  33645. <Time><![CDATA[11/02/2019 12:13]]></Time>
  33646. <Type><![CDATA[Windows Error Reporting]]></Type>
  33647. <Details><![CDATA[Fault bucket 1944303270203408243, type 5&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 1175258362553190883&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134218048&#x000d;&#x000a;P6: smartscreen.exe&#x000d;&#x000a;P7: 10.0.17763.1&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE91D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE93D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE93E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE97D.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WEREC8A.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WEREE03.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_f47547f92e3828d69393ab978920c0bff97b2d_5ee07eb6_cab_a3d1f002\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_f47547f92e3828d69393ab978920c0bff97b2d_5ee07eb6_cab_a3d1f002\memory.hdmp&#x000d;&#x000a;\\?\C:\Windows\Temp\WER6E79.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_f47547f92e3828d69393ab978920c0bff97b2d_5ee07eb6_cab_8cdade97&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3b149528-4fcb-4e4b-b3a2-8d96c83d2c50&#x000d;&#x000a;Report Status: 268435464&#x000d;&#x000a;Hashed bucket: 51ad5660fad5803c4afb8d85dc1abf73&#x000d;&#x000a;Cab Guid: 05e3a511-cab3-4bc8-b04f-5b41034a49e3]]></Details>
  33648. </Data>
  33649. <Data>
  33650. <Time><![CDATA[11/02/2019 11:54]]></Time>
  33651. <Type><![CDATA[Windows Error Reporting]]></Type>
  33652. <Details><![CDATA[Fault bucket 2032049248635922103, type 5&#x000d;&#x000a;Event Name: MoAppCrash&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft.SunriseBaseGame_1.243.585.2_x64__8wekyb3d8bbwe&#x000d;&#x000a;P2: praid:SunriseReleaseFinal&#x000d;&#x000a;P3: 0.0.0.0&#x000d;&#x000a;P4: 5c4612e9&#x000d;&#x000a;P5: ForzaHorizon4.exe&#x000d;&#x000a;P6: 0.0.0.0&#x000d;&#x000a;P7: 5c4612e9&#x000d;&#x000a;P8: c0000005&#x000d;&#x000a;P9: 0000000002946d2c&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Packages\Microsoft.SunriseBaseGame_8wekyb3d8bbwe\TempState\scratch\CrashReport.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2637.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2AAC.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2ACD.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2ACD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2AFC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Microsoft.Sunris_5c9bb7f91ee814ac241c84c15f957db05fc2bfb2_37a7136e_90ed322d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: df6556ed-adc6-426b-8583-effe276236e0&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 8be89a9200f80c752c334a067f0b26b7&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33653. </Data>
  33654. <Data>
  33655. <Time><![CDATA[11/02/2019 11:54]]></Time>
  33656. <Type><![CDATA[Windows Error Reporting]]></Type>
  33657. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2: ffff818542885010&#x000d;&#x000a;P3: fffff8027000dd60&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 0&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\WATCHDOG\WATCHDOG-20190211-2153.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-776277937-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26C3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26D4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26D3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2712.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_141_bc7d46f38a7bdb8bd4d656faf11cb37338bcaa45_00000000_cab_b0d12711&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2e56e684-cdc0-4d3a-958a-2e5ffa585a52&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33658. </Data>
  33659. <Data>
  33660. <Time><![CDATA[11/02/2019 11:51]]></Time>
  33661. <Type><![CDATA[Windows Error Reporting]]></Type>
  33662. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134218048&#x000d;&#x000a;P6: smartscreen.exe&#x000d;&#x000a;P7: 10.0.17763.1&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE91D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE93D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE93E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE97D.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WEREC8A.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WEREE03.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_f47547f92e3828d69393ab978920c0bff97b2d_5ee07eb6_cab_a3d1f002\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_f47547f92e3828d69393ab978920c0bff97b2d_5ee07eb6_cab_a3d1f002\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_f47547f92e3828d69393ab978920c0bff97b2d_5ee07eb6_cab_a3d1f002&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3b149528-4fcb-4e4b-b3a2-8d96c83d2c50&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33663. </Data>
  33664. <Data>
  33665. <Time><![CDATA[11/02/2019 11:48]]></Time>
  33666. <Type><![CDATA[Windows Error Reporting]]></Type>
  33667. <Details><![CDATA[Fault bucket 2113099784614798875, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Diablo III64.exe&#x000d;&#x000a;P2: 2.6.4.55430&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR5F05.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F06.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F26.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F41.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F80.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 95db7e0f-c659-40d9-9922-0c79ad4bbd0e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: bada3e1015bb745b9d533d0ef4eb661b&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33668. </Data>
  33669. <Data>
  33670. <Time><![CDATA[9/02/2019 19:40]]></Time>
  33671. <Type><![CDATA[Windows Error Reporting]]></Type>
  33672. <Details><![CDATA[Fault bucket -1291069274, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190210_054009110.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190210_054009110-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190210_054009110-Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2BD7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2BE7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2BE3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2C23.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_9a63c9a3eded3e2d181085a67501520cd2f5ae2_00000000_03f330e3&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 98da667f-8b44-46b6-97b1-d24f8b7a7973&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: bbb84b597c6d56690d07192e0b50a66c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33673. </Data>
  33674. <Data>
  33675. <Time><![CDATA[9/02/2019 19:40]]></Time>
  33676. <Type><![CDATA[Windows Error Reporting]]></Type>
  33677. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190210_054009110.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190210_054009110-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190210_054009110-Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2BD7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2BE7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2BE3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2C23.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_9a63c9a3eded3e2d181085a67501520cd2f5ae2_00000000_cab_0e5f2c2f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 98da667f-8b44-46b6-97b1-d24f8b7a7973&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33678. </Data>
  33679. <Data>
  33680. <Time><![CDATA[9/02/2019 19:40]]></Time>
  33681. <Type><![CDATA[Windows Error Reporting]]></Type>
  33682. <Details><![CDATA[Fault bucket -1452388191, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190210_054005043.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190210_054005043-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190210_054005043-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1C94.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CB5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CCE.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D0D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_faf32ac8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 06e8315e-87ce-4a92-9a43-0bb69a2edd81&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 462e60a74d4f1a01f6f47e376dcfe10f&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33683. </Data>
  33684. <Data>
  33685. <Time><![CDATA[9/02/2019 19:40]]></Time>
  33686. <Type><![CDATA[Windows Error Reporting]]></Type>
  33687. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190210_054005043.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190210_054005043-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190210_054005043-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1C94.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CB5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CCE.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D0D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_cab_0c1b1d0c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 06e8315e-87ce-4a92-9a43-0bb69a2edd81&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33688. </Data>
  33689. <Data>
  33690. <Time><![CDATA[6/02/2019 12:15]]></Time>
  33691. <Type><![CDATA[Windows Error Reporting]]></Type>
  33692. <Details><![CDATA[Fault bucket 1317820583598067305, type 5&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134218052&#x000d;&#x000a;P6: smartscreen.exe&#x000d;&#x000a;P7: 10.0.17763.1&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER83EA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER83FB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8409.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER842A.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER862E.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER8769.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_1ec1122fcd4135aa45c81192e17bcc47f4539abe_5ee07eb6_cab_c65088dc\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_1ec1122fcd4135aa45c81192e17bcc47f4539abe_5ee07eb6_cab_c65088dc\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_1ec1122fcd4135aa45c81192e17bcc47f4539abe_5ee07eb6_c630d362&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 06f00a28-8d2b-411b-a342-a09b6e078dba&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 911850a23dbe5ab21249d6d6b30f8e69&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33693. </Data>
  33694. <Data>
  33695. <Time><![CDATA[6/02/2019 12:15]]></Time>
  33696. <Type><![CDATA[Windows Error Reporting]]></Type>
  33697. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134218052&#x000d;&#x000a;P6: smartscreen.exe&#x000d;&#x000a;P7: 10.0.17763.1&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER83EA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER83FB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8409.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER842A.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER862E.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER8769.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_1ec1122fcd4135aa45c81192e17bcc47f4539abe_5ee07eb6_cab_c65088dc\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_1ec1122fcd4135aa45c81192e17bcc47f4539abe_5ee07eb6_cab_c65088dc\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_1ec1122fcd4135aa45c81192e17bcc47f4539abe_5ee07eb6_cab_c65088dc&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 06f00a28-8d2b-411b-a342-a09b6e078dba&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33698. </Data>
  33699. <Data>
  33700. <Time><![CDATA[6/02/2019 12:10]]></Time>
  33701. <Type><![CDATA[Windows Error Reporting]]></Type>
  33702. <Details><![CDATA[Fault bucket 1910084148792540408, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 1561527838331228756&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: e52aabf3&#x000d;&#x000a;P4: StackHash_1d2f&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6: 00000000&#x000d;&#x000a;P7: e0464645&#x000d;&#x000a;P8: PCH_2F_FROM_KERNELBASE+0x00000000000FE14F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER361C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER384F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER388F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER389E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38FD.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER392D.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_dwm.exe_92e0c5a8bcbd068e113bcd24c786d6a305590_41746857_cab_c8f439a6\memory.hdmp&#x000d;&#x000a;\\?\C:\Windows\Temp\WER4927.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_dwm.exe_92e0c5a8bcbd068e113bcd24c786d6a305590_41746857_cab_f66cd8f3&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b4d870db-7c09-4113-96b8-e61160c25760&#x000d;&#x000a;Report Status: 268435464&#x000d;&#x000a;Hashed bucket: d79dfb4036c76e73fa81fb69cbe23cf8&#x000d;&#x000a;Cab Guid: 6c4e90be-6e78-4ebc-95ab-a94bae9dd254]]></Details>
  33703. </Data>
  33704. <Data>
  33705. <Time><![CDATA[6/02/2019 12:10]]></Time>
  33706. <Type><![CDATA[Windows Error Reporting]]></Type>
  33707. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: e52aabf3&#x000d;&#x000a;P4: StackHash_1d2f&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6: 00000000&#x000d;&#x000a;P7: e0464645&#x000d;&#x000a;P8: PCH_2F_FROM_KERNELBASE+0x00000000000FE14F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER361C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER384F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER388F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER389E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38FD.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER392D.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_dwm.exe_92e0c5a8bcbd068e113bcd24c786d6a305590_41746857_cab_c8f439a6\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_dwm.exe_92e0c5a8bcbd068e113bcd24c786d6a305590_41746857_cab_c8f439a6&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b4d870db-7c09-4113-96b8-e61160c25760&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33708. </Data>
  33709. <Data>
  33710. <Time><![CDATA[6/02/2019 12:10]]></Time>
  33711. <Type><![CDATA[Windows Error Reporting]]></Type>
  33712. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: PnPDriverImportError&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: x64&#x000d;&#x000a;P2: 00000002&#x000d;&#x000a;P3: nvppc.inf&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\DMI2591.tmp.log.xml&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\LOG25A2.tmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2EBB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2ECC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2EE8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F18.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_e4354f77a214a790db19b4c08364302789a5538f_00000000_cab_d9d4313a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ce227636-7563-4169-9518-a9dd25c4cb0e&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33713. </Data>
  33714. <Data>
  33715. <Time><![CDATA[5/02/2019 08:19]]></Time>
  33716. <Type><![CDATA[Windows Error Reporting]]></Type>
  33717. <Details><![CDATA[Fault bucket 2250848577112549102, type 5&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6701.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6731.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6730.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER676F.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER6916.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER6937.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_ba966ba5\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_ba966ba5\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_40f2e3b3&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2b71ccdc-5450-4590-a876-58ebcebf00fb&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 758d6c44a5767ca3df3c9edaf9fca6ee&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33718. </Data>
  33719. <Data>
  33720. <Time><![CDATA[5/02/2019 08:19]]></Time>
  33721. <Type><![CDATA[Windows Error Reporting]]></Type>
  33722. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6701.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6731.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6730.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER676F.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER6916.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER6937.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_ba966ba5\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_ba966ba5\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_ba966ba5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2b71ccdc-5450-4590-a876-58ebcebf00fb&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33723. </Data>
  33724. <Data>
  33725. <Time><![CDATA[5/02/2019 04:14]]></Time>
  33726. <Type><![CDATA[Windows Error Reporting]]></Type>
  33727. <Details><![CDATA[Fault bucket -1841080518, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.1&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190205_141437426.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190205_141437426-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER641A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6459.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6482.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER651F.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_1b24dfdf3e956242879ca6f478913e2a1bfca8e_00000000_9ad2749f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 18f2e758-e149-44ea-a580-095e0d076a31&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 643e6700cfc7de6da06a3244c83f8766&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33728. </Data>
  33729. <Data>
  33730. <Time><![CDATA[5/02/2019 04:14]]></Time>
  33731. <Type><![CDATA[Windows Error Reporting]]></Type>
  33732. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.1&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190205_141437426.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190205_141437426-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER641A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6459.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6482.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER651F.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_1b24dfdf3e956242879ca6f478913e2a1bfca8e_00000000_cab_c822653d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 18f2e758-e149-44ea-a580-095e0d076a31&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33733. </Data>
  33734. <Data>
  33735. <Time><![CDATA[5/02/2019 03:26]]></Time>
  33736. <Type><![CDATA[Windows Error Reporting]]></Type>
  33737. <Details><![CDATA[Fault bucket 2156918815292563340, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: antCH.exe&#x000d;&#x000a;P5: 0.5.3.7625&#x000d;&#x000a;P6: 5bcc3ab5&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 00042ac9&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B45.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C6F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C8F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C8D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3CDD.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_f45f6acbe5402b8ccff572f9a733114572a69086_2e6b34d8_b7e24f3b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8a8b56cd-fb08-4c14-afcf-7c59a80064e8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 8319ffd8dcbd20895deeea3c12de9f8c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33738. </Data>
  33739. <Data>
  33740. <Time><![CDATA[3/02/2019 21:51]]></Time>
  33741. <Type><![CDATA[Windows Error Reporting]]></Type>
  33742. <Details><![CDATA[Fault bucket 2130943734325683463, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Warframe.x64.exe&#x000d;&#x000a;P2: 2019.1.30.14&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR7DDC.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DED.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DFD.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7E0B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7E4B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0d4c6042-1de9-41da-ba7c-33a3bdfdfc05&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 6646c03ad1dd670cdd92a20940d3a507&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33743. </Data>
  33744. <Data>
  33745. <Time><![CDATA[2/02/2019 17:25]]></Time>
  33746. <Type><![CDATA[Windows Error Reporting]]></Type>
  33747. <Details><![CDATA[Fault bucket 1305932719564731572, type 5&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: d22b&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER937.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER936.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER995.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERAFE.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERB0E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_34e4128c63df94429b9f90247747eabc96afc5ae_5ee07eb6_cab_55ab0d5d\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_34e4128c63df94429b9f90247747eabc96afc5ae_5ee07eb6_cab_55ab0d5d\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_34e4128c63df94429b9f90247747eabc96afc5ae_5ee07eb6_550f7b69&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 30d63ef8-fa50-49f0-b537-d1b7de6d2f04&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: e46cd8da75ee1f13121f9ae3aa3734b4&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33748. </Data>
  33749. <Data>
  33750. <Time><![CDATA[2/02/2019 17:25]]></Time>
  33751. <Type><![CDATA[Windows Error Reporting]]></Type>
  33752. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: d22b&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER937.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER936.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER995.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERAFE.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERB0E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_34e4128c63df94429b9f90247747eabc96afc5ae_5ee07eb6_cab_55ab0d5d\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_34e4128c63df94429b9f90247747eabc96afc5ae_5ee07eb6_cab_55ab0d5d\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_34e4128c63df94429b9f90247747eabc96afc5ae_5ee07eb6_cab_55ab0d5d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 30d63ef8-fa50-49f0-b537-d1b7de6d2f04&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33753. </Data>
  33754. <Data>
  33755. <Time><![CDATA[2/02/2019 15:29]]></Time>
  33756. <Type><![CDATA[Windows Error Reporting]]></Type>
  33757. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangTransient&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: unknown&#x000d;&#x000a;P6: unknown&#x000d;&#x000a;P7: unknown&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1ADE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1B4C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1B6A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1C46.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_f0cbb970d11242bf72e469b5b6027b626cd929_00000000_cab_5cf91c83&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 42bb4f08-7ea7-47c7-9b90-1c8d8c7722c3&#x000d;&#x000a;Report Status: 2147491840&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33758. </Data>
  33759. <Data>
  33760. <Time><![CDATA[2/02/2019 15:29]]></Time>
  33761. <Type><![CDATA[Windows Error Reporting]]></Type>
  33762. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangTransient&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: unknown&#x000d;&#x000a;P6: unknown&#x000d;&#x000a;P7: unknown&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1ADE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1B4C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1B6A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1C46.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_f0cbb970d11242bf72e469b5b6027b626cd929_00000000_cab_5cf91c83&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 42bb4f08-7ea7-47c7-9b90-1c8d8c7722c3&#x000d;&#x000a;Report Status: 5&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33763. </Data>
  33764. <Data>
  33765. <Time><![CDATA[2/02/2019 12:16]]></Time>
  33766. <Type><![CDATA[Windows Error Reporting]]></Type>
  33767. <Details><![CDATA[Fault bucket 1173126435735636453, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.11.0.28&#x000d;&#x000a;P3: 5c18ea7c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B1D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4C66.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4C77.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER4C97.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_cab_26f84cf2\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_0d589829&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ff18eda6-83e4-45a4-95f1-6c679f4b49b8&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 777904e42454ea073047c8471ea489e5&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33768. </Data>
  33769. <Data>
  33770. <Time><![CDATA[2/02/2019 12:13]]></Time>
  33771. <Type><![CDATA[Windows Error Reporting]]></Type>
  33772. <Details><![CDATA[Fault bucket 1715403901293004585, type 5&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: f14e&#x000d;&#x000a;P5: 134217760&#x000d;&#x000a;P6: SmartDefrag.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER95D1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9630.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER963E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER967E.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERA18B.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERDC43.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_a253fbe205918b0721b7f64c87598537c993c_5ee07eb6_cab_0e71a1a8\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_a253fbe205918b0721b7f64c87598537c993c_5ee07eb6_cab_0e71a1a8\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_a253fbe205918b0721b7f64c87598537c993c_5ee07eb6_307e0c49&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f6393181-1b4b-48b1-a014-6fd533ce61f5&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: fca4ce7e77a8458f57ce56c276e38729&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33773. </Data>
  33774. <Data>
  33775. <Time><![CDATA[2/02/2019 12:12]]></Time>
  33776. <Type><![CDATA[Windows Error Reporting]]></Type>
  33777. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: f14e&#x000d;&#x000a;P5: 134217760&#x000d;&#x000a;P6: SmartDefrag.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER95D1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9630.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER963E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER967E.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERA18B.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERDC43.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_a253fbe205918b0721b7f64c87598537c993c_5ee07eb6_cab_0e71a1a8\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_a253fbe205918b0721b7f64c87598537c993c_5ee07eb6_cab_0e71a1a8\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_a253fbe205918b0721b7f64c87598537c993c_5ee07eb6_cab_0e71a1a8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f6393181-1b4b-48b1-a014-6fd533ce61f5&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33778. </Data>
  33779. <Data>
  33780. <Time><![CDATA[2/02/2019 12:12]]></Time>
  33781. <Type><![CDATA[Windows Error Reporting]]></Type>
  33782. <Details><![CDATA[Fault bucket 2065312990370334064, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 2209275692761012865&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: SmartDefrag.exe&#x000d;&#x000a;P2: 5.8.6.1286&#x000d;&#x000a;P3: 5add7323&#x000d;&#x000a;P4: ntdll.dll&#x000d;&#x000a;P5: 10.0.17763.194&#x000d;&#x000a;P6: f3450dbf&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 0006517e&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA4E4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA62D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA65D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA65D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA6CC.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERAE6D.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERCD60.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_SmartDefrag.exe_ea9e6091175652c39ef2c893159d2f2c115d9_b4f2c495_cab_4a41f47b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7067b466-bfc6-483a-a33e-8634c5c09565&#x000d;&#x000a;Report Status: 268435464&#x000d;&#x000a;Hashed bucket: d3375bf3f47abb450ca97738e5060570&#x000d;&#x000a;Cab Guid: 47f95c04-55c9-4f22-bea8-ec898decda81]]></Details>
  33783. </Data>
  33784. <Data>
  33785. <Time><![CDATA[2/02/2019 11:28]]></Time>
  33786. <Type><![CDATA[Windows Error Reporting]]></Type>
  33787. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.EXE&#x000d;&#x000a;P2: 6.1.3645.0&#x000d;&#x000a;P3: 5c52b620&#x000d;&#x000a;P4: eed3&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5477.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5497.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER54A6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER54E5.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER68AD.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.EXE_19d8e0fe9d3ef6d4c9d9464153112e2ed28c36_52b24217_42066e48&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bcbad177-42a1-4627-8644-8f524cc5e221&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33788. </Data>
  33789. <Data>
  33790. <Time><![CDATA[2/02/2019 11:28]]></Time>
  33791. <Type><![CDATA[Windows Error Reporting]]></Type>
  33792. <Details><![CDATA[Fault bucket 1550004830100453486, type 5&#x000d;&#x000a;Event Name: MoAppCrash&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: SpotifyAB.SpotifyMusic_1.99.250.0_x86__zpdnekdrzrea0&#x000d;&#x000a;P2: praid:Spotify&#x000d;&#x000a;P3: 10.0.17763.1&#x000d;&#x000a;P4: 5c63a726&#x000d;&#x000a;P5: StackHash_4283&#x000d;&#x000a;P6: 10.0.17763.194&#x000d;&#x000a;P7: f3450dbf&#x000d;&#x000a;P8: c0000374&#x000d;&#x000a;P9: PCH_05_FROM_ntdll+0x00070A5C&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERADA8.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAE26.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF4F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF6B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAFAB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_SpotifyAB.Spotif_d5e6575be96fb9b7086e09cda7187623808ae9_963182ff_1999b5e5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 142414dd-ce14-484c-b87d-e1075b763da2&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 1f02b987b4b1fdc55582b92e4246f86e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33793. </Data>
  33794. <Data>
  33795. <Time><![CDATA[2/02/2019 11:27]]></Time>
  33796. <Type><![CDATA[Windows Error Reporting]]></Type>
  33797. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.exe&#x000d;&#x000a;P2: 6.1.3645.0&#x000d;&#x000a;P3: 5c52b620&#x000d;&#x000a;P4: 399b&#x000d;&#x000a;P5: 134217728&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDC8C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDC9D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDCA8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDCE7.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WEREA2B.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.exe_f01a569871eaf0e15d185f2faf53a01ffb7ac7_46d886f2_2794eeeb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5b0a82d9-e0ce-4647-aed7-abad4cb2928d&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33798. </Data>
  33799. <Data>
  33800. <Time><![CDATA[2/02/2019 11:26]]></Time>
  33801. <Type><![CDATA[Windows Error Reporting]]></Type>
  33802. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.exe&#x000d;&#x000a;P2: 6.1.3645.0&#x000d;&#x000a;P3: 5c52b620&#x000d;&#x000a;P4: eed3&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER66FF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER670F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6728.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6758.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER6FBB.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.exe_2a9c3b06a4c5b349d55f37854b0322ed8df25c7_46d886f2_324c7343&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4f648503-675f-4136-bf9c-a6f49dad70ed&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33803. </Data>
  33804. <Data>
  33805. <Time><![CDATA[2/02/2019 11:25]]></Time>
  33806. <Type><![CDATA[Windows Error Reporting]]></Type>
  33807. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO32.exe&#x000d;&#x000a;P2: 6.1.3645.0&#x000d;&#x000a;P3: 5c52b8e4&#x000d;&#x000a;P4: ce2a&#x000d;&#x000a;P5: 134217728&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4727.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4747.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER474E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER479D.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER4E0F.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO32.exe_1de71e326cec85d6bb0a87155be91af29e3dbc_fcb59d2b_572b52ef&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f13e21d5-705d-4a0b-b492-c744c42ff48a&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33808. </Data>
  33809. <Data>
  33810. <Time><![CDATA[2/02/2019 11:25]]></Time>
  33811. <Type><![CDATA[Windows Error Reporting]]></Type>
  33812. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.exe&#x000d;&#x000a;P2: 6.1.3645.0&#x000d;&#x000a;P3: 5c52b620&#x000d;&#x000a;P4: eed3&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREA71.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREA91.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREA96.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREAC6.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERF32D.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.exe_2a9c3b06a4c5b349d55f37854b0322ed8df25c7_46d886f2_4f46f80d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 938d3cbf-a82c-4ec3-8322-acb90993c305&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33813. </Data>
  33814. <Data>
  33815. <Time><![CDATA[2/02/2019 11:24]]></Time>
  33816. <Type><![CDATA[Windows Error Reporting]]></Type>
  33817. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.EXE&#x000d;&#x000a;P2: 6.1.3645.0&#x000d;&#x000a;P3: 5c52b620&#x000d;&#x000a;P4: eed3&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5BE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5E1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER621.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER106E.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.EXE_19d8e0fe9d3ef6d4c9d9464153112e2ed28c36_52b24217_0c221406&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 56c5eea3-5576-4e62-9325-fd35eb840e70&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33818. </Data>
  33819. <Data>
  33820. <Time><![CDATA[2/02/2019 11:22]]></Time>
  33821. <Type><![CDATA[Windows Error Reporting]]></Type>
  33822. <Details><![CDATA[Fault bucket 1519821648096915508, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5E57.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F33.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F44.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F53.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F83.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_e11116e2c286533a12ace87d4f051cb31a98d2_6b60f22c_1c0865f8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 38dfadef-a819-4f97-b3ac-6daa1a4cef67&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: ff79037bd07c6beea5177dbc90c3f034&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33823. </Data>
  33824. <Data>
  33825. <Time><![CDATA[2/02/2019 11:22]]></Time>
  33826. <Type><![CDATA[Windows Error Reporting]]></Type>
  33827. <Details><![CDATA[Fault bucket 1385511734202704268, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: 0eedfade&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5520.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER55EC.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER55FD.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER55FB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER563A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_558fb4b69b2853b80b79a5c25339e581dd99e3_6b60f22c_63b85cb1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 34eb1ddc-c2d3-4149-bf0f-7123a2ad43e0&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 0bb8fca086296892c33a5394dd49a18c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33828. </Data>
  33829. <Data>
  33830. <Time><![CDATA[2/02/2019 11:14]]></Time>
  33831. <Type><![CDATA[Windows Error Reporting]]></Type>
  33832. <Details><![CDATA[Fault bucket 1519821648096915508, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5977.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5A82.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5AA2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5AA6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5AE6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_e11116e2c286533a12ace87d4f051cb31a98d2_6b60f22c_4dfd6157&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5c3de987-8c4f-44df-8b1b-c4ad9d9b65fa&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: ff79037bd07c6beea5177dbc90c3f034&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33833. </Data>
  33834. <Data>
  33835. <Time><![CDATA[2/02/2019 11:14]]></Time>
  33836. <Type><![CDATA[Windows Error Reporting]]></Type>
  33837. <Details><![CDATA[Fault bucket 1385511734202704268, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: 0eedfade&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F84.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER507F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5090.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5092.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER50E1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_558fb4b69b2853b80b79a5c25339e581dd99e3_6b60f22c_56055764&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 71e39fdd-8d04-4b5d-b994-08f25e095f95&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 0bb8fca086296892c33a5394dd49a18c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33838. </Data>
  33839. <Data>
  33840. <Time><![CDATA[2/02/2019 11:13]]></Time>
  33841. <Type><![CDATA[Windows Error Reporting]]></Type>
  33842. <Details><![CDATA[Fault bucket 1519821648096915508, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA8B5.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA991.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA9B1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA9B1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAA00.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_e11116e2c286533a12ace87d4f051cb31a98d2_6b60f22c_1494b095&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9063647d-f3ae-4ebe-bebf-1a5e892c9ab6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: ff79037bd07c6beea5177dbc90c3f034&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33843. </Data>
  33844. <Data>
  33845. <Time><![CDATA[2/02/2019 11:13]]></Time>
  33846. <Type><![CDATA[Windows Error Reporting]]></Type>
  33847. <Details><![CDATA[Fault bucket 1385511734202704268, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: 0eedfade&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9E65.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9FFC.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA00C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA00A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA04A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_558fb4b69b2853b80b79a5c25339e581dd99e3_6b60f22c_18b0a6d1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b5d32250-5b4f-498d-888c-78623ed3c45f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 0bb8fca086296892c33a5394dd49a18c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33848. </Data>
  33849. <Data>
  33850. <Time><![CDATA[2/02/2019 11:04]]></Time>
  33851. <Type><![CDATA[Windows Error Reporting]]></Type>
  33852. <Details><![CDATA[Fault bucket 1293448125687425726, type 5&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.EXE&#x000d;&#x000a;P2: 6.0.3620.0&#x000d;&#x000a;P3: 5c1b5c65&#x000d;&#x000a;P4: 67b2&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DF1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1E21.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1E20.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1E6F.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER29BA.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.EXE_84d23be3e83867a8ffbcee8271ee9464878482cc_f7d3dab9_4b143590&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 79ac3b1e-9b8e-4d5d-9385-86bd46f07d3b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: a85c90813755c79d41f34037a2fe6abe&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33853. </Data>
  33854. <Data>
  33855. <Time><![CDATA[2/02/2019 10:59]]></Time>
  33856. <Type><![CDATA[Windows Error Reporting]]></Type>
  33857. <Details><![CDATA[Fault bucket 2097160019286254103, type 5&#x000d;&#x000a;Event Name: StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2: 80240439&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 253&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7754.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7774.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77B2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER786E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Update;_dd8258282d9147720733995578710a1ddf375d_00000000_33c38464&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 98879366-5018-4a96-9477-eaf2aca2f7ad&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: a1257a9dca97ace56d1a9bed22b56217&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33858. </Data>
  33859. <Data>
  33860. <Time><![CDATA[2/02/2019 10:59]]></Time>
  33861. <Type><![CDATA[Windows Error Reporting]]></Type>
  33862. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2: 80240439&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 253&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7754.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7774.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77B2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER786E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Update;_dd8258282d9147720733995578710a1ddf375d_00000000_cab_565b787d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 98879366-5018-4a96-9477-eaf2aca2f7ad&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33863. </Data>
  33864. <Data>
  33865. <Time><![CDATA[1/02/2019 11:38]]></Time>
  33866. <Type><![CDATA[Windows Error Reporting]]></Type>
  33867. <Details><![CDATA[Fault bucket 2266737165149590588, type 5&#x000d;&#x000a;Event Name: UTCCaptureV1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 1607943596292093237&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: {49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}&#x000d;&#x000a;P2: 0&#x000d;&#x000a;P3: &#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\scenario_data.xml&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\alwaysontrace.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\WPR_initiated_DiagTrackAotLogger_EventTracing Event Collector_0.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\WPR_initiated_DiagTrackAotLogger_General_Mobile_Memory Event Collector_0.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\WPR_initiated_DiagTrackAotLogger_GTP_Desktop_TEMP+BAM Event Collector_0.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\WPR_initiated_DiagTrackAotLogger_WPR System Collector.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\WPR_initiated_DiagTrackAotLogger_WPR System Collector_Rundown_3bac.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\WPR_initiated_DiagTrackAotLogger_XAML+PerfTrack+UTC+BAM Event Collector_0.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\summary.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREE86.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF07B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF25E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF2EC.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER8973.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_{49FA1F04-9B9A-4_615e750c4e622982b691b789eede33684aa201d_00000000_cab_0e59ab67&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: E442F65C-9F94-41D4-8C8C-1ABF918C3E41&#x000d;&#x000a;Report Status: 268435464&#x000d;&#x000a;Hashed bucket: 06b5f6dfcfe21b5e7f75117127ead43c&#x000d;&#x000a;Cab Guid: f0acea6b-8ee8-4317-a650-902e7bdab535]]></Details>
  33868. </Data>
  33869. <Data>
  33870. <Time><![CDATA[1/02/2019 11:21]]></Time>
  33871. <Type><![CDATA[Windows Error Reporting]]></Type>
  33872. <Details><![CDATA[Fault bucket 1320104789853935414, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: StackHash_fa8e&#x000d;&#x000a;P5: 10.0.17763.194&#x000d;&#x000a;P6: e8b54827&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: PCH_35_FROM_ntdll+0x00000000000A01B4&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER240D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER268F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26AF.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26BF.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER271D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_79ac2b609bd75bd06165c7bfd755845e16c2c71d_c9730bb8_4ca53246&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3d849357-a4d3-488d-857f-5818add07085&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 5278510f98fabe333251f44fe9891736&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33873. </Data>
  33874. <Data>
  33875. <Time><![CDATA[1/02/2019 11:21]]></Time>
  33876. <Type><![CDATA[Windows Error Reporting]]></Type>
  33877. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: UTCCaptureV1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: {49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}&#x000d;&#x000a;P2: 0&#x000d;&#x000a;P3: &#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\scenario_data.xml&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\alwaysontrace.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\WPR_initiated_DiagTrackAotLogger_EventTracing Event Collector_0.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\WPR_initiated_DiagTrackAotLogger_General_Mobile_Memory Event Collector_0.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\WPR_initiated_DiagTrackAotLogger_GTP_Desktop_TEMP+BAM Event Collector_0.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\WPR_initiated_DiagTrackAotLogger_WPR System Collector.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\WPR_initiated_DiagTrackAotLogger_WPR System Collector_Rundown_3bac.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\snaptraceaction\WPR_initiated_DiagTrackAotLogger_XAML+PerfTrack+UTC+BAM Event Collector_0.etl&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{49FA1F04-9B9A-4A82-A4E4-D11E86E3383A}_1D4BA2039D777C2\summary.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREE86.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF07B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF25E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF2EC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_{49FA1F04-9B9A-4_615e750c4e622982b691b789eede33684aa201d_00000000_cab_11f8f387&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: E442F65C-9F94-41D4-8C8C-1ABF918C3E41&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33878. </Data>
  33879. <Data>
  33880. <Time><![CDATA[1/02/2019 11:21]]></Time>
  33881. <Type><![CDATA[Windows Error Reporting]]></Type>
  33882. <Details><![CDATA[Fault bucket 1844084173601617966, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: CorsairLink4.Service.exe&#x000d;&#x000a;P2: 4.9.7.35&#x000d;&#x000a;P3: 5abe320c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFFE.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1D4.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1E5.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERF205.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_cab_c1ecf250\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_2c288acb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 99962537-b507-45f4-af75-e70da448e514&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: b359f3a95f04d406e99780c91771b82e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33883. </Data>
  33884. <Data>
  33885. <Time><![CDATA[1/02/2019 11:20]]></Time>
  33886. <Type><![CDATA[Windows Error Reporting]]></Type>
  33887. <Details><![CDATA[Fault bucket 1173126435735636453, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.11.0.28&#x000d;&#x000a;P3: 5c18ea7c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREDAC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF82.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFA2.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WEREFE2.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_cab_8b2cf06c\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_2c288397&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c4419600-29e3-4150-919d-5bffe7d98eca&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 777904e42454ea073047c8471ea489e5&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33888. </Data>
  33889. <Data>
  33890. <Time><![CDATA[27/01/2019 07:02]]></Time>
  33891. <Type><![CDATA[Windows Error Reporting]]></Type>
  33892. <Details><![CDATA[Fault bucket 1937473045784099690, type 5&#x000d;&#x000a;Event Name: StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2: 8024402c&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 253&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3635.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3646.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3655.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3694.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Update;_f0ca2c62d0aacffb0758c94d5aa8fc5385dc5e_00000000_5a0e8e29&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7d46966a-494f-4821-b6d4-e915eb9c3b78&#x000d;&#x000a;Report Status: 268435556&#x000d;&#x000a;Hashed bucket: bd4d9646645f70094ae349784fdafb6a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33893. </Data>
  33894. <Data>
  33895. <Time><![CDATA[27/01/2019 07:02]]></Time>
  33896. <Type><![CDATA[Windows Error Reporting]]></Type>
  33897. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2: 8024402c&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 253&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3635.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3646.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3655.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3694.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Update;_f0ca2c62d0aacffb0758c94d5aa8fc5385dc5e_00000000_cab_58d636a3&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7d46966a-494f-4821-b6d4-e915eb9c3b78&#x000d;&#x000a;Report Status: 100&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33898. </Data>
  33899. <Data>
  33900. <Time><![CDATA[27/01/2019 07:02]]></Time>
  33901. <Type><![CDATA[Windows Error Reporting]]></Type>
  33902. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2: 8024402c&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 253&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3635.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3646.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3655.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3694.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Update;_f0ca2c62d0aacffb0758c94d5aa8fc5385dc5e_00000000_cab_58d636a3&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7d46966a-494f-4821-b6d4-e915eb9c3b78&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33903. </Data>
  33904. <Data>
  33905. <Time><![CDATA[27/01/2019 06:58]]></Time>
  33906. <Type><![CDATA[Windows Error Reporting]]></Type>
  33907. <Details><![CDATA[Fault bucket 1954820400269888742, type 5&#x000d;&#x000a;Event Name: MoAppCrash&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: SpotifyAB.SpotifyMusic_1.98.78.0_x86__zpdnekdrzrea0&#x000d;&#x000a;P2: praid:Spotify&#x000d;&#x000a;P3: 1.0.98.78&#x000d;&#x000a;P4: 5c3cebaf&#x000d;&#x000a;P5: StackHash_38b2&#x000d;&#x000a;P6: 10.0.17763.194&#x000d;&#x000a;P7: f3450dbf&#x000d;&#x000a;P8: c0000374&#x000d;&#x000a;P9: PCH_A4_FROM_ntdll+0x00070A5C&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\I:\Music\Music Andreas\Absurd Minds\Absurd Minds - Gedankenreich [#][Rough].mp3&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERADCA.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB146.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB176.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB174.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB1E2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_SpotifyAB.Spotif_6fd9b3f567f0cef3b050aea3e4d0ea558b3dfe_31c4975e_456eb888&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c7925dfa-7dbb-4429-a0c4-4049d1db2885&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 0476f610ce300ac7db20eacc05c60ce6&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33908. </Data>
  33909. <Data>
  33910. <Time><![CDATA[27/01/2019 06:56]]></Time>
  33911. <Type><![CDATA[Windows Error Reporting]]></Type>
  33912. <Details><![CDATA[Fault bucket 1844084173601617966, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: CorsairLink4.Service.exe&#x000d;&#x000a;P2: 4.9.7.35&#x000d;&#x000a;P3: 5abe320c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3885.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER39FD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3A0E.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER3A2E.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_cab_136f3a69\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_16847b5a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 56aa569d-e4ad-4a8d-b30f-471c28f5ded3&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: b359f3a95f04d406e99780c91771b82e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33913. </Data>
  33914. <Data>
  33915. <Time><![CDATA[27/01/2019 06:56]]></Time>
  33916. <Type><![CDATA[Windows Error Reporting]]></Type>
  33917. <Details><![CDATA[Fault bucket 1173126435735636453, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.11.0.28&#x000d;&#x000a;P3: 5c18ea7c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3430.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3605.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3616.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER3646.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_cab_0f9736c0\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_1684761a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 83a65609-4120-475e-b2ec-3a42c8b35201&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 777904e42454ea073047c8471ea489e5&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33918. </Data>
  33919. <Data>
  33920. <Time><![CDATA[26/01/2019 14:13]]></Time>
  33921. <Type><![CDATA[Windows Error Reporting]]></Type>
  33922. <Details><![CDATA[Fault bucket 2189757446035339822, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: AnthemDemo.exe&#x000d;&#x000a;P2: 1.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR154D.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER154E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER156E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1598.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1606.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6d9abe1d-0066-42f9-8508-a38feaa12e5e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 6511b821cc3fe8064e6394cb9b33fa2e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33923. </Data>
  33924. <Data>
  33925. <Time><![CDATA[26/01/2019 11:53]]></Time>
  33926. <Type><![CDATA[Windows Error Reporting]]></Type>
  33927. <Details><![CDATA[Fault bucket 2273947944139415679, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Origin.exe&#x000d;&#x000a;P2: 10.5.34.21025&#x000d;&#x000a;P3: 5c48b51f&#x000d;&#x000a;P4: Qt5WebEngineCore.dll&#x000d;&#x000a;P5: 5.8.0.0&#x000d;&#x000a;P6: 5aa9fed8&#x000d;&#x000a;P7: 80000003&#x000d;&#x000a;P8: 002df341&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B03.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F59.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F7A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F78.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2FC7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Origin.exe_5db03d219cb58f6d5d05da25261e6219eae1a_5d199671_1a023c2a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4dd246bb-a9d2-449d-8ce0-1cc6841708cf&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: a25cc59862b74c280f8eaf9b7828e07f&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33928. </Data>
  33929. <Data>
  33930. <Time><![CDATA[25/01/2019 02:59]]></Time>
  33931. <Type><![CDATA[Windows Error Reporting]]></Type>
  33932. <Details><![CDATA[Fault bucket 1837330027425136798, type 5&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: c78c&#x000d;&#x000a;P5: 134217792&#x000d;&#x000a;P6: svchost.exe:{c2f03a33-21f5-47fa-b4bb-156362a2f239}&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D7B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DBB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DBC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DFB.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER1F52.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER3329.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_918e1abd597c2dc768b323087f339ccde6eaa2_5ee07eb6_cab_8c6b1f60\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_918e1abd597c2dc768b323087f339ccde6eaa2_5ee07eb6_cab_8c6b1f60\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_918e1abd597c2dc768b323087f339ccde6eaa2_5ee07eb6_dd1b5eda&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 315e29b7-2c7b-4682-bb2d-f7c251b21a2d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: e53d2eae446ed9b0997f81ece3d5809e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33933. </Data>
  33934. <Data>
  33935. <Time><![CDATA[25/01/2019 02:59]]></Time>
  33936. <Type><![CDATA[Windows Error Reporting]]></Type>
  33937. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: c78c&#x000d;&#x000a;P5: 134217792&#x000d;&#x000a;P6: svchost.exe:{c2f03a33-21f5-47fa-b4bb-156362a2f239}&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D7B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DBB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DBC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DFB.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER1F52.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER3329.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_918e1abd597c2dc768b323087f339ccde6eaa2_5ee07eb6_cab_8c6b1f60\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_918e1abd597c2dc768b323087f339ccde6eaa2_5ee07eb6_cab_8c6b1f60\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_918e1abd597c2dc768b323087f339ccde6eaa2_5ee07eb6_cab_8c6b1f60&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 315e29b7-2c7b-4682-bb2d-f7c251b21a2d&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33938. </Data>
  33939. <Data>
  33940. <Time><![CDATA[25/01/2019 02:59]]></Time>
  33941. <Type><![CDATA[Windows Error Reporting]]></Type>
  33942. <Details><![CDATA[Fault bucket 2250848577112549102, type 5&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE516.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE546.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE554.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE584.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERE70C.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERE71C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_1f5ae8ee\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_1f5ae8ee\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_41274278&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f1c60346-7efc-4fc1-8bd7-eb033bf3962e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 758d6c44a5767ca3df3c9edaf9fca6ee&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33943. </Data>
  33944. <Data>
  33945. <Time><![CDATA[25/01/2019 02:59]]></Time>
  33946. <Type><![CDATA[Windows Error Reporting]]></Type>
  33947. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE516.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE546.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE554.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE584.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERE70C.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERE71C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_1f5ae8ee\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_1f5ae8ee\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_1f5ae8ee&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f1c60346-7efc-4fc1-8bd7-eb033bf3962e&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33948. </Data>
  33949. <Data>
  33950. <Time><![CDATA[25/01/2019 02:55]]></Time>
  33951. <Type><![CDATA[Windows Error Reporting]]></Type>
  33952. <Details><![CDATA[Fault bucket 1910084148792540408, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: e52aabf3&#x000d;&#x000a;P4: StackHash_1d2f&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6: 00000000&#x000d;&#x000a;P7: e0464645&#x000d;&#x000a;P8: PCH_EF_FROM_KERNELBASE+0x00000000000FE14F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER740B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER765E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER76DC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER76EB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER772B.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER776A.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_dwm.exe_bf4cbd5e03bb3eeee03b7021652cf67f6bd59_41746857_cab_d4877786\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_dwm.exe_bf4cbd5e03bb3eeee03b7021652cf67f6bd59_41746857_b64f87c2&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 642e0f30-00bd-48a7-a76a-5858897632e3&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: d79dfb4036c76e73fa81fb69cbe23cf8&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33953. </Data>
  33954. <Data>
  33955. <Time><![CDATA[25/01/2019 02:55]]></Time>
  33956. <Type><![CDATA[Windows Error Reporting]]></Type>
  33957. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: e52aabf3&#x000d;&#x000a;P4: StackHash_1d2f&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6: 00000000&#x000d;&#x000a;P7: e0464645&#x000d;&#x000a;P8: PCH_EF_FROM_KERNELBASE+0x00000000000FE14F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER740B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER765E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER76DC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER76EB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER772B.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER776A.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_dwm.exe_bf4cbd5e03bb3eeee03b7021652cf67f6bd59_41746857_cab_d4877786\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_dwm.exe_bf4cbd5e03bb3eeee03b7021652cf67f6bd59_41746857_cab_d4877786&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 642e0f30-00bd-48a7-a76a-5858897632e3&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33958. </Data>
  33959. <Data>
  33960. <Time><![CDATA[25/01/2019 02:55]]></Time>
  33961. <Type><![CDATA[Windows Error Reporting]]></Type>
  33962. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: PnPDriverImportError&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: x64&#x000d;&#x000a;P2: 00000002&#x000d;&#x000a;P3: nvppc.inf&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\DMI666F.tmp.log.xml&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\LOG667F.tmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6C8B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6C9C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6CB8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6CE8.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_e4354f77a214a790db19b4c08364302789a5538f_00000000_cab_0a436f19&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 55ba1828-606b-4a26-aba9-95c35c93ca1e&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33963. </Data>
  33964. <Data>
  33965. <Time><![CDATA[21/01/2019 03:31]]></Time>
  33966. <Type><![CDATA[Windows Error Reporting]]></Type>
  33967. <Details><![CDATA[Fault bucket 1911201555205276516, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_WOW64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: QtWebEngineProcess.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDRCA4D.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA5E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA6E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA7C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCACB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 859cdf2f-34b1-43c7-b0a6-abcdfc5655c6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 17fd92fdd65f7dcb7a85f3b0402f4364&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33968. </Data>
  33969. <Data>
  33970. <Time><![CDATA[21/01/2019 03:04]]></Time>
  33971. <Type><![CDATA[Windows Error Reporting]]></Type>
  33972. <Details><![CDATA[Fault bucket 2264843329307347485, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: QtWebEngineProcess.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 5aaa0345&#x000d;&#x000a;P4: Qt5WebEngineCore.dll&#x000d;&#x000a;P5: 5.8.0.0&#x000d;&#x000a;P6: 5aa9fed8&#x000d;&#x000a;P7: 80000003&#x000d;&#x000a;P8: 002df341&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE47.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFF62.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFF72.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFF70.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFFB0.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_QtWebEngineProce_5451d830b82e433cd8ef392adcf46cb5b754bf13_83e6974a_a356052d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ae6c433a-c0bb-4ab9-8c4c-1689686abbbc&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 234d25101e4b15ae2f6e570223470a1d&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33973. </Data>
  33974. <Data>
  33975. <Time><![CDATA[21/01/2019 02:48]]></Time>
  33976. <Type><![CDATA[Windows Error Reporting]]></Type>
  33977. <Details><![CDATA[Fault bucket -1841080518, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.1&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190121_124854507.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190121_124854507-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE02A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE03A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE036.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE066.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_1b24dfdf3e956242879ca6f478913e2a1bfca8e_00000000_fe4be593&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: eead714b-5bd3-4b0e-82d2-2d76d421828e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 643e6700cfc7de6da06a3244c83f8766&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33978. </Data>
  33979. <Data>
  33980. <Time><![CDATA[21/01/2019 02:48]]></Time>
  33981. <Type><![CDATA[Windows Error Reporting]]></Type>
  33982. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.1&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190121_124854507.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190121_124854507-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE02A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE03A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE036.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE066.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_1b24dfdf3e956242879ca6f478913e2a1bfca8e_00000000_cab_f24be073&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: eead714b-5bd3-4b0e-82d2-2d76d421828e&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33983. </Data>
  33984. <Data>
  33985. <Time><![CDATA[21/01/2019 02:48]]></Time>
  33986. <Type><![CDATA[Windows Error Reporting]]></Type>
  33987. <Details><![CDATA[Fault bucket -1452388191, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190121_124850903.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190121_124850903-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190121_124850903-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD481.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD4A2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD4AB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD4EB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_6eabdaf5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4739d207-e7b5-46e4-a051-bcd91a189f3e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 462e60a74d4f1a01f6f47e376dcfe10f&#x000d;&#x000a;Cab Guid: 0]]></Details>
  33988. </Data>
  33989. <Data>
  33990. <Time><![CDATA[21/01/2019 02:48]]></Time>
  33991. <Type><![CDATA[Windows Error Reporting]]></Type>
  33992. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190121_124850903.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190121_124850903-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190121_124850903-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD481.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD4A2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD4AB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD4EB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_cab_d7ebd4f9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4739d207-e7b5-46e4-a051-bcd91a189f3e&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33993. </Data>
  33994. <Data>
  33995. <Time><![CDATA[20/01/2019 12:44]]></Time>
  33996. <Type><![CDATA[Windows Error Reporting]]></Type>
  33997. <Details><![CDATA[Fault bucket rejected_by_rule, type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 039a244e-532b-4eeb-8aa8-880b7b021c1a&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2: ffff9e03cb5d1460&#x000d;&#x000a;P3: fffff8079188ce38&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 0&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\WATCHDOG\WATCHDOG-20190120-2243.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-383637593-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF7B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF8C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF8D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFBD.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER6170.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_141_b5315492c224be7c37cacb6563255c6ef7d909b_00000000_cab_4c126661&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ca9b4347-640e-482c-8007-551e6b11f8a6&#x000d;&#x000a;Report Status: 2147483648&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  33998. </Data>
  33999. <Data>
  34000. <Time><![CDATA[20/01/2019 12:43]]></Time>
  34001. <Type><![CDATA[Windows Error Reporting]]></Type>
  34002. <Details><![CDATA[Fault bucket 1645733121681026282, type 5&#x000d;&#x000a;Event Name: MoAppCrash&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft.SunriseBaseGame_1.239.620.2_x64__8wekyb3d8bbwe&#x000d;&#x000a;P2: praid:SunriseReleaseFinal&#x000d;&#x000a;P3: 0.0.0.0&#x000d;&#x000a;P4: 5c38df32&#x000d;&#x000a;P5: ForzaHorizon4.exe&#x000d;&#x000a;P6: 0.0.0.0&#x000d;&#x000a;P7: 5c38df32&#x000d;&#x000a;P8: c0000005&#x000d;&#x000a;P9: 00000000029440dc&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Packages\Microsoft.SunriseBaseGame_8wekyb3d8bbwe\TempState\scratch\CrashReport.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE6FF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREB85.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBA5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBA3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBE2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Microsoft.Sunris_7f135f972585fd39548c88bb506281541848c0_efaea5f3_9171f930&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7e68989f-805b-4a1b-bf43-8cbd919d83a5&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 8faab1fd02b1676016d6d18e00e46cea&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34003. </Data>
  34004. <Data>
  34005. <Time><![CDATA[20/01/2019 12:43]]></Time>
  34006. <Type><![CDATA[Windows Error Reporting]]></Type>
  34007. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2: ffff9e03cb5d1460&#x000d;&#x000a;P3: fffff8079188ce38&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 0&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\WATCHDOG\WATCHDOG-20190120-2243.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-383637593-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF7B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF8C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF8D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFBD.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_141_b5315492c224be7c37cacb6563255c6ef7d909b_00000000_cab_fc25efc9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ca9b4347-640e-482c-8007-551e6b11f8a6&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34008. </Data>
  34009. <Data>
  34010. <Time><![CDATA[18/01/2019 11:44]]></Time>
  34011. <Type><![CDATA[Windows Error Reporting]]></Type>
  34012. <Details><![CDATA[Fault bucket -1841080518, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.1&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190118_214439028.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190118_214439028-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER48BD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER48CE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER48D9.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4919.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_1b24dfdf3e956242879ca6f478913e2a1bfca8e_00000000_c02353c4&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2efdfaa5-c6a8-44fb-aec0-7399200968ce&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 643e6700cfc7de6da06a3244c83f8766&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34013. </Data>
  34014. <Data>
  34015. <Time><![CDATA[18/01/2019 11:44]]></Time>
  34016. <Type><![CDATA[Windows Error Reporting]]></Type>
  34017. <Details><![CDATA[Fault bucket -1452388191, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190118_214435146.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190118_214435146-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190118_214435146-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C78.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C99.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3CB2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3CF1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_c0234d7b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 061c6ed4-71e9-41ab-9332-1003b2cf2bec&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 462e60a74d4f1a01f6f47e376dcfe10f&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34018. </Data>
  34019. <Data>
  34020. <Time><![CDATA[18/01/2019 11:44]]></Time>
  34021. <Type><![CDATA[Windows Error Reporting]]></Type>
  34022. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.1&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190118_214439028.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20190118_214439028-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER48BD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER48CE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER48D9.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4919.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_1b24dfdf3e956242879ca6f478913e2a1bfca8e_00000000_cab_dfc74916&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2efdfaa5-c6a8-44fb-aec0-7399200968ce&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34023. </Data>
  34024. <Data>
  34025. <Time><![CDATA[18/01/2019 11:44]]></Time>
  34026. <Type><![CDATA[Windows Error Reporting]]></Type>
  34027. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190118_214435146.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190118_214435146-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20190118_214435146-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C78.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C99.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3CB2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3CF1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_cab_969b3cf0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 061c6ed4-71e9-41ab-9332-1003b2cf2bec&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34028. </Data>
  34029. <Data>
  34030. <Time><![CDATA[16/01/2019 02:18]]></Time>
  34031. <Type><![CDATA[Windows Error Reporting]]></Type>
  34032. <Details><![CDATA[Fault bucket LKD_0x190_win32kbase!GrepValidateVisRgn, type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 00affcbe-f50f-46b0-bf79-710c223b3db7&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 190&#x000d;&#x000a;P2: 1&#x000d;&#x000a;P3: ffffdea186ed5010&#x000d;&#x000a;P4: ffffdea18088c000&#x000d;&#x000a;P5: ffffdea1869e5e40&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\win32k.sys\win32k.sys-20190116-1210.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-109984-0.sysdata.xml&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\win32k.sys-20190116-1210.dmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF0E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF3E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF4C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFBB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_190_1c31c169b2ff26474fa1870f16d1cf890c26efe_00000000_cab_59607e51&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 54676132-789a-49ea-85bf-f89db4532fac&#x000d;&#x000a;Report Status: 268435460&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34033. </Data>
  34034. <Data>
  34035. <Time><![CDATA[16/01/2019 02:12]]></Time>
  34036. <Type><![CDATA[Windows Error Reporting]]></Type>
  34037. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 00affcbe-f50f-46b0-bf79-710c223b3db7&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 190&#x000d;&#x000a;P2: 1&#x000d;&#x000a;P3: ffffdea186ed5010&#x000d;&#x000a;P4: ffffdea18088c000&#x000d;&#x000a;P5: ffffdea1869e5e40&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\win32k.sys\win32k.sys-20190116-1210.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-109984-0.sysdata.xml&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\win32k.sys-20190116-1210.dmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF0E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF3E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF4C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFBB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_190_1c31c169b2ff26474fa1870f16d1cf890c26efe_00000000_cab_46d1efc9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 54676132-789a-49ea-85bf-f89db4532fac&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34038. </Data>
  34039. <Data>
  34040. <Time><![CDATA[16/01/2019 02:11]]></Time>
  34041. <Type><![CDATA[Windows Error Reporting]]></Type>
  34042. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 190&#x000d;&#x000a;P2: 1&#x000d;&#x000a;P3: ffffdea186ed5010&#x000d;&#x000a;P4: ffffdea18088c000&#x000d;&#x000a;P5: ffffdea1869e5e40&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\win32k.sys\win32k.sys-20190116-1210.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-109984-0.sysdata.xml&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\win32k.sys-20190116-1210.dmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF0E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF3E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF4C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFBB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_190_1c31c169b2ff26474fa1870f16d1cf890c26efe_00000000_cab_46d1efc9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 54676132-789a-49ea-85bf-f89db4532fac&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34043. </Data>
  34044. <Data>
  34045. <Time><![CDATA[16/01/2019 02:10]]></Time>
  34046. <Type><![CDATA[Windows Error Reporting]]></Type>
  34047. <Details><![CDATA[Fault bucket 1844084173601617966, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: CorsairLink4.Service.exe&#x000d;&#x000a;P2: 4.9.7.35&#x000d;&#x000a;P3: 5abe320c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE0C2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE279.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE289.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERE29A.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_cab_40bde3df\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_0e68ca93&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7d657b35-4ec3-4b41-9927-09e9d3819371&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: b359f3a95f04d406e99780c91771b82e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34048. </Data>
  34049. <Data>
  34050. <Time><![CDATA[16/01/2019 02:10]]></Time>
  34051. <Type><![CDATA[Windows Error Reporting]]></Type>
  34052. <Details><![CDATA[Fault bucket 1173126435735636453, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.11.0.28&#x000d;&#x000a;P3: 5c18ea7c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE80.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE0C3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE0D4.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERE104.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_cab_5235e16e\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_0e68ab43&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 09694e36-2cbd-487b-b7a9-a590cf44a76b&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 777904e42454ea073047c8471ea489e5&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34053. </Data>
  34054. <Data>
  34055. <Time><![CDATA[15/01/2019 13:15]]></Time>
  34056. <Type><![CDATA[Windows Error Reporting]]></Type>
  34057. <Details><![CDATA[Fault bucket 1173126435735636453, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.11.0.28&#x000d;&#x000a;P3: 5c18ea7c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDD24.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE7C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE8D.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERDEAD.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_cab_51dedf18\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_3a0dc01e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: cdbe2a66-dff1-413b-915e-56e6c3c6bc9e&#x000d;&#x000a;Report Status: 268435556&#x000d;&#x000a;Hashed bucket: 777904e42454ea073047c8471ea489e5&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34058. </Data>
  34059. <Data>
  34060. <Time><![CDATA[15/01/2019 13:14]]></Time>
  34061. <Type><![CDATA[Windows Error Reporting]]></Type>
  34062. <Details><![CDATA[Fault bucket 1844084173601617966, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: CorsairLink4.Service.exe&#x000d;&#x000a;P2: 4.9.7.35&#x000d;&#x000a;P3: 5abe320c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF85.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE0BF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE0CF.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERE0E0.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_cab_456ae11b\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_0ae0970f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5edee0db-d86d-4a0d-bb53-cc500a648591&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: b359f3a95f04d406e99780c91771b82e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34063. </Data>
  34064. <Data>
  34065. <Time><![CDATA[15/01/2019 13:13]]></Time>
  34066. <Type><![CDATA[Windows Error Reporting]]></Type>
  34067. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.11.0.28&#x000d;&#x000a;P3: 5c18ea7c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDD24.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE7C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE8D.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERDEAD.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_cab_51dedf18\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_cab_51dedf18&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: cdbe2a66-dff1-413b-915e-56e6c3c6bc9e&#x000d;&#x000a;Report Status: 100&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34068. </Data>
  34069. <Data>
  34070. <Time><![CDATA[15/01/2019 13:06]]></Time>
  34071. <Type><![CDATA[Windows Error Reporting]]></Type>
  34072. <Details><![CDATA[Fault bucket 1844084173601617966, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: CorsairLink4.Service.exe&#x000d;&#x000a;P2: 4.9.7.35&#x000d;&#x000a;P3: 5abe320c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC55C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC6E4.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC6F4.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERC714.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_cab_8210c760\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_0b74a9ad&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a136773b-62b2-4d80-b65a-9383493286c1&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: b359f3a95f04d406e99780c91771b82e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34073. </Data>
  34074. <Data>
  34075. <Time><![CDATA[15/01/2019 13:06]]></Time>
  34076. <Type><![CDATA[Windows Error Reporting]]></Type>
  34077. <Details><![CDATA[Fault bucket 1173126435735636453, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.11.0.28&#x000d;&#x000a;P3: 5c18ea7c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC3F5.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC59B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC5BC.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERC5CC.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_cab_b114c646\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._76bcc4d0fc4185224344b63781b350fca256aee6_c5720d30_0b748879&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d60aa3ec-a7a2-480e-ac28-e49d02f2f793&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 777904e42454ea073047c8471ea489e5&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34078. </Data>
  34079. <Data>
  34080. <Time><![CDATA[15/01/2019 13:04]]></Time>
  34081. <Type><![CDATA[Windows Error Reporting]]></Type>
  34082. <Details><![CDATA[Fault bucket 1782821278820631937, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: chrome.exe&#x000d;&#x000a;P2: 71.0.3578.98&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDRFB36.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFB37.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFB48.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFB55.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFB95.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 03cb3227-13df-4fab-b551-c57584e15397&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: f6008e2a6274b03df8bdda81de1c8581&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34083. </Data>
  34084. <Data>
  34085. <Time><![CDATA[15/01/2019 12:21]]></Time>
  34086. <Type><![CDATA[Windows Error Reporting]]></Type>
  34087. <Details><![CDATA[Fault bucket 2082631473188750296, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 2081544589218689705&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: tcup75.exe&#x000d;&#x000a;P2: 7.5.0.2019&#x000d;&#x000a;P3: 5c157f24&#x000d;&#x000a;P4: inject.dll&#x000d;&#x000a;P5: 1.2.0.0&#x000d;&#x000a;P6: 5ab7b473&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 00029d56&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER79BF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A7C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A8C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A8C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7ACC.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER8163.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER8174.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_tcup75.exe_2e28c54ccbe8fe4ec265b984a588d8723784446_c16f8e93_cab_892cabdb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ef36c65b-45ee-4ff4-9da7-012be89cf10b&#x000d;&#x000a;Report Status: 268435464&#x000d;&#x000a;Hashed bucket: c36db4b93d7768565ce6fe4a6576c3d8&#x000d;&#x000a;Cab Guid: a4aedee7-b7b6-4d8d-9ce3-21c6808432a9]]></Details>
  34088. </Data>
  34089. <Data>
  34090. <Time><![CDATA[15/01/2019 12:20]]></Time>
  34091. <Type><![CDATA[Windows Error Reporting]]></Type>
  34092. <Details><![CDATA[Fault bucket 2252659076450354459, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: tcup75.exe&#x000d;&#x000a;P2: 7.5.0.2019&#x000d;&#x000a;P3: 5c157f24&#x000d;&#x000a;P4: inject.dll&#x000d;&#x000a;P5: 1.2.0.0&#x000d;&#x000a;P6: 5ab7b473&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 00029d56&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6666.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6742.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6752.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6760.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6790.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_tcup75.exe_2d17b9b623666fc7c0634f812586f1365792b8_c16f8e93_782c77ea&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6fefdaaf-ce63-4fd8-96a6-52e7af3b094c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: dbb04929b9a55961cf430d7eb3e2051b&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34093. </Data>
  34094. <Data>
  34095. <Time><![CDATA[15/01/2019 12:13]]></Time>
  34096. <Type><![CDATA[Windows Error Reporting]]></Type>
  34097. <Details><![CDATA[Fault bucket 1613934149929649804, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: iCUE.exe&#x000d;&#x000a;P2: 3.11.114.0&#x000d;&#x000a;P3: 5c18fe4b&#x000d;&#x000a;P4: Qt5Gui.dll&#x000d;&#x000a;P5: 5.9.4.0&#x000d;&#x000a;P6: 5a5da519&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 00270e40&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBD90.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBEF9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBF09.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBF09.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBF39.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_iCUE.exe_f4d90c2817e70f8d12a8af69b816e695c58d59a_f824034e_ade5c495&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c4e6c7db-d964-4ce3-b41c-edf07f6ac374&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 522bf2836871a54bf665d88ef16dc68c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34098. </Data>
  34099. <Data>
  34100. <Time><![CDATA[15/01/2019 12:13]]></Time>
  34101. <Type><![CDATA[Windows Error Reporting]]></Type>
  34102. <Details><![CDATA[Fault bucket 1989419566409184632, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: iCUE.exe&#x000d;&#x000a;P2: 3.11.114.0&#x000d;&#x000a;P3: 5c18fe4b&#x000d;&#x000a;P4: Qt5Gui.dll&#x000d;&#x000a;P5: 5.9.4.0&#x000d;&#x000a;P6: 5a5da519&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 00270e40&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB0EE.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB331.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB351.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB35F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB38F.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_iCUE.exe_eb3e4adf8d527a3412e4f0ba1d248a401f96fd68_f824034e_7ba1b999&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 731052c1-679e-42c4-8b5f-db036da384f8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: aabb82b3ccbb87eb0b9bd68e2507f578&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34103. </Data>
  34104. <Data>
  34105. <Time><![CDATA[15/01/2019 11:32]]></Time>
  34106. <Type><![CDATA[Windows Error Reporting]]></Type>
  34107. <Details><![CDATA[Fault bucket 1910084148792540408, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: e52aabf3&#x000d;&#x000a;P4: StackHash_1d2f&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6: 00000000&#x000d;&#x000a;P7: e0464645&#x000d;&#x000a;P8: PCH_78_FROM_KERNELBASE+0x00000000000FE14F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER614B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6311.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6341.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6351.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER63B0.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER63E0.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_dwm.exe_43ba4bf0b652e3a4ad4475bd4e4484f6e9777b7_41746857_cab_440c63fb\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_dwm.exe_43ba4bf0b652e3a4ad4475bd4e4484f6e9777b7_41746857_204c6cc5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e5b027aa-a932-4ef0-a1a3-49903a2f84d6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: d79dfb4036c76e73fa81fb69cbe23cf8&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34108. </Data>
  34109. <Data>
  34110. <Time><![CDATA[15/01/2019 11:32]]></Time>
  34111. <Type><![CDATA[Windows Error Reporting]]></Type>
  34112. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: e52aabf3&#x000d;&#x000a;P4: StackHash_1d2f&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6: 00000000&#x000d;&#x000a;P7: e0464645&#x000d;&#x000a;P8: PCH_78_FROM_KERNELBASE+0x00000000000FE14F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER614B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6311.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6341.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6351.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER63B0.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER63E0.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_dwm.exe_43ba4bf0b652e3a4ad4475bd4e4484f6e9777b7_41746857_cab_440c63fb\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_dwm.exe_43ba4bf0b652e3a4ad4475bd4e4484f6e9777b7_41746857_cab_440c63fb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e5b027aa-a932-4ef0-a1a3-49903a2f84d6&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34113. </Data>
  34114. <Data>
  34115. <Time><![CDATA[15/01/2019 11:32]]></Time>
  34116. <Type><![CDATA[Windows Error Reporting]]></Type>
  34117. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: PnPDriverImportError&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: x64&#x000d;&#x000a;P2: 00000002&#x000d;&#x000a;P3: nvppc.inf&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\DMI54E7.tmp.log.xml&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\LOG54F8.tmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5B33.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5B53.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5B60.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5B90.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_e4354f77a214a790db19b4c08364302789a5538f_00000000_cab_73045dc1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 102bd076-1d10-4084-861b-8820e1766cfa&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34118. </Data>
  34119. <Data>
  34120. <Time><![CDATA[14/01/2019 22:04]]></Time>
  34121. <Type><![CDATA[Windows Error Reporting]]></Type>
  34122. <Details><![CDATA[Fault bucket 1247607122769064030, type 5&#x000d;&#x000a;Event Name: UTCCaptureV1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 1954709868633306161&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: {A2A8565D-CA8E-4BDC-8FE7-AF40A232C700}&#x000d;&#x000a;P2: 0&#x000d;&#x000a;P3: &#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{A2A8565D-CA8E-4BDC-8FE7-AF40A232C700}_1D4AC5526FBF6FC\scenario_data.xml&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{A2A8565D-CA8E-4BDC-8FE7-AF40A232C700}_1D4AC5526FBF6FC\summary.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9CAE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9CBE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9CDD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9CFD.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WERA847.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_{A2A8565D-CA8E-4_4890f59bc1a4223cbbb06f88798da8e42ab9b33_00000000_cab_3f60b6fc&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 07444FD9-93B3-44CC-80BB-B76D3A5E74F5&#x000d;&#x000a;Report Status: 268435464&#x000d;&#x000a;Hashed bucket: aa61028712593955a15064116be5b05e&#x000d;&#x000a;Cab Guid: 034f07fc-b734-4d40-9b20-8644ded6b431]]></Details>
  34123. </Data>
  34124. <Data>
  34125. <Time><![CDATA[14/01/2019 22:04]]></Time>
  34126. <Type><![CDATA[Windows Error Reporting]]></Type>
  34127. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: UTCCaptureV1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: {A2A8565D-CA8E-4BDC-8FE7-AF40A232C700}&#x000d;&#x000a;P2: 0&#x000d;&#x000a;P3: &#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{A2A8565D-CA8E-4BDC-8FE7-AF40A232C700}_1D4AC5526FBF6FC\scenario_data.xml&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{A2A8565D-CA8E-4BDC-8FE7-AF40A232C700}_1D4AC5526FBF6FC\summary.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9CAE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9CBE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9CDD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9CFD.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_{A2A8565D-CA8E-4_4890f59bc1a4223cbbb06f88798da8e42ab9b33_00000000_cab_10b49cfc&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 07444FD9-93B3-44CC-80BB-B76D3A5E74F5&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34128. </Data>
  34129. <Data>
  34130. <Time><![CDATA[14/01/2019 12:19]]></Time>
  34131. <Type><![CDATA[Windows Error Reporting]]></Type>
  34132. <Details><![CDATA[Fault bucket 1215969656781776467, type 5&#x000d;&#x000a;Event Name: MoAppHang&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft.YourPhone_1.0.20094.0_x64__8wekyb3d8bbwe&#x000d;&#x000a;P2: praid:App&#x000d;&#x000a;P3: 1.0.1901.9004&#x000d;&#x000a;P4: 5c36e6df&#x000d;&#x000a;P5: ee94&#x000d;&#x000a;P6: 2097153&#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB3CF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB3EF.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB3FE.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB43D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.YourPh_5d16db827d390fb195c4f96c8987bb3f42630f9_64ffadd7_4a98bce7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b2037b0d-cb0c-49fb-a72d-92dc7665cec2&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 579d62fe2a943d4c30dffdf5da21a653&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34133. </Data>
  34134. <Data>
  34135. <Time><![CDATA[13/01/2019 18:30]]></Time>
  34136. <Type><![CDATA[Windows Error Reporting]]></Type>
  34137. <Details><![CDATA[Fault bucket 1425602203494373331, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: StackHash_5377&#x000d;&#x000a;P5: 10.0.17763.194&#x000d;&#x000a;P6: e8b54827&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: PCH_11_FROM_ntdll+0x00000000000A01B4&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF712.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF8C8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF8E8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF8E6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF935.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_ec23661012139ca83d81b817960d9fecbccfe_c9730bb8_4850ffbc&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8cb6170c-28cc-436f-9391-691a275c3d9c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: d52436c546400890d3c8c1a6a24bd7d3&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34138. </Data>
  34139. <Data>
  34140. <Time><![CDATA[13/01/2019 18:22]]></Time>
  34141. <Type><![CDATA[Windows Error Reporting]]></Type>
  34142. <Details><![CDATA[Fault bucket 1425602203494373331, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: StackHash_5377&#x000d;&#x000a;P5: 10.0.17763.194&#x000d;&#x000a;P6: e8b54827&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: PCH_C3_FROM_ntdll+0x00000000000A01B4&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF126.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF2CD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF2ED.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF2EB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF33A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_c22a9b20eeb32afe2b2a1eef9778442838ff46_c9730bb8_4848f963&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 544f1e71-25d2-4424-8297-323b863b139a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: d52436c546400890d3c8c1a6a24bd7d3&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34143. </Data>
  34144. <Data>
  34145. <Time><![CDATA[13/01/2019 18:11]]></Time>
  34146. <Type><![CDATA[Windows Error Reporting]]></Type>
  34147. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.EXE&#x000d;&#x000a;P2: 6.0.3620.0&#x000d;&#x000a;P3: 5c1b5c65&#x000d;&#x000a;P4: 399b&#x000d;&#x000a;P5: 134217728&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER52C0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER52D1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER52D2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5302.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER5A73.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.EXE_58f769a6fb575dc3fdca9568bef0383e76d3842_f7d3dab9_2c2d5e1b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b07a5847-51bb-4e72-9789-6b76ab155256&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34148. </Data>
  34149. <Data>
  34150. <Time><![CDATA[13/01/2019 18:11]]></Time>
  34151. <Type><![CDATA[Windows Error Reporting]]></Type>
  34152. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.EXE&#x000d;&#x000a;P2: 6.0.3620.0&#x000d;&#x000a;P3: 5c1b5c65&#x000d;&#x000a;P4: 399b&#x000d;&#x000a;P5: 134217728&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF8E8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF8F9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF908.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF928.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERFEA7.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.EXE_58f769a6fb575dc3fdca9568bef0383e76d3842_f7d3dab9_3f850329&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 22c22398-3815-4473-a9e2-12c3084f7779&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34153. </Data>
  34154. <Data>
  34155. <Time><![CDATA[13/01/2019 18:06]]></Time>
  34156. <Type><![CDATA[Windows Error Reporting]]></Type>
  34157. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangTransient&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.exe&#x000d;&#x000a;P2: 6.0.3620.0&#x000d;&#x000a;P3: 5c1b5c65&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: unknown&#x000d;&#x000a;P6: unknown&#x000d;&#x000a;P7: unknown&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD36.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD57.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD58.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD87.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 212d76ed-c987-40c0-a9dc-b3d97f101b8d&#x000d;&#x000a;Report Status: 2049&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34158. </Data>
  34159. <Data>
  34160. <Time><![CDATA[13/01/2019 18:04]]></Time>
  34161. <Type><![CDATA[Windows Error Reporting]]></Type>
  34162. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.EXE&#x000d;&#x000a;P2: 6.0.3620.0&#x000d;&#x000a;P3: 5c1b5c65&#x000d;&#x000a;P4: eed3&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B6B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B8B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B8A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4BBA.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER5688.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.EXE_8defb4cde0e96a3b68ff98f6935d6635b2a4207d_f7d3dab9_58475c14&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7f93ba16-ca37-48b4-8b98-ed74480765f5&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34163. </Data>
  34164. <Data>
  34165. <Time><![CDATA[13/01/2019 17:57]]></Time>
  34166. <Type><![CDATA[Windows Error Reporting]]></Type>
  34167. <Details><![CDATA[Fault bucket 1990185343287004119, type 5&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.EXE&#x000d;&#x000a;P2: 6.0.3620.0&#x000d;&#x000a;P3: 5c1b5c65&#x000d;&#x000a;P4: 399b&#x000d;&#x000a;P5: 134217728&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD33A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD35B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD35C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD39B.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERDACE.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.EXE_58f769a6fb575dc3fdca9568bef0383e76d3842_f7d3dab9_29e0e02b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f8bd88bb-8911-4fd7-b6ef-f4be58e32ad0&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: be51910f9e2870a03b9e8f0677cf8bd7&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34168. </Data>
  34169. <Data>
  34170. <Time><![CDATA[13/01/2019 17:57]]></Time>
  34171. <Type><![CDATA[Windows Error Reporting]]></Type>
  34172. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.EXE&#x000d;&#x000a;P2: 6.0.3620.0&#x000d;&#x000a;P3: 5c1b5c65&#x000d;&#x000a;P4: eed3&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER757A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER758B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER758A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER75C9.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER7FEC.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.EXE_8defb4cde0e96a3b68ff98f6935d6635b2a4207d_f7d3dab9_4bdc84ad&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6ecbc50b-f436-4274-8a8b-cc60475c2067&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34173. </Data>
  34174. <Data>
  34175. <Time><![CDATA[13/01/2019 17:53]]></Time>
  34176. <Type><![CDATA[Windows Error Reporting]]></Type>
  34177. <Details><![CDATA[Fault bucket 2159124619653106930, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: ntdll.dll&#x000d;&#x000a;P5: 10.0.17763.194&#x000d;&#x000a;P6: e8b54827&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: 00000000000faf49&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\WER1C1F.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2C1E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2C3E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2C4B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2CA9.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_9dda9b17f22bc0669b8e8c84f1884409068d596_c9730bb8_53553478&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0c529be2-a81a-4dbb-90dd-4990a5f3f9bf&#x000d;&#x000a;Report Status: 268566528&#x000d;&#x000a;Hashed bucket: d3336ef8de6efb5a7df6c066ec394cf2&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34178. </Data>
  34179. <Data>
  34180. <Time><![CDATA[13/01/2019 17:43]]></Time>
  34181. <Type><![CDATA[Windows Error Reporting]]></Type>
  34182. <Details><![CDATA[Fault bucket rejected_by_rule, type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: cbf4207f-b5f6-4e82-9426-7e470088817c&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2: ffffbf004c2f3460&#x000d;&#x000a;P3: fffff803829cc874&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 3438&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\WATCHDOG\WATCHDOG-20190114-0342.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-597015-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E76.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E87.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E98.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2EE7.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER9AE0.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_141_ce85164b6772f9f771ac867c9233e51857997ef_00000000_cab_535d9f61&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 99a0c2da-eb70-419f-93eb-4d26a388762f&#x000d;&#x000a;Report Status: 2147483648&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34183. </Data>
  34184. <Data>
  34185. <Time><![CDATA[13/01/2019 17:42]]></Time>
  34186. <Type><![CDATA[Windows Error Reporting]]></Type>
  34187. <Details><![CDATA[Fault bucket rejected_by_rule, type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: ad0067c8-1ab2-4f6d-b7bd-d623e2e1f4ec&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2: ffffbf00484cc460&#x000d;&#x000a;P3: fffff803829cc874&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 56d8&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\WATCHDOG\WATCHDOG-20190114-0341.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-531468-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31C7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31E7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31E6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3226.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER3434.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_141_442d4057b1f89f1515bf1879e60cd2c2ed7fdc_00000000_cab_535d3925&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 85774a47-0cae-4d12-b1af-48e2709a5ca6&#x000d;&#x000a;Report Status: 2147483652&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34188. </Data>
  34189. <Data>
  34190. <Time><![CDATA[13/01/2019 17:42]]></Time>
  34191. <Type><![CDATA[Windows Error Reporting]]></Type>
  34192. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2: ffffbf004c2f3460&#x000d;&#x000a;P3: fffff803829cc874&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 3438&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\WATCHDOG\WATCHDOG-20190114-0342.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-597015-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E76.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E87.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E98.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2EE7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_141_ce85164b6772f9f771ac867c9233e51857997ef_00000000_cab_45892ee4&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 99a0c2da-eb70-419f-93eb-4d26a388762f&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34193. </Data>
  34194. <Data>
  34195. <Time><![CDATA[13/01/2019 17:42]]></Time>
  34196. <Type><![CDATA[Windows Error Reporting]]></Type>
  34197. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: ad0067c8-1ab2-4f6d-b7bd-d623e2e1f4ec&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2: ffffbf00484cc460&#x000d;&#x000a;P3: fffff803829cc874&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 56d8&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\WATCHDOG\WATCHDOG-20190114-0341.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-531468-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31C7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31E7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31E6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3226.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_141_442d4057b1f89f1515bf1879e60cd2c2ed7fdc_00000000_cab_11683225&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 85774a47-0cae-4d12-b1af-48e2709a5ca6&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34198. </Data>
  34199. <Data>
  34200. <Time><![CDATA[13/01/2019 17:41]]></Time>
  34201. <Type><![CDATA[Windows Error Reporting]]></Type>
  34202. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2: ffffbf00484cc460&#x000d;&#x000a;P3: fffff803829cc874&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 56d8&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\WATCHDOG\WATCHDOG-20190114-0341.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-531468-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31C7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31E7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31E6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3226.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_141_442d4057b1f89f1515bf1879e60cd2c2ed7fdc_00000000_cab_11683225&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 85774a47-0cae-4d12-b1af-48e2709a5ca6&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34203. </Data>
  34204. <Data>
  34205. <Time><![CDATA[13/01/2019 17:34]]></Time>
  34206. <Type><![CDATA[Windows Error Reporting]]></Type>
  34207. <Details><![CDATA[Fault bucket 2134850528672405473, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: DipAwayMode.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 00000000&#x000d;&#x000a;P4: StackHash_e98d&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6: 00000000&#x000d;&#x000a;P7: PCH_1D_FROM_ntdll+0x00085032&#x000d;&#x000a;P8: c0000005&#x000d;&#x000a;P9: 00000008&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1354.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER143F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER146F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER147F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER14ED.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_DipAwayMode.exe_486522842ecd87cff7c472d661aaaeffa7f1474_c7722fa0_59ad1bdf&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5cc1686e-95eb-4a82-8e15-bc550e69a7fc&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: fdd475894ee057c4ada0833eb212d7e1&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34208. </Data>
  34209. <Data>
  34210. <Time><![CDATA[13/01/2019 17:34]]></Time>
  34211. <Type><![CDATA[Windows Error Reporting]]></Type>
  34212. <Details><![CDATA[Fault bucket 1347824643825078353, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: DipAwayMode.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 00000000&#x000d;&#x000a;P4: DIP4TurboVEVOAction.dll&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6: 00000000&#x000d;&#x000a;P7: 00008008&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000015&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9C6E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBCF8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCBAE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCD62.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCE1E.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERCEEC.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_DipAwayMode.exe_46aae018c3da9671235c21ca15c12e24bdad86_c7722fa0_cab_4470e493\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_DipAwayMode.exe_46aae018c3da9671235c21ca15c12e24bdad86_c7722fa0_521d1315&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8d893065-aa9d-438e-b79f-87bad48847e8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 65d6e2d1110ac89ed2b46f5f5ab61051&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34213. </Data>
  34214. <Data>
  34215. <Time><![CDATA[13/01/2019 17:33]]></Time>
  34216. <Type><![CDATA[Windows Error Reporting]]></Type>
  34217. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: DipAwayMode.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 00000000&#x000d;&#x000a;P4: DIP4TurboVEVOAction.dll&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6: 00000000&#x000d;&#x000a;P7: 00008008&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000015&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9C6E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBCF8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCBAE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCD62.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCE1E.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERCEEC.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_DipAwayMode.exe_46aae018c3da9671235c21ca15c12e24bdad86_c7722fa0_cab_4470e493\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_DipAwayMode.exe_46aae018c3da9671235c21ca15c12e24bdad86_c7722fa0_cab_4470e493&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8d893065-aa9d-438e-b79f-87bad48847e8&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34218. </Data>
  34219. <Data>
  34220. <Time><![CDATA[13/01/2019 17:33]]></Time>
  34221. <Type><![CDATA[Windows Error Reporting]]></Type>
  34222. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDD9F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF27.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF38.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERDF58.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_54e7dfc2\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0b2056f9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2c3d28dc-386c-429c-be74-8272015c2af1&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34223. </Data>
  34224. <Data>
  34225. <Time><![CDATA[13/01/2019 17:28]]></Time>
  34226. <Type><![CDATA[Windows Error Reporting]]></Type>
  34227. <Details><![CDATA[Fault bucket 1425602203494373331, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: StackHash_5377&#x000d;&#x000a;P5: 10.0.17763.194&#x000d;&#x000a;P6: e8b54827&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: PCH_3A_FROM_ntdll+0x00000000000A01B4&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB390.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB518.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB529.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB536.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB576.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_26525e8fe6a496451b290272056fe9032e5760_c9730bb8_3078bb22&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 516f1b6f-b90c-4006-a276-b0ecb9f65f02&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: d52436c546400890d3c8c1a6a24bd7d3&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34228. </Data>
  34229. <Data>
  34230. <Time><![CDATA[13/01/2019 17:28]]></Time>
  34231. <Type><![CDATA[Windows Error Reporting]]></Type>
  34232. <Details><![CDATA[Fault bucket 1844084173601617966, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: CorsairLink4.Service.exe&#x000d;&#x000a;P2: 4.9.7.35&#x000d;&#x000a;P3: 5abe320c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8BB.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9F5.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA05.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERA16.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_cab_2df30a52\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_0b1067c2&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 65e87639-023a-4461-ab66-d700c30fc054&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: b359f3a95f04d406e99780c91771b82e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34233. </Data>
  34234. <Data>
  34235. <Time><![CDATA[13/01/2019 17:28]]></Time>
  34236. <Type><![CDATA[Windows Error Reporting]]></Type>
  34237. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER58F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F8.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER718.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_074b0783\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0b1058ce&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 33f63437-cea2-4b9e-839d-2a13e263dc3d&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34238. </Data>
  34239. <Data>
  34240. <Time><![CDATA[13/01/2019 17:20]]></Time>
  34241. <Type><![CDATA[Windows Error Reporting]]></Type>
  34242. <Details><![CDATA[Fault bucket 1336590561441944617, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: StackHash_800f&#x000d;&#x000a;P5: 10.0.17763.194&#x000d;&#x000a;P6: e8b54827&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: PCH_F7_FROM_ntdll+0x00000000000A01B4&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB69E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB8C1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB8D2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB8E0.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB96D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_c8d9ff58f76561c0abb1c81cdf6a5f9872a0f194_c9730bb8_4ba4c090&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 030e8480-c812-4550-add1-e3e0bc618291&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: a5d28b39607bd9f5528c8608b8e31429&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34243. </Data>
  34244. <Data>
  34245. <Time><![CDATA[13/01/2019 17:19]]></Time>
  34246. <Type><![CDATA[Windows Error Reporting]]></Type>
  34247. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREA66.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBAF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBBF.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WEREBE0.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_4226ec4a\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0b285a16&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 36a4c916-066c-46e7-bc3f-0d62666b4bf6&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34248. </Data>
  34249. <Data>
  34250. <Time><![CDATA[13/01/2019 17:15]]></Time>
  34251. <Type><![CDATA[Windows Error Reporting]]></Type>
  34252. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1B8C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D42.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D62.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER1D83.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_1b3b1ded\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0b2856da&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: dbdbf34b-a839-4acb-aba4-61426a546f7e&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34253. </Data>
  34254. <Data>
  34255. <Time><![CDATA[13/01/2019 15:59]]></Time>
  34256. <Type><![CDATA[Windows Error Reporting]]></Type>
  34257. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4FDA.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5068.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5088.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER50AA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER50DA.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_61ae5614&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 42b4dda0-5fdb-448f-bf8c-f724a5b3e03c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34258. </Data>
  34259. <Data>
  34260. <Time><![CDATA[13/01/2019 15:59]]></Time>
  34261. <Type><![CDATA[Windows Error Reporting]]></Type>
  34262. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER287C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2909.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER291A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER293A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER296A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_5fe22f33&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5dcf024d-f4fc-4f53-ae77-cbed07e3362f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34263. </Data>
  34264. <Data>
  34265. <Time><![CDATA[13/01/2019 15:58]]></Time>
  34266. <Type><![CDATA[Windows Error Reporting]]></Type>
  34267. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE307.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE394.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE3A5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE3C3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE3F3.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_5145e940&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 785ea0a4-5255-44f3-9e34-bdd44cb13885&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34268. </Data>
  34269. <Data>
  34270. <Time><![CDATA[13/01/2019 15:58]]></Time>
  34271. <Type><![CDATA[Windows Error Reporting]]></Type>
  34272. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER95F0.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER969D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER96AE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER96CA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER96FA.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_628d9c2a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6885956b-c24f-47e1-9e72-aeaf3d635115&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34273. </Data>
  34274. <Data>
  34275. <Time><![CDATA[13/01/2019 15:58]]></Time>
  34276. <Type><![CDATA[Windows Error Reporting]]></Type>
  34277. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77BA.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7857.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7868.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7882.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER78B2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_26b97d86&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e04171e9-d12a-4ed3-9f16-46e287f85a6d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34278. </Data>
  34279. <Data>
  34280. <Time><![CDATA[13/01/2019 15:58]]></Time>
  34281. <Type><![CDATA[Windows Error Reporting]]></Type>
  34282. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4EA6.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F34.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F44.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F5C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F9C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_1b7554a1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d38af48a-8157-4240-9cb7-ac76cf48284a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34283. </Data>
  34284. <Data>
  34285. <Time><![CDATA[13/01/2019 15:58]]></Time>
  34286. <Type><![CDATA[Windows Error Reporting]]></Type>
  34287. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30ED.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER317A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER318B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31A1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31D1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_2d553821&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ea839ed8-362f-40c9-889b-d455b592b844&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34288. </Data>
  34289. <Data>
  34290. <Time><![CDATA[13/01/2019 15:57]]></Time>
  34291. <Type><![CDATA[Windows Error Reporting]]></Type>
  34292. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDDAC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE4A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE5A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE6E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDEAE.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_6368e3e6&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 09c9ed45-6705-4078-be59-0daf2f95c34a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34293. </Data>
  34294. <Data>
  34295. <Time><![CDATA[13/01/2019 15:57]]></Time>
  34296. <Type><![CDATA[Windows Error Reporting]]></Type>
  34297. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBDFF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBE8D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBE9D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBEBF.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBEEF.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_07f8c439&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: df3068c5-243f-427c-bc98-35ef93eb8047&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34298. </Data>
  34299. <Data>
  34300. <Time><![CDATA[13/01/2019 15:57]]></Time>
  34301. <Type><![CDATA[Windows Error Reporting]]></Type>
  34302. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9DC5.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9E62.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9E73.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9E83.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9EB3.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_5e44a3d0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5f7c5e1f-f6c4-4513-9051-ede2a1070777&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34303. </Data>
  34304. <Data>
  34305. <Time><![CDATA[13/01/2019 15:57]]></Time>
  34306. <Type><![CDATA[Windows Error Reporting]]></Type>
  34307. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F26.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5FB3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5FC4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5FE2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6011.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_0858655f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 35731af5-a670-4154-a50d-1e473b771a03&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34308. </Data>
  34309. <Data>
  34310. <Time><![CDATA[13/01/2019 15:57]]></Time>
  34311. <Type><![CDATA[Windows Error Reporting]]></Type>
  34312. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER48B0.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER494D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER495E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4979.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER49A9.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_4bf84ee9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6e9b3582-a934-43ca-9173-4910f1bd3bdf&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34313. </Data>
  34314. <Data>
  34315. <Time><![CDATA[13/01/2019 15:56]]></Time>
  34316. <Type><![CDATA[Windows Error Reporting]]></Type>
  34317. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30B3.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3170.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3180.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER318A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31BA.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_14c0370c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6828d141-7ccd-4acd-9d91-6dd7c6c88b34&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34318. </Data>
  34319. <Data>
  34320. <Time><![CDATA[13/01/2019 15:56]]></Time>
  34321. <Type><![CDATA[Windows Error Reporting]]></Type>
  34322. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER50F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5CC.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5E4.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER624.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_0d7c0b59&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 18469fc7-c3e2-47c6-a145-607527dae924&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34323. </Data>
  34324. <Data>
  34325. <Time><![CDATA[13/01/2019 15:56]]></Time>
  34326. <Type><![CDATA[Windows Error Reporting]]></Type>
  34327. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREA73.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREB10.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREB21.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREB27.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREB56.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_546ff0ac&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a0654907-977f-4abb-975d-6999cb213c17&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34328. </Data>
  34329. <Data>
  34330. <Time><![CDATA[13/01/2019 15:56]]></Time>
  34331. <Type><![CDATA[Windows Error Reporting]]></Type>
  34332. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC1EC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC289.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC29A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC29E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC2CD.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_1b77c825&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 81f21933-6017-4a1d-be3a-c84fc3897228&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34333. </Data>
  34334. <Data>
  34335. <Time><![CDATA[13/01/2019 15:56]]></Time>
  34336. <Type><![CDATA[Windows Error Reporting]]></Type>
  34337. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CD4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7D91.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DA1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DB3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DE3.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_374f835c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bf220799-7972-42c7-bc8c-b1249b8ef107&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34338. </Data>
  34339. <Data>
  34340. <Time><![CDATA[13/01/2019 15:56]]></Time>
  34341. <Type><![CDATA[Windows Error Reporting]]></Type>
  34342. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5ECD.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F7A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F8A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F8A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5FE9.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_38276535&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 36ada0f0-8711-48ab-8715-31bfed7be619&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34343. </Data>
  34344. <Data>
  34345. <Time><![CDATA[13/01/2019 15:55]]></Time>
  34346. <Type><![CDATA[Windows Error Reporting]]></Type>
  34347. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER478C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4848.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4868.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4866.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER48A6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_319b4e04&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 18bb2d55-abde-4629-a9e3-b3fc2e5ee419&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34348. </Data>
  34349. <Data>
  34350. <Time><![CDATA[13/01/2019 15:35]]></Time>
  34351. <Type><![CDATA[Windows Error Reporting]]></Type>
  34352. <Details><![CDATA[Fault bucket 1425602203494373331, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: StackHash_5377&#x000d;&#x000a;P5: 10.0.17763.194&#x000d;&#x000a;P6: e8b54827&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: PCH_CE_FROM_ntdll+0x00000000000A01B4&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE54F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE6F6.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE716.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE714.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE753.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_b0bff8c8d93e829ca9ed69c3cd9064f453ce1211_c9730bb8_368cecb1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ec789b6e-a1e0-482c-85e0-bcd60a57e87a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: d52436c546400890d3c8c1a6a24bd7d3&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34353. </Data>
  34354. <Data>
  34355. <Time><![CDATA[13/01/2019 15:35]]></Time>
  34356. <Type><![CDATA[Windows Error Reporting]]></Type>
  34357. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA790.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA918.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA929.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERA949.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_63d6a9a4\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0e787bc7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c8927ce4-4ac6-4f96-bc5e-f2985d2fc97a&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34358. </Data>
  34359. <Data>
  34360. <Time><![CDATA[13/01/2019 15:31]]></Time>
  34361. <Type><![CDATA[Windows Error Reporting]]></Type>
  34362. <Details><![CDATA[Fault bucket 1927486054956484997, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8c&#x000d;&#x000a;P8: 3f&#x000d;&#x000a;P9: System.Management.Management&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC7D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE05.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE16.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERE36.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._3b797661549f28c3f808d963d7c989b13ae61e5_4c2c62d7_cab_2e130ea0\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._3b797661549f28c3f808d963d7c989b13ae61e5_4c2c62d7_0aa85f75&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c48d58a2-a9b2-442d-8445-bf6c50b5b715&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 3a82c5ae94cb9544aabfce5acf334985&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34363. </Data>
  34364. <Data>
  34365. <Time><![CDATA[13/01/2019 15:19]]></Time>
  34366. <Type><![CDATA[Windows Error Reporting]]></Type>
  34367. <Details><![CDATA[Fault bucket 2009591216349253098, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: StackHash_23fb&#x000d;&#x000a;P5: 10.0.17763.194&#x000d;&#x000a;P6: e8b54827&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: PCH_74_FROM_ntdll+0x00000000000A01B4&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF07A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF221.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF232.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF23F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF28E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_f6110da94d3eda95df09caef644ef27a0116bd6_c9730bb8_51f8f81b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4b9e9f1f-ac27-4502-97f6-5f96639da334&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: e2aaca5ab9336ac01be38090623e0dea&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34368. </Data>
  34369. <Data>
  34370. <Time><![CDATA[13/01/2019 15:19]]></Time>
  34371. <Type><![CDATA[Windows Error Reporting]]></Type>
  34372. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4231.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER43A9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER43B9.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER43D9.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_39e94453\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0a9c6958&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 21dc6944-55e2-430b-bd4c-6d2d19804966&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34373. </Data>
  34374. <Data>
  34375. <Time><![CDATA[13/01/2019 15:12]]></Time>
  34376. <Type><![CDATA[Windows Error Reporting]]></Type>
  34377. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3682.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER37FA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER380B.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER382B.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_186f3895\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0e346215&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f9408ba8-c04d-46fe-9291-9104ab6aba2f&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34378. </Data>
  34379. <Data>
  34380. <Time><![CDATA[13/01/2019 15:08]]></Time>
  34381. <Type><![CDATA[Windows Error Reporting]]></Type>
  34382. <Details><![CDATA[Fault bucket 1844084173601617966, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: CorsairLink4.Service.exe&#x000d;&#x000a;P2: 4.9.7.35&#x000d;&#x000a;P3: 5abe320c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30B2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3259.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3269.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER327A.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_cab_4ebc32c5\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_0b74465f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 703d90f9-0c12-4564-bd89-214f3fc67bbe&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: b359f3a95f04d406e99780c91771b82e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34383. </Data>
  34384. <Data>
  34385. <Time><![CDATA[13/01/2019 15:08]]></Time>
  34386. <Type><![CDATA[Windows Error Reporting]]></Type>
  34387. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E31.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2FD8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2FE9.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER3009.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_28183073\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0b743f3b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 08c6d8db-2cc2-44c5-9c32-d4f7553fe4d4&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34388. </Data>
  34389. <Data>
  34390. <Time><![CDATA[13/01/2019 14:24]]></Time>
  34391. <Type><![CDATA[Windows Error Reporting]]></Type>
  34392. <Details><![CDATA[Fault bucket 1320104789853935414, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: StackHash_fa8e&#x000d;&#x000a;P5: 10.0.17763.194&#x000d;&#x000a;P6: e8b54827&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: PCH_31_FROM_ntdll+0x00000000000A01B4&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD32E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD4C5.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD4E6.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD4F3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD533.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_e2a840b24744b5147398753e246d35cd3ea64bb_c9730bb8_21ece128&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 71ed0b7c-d077-49fa-b0a6-90d44dfb382d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 5278510f98fabe333251f44fe9891736&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34393. </Data>
  34394. <Data>
  34395. <Time><![CDATA[13/01/2019 14:23]]></Time>
  34396. <Type><![CDATA[Windows Error Reporting]]></Type>
  34397. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCCE6.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCE3F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCE4F.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERCE70.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_412bceda\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0b2444e8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8b5b1db4-d44e-4b08-a82b-d843d5f7a707&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34398. </Data>
  34399. <Data>
  34400. <Time><![CDATA[13/01/2019 14:18]]></Time>
  34401. <Type><![CDATA[Windows Error Reporting]]></Type>
  34402. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7B37.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DA9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DC9.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER7DEA.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_5d5b7e64\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0a8c6188&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3c37f077-4976-4603-8c61-7fa83c2dfd90&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34403. </Data>
  34404. <Data>
  34405. <Time><![CDATA[13/01/2019 13:56]]></Time>
  34406. <Type><![CDATA[Windows Error Reporting]]></Type>
  34407. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: PnPDriverImportError&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: x64&#x000d;&#x000a;P2: 00000002&#x000d;&#x000a;P3: HDXRT.inf&#x000d;&#x000a;P4: 7e59e74c4dc439b48215dd9f7f99e6a8f2cce4f0&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\DMI14F3.tmp.log.xml&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Dbz7B0F1\HDXRT.inf&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1504.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1524.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1532.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1571.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_x64_75a666834ddb270b260579875f75197b0c5cb5_00000000_499d1c27&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7d200e3d-153b-483c-9b0f-d0763cc70b64&#x000d;&#x000a;Report Status: 2147491840&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34408. </Data>
  34409. <Data>
  34410. <Time><![CDATA[13/01/2019 13:56]]></Time>
  34411. <Type><![CDATA[Windows Error Reporting]]></Type>
  34412. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: PnPDriverImportError&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: x64&#x000d;&#x000a;P2: 00000002&#x000d;&#x000a;P3: HDXRT.inf&#x000d;&#x000a;P4: 7e59e74c4dc439b48215dd9f7f99e6a8f2cce4f0&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_75a666834ddb270b260579875f75197b0c5cb5_00000000_5569161c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: aaea9a1b-daed-4a8e-9318-bc273b055078&#x000d;&#x000a;Report Status: 4100&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34413. </Data>
  34414. <Data>
  34415. <Time><![CDATA[13/01/2019 13:56]]></Time>
  34416. <Type><![CDATA[Windows Error Reporting]]></Type>
  34417. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: PnPDriverImportError&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: x64&#x000d;&#x000a;P2: 00000002&#x000d;&#x000a;P3: HDXRT.inf&#x000d;&#x000a;P4: 7e59e74c4dc439b48215dd9f7f99e6a8f2cce4f0&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\DMI14F3.tmp.log.xml&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Dbz7B0F1\HDXRT.inf&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1504.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1524.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1532.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1571.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_75a666834ddb270b260579875f75197b0c5cb5_00000000_cab_55691580&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7d200e3d-153b-483c-9b0f-d0763cc70b64&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  34418. </Data>
  34419. <Data>
  34420. <Time><![CDATA[13/01/2019 13:47]]></Time>
  34421. <Type><![CDATA[Windows Error Reporting]]></Type>
  34422. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5561.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5775.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5795.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER58A0.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_95395929\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_2814aa2a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7f42bac8-19fd-4296-9152-60a38e75e856&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34423. </Data>
  34424. <Data>
  34425. <Time><![CDATA[12/01/2019 20:10]]></Time>
  34426. <Type><![CDATA[Windows Error Reporting]]></Type>
  34427. <Details><![CDATA[Fault bucket 2113672825050206891, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: SABnzbd.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR1DA0.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DB1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DD1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DEB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1E1B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 67b24962-d36a-4984-af37-7ff22290b291&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 2c95cbc1d63d59156d55463c548392ab&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34428. </Data>
  34429. <Data>
  34430. <Time><![CDATA[12/01/2019 12:15]]></Time>
  34431. <Type><![CDATA[Windows Error Reporting]]></Type>
  34432. <Details><![CDATA[Fault bucket 1911833889866010572, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: ForzaHorizon4.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR2AC0.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2AC1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2AE1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2AFF.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B5D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4fa97548-8023-485c-a873-c85268ca4a3b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 58e6cce03c29fdcf3a8832cb23044fcc&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34433. </Data>
  34434. <Data>
  34435. <Time><![CDATA[11/01/2019 14:37]]></Time>
  34436. <Type><![CDATA[Windows Error Reporting]]></Type>
  34437. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER89B0.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A7C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A9D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8AFB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B3A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f1588fcb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ac5938b3-4134-4053-8401-e4ec23ca2ba6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34438. </Data>
  34439. <Data>
  34440. <Time><![CDATA[11/01/2019 14:37]]></Time>
  34441. <Type><![CDATA[Windows Error Reporting]]></Type>
  34442. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6D8D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E4A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E5A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6EB6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6EF6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_87dc7398&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d3dc7dd4-ae5f-472d-a8f3-5deb626166a0&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34443. </Data>
  34444. <Data>
  34445. <Time><![CDATA[11/01/2019 14:36]]></Time>
  34446. <Type><![CDATA[Windows Error Reporting]]></Type>
  34447. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5959.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5A35.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5A55.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5AAF.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5AEF.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f3ec5f64&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3f6c69a4-c913-4a5e-aaa4-24bca066fd23&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34448. </Data>
  34449. <Data>
  34450. <Time><![CDATA[11/01/2019 14:36]]></Time>
  34451. <Type><![CDATA[Windows Error Reporting]]></Type>
  34452. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3EDC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3FA8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3FB9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4011.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4060.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_268444d7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f6d634d8-3a03-4b64-89b9-664b3e2ea016&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34453. </Data>
  34454. <Data>
  34455. <Time><![CDATA[11/01/2019 14:36]]></Time>
  34456. <Type><![CDATA[Windows Error Reporting]]></Type>
  34457. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER274D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2809.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2829.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER287F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER28AF.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c7442d38&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9bedf3f5-8667-425c-a527-ccfa25d5b97f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34458. </Data>
  34459. <Data>
  34460. <Time><![CDATA[11/01/2019 14:36]]></Time>
  34461. <Type><![CDATA[Windows Error Reporting]]></Type>
  34462. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER14EE.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER15AA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER15BB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER161E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER164E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fe841b47&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3538282c-7fde-4942-9aba-669507afc483&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34463. </Data>
  34464. <Data>
  34465. <Time><![CDATA[11/01/2019 14:36]]></Time>
  34466. <Type><![CDATA[Windows Error Reporting]]></Type>
  34467. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFBB8.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFC85.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFCA5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFCF7.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD56.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ea1401e3&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: fe9385b1-5bea-4bd3-a701-8245a4885999&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34468. </Data>
  34469. <Data>
  34470. <Time><![CDATA[11/01/2019 14:36]]></Time>
  34471. <Type><![CDATA[Windows Error Reporting]]></Type>
  34472. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD0EF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD1BB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD1CC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD22C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD25C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f7bfd6eb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8b740f8d-cfdd-4aae-b5b4-5faa39f5b9fd&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34473. </Data>
  34474. <Data>
  34475. <Time><![CDATA[11/01/2019 14:36]]></Time>
  34476. <Type><![CDATA[Windows Error Reporting]]></Type>
  34477. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB374.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB431.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB451.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB49F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB4DF.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_81c7b99f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f212c29d-8ed1-4bae-8889-5bdc32735900&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34478. </Data>
  34479. <Data>
  34480. <Time><![CDATA[11/01/2019 14:36]]></Time>
  34481. <Type><![CDATA[Windows Error Reporting]]></Type>
  34482. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA03B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA107.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA127.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA173.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA1B2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e647a636&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 136457d0-363b-465b-b6a1-36a6f2e457fd&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34483. </Data>
  34484. <Data>
  34485. <Time><![CDATA[11/01/2019 14:36]]></Time>
  34486. <Type><![CDATA[Windows Error Reporting]]></Type>
  34487. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER83AA.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8476.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8487.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER84E0.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8520.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c58389a5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b5313ab3-95b1-4040-81ea-e424e9ec00c4&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34488. </Data>
  34489. <Data>
  34490. <Time><![CDATA[11/01/2019 14:35]]></Time>
  34491. <Type><![CDATA[Windows Error Reporting]]></Type>
  34492. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5BB0.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5C5D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5C7D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5CC5.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5D04.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c453618c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 743bf329-8d78-4f19-8636-ea30d94eb3f6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34493. </Data>
  34494. <Data>
  34495. <Time><![CDATA[11/01/2019 14:35]]></Time>
  34496. <Type><![CDATA[Windows Error Reporting]]></Type>
  34497. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3E44.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3F01.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3F12.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3F58.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3F97.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f717445f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 15e91c4a-8d58-4269-bc56-b96e083e6fd9&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34498. </Data>
  34499. <Data>
  34500. <Time><![CDATA[11/01/2019 14:35]]></Time>
  34501. <Type><![CDATA[Windows Error Reporting]]></Type>
  34502. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2ACC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B89.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2BA9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2BED.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2C2C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e85b3154&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 285a572f-1374-489f-b235-8b981370e891&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34503. </Data>
  34504. <Data>
  34505. <Time><![CDATA[11/01/2019 14:35]]></Time>
  34506. <Type><![CDATA[Windows Error Reporting]]></Type>
  34507. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDED.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREAA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF0C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF4C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e6f71456&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a9b39efd-df58-485d-9937-30716a737f88&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34508. </Data>
  34509. <Data>
  34510. <Time><![CDATA[11/01/2019 14:35]]></Time>
  34511. <Type><![CDATA[Windows Error Reporting]]></Type>
  34512. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE670.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE76B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE78B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE7CB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE80B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ea3eed36&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: dc1f9f74-2f88-436a-b444-7805e90ccdaa&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34513. </Data>
  34514. <Data>
  34515. <Time><![CDATA[11/01/2019 14:35]]></Time>
  34516. <Type><![CDATA[Windows Error Reporting]]></Type>
  34517. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA6C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCB38.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCB59.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCB97.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCBD6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e4b6d113&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: cf415e14-e62d-4270-95aa-56b1ed8a0ff3&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34518. </Data>
  34519. <Data>
  34520. <Time><![CDATA[11/01/2019 14:35]]></Time>
  34521. <Type><![CDATA[Windows Error Reporting]]></Type>
  34522. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB619.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB6D6.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB6E6.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB732.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB771.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e5aebc34&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 40c78717-611d-4d62-97fd-a999e4281e4c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34523. </Data>
  34524. <Data>
  34525. <Time><![CDATA[11/01/2019 14:35]]></Time>
  34526. <Type><![CDATA[Windows Error Reporting]]></Type>
  34527. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER989E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER996A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER997B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER99B5.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9A04.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e6969e99&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 01e49f55-37a5-4311-8bef-20f607df01fd&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34528. </Data>
  34529. <Data>
  34530. <Time><![CDATA[11/01/2019 14:34]]></Time>
  34531. <Type><![CDATA[Windows Error Reporting]]></Type>
  34532. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER719E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7299.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER72B9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER72F1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7331.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_efb277c8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d621f4c0-789e-4542-a30e-187c5cc28418&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34533. </Data>
  34534. <Data>
  34535. <Time><![CDATA[11/01/2019 14:34]]></Time>
  34536. <Type><![CDATA[Windows Error Reporting]]></Type>
  34537. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER53F4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER54B1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER54D1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5507.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5546.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_eab259ff&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f3f74ded-2bcd-4bc2-ac6d-aa37fc040e22&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34538. </Data>
  34539. <Data>
  34540. <Time><![CDATA[11/01/2019 14:34]]></Time>
  34541. <Type><![CDATA[Windows Error Reporting]]></Type>
  34542. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER407C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4138.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4158.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER418C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER41CC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ee064677&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: eced955b-6223-4029-8eac-84a3ef82321b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34543. </Data>
  34544. <Data>
  34545. <Time><![CDATA[11/01/2019 14:34]]></Time>
  34546. <Type><![CDATA[Windows Error Reporting]]></Type>
  34547. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER235F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER242B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER244B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER247D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER24BC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c85a2979&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: be6b0c83-b1f9-47f2-abe4-9e7d292e2842&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34548. </Data>
  34549. <Data>
  34550. <Time><![CDATA[11/01/2019 14:34]]></Time>
  34551. <Type><![CDATA[Windows Error Reporting]]></Type>
  34552. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD0A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFDE6.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE06.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE36.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE76.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_7b3e0325&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2565e9c4-6a07-48ce-ac22-f32a39063dea&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34553. </Data>
  34554. <Data>
  34555. <Time><![CDATA[11/01/2019 14:34]]></Time>
  34556. <Type><![CDATA[Windows Error Reporting]]></Type>
  34557. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE04B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE117.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE137.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE165.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE1A5.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c739e665&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b34d451c-f07d-4e3e-b2cd-9be21d0c0426&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34558. </Data>
  34559. <Data>
  34560. <Time><![CDATA[11/01/2019 14:34]]></Time>
  34561. <Type><![CDATA[Windows Error Reporting]]></Type>
  34562. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCC55.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCD21.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCD32.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCD6E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCDAD.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_d60dd260&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 362767b8-0c18-4144-b7aa-ca358bf3307a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34563. </Data>
  34564. <Data>
  34565. <Time><![CDATA[11/01/2019 14:34]]></Time>
  34566. <Type><![CDATA[Windows Error Reporting]]></Type>
  34567. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAE0F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAEDB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAEEC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF16.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF56.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ec2db449&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8f76dcd1-05c3-440b-92f1-d1835d9e2016&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34568. </Data>
  34569. <Data>
  34570. <Time><![CDATA[11/01/2019 14:33]]></Time>
  34571. <Type><![CDATA[Windows Error Reporting]]></Type>
  34572. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9A2A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9AE6.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9B06.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9B2E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9B6E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f4c9a025&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b34af981-dbe8-4940-aaf8-2bd9d2930443&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34573. </Data>
  34574. <Data>
  34575. <Time><![CDATA[11/01/2019 14:33]]></Time>
  34576. <Type><![CDATA[Windows Error Reporting]]></Type>
  34577. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8327.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8403.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8423.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8449.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8488.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f5ed8932&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bb94a178-635b-46b7-8ef4-3949da7884e1&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34578. </Data>
  34579. <Data>
  34580. <Time><![CDATA[11/01/2019 14:33]]></Time>
  34581. <Type><![CDATA[Windows Error Reporting]]></Type>
  34582. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3AD3.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3BEE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C0E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C41.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3CCF.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_edd141d8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2fbfa39b-b894-420d-842e-20e9ae545cac&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34583. </Data>
  34584. <Data>
  34585. <Time><![CDATA[11/01/2019 14:33]]></Time>
  34586. <Type><![CDATA[Windows Error Reporting]]></Type>
  34587. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1114.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER11D0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER11E1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1213.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1242.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_cb39176d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9ba44c82-37cc-41f3-85a4-8ed0e65bcc53&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34588. </Data>
  34589. <Data>
  34590. <Time><![CDATA[11/01/2019 14:33]]></Time>
  34591. <Type><![CDATA[Windows Error Reporting]]></Type>
  34592. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF474.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF530.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF550.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF570.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF5B0.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fc08faec&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 95041cec-5c93-47ba-b89f-e72d3964710d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34593. </Data>
  34594. <Data>
  34595. <Time><![CDATA[11/01/2019 14:33]]></Time>
  34596. <Type><![CDATA[Windows Error Reporting]]></Type>
  34597. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE4C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF18.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF38.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF56.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF86.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_edd0e437&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1206b85d-4360-454e-9df3-9282d40e46c6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34598. </Data>
  34599. <Data>
  34600. <Time><![CDATA[11/01/2019 14:33]]></Time>
  34601. <Type><![CDATA[Windows Error Reporting]]></Type>
  34602. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC3BF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC47B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC49C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC4B8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC4F7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ecacc9ab&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1387efde-499b-4a1f-b3a8-80a402f02f62&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34603. </Data>
  34604. <Data>
  34605. <Time><![CDATA[11/01/2019 14:32]]></Time>
  34606. <Type><![CDATA[Windows Error Reporting]]></Type>
  34607. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9DD8.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9E94.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9EA5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9ECF.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9EFE.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f840a3c3&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ceda1a2b-8d6b-4bd9-8a70-fab20c3a8c6a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34608. </Data>
  34609. <Data>
  34610. <Time><![CDATA[11/01/2019 14:32]]></Time>
  34611. <Type><![CDATA[Windows Error Reporting]]></Type>
  34612. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6DEE.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6EBA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6EDB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6EF3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F42.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ed507409&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a0b8ba55-ba0c-4600-a076-226fe71e50e1&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34613. </Data>
  34614. <Data>
  34615. <Time><![CDATA[11/01/2019 14:32]]></Time>
  34616. <Type><![CDATA[Windows Error Reporting]]></Type>
  34617. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4EFC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4FB9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4FC9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4FEF.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER505D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fe545526&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: cb1a045b-1ced-490e-81c9-481de968f5fc&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34618. </Data>
  34619. <Data>
  34620. <Time><![CDATA[11/01/2019 14:32]]></Time>
  34621. <Type><![CDATA[Windows Error Reporting]]></Type>
  34622. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26E3.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER27AF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER27CF.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER27E3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2832.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e6d42d5b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d77a8f71-d1b2-4667-95a5-1488d0209878&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34623. </Data>
  34624. <Data>
  34625. <Time><![CDATA[11/01/2019 14:32]]></Time>
  34626. <Type><![CDATA[Windows Error Reporting]]></Type>
  34627. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA14.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAE1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB02.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB32.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e984101f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: cc08a7f6-941c-498e-a571-42fe08c9e062&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34628. </Data>
  34629. <Data>
  34630. <Time><![CDATA[11/01/2019 14:32]]></Time>
  34631. <Type><![CDATA[Windows Error Reporting]]></Type>
  34632. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF69B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF758.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF778.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF788.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF7B8.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e8bbfca6&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0b6b5b3e-0d83-4d21-8d53-6500b7f44df3&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34633. </Data>
  34634. <Data>
  34635. <Time><![CDATA[11/01/2019 14:32]]></Time>
  34636. <Type><![CDATA[Windows Error Reporting]]></Type>
  34637. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD9BD.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDA6A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDA8A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDA98.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDAD7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_b987dfa8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 10b8d2f9-a788-45df-b075-7b5b8f0ace02&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34638. </Data>
  34639. <Data>
  34640. <Time><![CDATA[11/01/2019 14:31]]></Time>
  34641. <Type><![CDATA[Windows Error Reporting]]></Type>
  34642. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB1E2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB2BD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB2CE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB2EA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB329.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_cd07b7dd&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b85cd502-6c29-4a38-8955-12c25eca48c8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34643. </Data>
  34644. <Data>
  34645. <Time><![CDATA[11/01/2019 14:31]]></Time>
  34646. <Type><![CDATA[Windows Error Reporting]]></Type>
  34647. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER94C4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9581.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER95A1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER95AB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER95EB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f72b9b1d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 127bf131-2d70-4035-85e7-2ea6d01b4f61&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34648. </Data>
  34649. <Data>
  34650. <Time><![CDATA[11/01/2019 14:31]]></Time>
  34651. <Type><![CDATA[Windows Error Reporting]]></Type>
  34652. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER80DF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER81AB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER81BB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER81D3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8203.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c80387b5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: da73109f-cd9c-406f-8d2b-7f4756d6500e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34653. </Data>
  34654. <Data>
  34655. <Time><![CDATA[11/01/2019 14:31]]></Time>
  34656. <Type><![CDATA[Windows Error Reporting]]></Type>
  34657. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6400.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER64DC.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER64EC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6502.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6532.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_eb1369fb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f41b1aa1-44ae-4164-9d30-046bbe46e2c8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34658. </Data>
  34659. <Data>
  34660. <Time><![CDATA[11/01/2019 14:31]]></Time>
  34661. <Type><![CDATA[Windows Error Reporting]]></Type>
  34662. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3DAC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3E58.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3E79.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3E7D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3EBC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c3534472&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7f86b391-aace-4c97-8adb-e5a46ab4cc4d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34663. </Data>
  34664. <Data>
  34665. <Time><![CDATA[11/01/2019 14:31]]></Time>
  34666. <Type><![CDATA[Windows Error Reporting]]></Type>
  34667. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1FA4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2070.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2081.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2083.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER20C2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e56b264b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 976627be-6cbc-490f-95d6-25fc039b4543&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34668. </Data>
  34669. <Data>
  34670. <Time><![CDATA[11/01/2019 14:31]]></Time>
  34671. <Type><![CDATA[Windows Error Reporting]]></Type>
  34672. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA28.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAE5.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF5.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB35.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f79f1052&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a1dca131-6b65-4c80-8d53-e2ab3d9753ab&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34673. </Data>
  34674. <Data>
  34675. <Time><![CDATA[11/01/2019 14:31]]></Time>
  34676. <Type><![CDATA[Windows Error Reporting]]></Type>
  34677. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREB75.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC41.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC61.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC5F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERECAE.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e6aef1be&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7319b071-924e-4acb-ae42-10541cb9d7ac&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34678. </Data>
  34679. <Data>
  34680. <Time><![CDATA[11/01/2019 14:21]]></Time>
  34681. <Type><![CDATA[Windows Error Reporting]]></Type>
  34682. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8753.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER880F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8830.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8980.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER89BF.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_d1fa8d3e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 89baa2a5-adc0-4665-be8a-032b2cf4ffdf&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34683. </Data>
  34684. <Data>
  34685. <Time><![CDATA[11/01/2019 14:21]]></Time>
  34686. <Type><![CDATA[Windows Error Reporting]]></Type>
  34687. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER69E8.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6AF2.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6B12.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6C60.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6CA0.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e7667050&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 19080449-4f8a-415d-bd56-ff2322410854&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34688. </Data>
  34689. <Data>
  34690. <Time><![CDATA[11/01/2019 14:21]]></Time>
  34691. <Type><![CDATA[Windows Error Reporting]]></Type>
  34692. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER353B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3617.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3637.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3783.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER37C3.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fd123b75&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e36dd075-44d3-4f28-8a72-61e6e51619e9&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34693. </Data>
  34694. <Data>
  34695. <Time><![CDATA[11/01/2019 14:21]]></Time>
  34696. <Type><![CDATA[Windows Error Reporting]]></Type>
  34697. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE9B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFF96.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFFB6.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER100.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER15F.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ec2e0513&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 82b50479-be92-491f-a7c9-9a17d8a1c466&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34698. </Data>
  34699. <Data>
  34700. <Time><![CDATA[11/01/2019 14:21]]></Time>
  34701. <Type><![CDATA[Windows Error Reporting]]></Type>
  34702. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD1ED.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD2B9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD2DA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD422.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD461.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f385d817&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 619d761c-912a-496f-8b3d-70f7a10ee3d8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34703. </Data>
  34704. <Data>
  34705. <Time><![CDATA[11/01/2019 14:20]]></Time>
  34706. <Type><![CDATA[Windows Error Reporting]]></Type>
  34707. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA8CA.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA9C5.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA9E5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAB2B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAB6B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f135af42&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0562b220-c18b-49dd-90eb-c38b7db56783&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34708. </Data>
  34709. <Data>
  34710. <Time><![CDATA[11/01/2019 14:20]]></Time>
  34711. <Type><![CDATA[Windows Error Reporting]]></Type>
  34712. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER82C4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER83BF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER83FE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8542.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER863D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ea458a07&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 009841e1-d374-40cf-98b5-10aee94d14a9&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34713. </Data>
  34714. <Data>
  34715. <Time><![CDATA[11/01/2019 14:20]]></Time>
  34716. <Type><![CDATA[Windows Error Reporting]]></Type>
  34717. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6EAF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F6C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F8C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER70CE.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER710D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f1b174ca&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 77c77a40-9c21-4100-964b-3bea48e8e3cc&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34718. </Data>
  34719. <Data>
  34720. <Time><![CDATA[11/01/2019 14:20]]></Time>
  34721. <Type><![CDATA[Windows Error Reporting]]></Type>
  34722. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER52BB.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5387.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5398.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER54E7.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5527.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_9f3558c6&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 47ca706d-73b6-4adb-b4c1-203934f6afbf&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34723. </Data>
  34724. <Data>
  34725. <Time><![CDATA[11/01/2019 14:20]]></Time>
  34726. <Type><![CDATA[Windows Error Reporting]]></Type>
  34727. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3FB0.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER408C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER40AC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER41EA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER421A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e98d4657&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 29fce021-8055-407b-8884-3960f719b52c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34728. </Data>
  34729. <Data>
  34730. <Time><![CDATA[11/01/2019 14:20]]></Time>
  34731. <Type><![CDATA[Windows Error Reporting]]></Type>
  34732. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF97.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1063.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1074.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER11C0.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER11FF.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_2f5d1593&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7a44b15e-1012-4ef6-bcbc-96e9a87f1690&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34733. </Data>
  34734. <Data>
  34735. <Time><![CDATA[11/01/2019 14:20]]></Time>
  34736. <Type><![CDATA[Windows Error Reporting]]></Type>
  34737. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF7D9.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF896.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF8B6.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFA00.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFA2F.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c06cfdc5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6aa39688-b62d-44a7-bea6-0d42095f7612&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34738. </Data>
  34739. <Data>
  34740. <Time><![CDATA[11/01/2019 14:20]]></Time>
  34741. <Type><![CDATA[Windows Error Reporting]]></Type>
  34742. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDDD9.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDEA5.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDEC5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDFFD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE02D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_cbc0e432&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 55cccc53-4712-4a15-a4b9-38273c454660&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34743. </Data>
  34744. <Data>
  34745. <Time><![CDATA[11/01/2019 14:19]]></Time>
  34746. <Type><![CDATA[Windows Error Reporting]]></Type>
  34747. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB775.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB831.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB842.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB988.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB9B7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f38cbd51&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 183d75a4-14d1-48d0-89d9-ed0bb42ea3a8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34748. </Data>
  34749. <Data>
  34750. <Time><![CDATA[11/01/2019 14:19]]></Time>
  34751. <Type><![CDATA[Windows Error Reporting]]></Type>
  34752. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER97F6.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER98B3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER98D3.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9A07.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9A47.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e6d49eec&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 877c926b-72cb-4987-b93f-5fdd4dd7d306&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34753. </Data>
  34754. <Data>
  34755. <Time><![CDATA[11/01/2019 14:19]]></Time>
  34756. <Type><![CDATA[Windows Error Reporting]]></Type>
  34757. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER84DC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8598.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER85A9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER86DB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER872A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fd2c8b06&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e6451fd3-cd1a-4d4d-ae14-33aca479b935&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34758. </Data>
  34759. <Data>
  34760. <Time><![CDATA[11/01/2019 14:19]]></Time>
  34761. <Type><![CDATA[Windows Error Reporting]]></Type>
  34762. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER684B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER68F8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6918.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6A58.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6A88.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e9086e46&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3d1dafa7-6477-4031-813e-61bd6285f6d4&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34763. </Data>
  34764. <Data>
  34765. <Time><![CDATA[11/01/2019 14:19]]></Time>
  34766. <Type><![CDATA[Windows Error Reporting]]></Type>
  34767. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5158.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5224.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5235.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5363.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER53A2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ecc45773&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c896c31d-6a8a-4bda-a0d5-034a122c9e10&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34768. </Data>
  34769. <Data>
  34770. <Time><![CDATA[11/01/2019 14:19]]></Time>
  34771. <Type><![CDATA[Windows Error Reporting]]></Type>
  34772. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3AA4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B70.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B80.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3CAC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3CEC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_d0944080&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7bfe14b9-887c-4ab4-a5a5-2ac4ba86186c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34773. </Data>
  34774. <Data>
  34775. <Time><![CDATA[11/01/2019 14:19]]></Time>
  34776. <Type><![CDATA[Windows Error Reporting]]></Type>
  34777. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER249B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2558.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2568.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2692.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26D2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e8a02af4&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: cc5677a5-8437-4ea5-8d48-31adae191e9d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34778. </Data>
  34779. <Data>
  34780. <Time><![CDATA[11/01/2019 14:19]]></Time>
  34781. <Type><![CDATA[Windows Error Reporting]]></Type>
  34782. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER10E4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER11B0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER11C1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER12E9.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1328.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e6d016df&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 93e3848a-0a6c-4030-a5c0-1fda03fa2c66&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34783. </Data>
  34784. <Data>
  34785. <Time><![CDATA[11/01/2019 14:19]]></Time>
  34786. <Type><![CDATA[Windows Error Reporting]]></Type>
  34787. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF26F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF32C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF33C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF462.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF4A2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_a84ff8e8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6c40bdc9-54dd-4f77-94a5-025b92b8e608&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34788. </Data>
  34789. <Data>
  34790. <Time><![CDATA[11/01/2019 14:18]]></Time>
  34791. <Type><![CDATA[Windows Error Reporting]]></Type>
  34792. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCAF2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCBDD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCBEE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCD22.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCD51.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_cd13d12c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 271490c9-af7a-41e4-9457-5eddeb450fb7&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34793. </Data>
  34794. <Data>
  34795. <Time><![CDATA[11/01/2019 14:18]]></Time>
  34796. <Type><![CDATA[Windows Error Reporting]]></Type>
  34797. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAE33.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF2E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF4E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB070.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB0BF.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_d657b45d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 37061d8b-50d0-4dd2-a337-bbc2888c5969&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34798. </Data>
  34799. <Data>
  34800. <Time><![CDATA[11/01/2019 14:18]]></Time>
  34801. <Type><![CDATA[Windows Error Reporting]]></Type>
  34802. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9A5C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9B19.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9B2A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9C59.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9C99.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e71fa048&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 976ef268-ceb5-4b9d-9ef3-d0ae5893c6c7&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34803. </Data>
  34804. <Data>
  34805. <Time><![CDATA[11/01/2019 14:18]]></Time>
  34806. <Type><![CDATA[Windows Error Reporting]]></Type>
  34807. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7E49.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7EF6.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7F16.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8034.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8074.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f1cb8425&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6a33c7c5-41e6-4e5d-99b0-d3f11c5537e8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34808. </Data>
  34809. <Data>
  34810. <Time><![CDATA[11/01/2019 14:18]]></Time>
  34811. <Type><![CDATA[Windows Error Reporting]]></Type>
  34812. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6AFF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6C1A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6C2A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6D46.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6D86.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f34b7224&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de0a716f-f0f0-474a-a3e0-50a9513e51d8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34813. </Data>
  34814. <Data>
  34815. <Time><![CDATA[11/01/2019 14:18]]></Time>
  34816. <Type><![CDATA[Windows Error Reporting]]></Type>
  34817. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER55E1.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER568E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER569F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER57C8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER57F8.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e67f5bae&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 49b104af-2a56-4d90-be1c-57d95888eca9&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34818. </Data>
  34819. <Data>
  34820. <Time><![CDATA[11/01/2019 14:18]]></Time>
  34821. <Type><![CDATA[Windows Error Reporting]]></Type>
  34822. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER39FD.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B07.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B27.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C3F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C9E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ca7b4056&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c76c1f07-f7e3-46d0-914f-9856205735c9&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34823. </Data>
  34824. <Data>
  34825. <Time><![CDATA[11/01/2019 14:18]]></Time>
  34826. <Type><![CDATA[Windows Error Reporting]]></Type>
  34827. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER253C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER25F9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2609.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER272F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER275F.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e5a72b66&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 70b1bcac-517d-4a03-bbd6-f752018993a0&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34828. </Data>
  34829. <Data>
  34830. <Time><![CDATA[11/01/2019 14:18]]></Time>
  34831. <Type><![CDATA[Windows Error Reporting]]></Type>
  34832. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8AC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER987.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9C7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERADB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB2A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f4270fb0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a2f11bb1-3501-432e-b15a-f14f597bc72c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34833. </Data>
  34834. <Data>
  34835. <Time><![CDATA[11/01/2019 14:17]]></Time>
  34836. <Type><![CDATA[Windows Error Reporting]]></Type>
  34837. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF487.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF553.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF564.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF686.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF6C5.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_cd2afac1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6ed84bf4-7ed8-4fd0-962d-ef401f5cc7db&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34838. </Data>
  34839. <Data>
  34840. <Time><![CDATA[11/01/2019 14:17]]></Time>
  34841. <Type><![CDATA[Windows Error Reporting]]></Type>
  34842. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE063.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE110.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE130.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE240.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE280.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_eec6e66e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 865b38e4-7af5-4061-a8ca-e283ef6239b3&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34843. </Data>
  34844. <Data>
  34845. <Time><![CDATA[11/01/2019 14:17]]></Time>
  34846. <Type><![CDATA[Windows Error Reporting]]></Type>
  34847. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC401.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC4CE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC4DE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC5FC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC62C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e922ca99&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2feae18a-bb06-4175-80c9-f2da9a346f2c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34848. </Data>
  34849. <Data>
  34850. <Time><![CDATA[11/01/2019 14:17]]></Time>
  34851. <Type><![CDATA[Windows Error Reporting]]></Type>
  34852. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAFED.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB0A9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB0CA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB1D6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB215.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ffd2b5f8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 92d86fa7-8e73-427c-99cf-d93554f69b54&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34853. </Data>
  34854. <Data>
  34855. <Time><![CDATA[11/01/2019 14:17]]></Time>
  34856. <Type><![CDATA[Windows Error Reporting]]></Type>
  34857. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER932D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER93FA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER940A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9514.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9554.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ba2a9919&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 018fbe24-9e72-4343-9326-68ec9b7bf33b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34858. </Data>
  34859. <Data>
  34860. <Time><![CDATA[11/01/2019 14:17]]></Time>
  34861. <Type><![CDATA[Windows Error Reporting]]></Type>
  34862. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6D37.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E12.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E23.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F3B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F7A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f9ee7361&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4719c1b2-d7b8-4071-8a60-9db0864e698f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34863. </Data>
  34864. <Data>
  34865. <Time><![CDATA[11/01/2019 14:17]]></Time>
  34866. <Type><![CDATA[Windows Error Reporting]]></Type>
  34867. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4EC2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F6F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F8F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5095.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER50D4.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_a3d6549e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ab8ae93e-6acc-4a5c-b3b2-08b02b1a0b6b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34868. </Data>
  34869. <Data>
  34870. <Time><![CDATA[11/01/2019 14:17]]></Time>
  34871. <Type><![CDATA[Windows Error Reporting]]></Type>
  34872. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3AFB.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3BB8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3BD8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3CDC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3D1C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f5aa41c2&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 01fd4ede-ebf6-451d-9987-199b69efb6f1&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34873. </Data>
  34874. <Data>
  34875. <Time><![CDATA[11/01/2019 14:17]]></Time>
  34876. <Type><![CDATA[Windows Error Reporting]]></Type>
  34877. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1E1D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1ED9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1EEA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1FFB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER203B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ed6a2408&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2601c466-4587-4f58-8440-39c6c7f1b42a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34878. </Data>
  34879. <Data>
  34880. <Time><![CDATA[11/01/2019 14:16]]></Time>
  34881. <Type><![CDATA[Windows Error Reporting]]></Type>
  34882. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF75B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF846.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF866.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF966.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF9A6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_eca1fd75&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e84f3bfd-a039-4dcd-a138-52da3b8e81af&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34883. </Data>
  34884. <Data>
  34885. <Time><![CDATA[11/01/2019 14:16]]></Time>
  34886. <Type><![CDATA[Windows Error Reporting]]></Type>
  34887. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD992.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDA4E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDA5F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDB6D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDB9C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_cd11dfac&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: dcdabed5-438f-473e-a3be-1b633286355b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34888. </Data>
  34889. <Data>
  34890. <Time><![CDATA[11/01/2019 14:16]]></Time>
  34891. <Type><![CDATA[Windows Error Reporting]]></Type>
  34892. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC118.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC1D5.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC1F5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC2F1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC330.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fc41c723&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a8113229-af0e-451d-a3d6-84030e7cef55&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34893. </Data>
  34894. <Data>
  34895. <Time><![CDATA[11/01/2019 14:16]]></Time>
  34896. <Type><![CDATA[Windows Error Reporting]]></Type>
  34897. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9D15.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9DE2.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9DF2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9EFC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9F2C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_d571a39d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 703417da-f687-4166-8336-3881ed6147c7&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34898. </Data>
  34899. <Data>
  34900. <Time><![CDATA[11/01/2019 14:16]]></Time>
  34901. <Type><![CDATA[Windows Error Reporting]]></Type>
  34902. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6FDB.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER70B7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER70C8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER71CF.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER71FF.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fe1175d7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 05debfdb-076c-49af-8161-8503fb22533b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34903. </Data>
  34904. <Data>
  34905. <Time><![CDATA[11/01/2019 14:16]]></Time>
  34906. <Type><![CDATA[Windows Error Reporting]]></Type>
  34907. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4CF2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4DED.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4E1D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F22.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F81.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ece5536a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 529a2b9d-734e-42a7-87aa-b8a36860ff2a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34908. </Data>
  34909. <Data>
  34910. <Time><![CDATA[11/01/2019 14:16]]></Time>
  34911. <Type><![CDATA[Windows Error Reporting]]></Type>
  34912. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER341A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER34E7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER34F7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER35FB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER362B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_d9693a06&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2c6f883c-e706-4a5b-8ff4-1c87648eda6a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34913. </Data>
  34914. <Data>
  34915. <Time><![CDATA[11/01/2019 14:15]]></Time>
  34916. <Type><![CDATA[Windows Error Reporting]]></Type>
  34917. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCBC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD79.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD99.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE8B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e6211298&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c7aff3b9-f41f-487a-8b33-cfea445f35e5&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34918. </Data>
  34919. <Data>
  34920. <Time><![CDATA[11/01/2019 14:15]]></Time>
  34921. <Type><![CDATA[Windows Error Reporting]]></Type>
  34922. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREE67.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF33.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF43.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF033.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF073.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ef30f452&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 41421295-d531-439c-b7bc-8f4f9454144b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34923. </Data>
  34924. <Data>
  34925. <Time><![CDATA[11/01/2019 14:15]]></Time>
  34926. <Type><![CDATA[Windows Error Reporting]]></Type>
  34927. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD65A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD717.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD737.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD825.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD855.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fae0dc27&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a172eb64-18b3-4771-b9af-7952f6c9884f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34928. </Data>
  34929. <Data>
  34930. <Time><![CDATA[11/01/2019 14:15]]></Time>
  34931. <Type><![CDATA[Windows Error Reporting]]></Type>
  34932. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBF39.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBFF5.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC006.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC0F2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC131.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f7dcc505&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 776f3327-5e8f-441e-a461-5cf2cf9c89f5&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34933. </Data>
  34934. <Data>
  34935. <Time><![CDATA[11/01/2019 14:15]]></Time>
  34936. <Type><![CDATA[Windows Error Reporting]]></Type>
  34937. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER970F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER97BC.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER97DC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER98C6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9906.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f68c9da7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1252dbd6-bd45-4344-b162-bd6620ec2ccc&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34938. </Data>
  34939. <Data>
  34940. <Time><![CDATA[11/01/2019 14:15]]></Time>
  34941. <Type><![CDATA[Windows Error Reporting]]></Type>
  34942. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7966.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A12.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A33.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7B1B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7B5A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_2e987f90&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2fc79cd4-8a68-489f-9fad-ef1cb2b63367&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34943. </Data>
  34944. <Data>
  34945. <Time><![CDATA[11/01/2019 14:15]]></Time>
  34946. <Type><![CDATA[Windows Error Reporting]]></Type>
  34947. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6159.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6225.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6236.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER631C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER635C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_82386755&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a4f9413b-6149-49c0-bacd-bc5f2f361833&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34948. </Data>
  34949. <Data>
  34950. <Time><![CDATA[11/01/2019 14:15]]></Time>
  34951. <Type><![CDATA[Windows Error Reporting]]></Type>
  34952. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER495D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4A0A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4A2A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B0E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B3E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fcb84f39&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7f69bb31-fad2-43aa-8a6d-17534da07559&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34953. </Data>
  34954. <Data>
  34955. <Time><![CDATA[11/01/2019 14:14]]></Time>
  34956. <Type><![CDATA[Windows Error Reporting]]></Type>
  34957. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER221E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER22DA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER22FB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER23DD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER242C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ee302819&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bd4b1f9c-d19a-42a5-b9c7-3cd871ae61cb&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34958. </Data>
  34959. <Data>
  34960. <Time><![CDATA[11/01/2019 14:14]]></Time>
  34961. <Type><![CDATA[Windows Error Reporting]]></Type>
  34962. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF8EB.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF9A7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF9C8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFAA8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFAE7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_d6b8058d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4fa25b1b-47ea-4d03-a463-054595625faa&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34963. </Data>
  34964. <Data>
  34965. <Time><![CDATA[11/01/2019 14:14]]></Time>
  34966. <Type><![CDATA[Windows Error Reporting]]></Type>
  34967. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD70B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD7C8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD7E8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD8C6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD905.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ced3de10&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a9e7159a-88d6-4efd-9963-c9f607517b38&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34968. </Data>
  34969. <Data>
  34970. <Time><![CDATA[11/01/2019 14:14]]></Time>
  34971. <Type><![CDATA[Windows Error Reporting]]></Type>
  34972. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD1D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERADD9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERADEA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAEC6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF05.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ee27b2e9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 439726f4-7fc1-4e76-b3c6-6cd4f5df49b7&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34973. </Data>
  34974. <Data>
  34975. <Time><![CDATA[11/01/2019 14:14]]></Time>
  34976. <Type><![CDATA[Windows Error Reporting]]></Type>
  34977. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER91F4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER92B0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER92C1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER93AA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER93DA.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ed4b97c0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 038e466a-a7c5-4fb5-a592-09d50bc19e0a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34978. </Data>
  34979. <Data>
  34980. <Time><![CDATA[11/01/2019 14:14]]></Time>
  34981. <Type><![CDATA[Windows Error Reporting]]></Type>
  34982. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER79A9.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A85.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7AA5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7B7D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7BBC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c9177fc3&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 83f5284a-1559-4545-9fa3-7102f0f20eb3&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34983. </Data>
  34984. <Data>
  34985. <Time><![CDATA[11/01/2019 14:14]]></Time>
  34986. <Type><![CDATA[Windows Error Reporting]]></Type>
  34987. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5E8F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F5B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F6C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6042.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6082.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_eda764aa&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: af7951a8-dda9-4d89-9258-749c9fda6e66&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34988. </Data>
  34989. <Data>
  34990. <Time><![CDATA[11/01/2019 14:13]]></Time>
  34991. <Type><![CDATA[Windows Error Reporting]]></Type>
  34992. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38B8.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3974.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3995.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3A69.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3AA8.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ef6f3f01&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 28399d85-9702-48e2-bde5-37ccfea5e1bf&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34993. </Data>
  34994. <Data>
  34995. <Time><![CDATA[11/01/2019 14:13]]></Time>
  34996. <Type><![CDATA[Windows Error Reporting]]></Type>
  34997. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER188D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1979.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1999.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1A6B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1AAB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_df5b1f54&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 119dfa16-ea10-4523-85f8-32c51ac4ee8b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  34998. </Data>
  34999. <Data>
  35000. <Time><![CDATA[11/01/2019 14:13]]></Time>
  35001. <Type><![CDATA[Windows Error Reporting]]></Type>
  35002. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE9AD.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREA6A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREA7B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREB5A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREB8A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ea86f016&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b12be421-78b2-4ea1-9a82-981d955d67a4&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35003. </Data>
  35004. <Data>
  35005. <Time><![CDATA[11/01/2019 14:13]]></Time>
  35006. <Type><![CDATA[Windows Error Reporting]]></Type>
  35007. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD616.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD6C3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD6E3.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD7B1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD7E1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fe16dc01&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4b14e3e6-8bd2-4a2b-a260-c18cd6cd7859&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35008. </Data>
  35009. <Data>
  35010. <Time><![CDATA[11/01/2019 14:13]]></Time>
  35011. <Type><![CDATA[Windows Error Reporting]]></Type>
  35012. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC194.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC270.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC280.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC35C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC38C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ef76c79f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f978fc11-809a-4c32-a759-879f9950ca68&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35013. </Data>
  35014. <Data>
  35015. <Time><![CDATA[11/01/2019 14:11]]></Time>
  35016. <Type><![CDATA[Windows Error Reporting]]></Type>
  35017. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER14DE.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER15AA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER15CA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1694.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER16D4.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c28d1ad9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 20c99b37-d451-4827-ab74-b5c91203e84a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35018. </Data>
  35019. <Data>
  35020. <Time><![CDATA[11/01/2019 14:11]]></Time>
  35021. <Type><![CDATA[Windows Error Reporting]]></Type>
  35022. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER166.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER177.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER23F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER27F.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_cbe506b5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7856ef58-fb23-4c79-a9eb-06398529fa2a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35023. </Data>
  35024. <Data>
  35025. <Time><![CDATA[11/01/2019 14:11]]></Time>
  35026. <Type><![CDATA[Windows Error Reporting]]></Type>
  35027. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERED22.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREDDE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREDFF.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREEC5.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREEF5.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ff78f2ee&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e2913172-4d8a-4eaa-b7fc-df5ddafd7354&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35028. </Data>
  35029. <Data>
  35030. <Time><![CDATA[11/01/2019 14:11]]></Time>
  35031. <Type><![CDATA[Windows Error Reporting]]></Type>
  35032. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD072.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD13E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD15F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD223.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD262.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_efe0d6ac&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9298007a-fb55-493b-867b-0f55343e05da&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35033. </Data>
  35034. <Data>
  35035. <Time><![CDATA[11/01/2019 14:11]]></Time>
  35036. <Type><![CDATA[Windows Error Reporting]]></Type>
  35037. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBC2F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBCFB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBD0B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBDCD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBE0D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e914c23a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 98142b0a-8c5f-455a-9d5e-aa9d58e41ec0&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35038. </Data>
  35039. <Data>
  35040. <Time><![CDATA[11/01/2019 14:11]]></Time>
  35041. <Type><![CDATA[Windows Error Reporting]]></Type>
  35042. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA1A2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA26E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA27F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA33F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA37E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ecb8a7ad&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b00dd73f-e5e9-4561-a7e9-4c530b34e046&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35043. </Data>
  35044. <Data>
  35045. <Time><![CDATA[11/01/2019 14:10]]></Time>
  35046. <Type><![CDATA[Windows Error Reporting]]></Type>
  35047. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B8A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8C46.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8C57.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8D15.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8D54.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_70a0927f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 12a572e1-280f-40c1-b8f5-9577270f499f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35048. </Data>
  35049. <Data>
  35050. <Time><![CDATA[11/01/2019 14:10]]></Time>
  35051. <Type><![CDATA[Windows Error Reporting]]></Type>
  35052. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77D3.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER789F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER78AF.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER796B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER79AB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ea007dde&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7342d633-bce2-435e-9fc1-0cefc0f204d2&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35053. </Data>
  35054. <Data>
  35055. <Time><![CDATA[11/01/2019 14:10]]></Time>
  35056. <Type><![CDATA[Windows Error Reporting]]></Type>
  35057. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5A87.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5B53.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5B73.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5C2D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5C6D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_cd9460c0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1b3dcc7a-51f9-45ab-ba32-0a580aea64c8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35058. </Data>
  35059. <Data>
  35060. <Time><![CDATA[11/01/2019 14:10]]></Time>
  35061. <Type><![CDATA[Windows Error Reporting]]></Type>
  35062. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER474D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4819.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER482A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER48E2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4921.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fdbc4d58&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8299af84-cc27-43d1-bcff-2e1ebd9537c1&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35063. </Data>
  35064. <Data>
  35065. <Time><![CDATA[11/01/2019 14:10]]></Time>
  35066. <Type><![CDATA[Windows Error Reporting]]></Type>
  35067. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER302B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3126.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3146.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31FC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER323C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ee743684&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 74eb3963-3bcd-44fd-ae7b-2cad29897589&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35068. </Data>
  35069. <Data>
  35070. <Time><![CDATA[11/01/2019 14:10]]></Time>
  35071. <Type><![CDATA[Windows Error Reporting]]></Type>
  35072. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCE4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDB0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDD0.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE84.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC4.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_edf812fe&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9c9204d3-0633-4ec7-909d-1d3d3d7db667&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35073. </Data>
  35074. <Data>
  35075. <Time><![CDATA[11/01/2019 14:10]]></Time>
  35076. <Type><![CDATA[Windows Error Reporting]]></Type>
  35077. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE9DB.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREAA7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREAB8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREB79.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBA9.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f173efd6&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6d88fcf0-f6d7-49c2-aa1a-e4f2f910eb29&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35078. </Data>
  35079. <Data>
  35080. <Time><![CDATA[11/01/2019 14:10]]></Time>
  35081. <Type><![CDATA[Windows Error Reporting]]></Type>
  35082. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCEB2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCF6E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCF8F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD03F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD07E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ebcbd4cc&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e23ff0d8-e6ce-4629-8c71-78b75495feeb&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35083. </Data>
  35084. <Data>
  35085. <Time><![CDATA[11/01/2019 14:10]]></Time>
  35086. <Type><![CDATA[Windows Error Reporting]]></Type>
  35087. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB53E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB5FB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB60B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB6C9.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB6F9.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e48fbb39&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 59b720de-4738-483b-b7cc-325f40dc58ae&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35088. </Data>
  35089. <Data>
  35090. <Time><![CDATA[11/01/2019 14:09]]></Time>
  35091. <Type><![CDATA[Windows Error Reporting]]></Type>
  35092. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8D73.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8E3F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8E4F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8EFB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8F3B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e4bb938d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 106a96f9-3d4c-4e86-a67d-a6e1f5318f96&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35093. </Data>
  35094. <Data>
  35095. <Time><![CDATA[11/01/2019 14:09]]></Time>
  35096. <Type><![CDATA[Windows Error Reporting]]></Type>
  35097. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER70A4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7160.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7171.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER722A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER726A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f1db771c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7fef339c-dc33-40b0-beb9-1153334d728b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35098. </Data>
  35099. <Data>
  35100. <Time><![CDATA[11/01/2019 14:09]]></Time>
  35101. <Type><![CDATA[Windows Error Reporting]]></Type>
  35102. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5CFC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DC9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DD9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5E81.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5EC1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f1b76355&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 09a6da6a-5fb7-47d1-8ade-91113ee55ffd&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35103. </Data>
  35104. <Data>
  35105. <Time><![CDATA[11/01/2019 14:09]]></Time>
  35106. <Type><![CDATA[Windows Error Reporting]]></Type>
  35107. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER401E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER40DA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER40EB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER41A1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER41D0.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_9f234629&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 31d49237-6879-4fd1-a9f2-a8b51acf4805&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35108. </Data>
  35109. <Data>
  35110. <Time><![CDATA[11/01/2019 14:09]]></Time>
  35111. <Type><![CDATA[Windows Error Reporting]]></Type>
  35112. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2AD1.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B8D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B9E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2C51.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2C81.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ee3f3168&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4b356935-0999-4c3f-b6d7-bf7a559e1744&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35113. </Data>
  35114. <Data>
  35115. <Time><![CDATA[11/01/2019 14:09]]></Time>
  35116. <Type><![CDATA[Windows Error Reporting]]></Type>
  35117. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1872.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER193E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER194E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1A00.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1A30.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f9e71e3e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7cdd35c7-1285-4aa7-a9ca-36666d435452&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35118. </Data>
  35119. <Data>
  35120. <Time><![CDATA[11/01/2019 14:09]]></Time>
  35121. <Type><![CDATA[Windows Error Reporting]]></Type>
  35122. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFB74.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFC30.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFC50.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFCF0.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD30.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_269f017f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c2450dc7-7d76-46c1-9c7c-16ed3bf068dc&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35123. </Data>
  35124. <Data>
  35125. <Time><![CDATA[11/01/2019 14:09]]></Time>
  35126. <Type><![CDATA[Windows Error Reporting]]></Type>
  35127. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE7AD.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE86A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE88A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE928.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE967.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f8a6edd7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 59c26fcb-ce35-47f5-8cbd-4ddee2faf51c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35128. </Data>
  35129. <Data>
  35130. <Time><![CDATA[11/01/2019 14:09]]></Time>
  35131. <Type><![CDATA[Windows Error Reporting]]></Type>
  35132. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCAAF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCB8B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCBAB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCC47.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCC87.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f4d2d0d9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 55470995-ec5a-4baf-aa57-eb158f7dfd36&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35133. </Data>
  35134. <Data>
  35135. <Time><![CDATA[11/01/2019 14:08]]></Time>
  35136. <Type><![CDATA[Windows Error Reporting]]></Type>
  35137. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA584.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA631.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA651.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA6EB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA72A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ecb6ab60&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1f768fbb-bc47-43d6-954a-d10c018fb783&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35138. </Data>
  35139. <Data>
  35140. <Time><![CDATA[11/01/2019 14:08]]></Time>
  35141. <Type><![CDATA[Windows Error Reporting]]></Type>
  35142. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8624.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER86E1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8701.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8799.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER87D9.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f3528c20&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 70e0596a-18eb-4905-9256-19bceaad56d5&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35143. </Data>
  35144. <Data>
  35145. <Time><![CDATA[11/01/2019 14:08]]></Time>
  35146. <Type><![CDATA[Windows Error Reporting]]></Type>
  35147. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER630C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER63C9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER63E9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER647F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER64AF.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ebae6946&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3ad48f94-ae76-4bbd-b51e-73e53a675f71&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35148. </Data>
  35149. <Data>
  35150. <Time><![CDATA[11/01/2019 14:08]]></Time>
  35151. <Type><![CDATA[Windows Error Reporting]]></Type>
  35152. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E31.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2EDE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2EFE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F92.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2FD1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e9a6342c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 017a602b-53c8-408a-b2fb-eced678bd088&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35153. </Data>
  35154. <Data>
  35155. <Time><![CDATA[11/01/2019 14:08]]></Time>
  35156. <Type><![CDATA[Windows Error Reporting]]></Type>
  35157. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1114.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER11E0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER11F0.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1282.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER12C2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_d70e170f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d10662b6-b46e-4bb0-a9b8-e17235c4d224&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35158. </Data>
  35159. <Data>
  35160. <Time><![CDATA[11/01/2019 14:08]]></Time>
  35161. <Type><![CDATA[Windows Error Reporting]]></Type>
  35162. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD6C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE39.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE59.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFEE9.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFF19.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ea620404&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 079b4c0e-5616-45e6-bf3f-c225d7cce3ff&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35163. </Data>
  35164. <Data>
  35165. <Time><![CDATA[11/01/2019 14:08]]></Time>
  35166. <Type><![CDATA[Windows Error Reporting]]></Type>
  35167. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE0BD.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE179.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE18A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE218.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE257.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f5e1e689&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 616a9f78-8481-4ec4-8104-baf7eadaf56d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35168. </Data>
  35169. <Data>
  35170. <Time><![CDATA[11/01/2019 14:07]]></Time>
  35171. <Type><![CDATA[Windows Error Reporting]]></Type>
  35172. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB901.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB9BD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB9DE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBA6A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBA99.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_eb39becd&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 52652e66-06f6-499d-9afa-7a5b8da79231&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35173. </Data>
  35174. <Data>
  35175. <Time><![CDATA[11/01/2019 14:07]]></Time>
  35176. <Type><![CDATA[Windows Error Reporting]]></Type>
  35177. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9BB5.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9C81.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9C92.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9D2B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9D5B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e9c5a191&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 79968e90-f858-4bdd-9a80-c97acaa31f31&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35178. </Data>
  35179. <Data>
  35180. <Time><![CDATA[11/01/2019 14:07]]></Time>
  35181. <Type><![CDATA[Windows Error Reporting]]></Type>
  35182. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER87FE.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER88DA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER88FA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8982.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER89C1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_a8098e47&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 454c5e21-e364-4af1-a092-9128348c43ef&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35183. </Data>
  35184. <Data>
  35185. <Time><![CDATA[11/01/2019 14:07]]></Time>
  35186. <Type><![CDATA[Windows Error Reporting]]></Type>
  35187. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6D52.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E2E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E3E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6EC4.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F13.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ee79736c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8f74f02c-d9a7-4701-8b6f-7b978edf4523&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35188. </Data>
  35189. <Data>
  35190. <Time><![CDATA[11/01/2019 14:07]]></Time>
  35191. <Type><![CDATA[Windows Error Reporting]]></Type>
  35192. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER546B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5527.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5548.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER55CC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER560B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f3995a85&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 53ce1c9e-f569-41ed-9807-a9c78f7c9237&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35193. </Data>
  35194. <Data>
  35195. <Time><![CDATA[11/01/2019 14:07]]></Time>
  35196. <Type><![CDATA[Windows Error Reporting]]></Type>
  35197. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3A6B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B27.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B38.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3BC9.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3BF9.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ebc94037&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a5854984-cacc-4aa3-b708-47f9ee102547&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35198. </Data>
  35199. <Data>
  35200. <Time><![CDATA[11/01/2019 14:06]]></Time>
  35201. <Type><![CDATA[Windows Error Reporting]]></Type>
  35202. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE805.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE8E1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE8F1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE971.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE9B1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fc74edf0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 26b34056-104e-4260-b010-18a6e681dd63&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35203. </Data>
  35204. <Data>
  35205. <Time><![CDATA[11/01/2019 14:05]]></Time>
  35206. <Type><![CDATA[Windows Error Reporting]]></Type>
  35207. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8921.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER89ED.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A0D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A8B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8ACB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c5d38fa9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3ded0250-7ba8-4f75-9fc0-5e0be9be15f2&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35208. </Data>
  35209. <Data>
  35210. <Time><![CDATA[11/01/2019 14:05]]></Time>
  35211. <Type><![CDATA[Windows Error Reporting]]></Type>
  35212. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER51F4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER52B0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER52D0.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER534C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER538C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_efaf583d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7bc61db9-9848-4aef-a914-736ca331e9b2&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35213. </Data>
  35214. <Data>
  35215. <Time><![CDATA[11/01/2019 14:05]]></Time>
  35216. <Type><![CDATA[Windows Error Reporting]]></Type>
  35217. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3E3D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3F09.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3F29.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3FA3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3FF2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_eaab44d4&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 74366105-8ce8-4fb3-af09-8b78936aec1b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35218. </Data>
  35219. <Data>
  35220. <Time><![CDATA[11/01/2019 14:05]]></Time>
  35221. <Type><![CDATA[Windows Error Reporting]]></Type>
  35222. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER22D5.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER23A1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER23C2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER243A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2469.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fcd328b1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9d700dbb-92d1-4396-8a4e-047c856b9c67&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35223. </Data>
  35224. <Data>
  35225. <Time><![CDATA[11/01/2019 14:04]]></Time>
  35226. <Type><![CDATA[Windows Error Reporting]]></Type>
  35227. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF5.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC2.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF67.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFA7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e7bb13e1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 84703fc3-61e3-48d4-aa0c-c149bbf87892&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35228. </Data>
  35229. <Data>
  35230. <Time><![CDATA[11/01/2019 14:04]]></Time>
  35231. <Type><![CDATA[Windows Error Reporting]]></Type>
  35232. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF405.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF4C1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF4D2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF546.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF585.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_eda2f9d1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 87ba21ac-7ea2-45fa-acac-ecaa3fb294a8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35233. </Data>
  35234. <Data>
  35235. <Time><![CDATA[11/01/2019 14:03]]></Time>
  35236. <Type><![CDATA[Windows Error Reporting]]></Type>
  35237. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1B29.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1C43.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1C54.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CC6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D15.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e9922192&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9b64532e-784b-4429-9dd1-14b06467151a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35238. </Data>
  35239. <Data>
  35240. <Time><![CDATA[11/01/2019 14:03]]></Time>
  35241. <Type><![CDATA[Windows Error Reporting]]></Type>
  35242. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER839C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8459.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8479.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER84E9.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8538.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e44189b7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 01bd8989-29aa-4541-8bcd-57a04002ab8f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35243. </Data>
  35244. <Data>
  35245. <Time><![CDATA[11/01/2019 14:03]]></Time>
  35246. <Type><![CDATA[Windows Error Reporting]]></Type>
  35247. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER53D2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER54CD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER54FD.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER557A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER55F8.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e8415a98&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9e7621b6-b052-4890-b6eb-633a676badf3&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35248. </Data>
  35249. <Data>
  35250. <Time><![CDATA[11/01/2019 14:02]]></Time>
  35251. <Type><![CDATA[Windows Error Reporting]]></Type>
  35252. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2A03.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2ACF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2AE0.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B4C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B9B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c739302d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c0b9dddf-30e1-40d1-bf5b-711a5bc32082&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35253. </Data>
  35254. <Data>
  35255. <Time><![CDATA[11/01/2019 14:02]]></Time>
  35256. <Type><![CDATA[Windows Error Reporting]]></Type>
  35257. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE78B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE848.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE868.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE8D2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE911.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fce0ed96&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 126d31b0-0ab1-4f3d-b9e9-12529897cdd9&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35258. </Data>
  35259. <Data>
  35260. <Time><![CDATA[11/01/2019 14:02]]></Time>
  35261. <Type><![CDATA[Windows Error Reporting]]></Type>
  35262. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC51F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC5DB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC5EC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC663.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC693.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e80ccafb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4f70ecfc-f2e3-4a57-b598-8cb18c7d1ba0&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35263. </Data>
  35264. <Data>
  35265. <Time><![CDATA[11/01/2019 14:02]]></Time>
  35266. <Type><![CDATA[Windows Error Reporting]]></Type>
  35267. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA591.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA64D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA66D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA6D3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA703.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_2d64ad61&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6dafefbc-3560-4f90-85af-21de6b072c47&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35268. </Data>
  35269. <Data>
  35270. <Time><![CDATA[11/01/2019 14:01]]></Time>
  35271. <Type><![CDATA[Windows Error Reporting]]></Type>
  35272. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER404F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER412A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER413B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER419F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER41EE.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ff044715&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ae207c96-c14d-4f21-8041-d6e69613a784&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35273. </Data>
  35274. <Data>
  35275. <Time><![CDATA[11/01/2019 14:01]]></Time>
  35276. <Type><![CDATA[Windows Error Reporting]]></Type>
  35277. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF9A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1066.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1086.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER10E8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1118.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f1381576&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2d3874f8-613c-4e9b-a87a-49cb6a23d19a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35278. </Data>
  35279. <Data>
  35280. <Time><![CDATA[11/01/2019 14:01]]></Time>
  35281. <Type><![CDATA[Windows Error Reporting]]></Type>
  35282. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREE47.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF22.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF43.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFA3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFE2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e78ff442&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5e7ddc0c-20c5-49b3-a1e9-c82634c7b940&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35283. </Data>
  35284. <Data>
  35285. <Time><![CDATA[11/01/2019 14:01]]></Time>
  35286. <Type><![CDATA[Windows Error Reporting]]></Type>
  35287. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC264.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC321.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC341.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC39F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC3DF.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f043ce2c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1511c36b-e18f-47fc-a6fb-88c0a53f1286&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35288. </Data>
  35289. <Data>
  35290. <Time><![CDATA[11/01/2019 14:01]]></Time>
  35291. <Type><![CDATA[Windows Error Reporting]]></Type>
  35292. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA883.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA940.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA960.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA9BC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA9FC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f7bbaebd&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 33f0560e-44dc-4c64-9b14-b7ef481b31fe&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35293. </Data>
  35294. <Data>
  35295. <Time><![CDATA[11/01/2019 14:01]]></Time>
  35296. <Type><![CDATA[Windows Error Reporting]]></Type>
  35297. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8E54.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8F20.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8F41.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8F9B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8FDA.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f417951b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3e882ec8-7121-4ec2-8fb5-b435c5df651d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35298. </Data>
  35299. <Data>
  35300. <Time><![CDATA[11/01/2019 14:00]]></Time>
  35301. <Type><![CDATA[Windows Error Reporting]]></Type>
  35302. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 1612692312725227524&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5013.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER50EE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER510F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5167.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER51E5.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER572A.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER572B.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_cab_eb136996&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4ae3131b-0f08-48e5-995d-293fd1c02449&#x000d;&#x000a;Report Status: 268435464&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 1865df40-ee60-4eaf-8661-6f1d2ffd8804]]></Details>
  35303. </Data>
  35304. <Data>
  35305. <Time><![CDATA[11/01/2019 14:00]]></Time>
  35306. <Type><![CDATA[Windows Error Reporting]]></Type>
  35307. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3324.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER33F1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3401.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3457.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3497.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f6df396e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 682fa53f-8a0b-47e3-88fe-402c3eaa1be2&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35308. </Data>
  35309. <Data>
  35310. <Time><![CDATA[11/01/2019 14:00]]></Time>
  35311. <Type><![CDATA[Windows Error Reporting]]></Type>
  35312. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1FAC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2059.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2079.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER20CD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER20FD.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_bb1f2559&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 107dfe27-d5dc-41f3-a0a8-0c7d8109408c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35313. </Data>
  35314. <Data>
  35315. <Time><![CDATA[11/01/2019 14:00]]></Time>
  35316. <Type><![CDATA[Windows Error Reporting]]></Type>
  35317. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3E9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER43B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER47A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f71708e8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f01223f7-5505-487c-887b-c95a2b48c915&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35318. </Data>
  35319. <Data>
  35320. <Time><![CDATA[11/01/2019 14:00]]></Time>
  35321. <Type><![CDATA[Windows Error Reporting]]></Type>
  35322. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDB31.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDBDE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDC0E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDC5E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDC9D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f36ae199&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d96f37c9-da97-4f39-928f-aa9e7cb5434b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35323. </Data>
  35324. <Data>
  35325. <Time><![CDATA[11/01/2019 14:00]]></Time>
  35326. <Type><![CDATA[Windows Error Reporting]]></Type>
  35327. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBEA0.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBF5D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBF6D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBFBB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBFFB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_686ec45d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 22e6b9b8-0ce7-4c4b-bab2-d66dcbc7217e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35328. </Data>
  35329. <Data>
  35330. <Time><![CDATA[11/01/2019 14:00]]></Time>
  35331. <Type><![CDATA[Windows Error Reporting]]></Type>
  35332. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAABB.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAB77.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAB88.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERABE3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAC13.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fa3ab0c5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 513f9728-9f5f-494d-b419-f8badd458ef6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35333. </Data>
  35334. <Data>
  35335. <Time><![CDATA[11/01/2019 13:59]]></Time>
  35336. <Type><![CDATA[Windows Error Reporting]]></Type>
  35337. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER806E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER813B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER814B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8195.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER81D5.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_a4e68716&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6b244d7e-c992-431d-b038-96da894aec4a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35338. </Data>
  35339. <Data>
  35340. <Time><![CDATA[11/01/2019 13:59]]></Time>
  35341. <Type><![CDATA[Windows Error Reporting]]></Type>
  35342. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6277.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6343.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6353.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER63AB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER63DB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ea866862&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ae9c0cc7-baa7-4f81-9f8b-1e2004b69495&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35343. </Data>
  35344. <Data>
  35345. <Time><![CDATA[11/01/2019 13:59]]></Time>
  35346. <Type><![CDATA[Windows Error Reporting]]></Type>
  35347. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3A6D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B39.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B49.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B9F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3BDE.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ef0e40c6&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f6992479-6f22-40e5-907a-c694bfc48174&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35348. </Data>
  35349. <Data>
  35350. <Time><![CDATA[11/01/2019 13:59]]></Time>
  35351. <Type><![CDATA[Windows Error Reporting]]></Type>
  35352. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1BC9.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CD3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CE4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D28.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D68.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_04d221d4&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 786ada97-19df-47bc-b6b1-b268472c29a7&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35353. </Data>
  35354. <Data>
  35355. <Time><![CDATA[11/01/2019 13:59]]></Time>
  35356. <Type><![CDATA[Windows Error Reporting]]></Type>
  35357. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF4D8.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF595.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF5A5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF5F7.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF627.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e6b9fab4&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 25c6abe1-a203-4ce2-9c7a-c2be54ed7fe7&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35358. </Data>
  35359. <Data>
  35360. <Time><![CDATA[11/01/2019 13:59]]></Time>
  35361. <Type><![CDATA[Windows Error Reporting]]></Type>
  35362. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD8A5.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD981.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD9A1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD9E1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDA21.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f64ddefe&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: acb653e7-6c42-4d15-839c-0c460319ceea&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35363. </Data>
  35364. <Data>
  35365. <Time><![CDATA[11/01/2019 13:59]]></Time>
  35366. <Type><![CDATA[Windows Error Reporting]]></Type>
  35367. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBE95.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBF52.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBF63.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBFB0.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBFE0.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e681c452&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a6dcc0e0-a529-47e7-b3df-c47651ffd2a0&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35368. </Data>
  35369. <Data>
  35370. <Time><![CDATA[11/01/2019 13:59]]></Time>
  35371. <Type><![CDATA[Windows Error Reporting]]></Type>
  35372. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA754.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA811.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA831.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA86D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA8AD.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f141ae4a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 24b88020-4606-4f0d-ae57-059010b89e53&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35373. </Data>
  35374. <Data>
  35375. <Time><![CDATA[11/01/2019 13:58]]></Time>
  35376. <Type><![CDATA[Windows Error Reporting]]></Type>
  35377. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER819C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8259.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8279.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER82B3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER82F2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ed558768&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: aebbbf4c-b930-4974-87ca-ff1d4687f43d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35378. </Data>
  35379. <Data>
  35380. <Time><![CDATA[11/01/2019 13:58]]></Time>
  35381. <Type><![CDATA[Windows Error Reporting]]></Type>
  35382. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5452.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER551E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER552F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5567.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER55A7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e7255a9c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 09022c0b-6f33-4b05-981b-abf4f473c3c0&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35383. </Data>
  35384. <Data>
  35385. <Time><![CDATA[11/01/2019 13:58]]></Time>
  35386. <Type><![CDATA[Windows Error Reporting]]></Type>
  35387. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3282.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER334E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER335F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3395.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER33D4.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ebcd38cb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 35e59605-22fc-4e83-8493-088330bab439&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35388. </Data>
  35389. <Data>
  35390. <Time><![CDATA[11/01/2019 13:58]]></Time>
  35391. <Type><![CDATA[Windows Error Reporting]]></Type>
  35392. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC2E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD09.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD39.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD6D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDAD.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f04d1371&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f038bab4-f822-4140-b156-1507903365c7&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35393. </Data>
  35394. <Data>
  35395. <Time><![CDATA[11/01/2019 13:58]]></Time>
  35396. <Type><![CDATA[Windows Error Reporting]]></Type>
  35397. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDB0B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDBB8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDBD9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDC0B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDC4A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ff98e145&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: be951950-8431-4afe-be92-3d59dcc38ac5&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35398. </Data>
  35399. <Data>
  35400. <Time><![CDATA[11/01/2019 13:58]]></Time>
  35401. <Type><![CDATA[Windows Error Reporting]]></Type>
  35402. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBDB0.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBE6C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBE8D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBEBD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBEFC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_a87cc38c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b53ed1f4-3cdd-438c-9cf5-96bc6ef3ae9e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35403. </Data>
  35404. <Data>
  35405. <Time><![CDATA[11/01/2019 13:57]]></Time>
  35406. <Type><![CDATA[Windows Error Reporting]]></Type>
  35407. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9306.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER93D2.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER93E3.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9411.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9450.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f18098e2&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0809309d-aa07-46a6-be6e-524ff9628c12&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35408. </Data>
  35409. <Data>
  35410. <Time><![CDATA[11/01/2019 13:57]]></Time>
  35411. <Type><![CDATA[Windows Error Reporting]]></Type>
  35412. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7879.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7945.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7965.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7991.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER79D1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ec807e74&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: fb8abc16-a5e8-487c-8a58-a28914da2ac9&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35413. </Data>
  35414. <Data>
  35415. <Time><![CDATA[11/01/2019 13:57]]></Time>
  35416. <Type><![CDATA[Windows Error Reporting]]></Type>
  35417. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B2F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4C78.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4CA8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4CD2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4D31.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fcf85234&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6601d466-aad1-462c-9159-c564b0df9c5a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35418. </Data>
  35419. <Data>
  35420. <Time><![CDATA[11/01/2019 13:57]]></Time>
  35421. <Type><![CDATA[Windows Error Reporting]]></Type>
  35422. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1C30.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CFC.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D2C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D64.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DA3.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f51c222b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c62bf637-04db-448f-a444-42d5f9f1db2b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35423. </Data>
  35424. <Data>
  35425. <Time><![CDATA[11/01/2019 13:57]]></Time>
  35426. <Type><![CDATA[Windows Error Reporting]]></Type>
  35427. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF5BC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF698.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF6A9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF6DE.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF70E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ff9ffc15&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1027bb87-a490-4f7e-92b6-7b596aeb9dd7&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35428. </Data>
  35429. <Data>
  35430. <Time><![CDATA[11/01/2019 13:56]]></Time>
  35431. <Type><![CDATA[Windows Error Reporting]]></Type>
  35432. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6582.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER664F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER666F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6693.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER66E2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c2bf6b8d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 64a8346b-22e4-41de-9641-d8a0da2029d2&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35433. </Data>
  35434. <Data>
  35435. <Time><![CDATA[11/01/2019 13:56]]></Time>
  35436. <Type><![CDATA[Windows Error Reporting]]></Type>
  35437. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER39DF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3AAB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3ACB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3AED.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B1D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fa974047&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2d7b7816-b85f-409b-888b-46e16cc4e3ed&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35438. </Data>
  35439. <Data>
  35440. <Time><![CDATA[11/01/2019 13:56]]></Time>
  35441. <Type><![CDATA[Windows Error Reporting]]></Type>
  35442. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1177.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1243.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1263.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1283.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER12C3.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e4bb1762&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b6448d29-5d47-4395-ab10-4488360d3aa1&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35443. </Data>
  35444. <Data>
  35445. <Time><![CDATA[11/01/2019 13:56]]></Time>
  35446. <Type><![CDATA[Windows Error Reporting]]></Type>
  35447. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE95D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREA1A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREA3A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREA58.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREA88.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_a336ef49&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3beffe84-ebca-4b0c-80ff-175d99862034&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35448. </Data>
  35449. <Data>
  35450. <Time><![CDATA[11/01/2019 13:55]]></Time>
  35451. <Type><![CDATA[Windows Error Reporting]]></Type>
  35452. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC172.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC22F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC24F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC26B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC2AB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_b9a6c7ac&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e9528993-53bf-4acf-872c-57d025b43e45&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35453. </Data>
  35454. <Data>
  35455. <Time><![CDATA[11/01/2019 13:55]]></Time>
  35456. <Type><![CDATA[Windows Error Reporting]]></Type>
  35457. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER911B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER91E8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9208.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9222.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9261.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_eb3696f7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 48d0c867-072a-456c-8a69-6f6786ac6e9d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35458. </Data>
  35459. <Data>
  35460. <Time><![CDATA[11/01/2019 13:55]]></Time>
  35461. <Type><![CDATA[Windows Error Reporting]]></Type>
  35462. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER671D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER67EA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER67FA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6822.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6861.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fc566d96&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d79d32c2-efdc-4bb4-bc3e-cadf5cba9c8e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35463. </Data>
  35464. <Data>
  35465. <Time><![CDATA[11/01/2019 13:55]]></Time>
  35466. <Type><![CDATA[Windows Error Reporting]]></Type>
  35467. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER41F2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER42BE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER42CF.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER42E5.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4324.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ec0647be&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b3596a3d-8dc2-449e-8e67-bcca153186bd&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35468. </Data>
  35469. <Data>
  35470. <Time><![CDATA[11/01/2019 13:55]]></Time>
  35471. <Type><![CDATA[Windows Error Reporting]]></Type>
  35472. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER93.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER160.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER170.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER194.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1C4.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_2e6e070c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 91d66d78-d4b7-42a9-9609-53822adc6cc6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35473. </Data>
  35474. <Data>
  35475. <Time><![CDATA[11/01/2019 13:54]]></Time>
  35476. <Type><![CDATA[Windows Error Reporting]]></Type>
  35477. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD7AF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD86B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD88B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD89D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD8DD.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_a129dde8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3cc5c6af-4af2-442e-bc3e-b35cf2727549&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35478. </Data>
  35479. <Data>
  35480. <Time><![CDATA[11/01/2019 13:54]]></Time>
  35481. <Type><![CDATA[Windows Error Reporting]]></Type>
  35482. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAE9B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF58.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF68.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF88.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAFB8.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_a9a1b523&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7e908a4d-d9ca-4516-809b-facf25d01f68&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35483. </Data>
  35484. <Data>
  35485. <Time><![CDATA[11/01/2019 13:54]]></Time>
  35486. <Type><![CDATA[Windows Error Reporting]]></Type>
  35487. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7D0C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DC8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DD9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DF6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7E36.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e8d18393&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d5265972-0a24-4f6b-8bff-2ceb85900697&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35488. </Data>
  35489. <Data>
  35490. <Time><![CDATA[11/01/2019 13:54]]></Time>
  35491. <Type><![CDATA[Windows Error Reporting]]></Type>
  35492. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER581E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER590A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER592A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5936.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5966.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_04d55ee5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ac7ff2a8-ee6b-4fc4-bd61-86ef3141678b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35493. </Data>
  35494. <Data>
  35495. <Time><![CDATA[11/01/2019 13:54]]></Time>
  35496. <Type><![CDATA[Windows Error Reporting]]></Type>
  35497. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER313D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3209.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER321A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3234.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3264.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ea0d370a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7a5e25d1-6521-48ca-814d-e29d3c5d7200&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35498. </Data>
  35499. <Data>
  35500. <Time><![CDATA[11/01/2019 13:54]]></Time>
  35501. <Type><![CDATA[Windows Error Reporting]]></Type>
  35502. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1633.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1700.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1720.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1728.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1767.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f0451c3e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 82fec181-8aa4-4af0-906e-2855d8731c5f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35503. </Data>
  35504. <Data>
  35505. <Time><![CDATA[11/01/2019 13:53]]></Time>
  35506. <Type><![CDATA[Windows Error Reporting]]></Type>
  35507. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFA0.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF06D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF07D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF093.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF0D2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e96cf57c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9f296af1-8313-44dc-a440-6b26145f3a8d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35508. </Data>
  35509. <Data>
  35510. <Time><![CDATA[11/01/2019 13:53]]></Time>
  35511. <Type><![CDATA[Windows Error Reporting]]></Type>
  35512. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCC78.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCD54.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCD65.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCD78.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCDB8.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_12b8d33f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c45bb8cd-5b71-4161-b278-eba7406bb147&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35513. </Data>
  35514. <Data>
  35515. <Time><![CDATA[11/01/2019 13:53]]></Time>
  35516. <Type><![CDATA[Windows Error Reporting]]></Type>
  35517. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB314.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB3F0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB401.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB403.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB442.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ef74b95e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 68879236-f983-4666-a0f8-9ccda235047f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35518. </Data>
  35519. <Data>
  35520. <Time><![CDATA[11/01/2019 13:53]]></Time>
  35521. <Type><![CDATA[Windows Error Reporting]]></Type>
  35522. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9CDD.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9D99.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9DAA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9DAA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9DEA.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e9f8a346&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b3231935-6bba-4e8f-be17-058cfad48b73&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35523. </Data>
  35524. <Data>
  35525. <Time><![CDATA[11/01/2019 13:53]]></Time>
  35526. <Type><![CDATA[Windows Error Reporting]]></Type>
  35527. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8492.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER85CC.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER85EC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER85FA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8649.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_a1988c04&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d2128d7f-7317-44bf-aaca-47cae0c1b819&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35528. </Data>
  35529. <Data>
  35530. <Time><![CDATA[11/01/2019 13:49]]></Time>
  35531. <Type><![CDATA[Windows Error Reporting]]></Type>
  35532. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER946.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA03.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA23.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA51.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA91.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c6cd0f80&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 79ea9eff-1883-41ee-9499-d3a4a3f3b7dc&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35533. </Data>
  35534. <Data>
  35535. <Time><![CDATA[11/01/2019 13:49]]></Time>
  35536. <Type><![CDATA[Windows Error Reporting]]></Type>
  35537. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF10B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1B8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1D8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF204.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF244.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c500f783&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de29b010-29d6-4ed9-9f95-c2ce48a34307&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35538. </Data>
  35539. <Data>
  35540. <Time><![CDATA[11/01/2019 13:49]]></Time>
  35541. <Type><![CDATA[Windows Error Reporting]]></Type>
  35542. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE3F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF2A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF4A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF74.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDFB4.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fa00e524&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1f66e795-ca57-451d-a755-22f36ec4ffd1&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35543. </Data>
  35544. <Data>
  35545. <Time><![CDATA[11/01/2019 13:49]]></Time>
  35546. <Type><![CDATA[Windows Error Reporting]]></Type>
  35547. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERABD4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERACA1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERACC1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERACE9.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD28.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e5a4b21e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a571941f-d007-477f-ae74-bf6e2082980e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35548. </Data>
  35549. <Data>
  35550. <Time><![CDATA[11/01/2019 13:49]]></Time>
  35551. <Type><![CDATA[Windows Error Reporting]]></Type>
  35552. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER989B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9976.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9987.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER99BD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER99EC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_efd09f90&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d05a7d4a-92fe-4d8c-b509-e953b922177d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35553. </Data>
  35554. <Data>
  35555. <Time><![CDATA[11/01/2019 13:49]]></Time>
  35556. <Type><![CDATA[Windows Error Reporting]]></Type>
  35557. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7BEB.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CB7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CC8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CFB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7D2B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e56c81c7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9c45b56d-6446-4bcf-8280-d54c60333b8e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35558. </Data>
  35559. <Data>
  35560. <Time><![CDATA[11/01/2019 13:48]]></Time>
  35561. <Type><![CDATA[Windows Error Reporting]]></Type>
  35562. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER53B2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER545F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER547F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER54A1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER54D1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_d2d85a59&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f68543e1-5e49-4055-9faa-b39cbf6fb60d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35563. </Data>
  35564. <Data>
  35565. <Time><![CDATA[11/01/2019 13:48]]></Time>
  35566. <Type><![CDATA[Windows Error Reporting]]></Type>
  35567. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER35AA.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3667.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3687.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER36A7.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER36E7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c5883b67&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 723fa548-ac7b-439c-8af3-480e1f83150c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35568. </Data>
  35569. <Data>
  35570. <Time><![CDATA[11/01/2019 13:48]]></Time>
  35571. <Type><![CDATA[Windows Error Reporting]]></Type>
  35572. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1E69.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1F26.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1F36.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1F54.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1F94.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e7602426&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 46547e3f-1d01-498e-867f-b79ffc427367&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35573. </Data>
  35574. <Data>
  35575. <Time><![CDATA[11/01/2019 13:48]]></Time>
  35576. <Type><![CDATA[Windows Error Reporting]]></Type>
  35577. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER66D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER729.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER73A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER765.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER795.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_2d500c39&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 54c661a2-ab82-40e5-b32f-3cc8e893703d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35578. </Data>
  35579. <Data>
  35580. <Time><![CDATA[11/01/2019 13:48]]></Time>
  35581. <Type><![CDATA[Windows Error Reporting]]></Type>
  35582. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDEFF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDFCB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDFDC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDFF6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE035.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f527e4cb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b18c02ac-fbc8-4b7b-97f9-848da0ffe0c4&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35583. </Data>
  35584. <Data>
  35585. <Time><![CDATA[11/01/2019 13:48]]></Time>
  35586. <Type><![CDATA[Windows Error Reporting]]></Type>
  35587. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB59D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB698.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB6B8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB6D0.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB710.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_efcfbc25&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4ad5447c-0125-4828-9f03-4660f3e8c280&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35588. </Data>
  35589. <Data>
  35590. <Time><![CDATA[11/01/2019 13:46]]></Time>
  35591. <Type><![CDATA[Windows Error Reporting]]></Type>
  35592. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER33D0.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER349C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER34AC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER34C2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3502.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f3a639ac&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 46f706fc-8830-4c0a-8c09-9b1596417dd1&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35593. </Data>
  35594. <Data>
  35595. <Time><![CDATA[11/01/2019 13:46]]></Time>
  35596. <Type><![CDATA[Windows Error Reporting]]></Type>
  35597. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER12AB.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1397.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER13B7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER13CB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER142A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f7b619cf&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5d18b8df-e473-4978-88fe-2e5d893a065a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35598. </Data>
  35599. <Data>
  35600. <Time><![CDATA[11/01/2019 13:46]]></Time>
  35601. <Type><![CDATA[Windows Error Reporting]]></Type>
  35602. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREED7.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF84.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFA4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFB6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREFF6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_d765f521&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 35da2ac8-926b-4b87-bb8a-61239a531dc3&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35603. </Data>
  35604. <Data>
  35605. <Time><![CDATA[11/01/2019 13:46]]></Time>
  35606. <Type><![CDATA[Windows Error Reporting]]></Type>
  35607. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD98A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDA47.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDA67.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDA77.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDAA7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_edb9e002&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 80cfdf6d-0e3c-4b64-9601-63a0cac82e5f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35608. </Data>
  35609. <Data>
  35610. <Time><![CDATA[11/01/2019 13:46]]></Time>
  35611. <Type><![CDATA[Windows Error Reporting]]></Type>
  35612. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBF4B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC008.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC019.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC027.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC066.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ea05c595&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7a56cc9e-304d-4d45-985e-4142aeeec603&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35613. </Data>
  35614. <Data>
  35615. <Time><![CDATA[11/01/2019 13:45]]></Time>
  35616. <Type><![CDATA[Windows Error Reporting]]></Type>
  35617. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER981C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER98E8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9909.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9915.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9954.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_fc419ea4&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0686854f-1f04-4f29-8043-039b5affc57f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35618. </Data>
  35619. <Data>
  35620. <Time><![CDATA[11/01/2019 13:45]]></Time>
  35621. <Type><![CDATA[Windows Error Reporting]]></Type>
  35622. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6FE3.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER70CF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER70EF.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER70F9.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7138.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e721766b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2074a159-eb7d-4747-a734-f187d40b71d4&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35623. </Data>
  35624. <Data>
  35625. <Time><![CDATA[11/01/2019 13:44]]></Time>
  35626. <Type><![CDATA[Windows Error Reporting]]></Type>
  35627. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA86D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA939.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA94A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA952.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA991.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e554aec6&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 74f6fb7a-17df-498c-99fd-14e48e5663ea&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35628. </Data>
  35629. <Data>
  35630. <Time><![CDATA[11/01/2019 13:44]]></Time>
  35631. <Type><![CDATA[Windows Error Reporting]]></Type>
  35632. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8FE4.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER90A0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER90B1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER90B7.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER90F6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_bb10960e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5bb188e1-c2ec-47e8-85db-2f556a39d0b6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35633. </Data>
  35634. <Data>
  35635. <Time><![CDATA[11/01/2019 13:44]]></Time>
  35636. <Type><![CDATA[Windows Error Reporting]]></Type>
  35637. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A29.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7AF5.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7B06.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7B0A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7B49.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_c82480c1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 04e96497-dad6-4c18-bb04-6074d09e504f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35638. </Data>
  35639. <Data>
  35640. <Time><![CDATA[11/01/2019 13:44]]></Time>
  35641. <Type><![CDATA[Windows Error Reporting]]></Type>
  35642. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER558A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5666.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5676.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5688.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER56C8.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_6e3c5bf3&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f0a6241f-fe5e-4f69-ba48-9051edbc0898&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35643. </Data>
  35644. <Data>
  35645. <Time><![CDATA[11/01/2019 13:42]]></Time>
  35646. <Type><![CDATA[Windows Error Reporting]]></Type>
  35647. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBB24.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBBE0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBC00.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBC00.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBC40.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_cb9ec14e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1a737a9d-18eb-48d1-a7d8-4acefe6ae10d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35648. </Data>
  35649. <Data>
  35650. <Time><![CDATA[11/01/2019 13:42]]></Time>
  35651. <Type><![CDATA[Windows Error Reporting]]></Type>
  35652. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER93B6.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9482.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9493.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER94A0.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER94E0.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f5fe99f0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bff4feca-421d-441d-add0-9839584814ae&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35653. </Data>
  35654. <Data>
  35655. <Time><![CDATA[11/01/2019 13:38]]></Time>
  35656. <Type><![CDATA[Windows Error Reporting]]></Type>
  35657. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1E65.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1F22.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1F32.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1F30.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1F70.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_d3132460&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b4da678c-e726-443d-a422-78f811cb1c5d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35658. </Data>
  35659. <Data>
  35660. <Time><![CDATA[11/01/2019 13:36]]></Time>
  35661. <Type><![CDATA[Windows Error Reporting]]></Type>
  35662. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3AA1.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B7D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3BAD.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3BAB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3BDB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e44d4158&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7c0b7d04-61a1-41bf-8bc9-76df7b314d9c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35663. </Data>
  35664. <Data>
  35665. <Time><![CDATA[11/01/2019 13:25]]></Time>
  35666. <Type><![CDATA[Windows Error Reporting]]></Type>
  35667. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD149.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD225.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD236.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD236.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD275.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_ff96d793&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6db6359c-13cc-44cd-85ab-616483b78d46&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35668. </Data>
  35669. <Data>
  35670. <Time><![CDATA[11/01/2019 13:24]]></Time>
  35671. <Type><![CDATA[Windows Error Reporting]]></Type>
  35672. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAC22.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERACFE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD2E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD2C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD7B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_eb71b29b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 19e7e840-a6c5-4721-81b5-08ab8b3e4cbd&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35673. </Data>
  35674. <Data>
  35675. <Time><![CDATA[11/01/2019 13:19]]></Time>
  35676. <Type><![CDATA[Windows Error Reporting]]></Type>
  35677. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER164E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER170B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER172B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1731.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1771.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f6b51cb7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 097bf589-cb98-4d8d-85b7-2c5746889afe&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35678. </Data>
  35679. <Data>
  35680. <Time><![CDATA[11/01/2019 13:18]]></Time>
  35681. <Type><![CDATA[Windows Error Reporting]]></Type>
  35682. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAE9C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF58.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF69.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF6D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAFAC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_f074b4c6&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: fa85f9b6-872b-41e7-8744-8f980ddfd1ff&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35683. </Data>
  35684. <Data>
  35685. <Time><![CDATA[11/01/2019 13:18]]></Time>
  35686. <Type><![CDATA[Windows Error Reporting]]></Type>
  35687. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9315.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER93E1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9401.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9403.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9433.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_cb40999d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 23710774-f21d-4cc9-bf12-d34fe9a6134a&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35688. </Data>
  35689. <Data>
  35690. <Time><![CDATA[11/01/2019 13:18]]></Time>
  35691. <Type><![CDATA[Windows Error Reporting]]></Type>
  35692. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CED.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DB9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DD9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7DD9.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7E28.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_e4f48394&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 40efa22e-afb6-4995-8d17-6b9675e628cf&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35693. </Data>
  35694. <Data>
  35695. <Time><![CDATA[11/01/2019 13:18]]></Time>
  35696. <Type><![CDATA[Windows Error Reporting]]></Type>
  35697. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4FB3.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER50AE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER50DE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER50DC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER510B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_eabc5c17&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: df4e2db1-753d-4bc9-99df-8d46b7f17512&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35698. </Data>
  35699. <Data>
  35700. <Time><![CDATA[10/01/2019 05:49]]></Time>
  35701. <Type><![CDATA[Windows Error Reporting]]></Type>
  35702. <Details><![CDATA[Fault bucket 1446633721019817418, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 1611605827824351213&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: TwitchSetup_[usher-121827414].exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 5a8f2b5e&#x000d;&#x000a;P4: sechost.dll&#x000d;&#x000a;P5: 10.0.17763.1&#x000d;&#x000a;P6: ec52cb01&#x000d;&#x000a;P7: 0002d28e&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA90C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAA17.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD06.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD33.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERADB1.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERBB30.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERBF58.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_TwitchSetup_[ush_7e39be978a95396a0954922c9975685157dc1_10093921_cab_df1ad443&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a549487c-5885-46dc-aa89-21c4c35bbac3&#x000d;&#x000a;Report Status: 268566536&#x000d;&#x000a;Hashed bucket: 899e5147df164788b41379b4657cddca&#x000d;&#x000a;Cab Guid: d98f04f5-22d1-43de-b65d-92f6356b77ed]]></Details>
  35703. </Data>
  35704. <Data>
  35705. <Time><![CDATA[6/01/2019 08:42]]></Time>
  35706. <Type><![CDATA[Windows Error Reporting]]></Type>
  35707. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangTransient&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Fences.exe&#x000d;&#x000a;P2: 3.0.9.11&#x000d;&#x000a;P3: 5b07a131&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: unknown&#x000d;&#x000a;P6: unknown&#x000d;&#x000a;P7: unknown&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER564.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER585.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER593.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5D3.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ea73f1b7-8d74-4f91-bc74-6b900ee71cbc&#x000d;&#x000a;Report Status: 2049&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35708. </Data>
  35709. <Data>
  35710. <Time><![CDATA[5/01/2019 15:30]]></Time>
  35711. <Type><![CDATA[Windows Error Reporting]]></Type>
  35712. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: f9a6&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE42.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE72.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE71.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREB1.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERFBB.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERFCC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_975a2e4cd7667529a48a979292ec1386626726_5ee07eb6_cab_64971150\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_975a2e4cd7667529a48a979292ec1386626726_5ee07eb6_cab_64971150\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_975a2e4cd7667529a48a979292ec1386626726_5ee07eb6_cab_64971150&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 63c071a6-72d8-4ede-8b8e-61c9d2b29bfe&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35713. </Data>
  35714. <Data>
  35715. <Time><![CDATA[5/01/2019 07:40]]></Time>
  35716. <Type><![CDATA[Windows Error Reporting]]></Type>
  35717. <Details><![CDATA[Fault bucket 1612899941094803562, type 5&#x000d;&#x000a;Event Name: UTCCaptureV1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: {022ECC4C-80AE-4DD7-AA3F-7D061673E711}&#x000d;&#x000a;P2: 0&#x000d;&#x000a;P3: &#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\livekerneldump_F0\kernel_dump.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\scenario_data.xml&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\summary.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF157.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF178.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF196.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1C6.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WERE666.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_{022ECC4C-80AE-4_22f759cc7f72148832b23ebfa54cee140bca8f3_00000000_cab_168df1c5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: B3874CCD-C99A-4785-9BB6-83AABB08B418&#x000d;&#x000a;Report Status: 396&#x000d;&#x000a;Hashed bucket: b0fe84254563fe6776622bf36f34486a&#x000d;&#x000a;Cab Guid: 7741a4a3-9e8c-463b-a883-9e6ae71eba4a]]></Details>
  35718. </Data>
  35719. <Data>
  35720. <Time><![CDATA[4/01/2019 13:24]]></Time>
  35721. <Type><![CDATA[Windows Error Reporting]]></Type>
  35722. <Details><![CDATA[Fault bucket 1612899941094803562, type 5&#x000d;&#x000a;Event Name: UTCCaptureV1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: {022ECC4C-80AE-4DD7-AA3F-7D061673E711}&#x000d;&#x000a;P2: 0&#x000d;&#x000a;P3: &#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\livekerneldump_F0\kernel_dump.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\scenario_data.xml&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\summary.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF157.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF178.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF196.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1C6.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WERE666.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_{022ECC4C-80AE-4_22f759cc7f72148832b23ebfa54cee140bca8f3_00000000_cab_168df1c5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: B3874CCD-C99A-4785-9BB6-83AABB08B418&#x000d;&#x000a;Report Status: 396&#x000d;&#x000a;Hashed bucket: b0fe84254563fe6776622bf36f34486a&#x000d;&#x000a;Cab Guid: 7741a4a3-9e8c-463b-a883-9e6ae71eba4a]]></Details>
  35723. </Data>
  35724. <Data>
  35725. <Time><![CDATA[4/01/2019 04:14]]></Time>
  35726. <Type><![CDATA[Windows Error Reporting]]></Type>
  35727. <Details><![CDATA[Fault bucket 1612899941094803562, type 5&#x000d;&#x000a;Event Name: UTCCaptureV1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: {022ECC4C-80AE-4DD7-AA3F-7D061673E711}&#x000d;&#x000a;P2: 0&#x000d;&#x000a;P3: &#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\livekerneldump_F0\kernel_dump.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\scenario_data.xml&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\summary.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF157.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF178.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF196.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1C6.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WERE666.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_{022ECC4C-80AE-4_22f759cc7f72148832b23ebfa54cee140bca8f3_00000000_cab_168df1c5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: B3874CCD-C99A-4785-9BB6-83AABB08B418&#x000d;&#x000a;Report Status: 396&#x000d;&#x000a;Hashed bucket: b0fe84254563fe6776622bf36f34486a&#x000d;&#x000a;Cab Guid: 7741a4a3-9e8c-463b-a883-9e6ae71eba4a]]></Details>
  35728. </Data>
  35729. <Data>
  35730. <Time><![CDATA[3/01/2019 14:51]]></Time>
  35731. <Type><![CDATA[Windows Error Reporting]]></Type>
  35732. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: PnPDriverImportError&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: x64&#x000d;&#x000a;P2: 00000002&#x000d;&#x000a;P3: nvppc.inf&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\DMIA4AD.tmp.log.xml&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\LOGA4BE.tmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAB08.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAB19.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAB35.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAB75.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_e4354f77a214a790db19b4c08364302789a5538f_00000000_cab_8ad3ad97&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f89c35f5-d707-4cd8-9930-046b09499779&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35733. </Data>
  35734. <Data>
  35735. <Time><![CDATA[3/01/2019 13:22]]></Time>
  35736. <Type><![CDATA[Windows Error Reporting]]></Type>
  35737. <Details><![CDATA[Fault bucket 1612899941094803562, type 5&#x000d;&#x000a;Event Name: UTCCaptureV1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: {022ECC4C-80AE-4DD7-AA3F-7D061673E711}&#x000d;&#x000a;P2: 0&#x000d;&#x000a;P3: &#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\livekerneldump_F0\kernel_dump.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\scenario_data.xml&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\summary.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF157.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF178.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF196.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1C6.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WERE666.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_{022ECC4C-80AE-4_22f759cc7f72148832b23ebfa54cee140bca8f3_00000000_cab_168df1c5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: B3874CCD-C99A-4785-9BB6-83AABB08B418&#x000d;&#x000a;Report Status: 396&#x000d;&#x000a;Hashed bucket: b0fe84254563fe6776622bf36f34486a&#x000d;&#x000a;Cab Guid: 7741a4a3-9e8c-463b-a883-9e6ae71eba4a]]></Details>
  35738. </Data>
  35739. <Data>
  35740. <Time><![CDATA[3/01/2019 03:30]]></Time>
  35741. <Type><![CDATA[Windows Error Reporting]]></Type>
  35742. <Details><![CDATA[Fault bucket 1612899941094803562, type 5&#x000d;&#x000a;Event Name: UTCCaptureV1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: {022ECC4C-80AE-4DD7-AA3F-7D061673E711}&#x000d;&#x000a;P2: 0&#x000d;&#x000a;P3: &#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\livekerneldump_F0\kernel_dump.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\scenario_data.xml&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\summary.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF157.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF178.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF196.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1C6.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WERE666.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_{022ECC4C-80AE-4_22f759cc7f72148832b23ebfa54cee140bca8f3_00000000_cab_168df1c5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: B3874CCD-C99A-4785-9BB6-83AABB08B418&#x000d;&#x000a;Report Status: 396&#x000d;&#x000a;Hashed bucket: b0fe84254563fe6776622bf36f34486a&#x000d;&#x000a;Cab Guid: 7741a4a3-9e8c-463b-a883-9e6ae71eba4a]]></Details>
  35743. </Data>
  35744. <Data>
  35745. <Time><![CDATA[2/01/2019 20:04]]></Time>
  35746. <Type><![CDATA[Windows Error Reporting]]></Type>
  35747. <Details><![CDATA[Fault bucket 1612899941094803562, type 5&#x000d;&#x000a;Event Name: UTCCaptureV1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: {022ECC4C-80AE-4DD7-AA3F-7D061673E711}&#x000d;&#x000a;P2: 0&#x000d;&#x000a;P3: &#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\livekerneldump_F0\kernel_dump.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\scenario_data.xml&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\summary.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF157.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF178.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF196.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1C6.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WERE666.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_{022ECC4C-80AE-4_22f759cc7f72148832b23ebfa54cee140bca8f3_00000000_cab_168df1c5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: B3874CCD-C99A-4785-9BB6-83AABB08B418&#x000d;&#x000a;Report Status: 396&#x000d;&#x000a;Hashed bucket: b0fe84254563fe6776622bf36f34486a&#x000d;&#x000a;Cab Guid: 7741a4a3-9e8c-463b-a883-9e6ae71eba4a]]></Details>
  35748. </Data>
  35749. <Data>
  35750. <Time><![CDATA[2/01/2019 19:28]]></Time>
  35751. <Type><![CDATA[Windows Error Reporting]]></Type>
  35752. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: UTCCaptureV1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: {022ECC4C-80AE-4DD7-AA3F-7D061673E711}&#x000d;&#x000a;P2: 0&#x000d;&#x000a;P3: &#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\livekerneldump_F0\kernel_dump.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\scenario_data.xml&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\DiagTrack_{022ECC4C-80AE-4DD7-AA3F-7D061673E711}_1D4A2D134BB91D8\summary.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF157.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF178.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF196.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF1C6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_{022ECC4C-80AE-4_22f759cc7f72148832b23ebfa54cee140bca8f3_00000000_cab_168df1c5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: B3874CCD-C99A-4785-9BB6-83AABB08B418&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35753. </Data>
  35754. <Data>
  35755. <Time><![CDATA[2/01/2019 12:42]]></Time>
  35756. <Type><![CDATA[Windows Error Reporting]]></Type>
  35757. <Details><![CDATA[Fault bucket 1314993051726679674, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: ride3-Win64-Shipping.exe&#x000d;&#x000a;P2: 4.19.2.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR87EF.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER87F0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8800.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER881A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER883B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 72a7da8c-fb39-451c-bfaa-04667f68537c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: be9f78973e8595e1d23fcb36a2468e7a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35758. </Data>
  35759. <Data>
  35760. <Time><![CDATA[2/01/2019 10:12]]></Time>
  35761. <Type><![CDATA[Windows Error Reporting]]></Type>
  35762. <Details><![CDATA[Fault bucket 1818208036134943701, type 5&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 35d7&#x000d;&#x000a;P5: 134217796&#x000d;&#x000a;P6: smartscreen.exe&#x000d;&#x000a;P7: 10.0.17763.1&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B90.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8BB0.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8BB1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8BE1.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER8C4D.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER8D0B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_5567cbc730f2f4586b4b25cd3d3648b6de33a018_5ee07eb6_cab_0a198d93\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_5567cbc730f2f4586b4b25cd3d3648b6de33a018_5ee07eb6_cab_0a198d93\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_5567cbc730f2f4586b4b25cd3d3648b6de33a018_5ee07eb6_5f49b0fa&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ce479a7c-ebf6-403c-a34c-28b90b44e213&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: aa08009861134d9c393b929359957bd5&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35763. </Data>
  35764. <Data>
  35765. <Time><![CDATA[2/01/2019 10:12]]></Time>
  35766. <Type><![CDATA[Windows Error Reporting]]></Type>
  35767. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 35d7&#x000d;&#x000a;P5: 134217796&#x000d;&#x000a;P6: smartscreen.exe&#x000d;&#x000a;P7: 10.0.17763.1&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B90.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8BB0.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8BB1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8BE1.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER8C4D.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER8D0B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_5567cbc730f2f4586b4b25cd3d3648b6de33a018_5ee07eb6_cab_0a198d93\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_5567cbc730f2f4586b4b25cd3d3648b6de33a018_5ee07eb6_cab_0a198d93\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_5567cbc730f2f4586b4b25cd3d3648b6de33a018_5ee07eb6_cab_0a198d93&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ce479a7c-ebf6-403c-a34c-28b90b44e213&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35768. </Data>
  35769. <Data>
  35770. <Time><![CDATA[2/01/2019 10:10]]></Time>
  35771. <Type><![CDATA[Windows Error Reporting]]></Type>
  35772. <Details><![CDATA[Fault bucket 1421850563762187613, type 5&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 3502&#x000d;&#x000a;P5: 134218052&#x000d;&#x000a;P6: smartscreen.exe&#x000d;&#x000a;P7: 10.0.17763.1&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77B3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77D4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77D3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7802.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER78DE.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER79F9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_7c3278194af575c31a9cedc65d799e3f66352f9_5ee07eb6_cab_4df37b7c\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_7c3278194af575c31a9cedc65d799e3f66352f9_5ee07eb6_cab_4df37b7c\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_7c3278194af575c31a9cedc65d799e3f66352f9_5ee07eb6_5dfbc259&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ca123b76-09f9-4d64-9df0-84ea86110d57&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: cacb90563f57c14813bb6d8df0bbed5d&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35773. </Data>
  35774. <Data>
  35775. <Time><![CDATA[2/01/2019 10:10]]></Time>
  35776. <Type><![CDATA[Windows Error Reporting]]></Type>
  35777. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 3502&#x000d;&#x000a;P5: 134218052&#x000d;&#x000a;P6: smartscreen.exe&#x000d;&#x000a;P7: 10.0.17763.1&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77B3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77D4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77D3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7802.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER78DE.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER79F9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_7c3278194af575c31a9cedc65d799e3f66352f9_5ee07eb6_cab_4df37b7c\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_7c3278194af575c31a9cedc65d799e3f66352f9_5ee07eb6_cab_4df37b7c\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_7c3278194af575c31a9cedc65d799e3f66352f9_5ee07eb6_cab_4df37b7c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ca123b76-09f9-4d64-9df0-84ea86110d57&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35778. </Data>
  35779. <Data>
  35780. <Time><![CDATA[2/01/2019 10:02]]></Time>
  35781. <Type><![CDATA[Windows Error Reporting]]></Type>
  35782. <Details><![CDATA[Fault bucket 1414399405865906412, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: SC2_x64.exe&#x000d;&#x000a;P2: 4.8.0.5525&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR6AC.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6AD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6BD.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6DB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER71A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 91bf0e5a-e9ee-4f56-b239-0c7aa8d51db9&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 686211196a3e1ce963a0f4c40d2930ec&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35783. </Data>
  35784. <Data>
  35785. <Time><![CDATA[1/01/2019 23:42]]></Time>
  35786. <Type><![CDATA[Windows Error Reporting]]></Type>
  35787. <Details><![CDATA[Fault bucket 1844084173601617966, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: CorsairLink4.Service.exe&#x000d;&#x000a;P2: 4.9.7.35&#x000d;&#x000a;P3: 5abe320c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER287C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2A61.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2A72.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER2A92.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_cab_a1302acd\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_0ab09e62&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8b1add6b-0f4c-429a-aae4-194c0679b95f&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: b359f3a95f04d406e99780c91771b82e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35788. </Data>
  35789. <Data>
  35790. <Time><![CDATA[1/01/2019 23:42]]></Time>
  35791. <Type><![CDATA[Windows Error Reporting]]></Type>
  35792. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER25BC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER27F0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2820.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER285F.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_cfbc28ca\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0ab0660d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d18119cb-d28a-4395-807a-e35a3e26a4b8&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35793. </Data>
  35794. <Data>
  35795. <Time><![CDATA[29/12/2018 17:16]]></Time>
  35796. <Type><![CDATA[Windows Error Reporting]]></Type>
  35797. <Details><![CDATA[Fault bucket rejected_by_rule, type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: f51f0d8f-94a4-4182-8bf7-1950d74522a2&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2: ffff870d0377f460&#x000d;&#x000a;P3: fffff8003542c7e4&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 6c24&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\WATCHDOG\WATCHDOG-20181230-0315.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-699292921-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER742B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER743C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER743B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER747A.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WEREF96.tmp.WERDataCollectionStatus.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_141_febd62e5ef54d3bfb65369e18ff65941158edd97_00000000_cab_d8faf477&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 19916829-c08d-49fd-8ace-da9102de68b7&#x000d;&#x000a;Report Status: 2147483648&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35798. </Data>
  35799. <Data>
  35800. <Time><![CDATA[29/12/2018 17:15]]></Time>
  35801. <Type><![CDATA[Windows Error Reporting]]></Type>
  35802. <Details><![CDATA[Fault bucket 1406857324836223722, type 5&#x000d;&#x000a;Event Name: MoAppCrash&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft.SunriseBaseGame_1.228.387.2_x64__8wekyb3d8bbwe&#x000d;&#x000a;P2: praid:SunriseReleaseFinal&#x000d;&#x000a;P3: 0.0.0.0&#x000d;&#x000a;P4: 5c0945e2&#x000d;&#x000a;P5: ForzaHorizon4.exe&#x000d;&#x000a;P6: 0.0.0.0&#x000d;&#x000a;P7: 5c0945e2&#x000d;&#x000a;P8: c0000005&#x000d;&#x000a;P9: 000000000291594c&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Packages\Microsoft.SunriseBaseGame_8wekyb3d8bbwe\TempState\scratch\CrashReport.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER79F7.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7F19.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7F39.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7F39.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7F79.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Microsoft.Sunris_8ddbfd7bf9253a04e2766b9deaf9ddf2f4d79d3_f99a7deb_a6be86c9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 410980b1-56bf-4d53-945d-5557cf6dde48&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 352c35632985c478b38629487884faea&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35803. </Data>
  35804. <Data>
  35805. <Time><![CDATA[29/12/2018 17:15]]></Time>
  35806. <Type><![CDATA[Windows Error Reporting]]></Type>
  35807. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2: ffff870d0377f460&#x000d;&#x000a;P3: fffff8003542c7e4&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 6c24&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\LiveKernelReports\WATCHDOG\WATCHDOG-20181230-0315.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-699292921-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER742B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER743C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER743B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER747A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_141_febd62e5ef54d3bfb65369e18ff65941158edd97_00000000_cab_aa4e7489&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 19916829-c08d-49fd-8ace-da9102de68b7&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35808. </Data>
  35809. <Data>
  35810. <Time><![CDATA[29/12/2018 12:04]]></Time>
  35811. <Type><![CDATA[Windows Error Reporting]]></Type>
  35812. <Details><![CDATA[Fault bucket 1192374160655068217, type 5&#x000d;&#x000a;Event Name: BEX64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: FIFA19.exe&#x000d;&#x000a;P2: 1.0.0.0&#x000d;&#x000a;P3: 5c083dad&#x000d;&#x000a;P4: dbdata.dll&#x000d;&#x000a;P5: 1.0.0.1&#x000d;&#x000a;P6: 59a09ad2&#x000d;&#x000a;P7: 0000000000085cf8&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 0000000000000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD58F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD726.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD746.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD744.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD774.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_FIFA19.exe_74aeaf70fca3e8275da5f21f7b1de5b2f6f4386_446e113e_afe5de3a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bb34e439-f1e0-4c3d-b2f5-d83ee69ce7c3&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: a24ccce96a2073ee308c29fb4d332c39&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35813. </Data>
  35814. <Data>
  35815. <Time><![CDATA[29/12/2018 12:01]]></Time>
  35816. <Type><![CDATA[Windows Error Reporting]]></Type>
  35817. <Details><![CDATA[Fault bucket 2264843329307347485, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: QtWebEngineProcess.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 5aaa0345&#x000d;&#x000a;P4: Qt5WebEngineCore.dll&#x000d;&#x000a;P5: 5.8.0.0&#x000d;&#x000a;P6: 5aa9fed8&#x000d;&#x000a;P7: 80000003&#x000d;&#x000a;P8: 002df341&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF8A6.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF9DF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFA00.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF9FE.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFA3D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_QtWebEngineProce_5451d830b82e433cd8ef392adcf46cb5b754bf13_83e6974a_75a30604&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1a264cac-1956-42e1-8146-60f25509c5f4&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 234d25101e4b15ae2f6e570223470a1d&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35818. </Data>
  35819. <Data>
  35820. <Time><![CDATA[27/12/2018 06:10]]></Time>
  35821. <Type><![CDATA[Windows Error Reporting]]></Type>
  35822. <Details><![CDATA[Fault bucket 73043273733, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4: botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6: 2a425e19&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 00005514&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF399.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF465.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF475.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF475.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF4C4.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.tmp_fd88719faaefde27fb1191884ac811396ed13ebc_6931070c_d73cf994&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: fd72b7df-9eed-4a7f-baa5-c00f85f7e6a2&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: e1f31ef26865f1649e9ea02808d850b6&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35823. </Data>
  35824. <Data>
  35825. <Time><![CDATA[27/12/2018 06:10]]></Time>
  35826. <Type><![CDATA[Windows Error Reporting]]></Type>
  35827. <Details><![CDATA[Fault bucket 81635134371, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4: botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6: 2a425e19&#x000d;&#x000a;P7: 00005514&#x000d;&#x000a;P8: c0000005&#x000d;&#x000a;P9: 00000008&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREABF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBE9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC09.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC07.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC37.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.tmp_9bbc17a9196b45e2251b93a8d9d5e28f8f814f_6931070c_ca50f166&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 785487af-773e-4d5d-8bab-967b12c07f72&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 30fc8f9f5a4c3c64b0e1e205fbc2df75&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35828. </Data>
  35829. <Data>
  35830. <Time><![CDATA[27/12/2018 05:32]]></Time>
  35831. <Type><![CDATA[Windows Error Reporting]]></Type>
  35832. <Details><![CDATA[Fault bucket 1548437179874725873, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: cls-magicl_x64.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDRE05B.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE05C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE07D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE098.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE0E7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 56191053-162f-42df-8042-ed4e01d4fa86&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 4536958428e70052757d27693f70cff1&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35833. </Data>
  35834. <Data>
  35835. <Time><![CDATA[27/12/2018 04:59]]></Time>
  35836. <Type><![CDATA[Windows Error Reporting]]></Type>
  35837. <Details><![CDATA[Fault bucket 1636540964908389140, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: FacebookGameroom.exe&#x000d;&#x000a;P2: 1.20.6618.42311&#x000d;&#x000a;P3: 5a83e58f&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4A74.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4C88.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4CA8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4CA8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4CE8.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_FacebookGameroom_bebe50ff504796d0ffe5393fdb688968d57d419f_e2b0cf5b_f8e353f9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6d683eb7-e446-40ff-bcfc-aaa03a44c816&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: fd18bad17cb9e1bca6b6295639bd5314&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35838. </Data>
  35839. <Data>
  35840. <Time><![CDATA[27/12/2018 04:59]]></Time>
  35841. <Type><![CDATA[Windows Error Reporting]]></Type>
  35842. <Details><![CDATA[Fault bucket 1543095373254250038, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: FacebookGameroom.exe&#x000d;&#x000a;P2: 1.20.6618.42311&#x000d;&#x000a;P3: 5a83e58f&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: c0020001&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C0C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3E8E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3EAE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3EAC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3EEC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_FacebookGameroom_8511b27a117ad2fc55298f44e98d9b13bad2cd14_e2b0cf5b_f25745e0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 920596df-29bf-4a0e-bb8e-03bbeeca83c6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: cc01d77a3b38d140856a2d10f95e4e36&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35843. </Data>
  35844. <Data>
  35845. <Time><![CDATA[27/12/2018 04:37]]></Time>
  35846. <Type><![CDATA[Windows Error Reporting]]></Type>
  35847. <Details><![CDATA[Fault bucket 73043273733, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4: botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6: 2a425e19&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 00005514&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREAEB.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBE6.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBF7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBFB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC3A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.tmp_fd88719faaefde27fb1191884ac811396ed13ebc_6931070c_5e03f3d5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5e64cb83-9e6c-4a02-aa76-2a40f1f554bf&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: e1f31ef26865f1649e9ea02808d850b6&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35848. </Data>
  35849. <Data>
  35850. <Time><![CDATA[27/12/2018 04:37]]></Time>
  35851. <Type><![CDATA[Windows Error Reporting]]></Type>
  35852. <Details><![CDATA[Fault bucket 81635134371, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4: botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6: 2a425e19&#x000d;&#x000a;P7: 00005514&#x000d;&#x000a;P8: c0000005&#x000d;&#x000a;P9: 00000008&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE118.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE203.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE214.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE216.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE246.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.tmp_9bbc17a9196b45e2251b93a8d9d5e28f8f814f_6931070c_c343e88a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5cd3b28d-67f2-41fc-80a7-616a33c212eb&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 30fc8f9f5a4c3c64b0e1e205fbc2df75&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35853. </Data>
  35854. <Data>
  35855. <Time><![CDATA[27/12/2018 04:37]]></Time>
  35856. <Type><![CDATA[Windows Error Reporting]]></Type>
  35857. <Details><![CDATA[Fault bucket 73043273733, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4: botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6: 2a425e19&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 00005514&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9077.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9191.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER91A2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER91B2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER91E1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.tmp_fd88719faaefde27fb1191884ac811396ed13ebc_6931070c_1acf9886&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a6993a0d-e9b1-44b6-9407-44619a106cd6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: e1f31ef26865f1649e9ea02808d850b6&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35858. </Data>
  35859. <Data>
  35860. <Time><![CDATA[27/12/2018 04:37]]></Time>
  35861. <Type><![CDATA[Windows Error Reporting]]></Type>
  35862. <Details><![CDATA[Fault bucket 81635134371, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4: botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6: 2a425e19&#x000d;&#x000a;P7: 00005514&#x000d;&#x000a;P8: c0000005&#x000d;&#x000a;P9: 00000008&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7E66.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7FA0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7FC0.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7FBE.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7FFD.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.tmp_9bbc17a9196b45e2251b93a8d9d5e28f8f814f_6931070c_c3a78d89&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bb533b17-5e3b-4b7d-9a31-59b8ee1f7336&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 30fc8f9f5a4c3c64b0e1e205fbc2df75&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35863. </Data>
  35864. <Data>
  35865. <Time><![CDATA[27/12/2018 02:48]]></Time>
  35866. <Type><![CDATA[Windows Error Reporting]]></Type>
  35867. <Details><![CDATA[Fault bucket 73043273733, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4: botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6: 2a425e19&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 00005514&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE832.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE91E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE93E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE93E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE96E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.tmp_fd88719faaefde27fb1191884ac811396ed13ebc_6931070c_cb0beee9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: fcc506ea-6713-41bf-84ab-f35f8b3b3da4&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: e1f31ef26865f1649e9ea02808d850b6&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35868. </Data>
  35869. <Data>
  35870. <Time><![CDATA[27/12/2018 02:48]]></Time>
  35871. <Type><![CDATA[Windows Error Reporting]]></Type>
  35872. <Details><![CDATA[Fault bucket 81635134371, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4: botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6: 2a425e19&#x000d;&#x000a;P7: 00005514&#x000d;&#x000a;P8: c0000005&#x000d;&#x000a;P9: 00000008&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDC9A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE21.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE42.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE40.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE7F.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.tmp_9bbc17a9196b45e2251b93a8d9d5e28f8f814f_6931070c_d273e4f6&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 66f8bf36-c3dc-40b1-a5f2-e41d8c1b6246&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 30fc8f9f5a4c3c64b0e1e205fbc2df75&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35873. </Data>
  35874. <Data>
  35875. <Time><![CDATA[27/12/2018 02:42]]></Time>
  35876. <Type><![CDATA[Windows Error Reporting]]></Type>
  35877. <Details><![CDATA[Fault bucket 73043273733, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4: botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6: 2a425e19&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 00005514&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER972D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9847.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9857.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9867.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER98A7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.tmp_fd88719faaefde27fb1191884ac811396ed13ebc_6931070c_8c669efd&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 368e87e7-9011-43f2-918f-c10adf510198&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: e1f31ef26865f1649e9ea02808d850b6&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35878. </Data>
  35879. <Data>
  35880. <Time><![CDATA[27/12/2018 02:42]]></Time>
  35881. <Type><![CDATA[Windows Error Reporting]]></Type>
  35882. <Details><![CDATA[Fault bucket 81635134371, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4: botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6: 2a425e19&#x000d;&#x000a;P7: 00005514&#x000d;&#x000a;P8: c0000005&#x000d;&#x000a;P9: 00000008&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8C01.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8D6A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8D99.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8DA7.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8DE7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.tmp_9bbc17a9196b45e2251b93a8d9d5e28f8f814f_6931070c_c352944e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7bf82b2e-2a3a-4369-9075-7e180ec32afd&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 30fc8f9f5a4c3c64b0e1e205fbc2df75&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35883. </Data>
  35884. <Data>
  35885. <Time><![CDATA[27/12/2018 02:37]]></Time>
  35886. <Type><![CDATA[Windows Error Reporting]]></Type>
  35887. <Details><![CDATA[Fault bucket 1662934981834431178, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: cls-srep_x64.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDRA1A4.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA1A5.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA1C5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA1D3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA213.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 669379a2-ea85-4676-9c6a-40b959b592b4&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 652249ccf5a520318713ee8e2ccfdaca&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35888. </Data>
  35889. <Data>
  35890. <Time><![CDATA[27/12/2018 02:32]]></Time>
  35891. <Type><![CDATA[Windows Error Reporting]]></Type>
  35892. <Details><![CDATA[Fault bucket 1605390177371143704, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: cls-magic_x64.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDRDC1.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDC2.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE22.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE52.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: db39fdcf-51e8-403b-8266-49ca6c9971c4&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 6fefbfa3abde1e75c6477ddc501bbe18&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35893. </Data>
  35894. <Data>
  35895. <Time><![CDATA[27/12/2018 02:27]]></Time>
  35896. <Type><![CDATA[Windows Error Reporting]]></Type>
  35897. <Details><![CDATA[Fault bucket 1432261846368115220, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: cls-lollypop2_x64.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR79CE.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER79DF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER79FF.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A23.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A72.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b09fd863-b0ec-4fc0-8c39-178e859b0fd4&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: fd4842d16091643dc3e06a8f921dda14&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35898. </Data>
  35899. <Data>
  35900. <Time><![CDATA[26/12/2018 22:46]]></Time>
  35901. <Type><![CDATA[Windows Error Reporting]]></Type>
  35902. <Details><![CDATA[Fault bucket 2063472255440207001, type 5&#x000d;&#x000a;Event Name: StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2: 80240439&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 194&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1FD4.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1FE5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2003.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2033.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Update;_3ae24bcb654b642f568586fbb6d1fdbc9233e5_00000000_d6ca364a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ca996bec-b132-4b7c-b4aa-8e8fcabea4aa&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: a3ec541d3d75103f9ca2ed1565633c99&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35903. </Data>
  35904. <Data>
  35905. <Time><![CDATA[26/12/2018 22:46]]></Time>
  35906. <Type><![CDATA[Windows Error Reporting]]></Type>
  35907. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2: 80240439&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 194&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1FD4.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1FE5.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2003.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2033.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Update;_3ae24bcb654b642f568586fbb6d1fdbc9233e5_00000000_cab_6a3e2032&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ca996bec-b132-4b7c-b4aa-8e8fcabea4aa&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35908. </Data>
  35909. <Data>
  35910. <Time><![CDATA[26/12/2018 04:02]]></Time>
  35911. <Type><![CDATA[Windows Error Reporting]]></Type>
  35912. <Details><![CDATA[Fault bucket 1328431867396727443, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Overwatch.exe&#x000d;&#x000a;P2: 1.31.0.53537&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDRDDED.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDDEE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDDFE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE06.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE45.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5a6159a3-ce7b-4b35-b97b-bc03af00c04f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: de7a331519cb52a1626f89bebc7da293&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35913. </Data>
  35914. <Data>
  35915. <Time><![CDATA[25/12/2018 14:00]]></Time>
  35916. <Type><![CDATA[Windows Error Reporting]]></Type>
  35917. <Details><![CDATA[Fault bucket 73043273733, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4: botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6: 2a425e19&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 00005514&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2611.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER274B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER276B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER276B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER27D9.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.tmp_fd88719faaefde27fb1191884ac811396ed13ebc_6931070c_7fea2d64&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 44dbd842-70db-4e0c-a8a9-f600b8595e55&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: e1f31ef26865f1649e9ea02808d850b6&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35918. </Data>
  35919. <Data>
  35920. <Time><![CDATA[25/12/2018 14:00]]></Time>
  35921. <Type><![CDATA[Windows Error Reporting]]></Type>
  35922. <Details><![CDATA[Fault bucket 81635134371, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4: botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6: 2a425e19&#x000d;&#x000a;P7: 00005514&#x000d;&#x000a;P8: c0000005&#x000d;&#x000a;P9: 00000008&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1AC7.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1C7D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1C9D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CAB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CDB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.tmp_9bbc17a9196b45e2251b93a8d9d5e28f8f814f_6931070c_b66e23b0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0e864c0e-10f8-4118-9d2f-aeb90222c8f0&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 30fc8f9f5a4c3c64b0e1e205fbc2df75&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35923. </Data>
  35924. <Data>
  35925. <Time><![CDATA[24/12/2018 14:47]]></Time>
  35926. <Type><![CDATA[Windows Error Reporting]]></Type>
  35927. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: powerarc.exe&#x000d;&#x000a;P2: 19.0.11.0&#x000d;&#x000a;P3: 5c1e4e8e&#x000d;&#x000a;P4: de44&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE393.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE3B4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE3B3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE3F2.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER525D.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_powerarc.exe_dc4d7373f13dd37c7597f6deacdc3c2c591e1c_9922bffb_90db5a69&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 86a31686-dd71-43dc-98d9-c80fbd98a33b&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35928. </Data>
  35929. <Data>
  35930. <Time><![CDATA[23/12/2018 11:36]]></Time>
  35931. <Type><![CDATA[Windows Error Reporting]]></Type>
  35932. <Details><![CDATA[Fault bucket 2169125164919608860, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Wow.exe&#x000d;&#x000a;P2: 8.1.0.28833&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDRC34B.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC35B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC35C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC377.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC3B6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b08685b9-7fc3-4075-ba55-8495c3baa952&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: a1122f0776ce4a124e1a47d85064d61c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35933. </Data>
  35934. <Data>
  35935. <Time><![CDATA[21/12/2018 15:30]]></Time>
  35936. <Type><![CDATA[Windows Error Reporting]]></Type>
  35937. <Details><![CDATA[Fault bucket 2221788124915329008, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: FreeBigupgrade122.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 5c1339d6&#x000d;&#x000a;P4: FreeBigupgrade122.exe&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6: 5c1339d6&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 000fa20b&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER782A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER78A8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER78C8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER78C6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER78F6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_FreeBigupgrade12_3492840f8927fdbe2a1fee0cfa8de5086492a6_6f2a3f0d_4d1b826b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 80295e9c-5c36-41ef-a1bd-47ed01369ee6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: f1100a0ba09b74a38ed560872fc267f0&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35938. </Data>
  35939. <Data>
  35940. <Time><![CDATA[21/12/2018 15:16]]></Time>
  35941. <Type><![CDATA[Windows Error Reporting]]></Type>
  35942. <Details><![CDATA[Fault bucket 2016953885704801858, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: SkypeApp.exe&#x000d;&#x000a;P2: 8.35.0.76&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDRC11.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC12.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC23.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC40.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC70.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7817add7-6de0-4637-8e5d-bdb3b0d7ea3e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: d893f9c68c41935d1bfda8df6dc74e42&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35943. </Data>
  35944. <Data>
  35945. <Time><![CDATA[21/12/2018 15:01]]></Time>
  35946. <Type><![CDATA[Windows Error Reporting]]></Type>
  35947. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD10F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD333.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD353.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERD374.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_bc16d3ee\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_09f45d43&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 586c285f-522f-49f8-8d6c-a0d31fdd5c3f&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35948. </Data>
  35949. <Data>
  35950. <Time><![CDATA[21/12/2018 13:10]]></Time>
  35951. <Type><![CDATA[Windows Error Reporting]]></Type>
  35952. <Details><![CDATA[Fault bucket 2250848577112549102, type 5&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8165.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8186.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8185.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER81B4.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER82DE.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER82FF.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_650c84d0\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_650c84d0\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_09f110f3&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 31757e76-40fd-4f5e-9369-8fad9880fd04&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 758d6c44a5767ca3df3c9edaf9fca6ee&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35953. </Data>
  35954. <Data>
  35955. <Time><![CDATA[21/12/2018 13:10]]></Time>
  35956. <Type><![CDATA[Windows Error Reporting]]></Type>
  35957. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8165.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8186.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8185.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER81B4.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER82DE.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER82FF.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_650c84d0\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_650c84d0\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_650c84d0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 31757e76-40fd-4f5e-9369-8fad9880fd04&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35958. </Data>
  35959. <Data>
  35960. <Time><![CDATA[21/12/2018 13:05]]></Time>
  35961. <Type><![CDATA[Windows Error Reporting]]></Type>
  35962. <Details><![CDATA[Fault bucket 1788120376260975491, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HeroesOfTheStorm_x64.exe&#x000d;&#x000a;P2: 2.41.2.5602&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR121B.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER121C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER123C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1253.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER12D1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3ecb6c47-f4b4-4784-9be7-c27baf6d2987&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 0b20992399379d7d88d0ae0222ac5b83&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35963. </Data>
  35964. <Data>
  35965. <Time><![CDATA[20/12/2018 11:14]]></Time>
  35966. <Type><![CDATA[Windows Error Reporting]]></Type>
  35967. <Details><![CDATA[Fault bucket -1291069274, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181220_211404469.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181220_211404469-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181220_211404469-Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC5BA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC5DA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC5F3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC633.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_9a63c9a3eded3e2d181085a67501520cd2f5ae2_00000000_601fd1ea&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d8ed454b-4ce7-4355-ab3a-f5c904f204a2&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: bbb84b597c6d56690d07192e0b50a66c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35968. </Data>
  35969. <Data>
  35970. <Time><![CDATA[20/12/2018 11:14]]></Time>
  35971. <Type><![CDATA[Windows Error Reporting]]></Type>
  35972. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181220_211404469.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181220_211404469-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181220_211404469-Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC5BA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC5DA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC5F3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC633.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_9a63c9a3eded3e2d181085a67501520cd2f5ae2_00000000_cab_dbffc641&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d8ed454b-4ce7-4355-ab3a-f5c904f204a2&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35973. </Data>
  35974. <Data>
  35975. <Time><![CDATA[19/12/2018 09:44]]></Time>
  35976. <Type><![CDATA[Windows Error Reporting]]></Type>
  35977. <Details><![CDATA[Fault bucket 2264843329307347485, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: QtWebEngineProcess.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 5aaa0345&#x000d;&#x000a;P4: Qt5WebEngineCore.dll&#x000d;&#x000a;P5: 5.8.0.0&#x000d;&#x000a;P6: 5aa9fed8&#x000d;&#x000a;P7: 80000003&#x000d;&#x000a;P8: 002df341&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER974C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER98B4.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER98D4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER98D2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9902.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_QtWebEngineProce_5451d830b82e433cd8ef392adcf46cb5b754bf13_83e6974a_c047a640&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a8b3082d-68b5-435d-b1ce-74edd462d9ab&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 234d25101e4b15ae2f6e570223470a1d&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35978. </Data>
  35979. <Data>
  35980. <Time><![CDATA[19/12/2018 02:51]]></Time>
  35981. <Type><![CDATA[Windows Error Reporting]]></Type>
  35982. <Details><![CDATA[Fault bucket -1841080518, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.1&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181219_125136170.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181219_125136170-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DA2.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DB2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DAE.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DDE.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_1b24dfdf3e956242879ca6f478913e2a1bfca8e_00000000_dbb1628e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e184f3fd-fa2c-4e56-b850-b16ae3449ecf&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 643e6700cfc7de6da06a3244c83f8766&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35983. </Data>
  35984. <Data>
  35985. <Time><![CDATA[19/12/2018 02:51]]></Time>
  35986. <Type><![CDATA[Windows Error Reporting]]></Type>
  35987. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.1&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181219_125136170.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181219_125136170-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DA2.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DB2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DAE.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5DDE.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_1b24dfdf3e956242879ca6f478913e2a1bfca8e_00000000_cab_abb15ddb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e184f3fd-fa2c-4e56-b850-b16ae3449ecf&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35988. </Data>
  35989. <Data>
  35990. <Time><![CDATA[19/12/2018 02:51]]></Time>
  35991. <Type><![CDATA[Windows Error Reporting]]></Type>
  35992. <Details><![CDATA[Fault bucket -1452388191, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181219_125132574.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181219_125132574-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181219_125132574-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER51F9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5219.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5223.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5253.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_d07d59d4&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0b7ea6b0-580d-44ad-b41e-6ceeda1f221b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 462e60a74d4f1a01f6f47e376dcfe10f&#x000d;&#x000a;Cab Guid: 0]]></Details>
  35993. </Data>
  35994. <Data>
  35995. <Time><![CDATA[19/12/2018 02:51]]></Time>
  35996. <Type><![CDATA[Windows Error Reporting]]></Type>
  35997. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181219_125132574.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181219_125132574-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181219_125132574-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER51F9.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5219.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5223.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5253.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_cab_8cc15262&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0b7ea6b0-580d-44ad-b41e-6ceeda1f221b&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  35998. </Data>
  35999. <Data>
  36000. <Time><![CDATA[18/12/2018 23:49]]></Time>
  36001. <Type><![CDATA[Windows Error Reporting]]></Type>
  36002. <Details><![CDATA[Fault bucket -1291069274, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181219_094905523.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181219_094905523-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181219_094905523-Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4728.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4739.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4735.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4774.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_9a63c9a3eded3e2d181085a67501520cd2f5ae2_00000000_abca4c92&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: abb4bd44-1b55-4e7a-8a69-212491dc44b7&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: bbb84b597c6d56690d07192e0b50a66c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36003. </Data>
  36004. <Data>
  36005. <Time><![CDATA[18/12/2018 23:49]]></Time>
  36006. <Type><![CDATA[Windows Error Reporting]]></Type>
  36007. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181219_094905523.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181219_094905523-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181219_094905523-Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4728.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4739.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4735.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4774.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_9a63c9a3eded3e2d181085a67501520cd2f5ae2_00000000_cab_5db64771&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: abb4bd44-1b55-4e7a-8a69-212491dc44b7&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36008. </Data>
  36009. <Data>
  36010. <Time><![CDATA[18/12/2018 23:49]]></Time>
  36011. <Type><![CDATA[Windows Error Reporting]]></Type>
  36012. <Details><![CDATA[Fault bucket -1452388191, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181219_094901581.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181219_094901581-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181219_094901581-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38B1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38D1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38EA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER391A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_6b46457d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 77d63c7b-a74b-4ae4-a4eb-15b479bbf7f6&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 462e60a74d4f1a01f6f47e376dcfe10f&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36013. </Data>
  36014. <Data>
  36015. <Time><![CDATA[18/12/2018 23:49]]></Time>
  36016. <Type><![CDATA[Windows Error Reporting]]></Type>
  36017. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181219_094901581.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181219_094901581-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181219_094901581-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38B1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38D1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38EA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER391A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_cab_a91e3919&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 77d63c7b-a74b-4ae4-a4eb-15b479bbf7f6&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36018. </Data>
  36019. <Data>
  36020. <Time><![CDATA[16/12/2018 13:49]]></Time>
  36021. <Type><![CDATA[Windows Error Reporting]]></Type>
  36022. <Details><![CDATA[Fault bucket 1664236455254498054, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: EpicGamesLauncher.exe&#x000d;&#x000a;P2: 9.4.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR762E.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER762F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER763F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER765A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7699.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 710db9e1-1eb9-4971-b05b-5ef88b1cec61&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 466d037e164fc6fac7188e3d11b31b06&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36023. </Data>
  36024. <Data>
  36025. <Time><![CDATA[16/12/2018 12:09]]></Time>
  36026. <Type><![CDATA[Windows Error Reporting]]></Type>
  36027. <Details><![CDATA[Fault bucket 1239670430277468275, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Subnautica.exe&#x000d;&#x000a;P2: 5.6.2.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDRE511.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE521.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE532.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE54F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE57F.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 86ed7f8e-409c-4fb9-9a67-b43369bcfde4&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 7506c200f7a24c53b13431b0333e8073&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36028. </Data>
  36029. <Data>
  36030. <Time><![CDATA[15/12/2018 13:34]]></Time>
  36031. <Type><![CDATA[Windows Error Reporting]]></Type>
  36032. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8EB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8FC.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER91C.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_56ab0986\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0ad04d74&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2a239410-5c2d-4312-8e95-66d04756327f&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36033. </Data>
  36034. <Data>
  36035. <Time><![CDATA[15/12/2018 13:30]]></Time>
  36036. <Type><![CDATA[Windows Error Reporting]]></Type>
  36037. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8587.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER86C0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER86D1.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER87DC.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_33718865\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0e648935&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4dd5d96a-28d9-48c6-85a9-268475ef50af&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36038. </Data>
  36039. <Data>
  36040. <Time><![CDATA[15/12/2018 11:47]]></Time>
  36041. <Type><![CDATA[Windows Error Reporting]]></Type>
  36042. <Details><![CDATA[Fault bucket 1251196299463144139, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.10.0.20&#x000d;&#x000a;P3: 5bf6bb9c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF79F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF9C2.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF9E3.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERF9F3.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_cab_ba3ffa6d\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._e776da9730b03b12a1214d96bbd88ec5cd443d44_4c2c62d7_0da44bed&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4b1ba978-fb10-4b30-be56-7686de8d345c&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 2faf6e7ef12df8c8d15d2467bdc8b2cb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36043. </Data>
  36044. <Data>
  36045. <Time><![CDATA[15/12/2018 10:51]]></Time>
  36046. <Type><![CDATA[Windows Error Reporting]]></Type>
  36047. <Details><![CDATA[Fault bucket 1782821278820631937, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: chrome.exe&#x000d;&#x000a;P2: 71.0.3578.98&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR5BD6.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5BE7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5C17.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5C18.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5C58.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 119c14fe-9f92-4c1d-ba0b-f6514de8196e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: f6008e2a6274b03df8bdda81de1c8581&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36048. </Data>
  36049. <Data>
  36050. <Time><![CDATA[14/12/2018 12:03]]></Time>
  36051. <Type><![CDATA[Windows Error Reporting]]></Type>
  36052. <Details><![CDATA[Fault bucket 2250848577112549102, type 5&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER58DB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER58FB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER58FA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER592A.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER5BDB.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER5BEB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_60f55e4a\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_60f55e4a\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_fb0df559&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 84940b73-1c31-451a-a113-987d5a62927c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 758d6c44a5767ca3df3c9edaf9fca6ee&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36053. </Data>
  36054. <Data>
  36055. <Time><![CDATA[14/12/2018 12:03]]></Time>
  36056. <Type><![CDATA[Windows Error Reporting]]></Type>
  36057. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER58DB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER58FB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER58FA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER592A.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER5BDB.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER5BEB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_60f55e4a\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_60f55e4a\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_60f55e4a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 84940b73-1c31-451a-a113-987d5a62927c&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36058. </Data>
  36059. <Data>
  36060. <Time><![CDATA[13/12/2018 09:49]]></Time>
  36061. <Type><![CDATA[Windows Error Reporting]]></Type>
  36062. <Details><![CDATA[Fault bucket 1769656702195488769, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Audials.exe&#x000d;&#x000a;P2: 2018.1.51000.0&#x000d;&#x000a;P3: 5bf7bd78&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: c0020001&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC179.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC4F5.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC515.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC513.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC572.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERC5D3.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Audials.exe_94afa516ab192a669c8e99c75a609c1228deb18_71fbde5b_cab_03e0cbf9\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Audials.exe_94afa516ab192a669c8e99c75a609c1228deb18_71fbde5b_ea20f328&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ccccf063-a9b8-4964-a492-61ececb6eec7&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 01c1e108c890561af88f156504c05801&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36063. </Data>
  36064. <Data>
  36065. <Time><![CDATA[13/12/2018 09:49]]></Time>
  36066. <Type><![CDATA[Windows Error Reporting]]></Type>
  36067. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Audials.exe&#x000d;&#x000a;P2: 2018.1.51000.0&#x000d;&#x000a;P3: 5bf7bd78&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: c0020001&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC179.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC4F5.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC515.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC513.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC572.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERC5D3.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Audials.exe_94afa516ab192a669c8e99c75a609c1228deb18_71fbde5b_cab_03e0cbf9\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Audials.exe_94afa516ab192a669c8e99c75a609c1228deb18_71fbde5b_cab_03e0cbf9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ccccf063-a9b8-4964-a492-61ececb6eec7&#x000d;&#x000a;Report Status: 100&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36068. </Data>
  36069. <Data>
  36070. <Time><![CDATA[13/12/2018 02:31]]></Time>
  36071. <Type><![CDATA[Windows Error Reporting]]></Type>
  36072. <Details><![CDATA[Fault bucket 1910084148792540408, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: e52aabf3&#x000d;&#x000a;P4: StackHash_1d2f&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6: 00000000&#x000d;&#x000a;P7: e0464645&#x000d;&#x000a;P8: PCH_FC_FROM_KERNELBASE+0x00000000000FE14F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5E1A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER68CA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER68EA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER68EA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6939.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER6959.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_dwm.exe_91999fa72c6311f4f933d536118571b42f6fcd_41746857_cab_70276965\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_dwm.exe_91999fa72c6311f4f933d536118571b42f6fcd_41746857_eccf7888&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 65e9a097-56fd-4e27-b6d8-89368ab5d39f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: d79dfb4036c76e73fa81fb69cbe23cf8&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36073. </Data>
  36074. <Data>
  36075. <Time><![CDATA[13/12/2018 02:31]]></Time>
  36076. <Type><![CDATA[Windows Error Reporting]]></Type>
  36077. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: e52aabf3&#x000d;&#x000a;P4: StackHash_1d2f&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6: 00000000&#x000d;&#x000a;P7: e0464645&#x000d;&#x000a;P8: PCH_FC_FROM_KERNELBASE+0x00000000000FE14F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5E1A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER68CA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER68EA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER68EA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6939.tmp.txt&#x000d;&#x000a;\\?\C:\Windows\Temp\WER6959.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_dwm.exe_91999fa72c6311f4f933d536118571b42f6fcd_41746857_cab_70276965\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_dwm.exe_91999fa72c6311f4f933d536118571b42f6fcd_41746857_cab_70276965&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 65e9a097-56fd-4e27-b6d8-89368ab5d39f&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36078. </Data>
  36079. <Data>
  36080. <Time><![CDATA[13/12/2018 02:31]]></Time>
  36081. <Type><![CDATA[Windows Error Reporting]]></Type>
  36082. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: PnPDriverImportError&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: x64&#x000d;&#x000a;P2: 00000002&#x000d;&#x000a;P3: nvppc.inf&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\DMI4B8C.tmp.log.xml&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\LOG4B9D.tmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER54A6.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER54B7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER54D3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5513.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_e4354f77a214a790db19b4c08364302789a5538f_00000000_cab_70675744&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9e0ff758-21ad-4ed6-b5e5-9e2676e4355e&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36083. </Data>
  36084. <Data>
  36085. <Time><![CDATA[12/12/2018 20:08]]></Time>
  36086. <Type><![CDATA[Windows Error Reporting]]></Type>
  36087. <Details><![CDATA[Fault bucket 1519821648096915508, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER591.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6DA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6EA.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6EE.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER73D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_e11116e2c286533a12ace87d4f051cb31a98d2_6b60f22c_cc3d0cd4&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: cddb6cb8-04b1-4454-acc5-7be3e8b62978&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: ff79037bd07c6beea5177dbc90c3f034&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36088. </Data>
  36089. <Data>
  36090. <Time><![CDATA[12/12/2018 20:08]]></Time>
  36091. <Type><![CDATA[Windows Error Reporting]]></Type>
  36092. <Details><![CDATA[Fault bucket 1385511734202704268, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: 0eedfade&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF9AA.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFAF3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFB03.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFB05.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFB55.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_558fb4b69b2853b80b79a5c25339e581dd99e3_6b60f22c_58b10199&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: abcaa32d-974b-4c55-b6d8-2adacf1d44f8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 0bb8fca086296892c33a5394dd49a18c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36093. </Data>
  36094. <Data>
  36095. <Time><![CDATA[12/12/2018 20:07]]></Time>
  36096. <Type><![CDATA[Windows Error Reporting]]></Type>
  36097. <Details><![CDATA[Fault bucket 1519821648096915508, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA1F9.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA352.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA372.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA372.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA3D1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_e11116e2c286533a12ace87d4f051cb31a98d2_6b60f22c_cdd7a9aa&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2485090b-e48e-4153-9d66-5236ada74b04&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: ff79037bd07c6beea5177dbc90c3f034&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36098. </Data>
  36099. <Data>
  36100. <Time><![CDATA[12/12/2018 20:07]]></Time>
  36101. <Type><![CDATA[Windows Error Reporting]]></Type>
  36102. <Details><![CDATA[Fault bucket 1385511734202704268, type 1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: teracopy.exe&#x000d;&#x000a;P2: 3.2.6.0&#x000d;&#x000a;P3: 59e4905e&#x000d;&#x000a;P4: KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.17763.134&#x000d;&#x000a;P6: c30ded87&#x000d;&#x000a;P7: 0eedfade&#x000d;&#x000a;P8: 0011ab32&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9085.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER925A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER928A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9288.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER92E7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_teracopy.exe_558fb4b69b2853b80b79a5c25339e581dd99e3_6b60f22c_24ff9d17&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 91b4832a-3a0b-46f7-95d0-7af21c7be5ac&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 0bb8fca086296892c33a5394dd49a18c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36103. </Data>
  36104. <Data>
  36105. <Time><![CDATA[8/12/2018 14:00]]></Time>
  36106. <Type><![CDATA[Windows Error Reporting]]></Type>
  36107. <Details><![CDATA[Fault bucket 1246226335715346811, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: BattleTech.exe&#x000d;&#x000a;P2: 5.6.6.44065&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR38AC.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38AD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38BD.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38D2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3911.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8c03c18f-1672-42d0-a246-66ee5e255761&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: a219659c6b6e520b614b7c3fe20cc97b&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36108. </Data>
  36109. <Data>
  36110. <Time><![CDATA[8/12/2018 13:56]]></Time>
  36111. <Type><![CDATA[Windows Error Reporting]]></Type>
  36112. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangTransient&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: GalaxyClient.exe&#x000d;&#x000a;P2: 1.2.49.26&#x000d;&#x000a;P3: 5bfe7d0b&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: unknown&#x000d;&#x000a;P6: unknown&#x000d;&#x000a;P7: unknown&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER129B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER12CB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER12CA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1309.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8dffaca1-534d-49bf-b98c-959a5b78eefa&#x000d;&#x000a;Report Status: 2049&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36113. </Data>
  36114. <Data>
  36115. <Time><![CDATA[8/12/2018 13:22]]></Time>
  36116. <Type><![CDATA[Windows Error Reporting]]></Type>
  36117. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER112B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1216.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1227.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER125F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER12AE.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_72bc1cf2&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4182ee4c-6052-4e71-857a-cbc3866c1fb8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36118. </Data>
  36119. <Data>
  36120. <Time><![CDATA[8/12/2018 13:22]]></Time>
  36121. <Type><![CDATA[Windows Error Reporting]]></Type>
  36122. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE047.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE113.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE124.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE15A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE1A9.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_00a3f72a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 612f30e1-3e5d-4cf9-b81c-69958849d656&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36123. </Data>
  36124. <Data>
  36125. <Time><![CDATA[8/12/2018 13:22]]></Time>
  36126. <Type><![CDATA[Windows Error Reporting]]></Type>
  36127. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF25.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAFF1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB002.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB036.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB075.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_1297ce17&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 600d30d0-69c1-42ae-8a64-f959b334a5b3&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36128. </Data>
  36129. <Data>
  36130. <Time><![CDATA[8/12/2018 13:22]]></Time>
  36131. <Type><![CDATA[Windows Error Reporting]]></Type>
  36132. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER720C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER72E8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7308.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER733A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER737A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_1cd3916b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c52ab6d1-85ae-4d78-be83-4879d92f7533&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36133. </Data>
  36134. <Data>
  36135. <Time><![CDATA[8/12/2018 13:21]]></Time>
  36136. <Type><![CDATA[Windows Error Reporting]]></Type>
  36137. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF5C8.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF694.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF6A4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF6E4.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF724.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_7067197c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ca442056-ef65-416d-92bf-5f6bd1763838&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36138. </Data>
  36139. <Data>
  36140. <Time><![CDATA[8/12/2018 13:21]]></Time>
  36141. <Type><![CDATA[Windows Error Reporting]]></Type>
  36142. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC590.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC66C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC67C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC6BA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC6F9.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_70dedc64&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e343ee32-151a-49c8-b4b7-6e15244e3838&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36143. </Data>
  36144. <Data>
  36145. <Time><![CDATA[8/12/2018 13:21]]></Time>
  36146. <Type><![CDATA[Windows Error Reporting]]></Type>
  36147. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER946E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER953A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER954B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9586.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER95C6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_725ab37f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 40996a9a-0c71-467c-a9a3-ea7d39aaee56&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36148. </Data>
  36149. <Data>
  36150. <Time><![CDATA[8/12/2018 13:19]]></Time>
  36151. <Type><![CDATA[Windows Error Reporting]]></Type>
  36152. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER133C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1409.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1419.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1443.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1492.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_73692a9d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4944eb61-405f-4f34-b840-bbaa6624c0b8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36153. </Data>
  36154. <Data>
  36155. <Time><![CDATA[8/12/2018 13:19]]></Time>
  36156. <Type><![CDATA[Windows Error Reporting]]></Type>
  36157. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC069.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC135.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC156.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC17E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC1BD.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_72c8dfa9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 89ba48cd-6ed1-43cc-b648-8e8cb461c1f3&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36158. </Data>
  36159. <Data>
  36160. <Time><![CDATA[8/12/2018 13:19]]></Time>
  36161. <Type><![CDATA[Windows Error Reporting]]></Type>
  36162. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER95EE.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER96BA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER96CB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER96F1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9731.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_0878ac74&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9239fc85-4383-41e5-a5aa-dcbd53df7e7e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36163. </Data>
  36164. <Data>
  36165. <Time><![CDATA[8/12/2018 13:18]]></Time>
  36166. <Type><![CDATA[Windows Error Reporting]]></Type>
  36167. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER68D3.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER69A0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER69B0.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER69E4.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6A33.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_0eb07f88&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 03641e84-876c-4dc1-9771-63fc562d744c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36168. </Data>
  36169. <Data>
  36170. <Time><![CDATA[8/12/2018 13:18]]></Time>
  36171. <Type><![CDATA[Windows Error Reporting]]></Type>
  36172. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER36D7.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER37B2.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER37D3.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER37F5.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3834.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_15605626&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 84665bc3-15bf-4427-beba-523cae4467df&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36173. </Data>
  36174. <Data>
  36175. <Time><![CDATA[8/12/2018 13:18]]></Time>
  36176. <Type><![CDATA[Windows Error Reporting]]></Type>
  36177. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6CE.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER78A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER79B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER80A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_71a81593&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a3a5fd4c-4177-4b84-aff3-5b80e0cfc4f7&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36178. </Data>
  36179. <Data>
  36180. <Time><![CDATA[8/12/2018 13:18]]></Time>
  36181. <Type><![CDATA[Windows Error Reporting]]></Type>
  36182. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD8F7.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD9C3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD9E4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDA02.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDA41.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_0a5be75f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2c289c35-b9c9-4ed5-a0f9-e99b01e4d779&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36183. </Data>
  36184. <Data>
  36185. <Time><![CDATA[8/12/2018 13:18]]></Time>
  36186. <Type><![CDATA[Windows Error Reporting]]></Type>
  36187. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAB31.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAC1C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAC2D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAC49.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAC98.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_0e17c1f5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9c6b2b12-11cd-4872-b69d-4e88f66345ed&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36188. </Data>
  36189. <Data>
  36190. <Time><![CDATA[8/12/2018 13:17]]></Time>
  36191. <Type><![CDATA[Windows Error Reporting]]></Type>
  36192. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7982.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A4E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A5F.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A79.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7AB8.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_0cf787e9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: eb549211-f9d1-4b7c-8066-1df0c4aefc14&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36193. </Data>
  36194. <Data>
  36195. <Time><![CDATA[8/12/2018 13:17]]></Time>
  36196. <Type><![CDATA[Windows Error Reporting]]></Type>
  36197. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3BAE.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C7A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C9A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3CB2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3CF2.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_1f3b5ace&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 629435a4-52cb-4215-b89f-55440d35d35b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36198. </Data>
  36199. <Data>
  36200. <Time><![CDATA[8/12/2018 13:17]]></Time>
  36201. <Type><![CDATA[Windows Error Reporting]]></Type>
  36202. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7EC.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8C8.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8EE.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER92E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_730f1f3c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b489fdfd-2fa0-454e-b627-65c3475bdd89&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36203. </Data>
  36204. <Data>
  36205. <Time><![CDATA[8/12/2018 13:17]]></Time>
  36206. <Type><![CDATA[Windows Error Reporting]]></Type>
  36207. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF34.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF000.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF010.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF024.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF064.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_7236f52f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4a642d13-95dc-4e64-97cb-d5a69918d160&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36208. </Data>
  36209. <Data>
  36210. <Time><![CDATA[8/12/2018 13:17]]></Time>
  36211. <Type><![CDATA[Windows Error Reporting]]></Type>
  36212. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAC20.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERACDC.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERACFC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD0E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD4E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_20cacc79&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: aebac5ec-f6f0-48e6-a73b-df393243eb99&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36213. </Data>
  36214. <Data>
  36215. <Time><![CDATA[8/12/2018 13:16]]></Time>
  36216. <Type><![CDATA[Windows Error Reporting]]></Type>
  36217. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER65EF.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER66BB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER66DB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER66EB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER672B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_3b0a84f0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 64346617-751d-4d0a-a0b8-6f48b7d5f08f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36218. </Data>
  36219. <Data>
  36220. <Time><![CDATA[8/12/2018 13:16]]></Time>
  36221. <Type><![CDATA[Windows Error Reporting]]></Type>
  36222. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E74.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F40.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F51.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F5F.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2FAE.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_0e3a4557&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: fcfa9953-5b87-41c2-8b43-ca3ff2eb0179&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36223. </Data>
  36224. <Data>
  36225. <Time><![CDATA[8/12/2018 13:16]]></Time>
  36226. <Type><![CDATA[Windows Error Reporting]]></Type>
  36227. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD74B.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD817.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD838.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD844.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD883.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_0c45ee2f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1dd1b3b7-e767-4c67-9464-e430b44211cb&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36228. </Data>
  36229. <Data>
  36230. <Time><![CDATA[8/12/2018 13:15]]></Time>
  36231. <Type><![CDATA[Windows Error Reporting]]></Type>
  36232. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERACA1.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD6E.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD8E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD98.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERADD7.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_0b75c366&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c0a8b8cb-9f68-4e80-a0f2-de1842052485&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36233. </Data>
  36234. <Data>
  36235. <Time><![CDATA[8/12/2018 13:15]]></Time>
  36236. <Type><![CDATA[Windows Error Reporting]]></Type>
  36237. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7F29.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8024.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8044.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER804C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER808C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_eef5962b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5c6cde1b-9e3b-4524-9ab5-00c352b10800&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36238. </Data>
  36239. <Data>
  36240. <Time><![CDATA[8/12/2018 13:15]]></Time>
  36241. <Type><![CDATA[Windows Error Reporting]]></Type>
  36242. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4D7A.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4E56.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4E66.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4E6C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4EBC.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_0e99643e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: edbaa896-6fe3-4445-a77f-b36ed7ca798e&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36243. </Data>
  36244. <Data>
  36245. <Time><![CDATA[8/12/2018 13:15]]></Time>
  36246. <Type><![CDATA[Windows Error Reporting]]></Type>
  36247. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAE3.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBCF.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBDF.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERBE3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC32.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_1f1922b1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 743d6229-9a99-4c9f-a77e-d7049ee4e7db&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36248. </Data>
  36249. <Data>
  36250. <Time><![CDATA[8/12/2018 13:15]]></Time>
  36251. <Type><![CDATA[Windows Error Reporting]]></Type>
  36252. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD23F.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD30B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD32C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD32E.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD36D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_3998ee91&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0d86c21b-76ec-46ec-b07e-2ab73bcc408b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36253. </Data>
  36254. <Data>
  36255. <Time><![CDATA[8/12/2018 13:14]]></Time>
  36256. <Type><![CDATA[Windows Error Reporting]]></Type>
  36257. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA217.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA2D4.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA2F4.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA2F4.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA333.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_21bcb63b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e366c180-73e2-464a-9075-016a62e28133&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36258. </Data>
  36259. <Data>
  36260. <Time><![CDATA[8/12/2018 13:14]]></Time>
  36261. <Type><![CDATA[Windows Error Reporting]]></Type>
  36262. <Details><![CDATA[Fault bucket 1210192215011362634, type 5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: antCH.exe&#x000d;&#x000a;P2: 0.5.3.7625&#x000d;&#x000a;P3: 5bcc3ab5&#x000d;&#x000a;P4: MSVCR120.dll&#x000d;&#x000a;P5: 12.0.40660.0&#x000d;&#x000a;P6: 577e0f1e&#x000d;&#x000a;P7: 000a7646&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9: 00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER725C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7377.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER73A6.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER73A4.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER73E4.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_antCH.exe_ffe8d257a0bccdc84995fd24d425e8e81a362bc1_2e6b34d8_28908a69&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d387cdd0-ca46-409b-91f2-91bc003a5ad8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 87c5247f40ed092790cb77685db2074a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36263. </Data>
  36264. <Data>
  36265. <Time><![CDATA[8/12/2018 12:50]]></Time>
  36266. <Type><![CDATA[Windows Error Reporting]]></Type>
  36267. <Details><![CDATA[Fault bucket 1994046937946149979, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: EvilWithin.exe&#x000d;&#x000a;P2: 1.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR1FB9.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1FBA.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1FCB.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1FD2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2022.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4eace8c5-e2a3-4075-b397-4bef928bc237&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 5de2281e3712eb624bac472009bc545b&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36268. </Data>
  36269. <Data>
  36270. <Time><![CDATA[8/12/2018 07:40]]></Time>
  36271. <Type><![CDATA[Windows Error Reporting]]></Type>
  36272. <Details><![CDATA[Fault bucket 2089909717882984234, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_WOW64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2: 51.52.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR43ED.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER43FE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER440E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4429.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4458.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 20374d2f-1524-4954-ad5d-21b524b3ee16&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 43ccc95cdd824f4dcd00d9d0cb0d572a&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36273. </Data>
  36274. <Data>
  36275. <Time><![CDATA[5/12/2018 09:36]]></Time>
  36276. <Type><![CDATA[Windows Error Reporting]]></Type>
  36277. <Details><![CDATA[Fault bucket -1291069274, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181205_193628088.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181205_193628088-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181205_193628088-Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC0F1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC111.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC10D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC14C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_9a63c9a3eded3e2d181085a67501520cd2f5ae2_00000000_95f1c66a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bdeac392-70f3-4925-875a-c473d8ceaad3&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: bbb84b597c6d56690d07192e0b50a66c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36278. </Data>
  36279. <Data>
  36280. <Time><![CDATA[5/12/2018 09:36]]></Time>
  36281. <Type><![CDATA[Windows Error Reporting]]></Type>
  36282. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x64 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181205_193628088.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181205_193628088-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20181205_193628088-Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC0F1.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC111.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC10D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC14C.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_9a63c9a3eded3e2d181085a67501520cd2f5ae2_00000000_cab_d239c149&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bdeac392-70f3-4925-875a-c473d8ceaad3&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36283. </Data>
  36284. <Data>
  36285. <Time><![CDATA[5/12/2018 09:36]]></Time>
  36286. <Type><![CDATA[Windows Error Reporting]]></Type>
  36287. <Details><![CDATA[Fault bucket -1452388191, type 5&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181205_193624204.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181205_193624204-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181205_193624204-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB24B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB25B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB274.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB2A4.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_d915c0cc&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1f9416d7-6142-44b4-addf-a9671b506cf1&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 462e60a74d4f1a01f6f47e376dcfe10f&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36288. </Data>
  36289. <Data>
  36290. <Time><![CDATA[5/12/2018 09:36]]></Time>
  36291. <Type><![CDATA[Windows Error Reporting]]></Type>
  36292. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: VSSetup&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft Visual C++ 2010 x86 Redistributable Setup&#x000d;&#x000a;P2: 10.0.40219&#x000d;&#x000a;P3: 10.0.40219.325&#x000d;&#x000a;P4: 3&#x000d;&#x000a;P5: vc_red.msi&#x000d;&#x000a;P6: Repair_I_Silent_Error&#x000d;&#x000a;P7: 1638&#x000d;&#x000a;P8: 0&#x000d;&#x000a;P9: unknown&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181205_193624204.html&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181205_193624204-MSI_vc_red.msi.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_20181205_193624204-Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219.473-MSP0.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB24B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB25B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB274.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB2A4.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_Microsoft Visual_364d263484d5f9d46ca26f1558ca6b4bae4be28e_00000000_cab_1df5b2a3&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1f9416d7-6142-44b4-addf-a9671b506cf1&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36293. </Data>
  36294. <Data>
  36295. <Time><![CDATA[4/12/2018 12:58]]></Time>
  36296. <Type><![CDATA[Windows Error Reporting]]></Type>
  36297. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: PnPDriverImportError&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: x64&#x000d;&#x000a;P2: 00000002&#x000d;&#x000a;P3: nvppc.inf&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\DMI8A81.tmp.log.xml&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\LOG8A82.tmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8FC3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8FE3.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8FEF.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER901F.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_e4354f77a214a790db19b4c08364302789a5538f_00000000_cab_ff849241&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c43e1ab4-683e-4fbc-ac32-4d8b0440cc74&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36298. </Data>
  36299. <Data>
  36300. <Time><![CDATA[1/12/2018 13:48]]></Time>
  36301. <Type><![CDATA[Windows Error Reporting]]></Type>
  36302. <Details><![CDATA[Fault bucket 2036462384710111951, type 5&#x000d;&#x000a;Event Name: MoAppCrash&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Microsoft.SunriseBaseGame_1.216.279.2_x64__8wekyb3d8bbwe&#x000d;&#x000a;P2: praid:SunriseReleaseFinal&#x000d;&#x000a;P3: 0.0.0.0&#x000d;&#x000a;P4: 5be9b998&#x000d;&#x000a;P5: ForzaHorizon4.exe&#x000d;&#x000a;P6: 0.0.0.0&#x000d;&#x000a;P7: 5be9b998&#x000d;&#x000a;P8: c0000005&#x000d;&#x000a;P9: 00000000027d67bc&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Packages\Microsoft.SunriseBaseGame_8wekyb3d8bbwe\TempState\scratch\CrashReport.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F33.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER52DD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER52EE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER52EE.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER531E.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Microsoft.Sunris_4d1586fe71a4e86550862fa05ce60a3a88255_93682364_7c2b5a2f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 289e295e-4ccf-406b-addf-2f5e890c7e78&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 60a8a186272ab1501c42f7bfcf1752cf&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36303. </Data>
  36304. <Data>
  36305. <Time><![CDATA[1/12/2018 13:43]]></Time>
  36306. <Type><![CDATA[Windows Error Reporting]]></Type>
  36307. <Details><![CDATA[Fault bucket 1911833889866010572, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: ForzaHorizon4.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR8975.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8976.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8996.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER89B3.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A03.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 94a919e2-45a0-4bdf-aa1b-1af1bcac7725&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 58e6cce03c29fdcf3a8832cb23044fcc&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36308. </Data>
  36309. <Data>
  36310. <Time><![CDATA[28/11/2018 22:33]]></Time>
  36311. <Type><![CDATA[Windows Error Reporting]]></Type>
  36312. <Details><![CDATA[Fault bucket 2087965852686071849, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: StackHash_800f&#x000d;&#x000a;P5: 10.0.17763.1&#x000d;&#x000a;P6: a369e897&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: PCH_DC_FROM_ntdll+0x000000000009F0E4&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB44C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB69F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB6DE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB6EC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB74A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_9d72bb5f336212bc44b2b607dbc62eb7e5e916c_c9730bb8_4f38be6e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0dfc4e73-3ada-4bf3-86a2-6f8a183050e4&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: d0514da8eac84d533cf9f1e1687fb829&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36313. </Data>
  36314. <Data>
  36315. <Time><![CDATA[28/11/2018 22:33]]></Time>
  36316. <Type><![CDATA[Windows Error Reporting]]></Type>
  36317. <Details><![CDATA[Fault bucket 2041032498612136657, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.9.0.13&#x000d;&#x000a;P3: 5bc8419e&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF9AD.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFAD7.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFAE7.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERFB07.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._79f04b8c6928e6c21fb4334b2269857b79aefc4_7ee4f628_cab_1e0dfb72\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._79f04b8c6928e6c21fb4334b2269857b79aefc4_7ee4f628_0ba46e98&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ae14e460-c3f9-4aff-ae7e-228c3aa6cad1&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 7017db24eee7b4e87c53343e5ecdead1&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36318. </Data>
  36319. <Data>
  36320. <Time><![CDATA[28/11/2018 22:33]]></Time>
  36321. <Type><![CDATA[Windows Error Reporting]]></Type>
  36322. <Details><![CDATA[Fault bucket 1844084173601617966, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: CorsairLink4.Service.exe&#x000d;&#x000a;P2: 4.9.7.35&#x000d;&#x000a;P3: 5abe320c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2EC0.tmp.WERInternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_0ba44c7a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ac5c3c64-02a7-4716-b325-7695400f64d5&#x000d;&#x000a;Report Status: 268439648&#x000d;&#x000a;Hashed bucket: b359f3a95f04d406e99780c91771b82e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36323. </Data>
  36324. <Data>
  36325. <Time><![CDATA[28/11/2018 22:30]]></Time>
  36326. <Type><![CDATA[Windows Error Reporting]]></Type>
  36327. <Details><![CDATA[Fault bucket 1715291015291305399, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: StackHash_5377&#x000d;&#x000a;P5: 10.0.17763.1&#x000d;&#x000a;P6: a369e897&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: PCH_F3_FROM_ntdll+0x000000000009F0E4&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDB1D.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDCE3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDD04.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDD02.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDD60.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_855a2f216cc864653bcae544967e8a46282538f_c9730bb8_4ccce3f7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: dc85486c-7c53-43a3-8aa4-21c46e5ccb72&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 1b521d2de40c2357d7cdf01724db7db7&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36328. </Data>
  36329. <Data>
  36330. <Time><![CDATA[28/11/2018 22:29]]></Time>
  36331. <Type><![CDATA[Windows Error Reporting]]></Type>
  36332. <Details><![CDATA[Fault bucket 1844084173601617966, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: CorsairLink4.Service.exe&#x000d;&#x000a;P2: 4.9.7.35&#x000d;&#x000a;P3: 5abe320c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER76D5.tmp.WERInternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_0dc883a7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1fd015e0-8390-4517-8046-a86831c8083d&#x000d;&#x000a;Report Status: 268439648&#x000d;&#x000a;Hashed bucket: b359f3a95f04d406e99780c91771b82e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36333. </Data>
  36334. <Data>
  36335. <Time><![CDATA[28/11/2018 22:29]]></Time>
  36336. <Type><![CDATA[Windows Error Reporting]]></Type>
  36337. <Details><![CDATA[Fault bucket 2041032498612136657, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.9.0.13&#x000d;&#x000a;P3: 5bc8419e&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC9A2.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCB49.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCB59.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WERCB7A.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._79f04b8c6928e6c21fb4334b2269857b79aefc4_7ee4f628_cab_3b81cbf4\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._79f04b8c6928e6c21fb4334b2269857b79aefc4_7ee4f628_0dc86159&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5f5316a6-a057-4c30-9034-09a7051815b1&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 7017db24eee7b4e87c53343e5ecdead1&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36338. </Data>
  36339. <Data>
  36340. <Time><![CDATA[28/11/2018 11:38]]></Time>
  36341. <Type><![CDATA[Windows Error Reporting]]></Type>
  36342. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.EXE&#x000d;&#x000a;P2: 5.92.3580.0&#x000d;&#x000a;P3: 5bf54315&#x000d;&#x000a;P4: eed3&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E3D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E4D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E5C.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E8C.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER73DC.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.EXE_46ed7fc0c0ee2bd05b36e4e9a8e7219639ba8efd_a2ed06f3_0f7b768a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5e383f71-b9fa-4f04-92ac-ee37a4274623&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36343. </Data>
  36344. <Data>
  36345. <Time><![CDATA[28/11/2018 11:34]]></Time>
  36346. <Type><![CDATA[Windows Error Reporting]]></Type>
  36347. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.exe&#x000d;&#x000a;P2: 5.92.3580.0&#x000d;&#x000a;P3: 5bf54315&#x000d;&#x000a;P4: eed3&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA9A3.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA9C3.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA9C8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERAA08.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERB1C3.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.exe_6c0e490edea60ef488ab5e58d6a66a96c5ba82d_71487845_4a57b6d2&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 24ea846e-fa18-4424-af6e-1edffc28f8ad&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36348. </Data>
  36349. <Data>
  36350. <Time><![CDATA[28/11/2018 11:33]]></Time>
  36351. <Type><![CDATA[Windows Error Reporting]]></Type>
  36352. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.EXE&#x000d;&#x000a;P2: 5.92.3580.0&#x000d;&#x000a;P3: 5bf54315&#x000d;&#x000a;P4: eed3&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6B37.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6B48.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6B4B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6B7B.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER7164.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.EXE_46ed7fc0c0ee2bd05b36e4e9a8e7219639ba8efd_a2ed06f3_50e278d4&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4f76c7e4-a450-4b30-817d-34ae383f4668&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36353. </Data>
  36354. <Data>
  36355. <Time><![CDATA[28/11/2018 11:31]]></Time>
  36356. <Type><![CDATA[Windows Error Reporting]]></Type>
  36357. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.EXE&#x000d;&#x000a;P2: 5.92.3580.0&#x000d;&#x000a;P3: 5bf54315&#x000d;&#x000a;P4: eed3&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCF89.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCF99.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCF9A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCFCA.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERF9F6.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.EXE_46ed7fc0c0ee2bd05b36e4e9a8e7219639ba8efd_a2ed06f3_4dd4fe0b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6097ccc5-ba21-4f41-834e-5e213bfe2bbb&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36358. </Data>
  36359. <Data>
  36360. <Time><![CDATA[28/11/2018 11:30]]></Time>
  36361. <Type><![CDATA[Windows Error Reporting]]></Type>
  36362. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.EXE&#x000d;&#x000a;P2: 5.92.3580.0&#x000d;&#x000a;P3: 5bf54315&#x000d;&#x000a;P4: eed3&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE7B.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE8C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE8B.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBA.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER17A5.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.EXE_46ed7fc0c0ee2bd05b36e4e9a8e7219639ba8efd_a2ed06f3_56bc1ddc&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6f221fe7-ac9e-43ee-802a-cfcadb5d4825&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36363. </Data>
  36364. <Data>
  36365. <Time><![CDATA[28/11/2018 11:20]]></Time>
  36366. <Type><![CDATA[Windows Error Reporting]]></Type>
  36367. <Details><![CDATA[Fault bucket 1164969343369416370, type 5&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134217988&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9186.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER91B6.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER91B5.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER91E5.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER92A2.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER92B2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_63a575ee768bb0b9eaf9689447fbcd225c1ddaf_5ee07eb6_cab_363e9446\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_63a575ee768bb0b9eaf9689447fbcd225c1ddaf_5ee07eb6_cab_363e9446\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_63a575ee768bb0b9eaf9689447fbcd225c1ddaf_5ee07eb6_519ef6a9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 81d15195-d226-41c6-b168-c47725c3adfd&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: bfd01a6cc169967d702acd720dc10eb2&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36368. </Data>
  36369. <Data>
  36370. <Time><![CDATA[28/11/2018 11:20]]></Time>
  36371. <Type><![CDATA[Windows Error Reporting]]></Type>
  36372. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134217988&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9186.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER91B6.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER91B5.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER91E5.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER92A2.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER92B2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_63a575ee768bb0b9eaf9689447fbcd225c1ddaf_5ee07eb6_cab_363e9446\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_63a575ee768bb0b9eaf9689447fbcd225c1ddaf_5ee07eb6_cab_363e9446\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_63a575ee768bb0b9eaf9689447fbcd225c1ddaf_5ee07eb6_cab_363e9446&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 81d15195-d226-41c6-b168-c47725c3adfd&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36373. </Data>
  36374. <Data>
  36375. <Time><![CDATA[28/11/2018 11:01]]></Time>
  36376. <Type><![CDATA[Windows Error Reporting]]></Type>
  36377. <Details><![CDATA[Fault bucket 0x3B_c0000005_IOMap64!unknown_function, type 0&#x000d;&#x000a;Event Name: BlueScreen&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 489efb49-1a52-45da-afa5-237a792b0ab6&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 3b&#x000d;&#x000a;P2: c0000005&#x000d;&#x000a;P3: fffff801089d195c&#x000d;&#x000a;P4: ffffd5052f6970b0&#x000d;&#x000a;P5: 0&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\Minidump\112818-11796-01.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-13328-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CA2.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CB2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CD1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7D20.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_3b_c31ed08311b6f7854eb2f0671e15117995db2b_00000000_cab_40655442&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ae464c77-7e92-4703-9f76-59564132c5cf&#x000d;&#x000a;Report Status: 268435460&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36378. </Data>
  36379. <Data>
  36380. <Time><![CDATA[28/11/2018 10:56]]></Time>
  36381. <Type><![CDATA[Windows Error Reporting]]></Type>
  36382. <Details><![CDATA[Fault bucket 2087965852686071849, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: StackHash_800f&#x000d;&#x000a;P5: 10.0.17763.1&#x000d;&#x000a;P6: a369e897&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: PCH_34_FROM_ntdll+0x000000000009F0E4&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF3C6.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF56D.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF59D.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF5AC.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF5FB.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_751648b84e17419663a593a61578b1eb8bd0370_c9730bb8_4ad10059&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9297d08c-fbe4-4d69-8aef-c8bf589c216c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: d0514da8eac84d533cf9f1e1687fb829&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36383. </Data>
  36384. <Data>
  36385. <Time><![CDATA[28/11/2018 10:56]]></Time>
  36386. <Type><![CDATA[Windows Error Reporting]]></Type>
  36387. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: BlueScreen&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 489efb49-1a52-45da-afa5-237a792b0ab6&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 3b&#x000d;&#x000a;P2: c0000005&#x000d;&#x000a;P3: fffff801089d195c&#x000d;&#x000a;P4: ffffd5052f6970b0&#x000d;&#x000a;P5: 0&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\Minidump\112818-11796-01.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-13328-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CA2.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CB2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CD1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7D20.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_3b_c31ed08311b6f7854eb2f0671e15117995db2b_00000000_cab_03c07d2e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ae464c77-7e92-4703-9f76-59564132c5cf&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36388. </Data>
  36389. <Data>
  36390. <Time><![CDATA[28/11/2018 10:56]]></Time>
  36391. <Type><![CDATA[Windows Error Reporting]]></Type>
  36392. <Details><![CDATA[Fault bucket 1844084173601617966, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: CorsairLink4.Service.exe&#x000d;&#x000a;P2: 4.9.7.35&#x000d;&#x000a;P3: 5abe320c&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3FA8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_CorsairLink4.Ser_4b21b019cf7a41bd1e681fce21bd6f782a47b7_28cb02d8_08ec73c8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d305c9c0-a2db-4163-9415-06da7e85acf2&#x000d;&#x000a;Report Status: 268439648&#x000d;&#x000a;Hashed bucket: b359f3a95f04d406e99780c91771b82e&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36393. </Data>
  36394. <Data>
  36395. <Time><![CDATA[28/11/2018 10:56]]></Time>
  36396. <Type><![CDATA[Windows Error Reporting]]></Type>
  36397. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: BlueScreen&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: 3b&#x000d;&#x000a;P2: c0000005&#x000d;&#x000a;P3: fffff801089d195c&#x000d;&#x000a;P4: ffffd5052f6970b0&#x000d;&#x000a;P5: 0&#x000d;&#x000a;P6: 10_0_17763&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 256_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\Minidump\112818-11796-01.dmp&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\WER-13328-0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CA2.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CB2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CD1.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7D20.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_3b_c31ed08311b6f7854eb2f0671e15117995db2b_00000000_cab_03c07d2e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ae464c77-7e92-4703-9f76-59564132c5cf&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36398. </Data>
  36399. <Data>
  36400. <Time><![CDATA[28/11/2018 10:50]]></Time>
  36401. <Type><![CDATA[Windows Error Reporting]]></Type>
  36402. <Details><![CDATA[Fault bucket 2041032498612136657, type 5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Corsair.Service.exe&#x000d;&#x000a;P2: 3.9.0.13&#x000d;&#x000a;P3: 5bc8419e&#x000d;&#x000a;P4: System.Management&#x000d;&#x000a;P5: 4.7.3190.0&#x000d;&#x000a;P6: 5b6947cb&#x000d;&#x000a;P7: 8a&#x000d;&#x000a;P8: 51&#x000d;&#x000a;P9: PSZQOADHX1U5ZAHBHOHGHLDGIY4QIXHX&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER493C.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B12.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B23.tmp.xml&#x000d;&#x000a;\\?\C:\Windows\Temp\WER4B62.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Corsair.Service._79f04b8c6928e6c21fb4334b2269857b79aefc4_7ee4f628_cab_1bf64bec\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Corsair.Service._79f04b8c6928e6c21fb4334b2269857b79aefc4_7ee4f628_10345e6b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9b96fd1e-a532-4b16-9db8-76a68faa7e3b&#x000d;&#x000a;Report Status: 268435552&#x000d;&#x000a;Hashed bucket: 7017db24eee7b4e87c53343e5ecdead1&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36403. </Data>
  36404. <Data>
  36405. <Time><![CDATA[27/11/2018 13:19]]></Time>
  36406. <Type><![CDATA[Windows Error Reporting]]></Type>
  36407. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: PnPDriverImportError&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: x64&#x000d;&#x000a;P2: 00000002&#x000d;&#x000a;P3: nvppc.inf&#x000d;&#x000a;P4: unknown&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\DMI3D46.tmp.log.xml&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\LOG3D47.tmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4344.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4364.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4370.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER43B0.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_e4354f77a214a790db19b4c08364302789a5538f_00000000_cab_9f9545d2&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 84bf0896-4bbe-4625-9b2c-88102c9b7e92&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36408. </Data>
  36409. <Data>
  36410. <Time><![CDATA[26/11/2018 04:41]]></Time>
  36411. <Type><![CDATA[Windows Error Reporting]]></Type>
  36412. <Details><![CDATA[Fault bucket 1792531112468746165, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Diablo III64.exe&#x000d;&#x000a;P2: 2.6.1.51663&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR8EAB.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8EBC.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8EDC.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8EF9.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8F58.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a3b24893-94ab-46d9-a27a-a73b95e1c13d&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: ded7d9350cff99ca08e0598caf890fb5&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36413. </Data>
  36414. <Data>
  36415. <Time><![CDATA[25/11/2018 14:10]]></Time>
  36416. <Type><![CDATA[Windows Error Reporting]]></Type>
  36417. <Details><![CDATA[Fault bucket 1757519325016378005, type 5&#x000d;&#x000a;Event Name: StoreAgentDownloadFailure1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;ScanForUpdates&#x000d;&#x000a;P2: 8007000d&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 134&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: T&#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\FailureReportMetadata_2588.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD543.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD553.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD572.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD5C1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Update;ScanForUp_75fdb78679c9b470778344c8a6c76df142da9ef8_00000000_44afdc86&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8f94f608-3eaf-46cb-a99b-847596f8c34f&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: b128cf48f9397e9f5863f683ad7c4a95&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36418. </Data>
  36419. <Data>
  36420. <Time><![CDATA[25/11/2018 14:10]]></Time>
  36421. <Type><![CDATA[Windows Error Reporting]]></Type>
  36422. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: StoreAgentDownloadFailure1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;ScanForUpdates&#x000d;&#x000a;P2: 8007000d&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 134&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: T&#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\FailureReportMetadata_2588.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD543.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD553.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD572.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD5C1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Update;ScanForUp_75fdb78679c9b470778344c8a6c76df142da9ef8_00000000_cab_0773d5cf&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8f94f608-3eaf-46cb-a99b-847596f8c34f&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36423. </Data>
  36424. <Data>
  36425. <Time><![CDATA[25/11/2018 14:07]]></Time>
  36426. <Type><![CDATA[Windows Error Reporting]]></Type>
  36427. <Details><![CDATA[Fault bucket 1715291015291305399, type 4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: wmiprvse.exe&#x000d;&#x000a;P2: 10.0.17763.1&#x000d;&#x000a;P3: dd9b741c&#x000d;&#x000a;P4: StackHash_5377&#x000d;&#x000a;P5: 10.0.17763.1&#x000d;&#x000a;P6: a369e897&#x000d;&#x000a;P7: c0000374&#x000d;&#x000a;P8: PCH_61_FROM_ntdll+0x000000000009F0E4&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER214E.tmp.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER22B6.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER22D7.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER22D5.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2314.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_wmiprvse.exe_897fcafd8722aac39a6f372671885bbe9ad88fbb_c9730bb8_1de12fd5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9783e805-e4f2-4fd6-937a-65de55fbdb08&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 1b521d2de40c2357d7cdf01724db7db7&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36428. </Data>
  36429. <Data>
  36430. <Time><![CDATA[25/11/2018 14:03]]></Time>
  36431. <Type><![CDATA[Windows Error Reporting]]></Type>
  36432. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: ReflectBin.exe&#x000d;&#x000a;P2: 7.1.2801.0&#x000d;&#x000a;P3: 5a4411f5&#x000d;&#x000a;P4: d829&#x000d;&#x000a;P5: 134217728&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4C41.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4C51.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4C50.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4C71.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER55C8.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_ReflectBin.exe_20887b07fa5e283e97512e4e236afa956ffd3_82db5876_38a85828&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6b783ac7-d1d2-444e-8de6-68e6a5187c23&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36433. </Data>
  36434. <Data>
  36435. <Time><![CDATA[25/11/2018 13:42]]></Time>
  36436. <Type><![CDATA[Windows Error Reporting]]></Type>
  36437. <Details><![CDATA[Fault bucket 1780569538625886719, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Overwatch.exe&#x000d;&#x000a;P2: 1.30.0.52926&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR62DC.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER62DD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER62EE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER62F2.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6332.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 30cddc50-cc48-4d00-b04e-082767068c59&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: aa12317312fc8c6508b5da8fbfad59ff&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36438. </Data>
  36439. <Data>
  36440. <Time><![CDATA[25/11/2018 13:39]]></Time>
  36441. <Type><![CDATA[Windows Error Reporting]]></Type>
  36442. <Details><![CDATA[Fault bucket 2250848577112549102, type 5&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA0C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA3C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA4D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA7D.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERCC60.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERCC71.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_a146ce71\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_a146ce71\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_1b533d48&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a9f262ad-986d-4458-8e33-5e975a512638&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 758d6c44a5767ca3df3c9edaf9fca6ee&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36443. </Data>
  36444. <Data>
  36445. <Time><![CDATA[25/11/2018 13:39]]></Time>
  36446. <Type><![CDATA[Windows Error Reporting]]></Type>
  36447. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2: 10.0.17763.107&#x000d;&#x000a;P3: 695ecd5a&#x000d;&#x000a;P4: 0000&#x000d;&#x000a;P5: 134217984&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA0C.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA3C.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA4D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA7D.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERCC60.tmp.appcompat.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERCC71.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_a146ce71\minidump.mdmp&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_a146ce71\memory.hdmp&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_explorer.exe_86a14ec288fc31d1194f83358ea466366910a9_5ee07eb6_cab_a146ce71&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a9f262ad-986d-4458-8e33-5e975a512638&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36448. </Data>
  36449. <Data>
  36450. <Time><![CDATA[25/11/2018 13:37]]></Time>
  36451. <Type><![CDATA[Windows Error Reporting]]></Type>
  36452. <Details><![CDATA[Fault bucket 1848933784852312636, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: SC2_x64.exe&#x000d;&#x000a;P2: 4.7.1.4790&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDRCEF9.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCF0A.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCF1A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCF31.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCF90.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a27effd2-7eeb-42f2-865a-e37cbe723618&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: bb953845ba4c67d869a8bb7b3357323c&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36453. </Data>
  36454. <Data>
  36455. <Time><![CDATA[24/11/2018 12:39]]></Time>
  36456. <Type><![CDATA[Windows Error Reporting]]></Type>
  36457. <Details><![CDATA[Fault bucket 1326737180445479850, type 5&#x000d;&#x000a;Event Name: MpTelemetry&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Windows Defender Antivirus (77BDAF73-B396-481F-9042-AD358843EC24)&#x000d;&#x000a;P2: 4.18.1810.5&#x000d;&#x000a;P3: TimeOut&#x000d;&#x000a;P4: 1.1.15400.5&#x000d;&#x000a;P5: fixed&#x000d;&#x000a;P6: 8 / 2049+&#x000d;&#x000a;P7: 5 / not boot&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\MPInstrumentation\client_manifest.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC9EB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCAE6.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCAFD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCB2D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Windows Defender_fe17fdd161d69ab9d575afbe2e66748d9234_00000000_cab_0c95cb2c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 29efc1d6-dca6-4531-ad07-3058d07d0fd0&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 5a53da0c7b0b3346d269846faec193aa&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36458. </Data>
  36459. <Data>
  36460. <Time><![CDATA[24/11/2018 12:39]]></Time>
  36461. <Type><![CDATA[Windows Error Reporting]]></Type>
  36462. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: MpTelemetry&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Windows Defender Antivirus (77BDAF73-B396-481F-9042-AD358843EC24)&#x000d;&#x000a;P2: 4.18.1810.5&#x000d;&#x000a;P3: TimeOut&#x000d;&#x000a;P4: 1.1.15400.5&#x000d;&#x000a;P5: fixed&#x000d;&#x000a;P6: 8 / 2049+&#x000d;&#x000a;P7: 5 / not boot&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\MPInstrumentation\client_manifest.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC9EB.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCAE6.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCAFD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCB2D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Windows Defender_fe17fdd161d69ab9d575afbe2e66748d9234_00000000_cab_0c95cb2c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 29efc1d6-dca6-4531-ad07-3058d07d0fd0&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36463. </Data>
  36464. <Data>
  36465. <Time><![CDATA[23/11/2018 17:42]]></Time>
  36466. <Type><![CDATA[Windows Error Reporting]]></Type>
  36467. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: HWiNFO64.exe&#x000d;&#x000a;P2: 5.92.3580.0&#x000d;&#x000a;P3: 5bf54315&#x000d;&#x000a;P4: eed3&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9FCD.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9FDE.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9FDD.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA01D.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WERBBC4.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_HWiNFO64.exe_6c0e490edea60ef488ab5e58d6a66a96c5ba82d_71487845_2494bf4c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4a78cd07-a449-453a-af3a-ce2bcf0d8df8&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36468. </Data>
  36469. <Data>
  36470. <Time><![CDATA[23/11/2018 17:12]]></Time>
  36471. <Type><![CDATA[Windows Error Reporting]]></Type>
  36472. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: AppHangXProcB1&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: cpuz.exe&#x000d;&#x000a;P2: 1.8.7.0&#x000d;&#x000a;P3: 5beadf0d&#x000d;&#x000a;P4: a00b&#x000d;&#x000a;P5: 134217744&#x000d;&#x000a;P6: LightingService.exe&#x000d;&#x000a;P7: 0.0.0.0&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B01.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B11.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B20.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B5F.tmp.txt&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\WER9478.tmp.appcompat.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_cpuz.exe_ead03bdbb1dc369adf8fdc6cc728bdc6adbd50_81ba7e8a_ffa998eb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 76a79fc5-04d3-41e4-a07c-386ce0caec6c&#x000d;&#x000a;Report Status: 97&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36473. </Data>
  36474. <Data>
  36475. <Time><![CDATA[23/11/2018 15:52]]></Time>
  36476. <Type><![CDATA[Windows Error Reporting]]></Type>
  36477. <Details><![CDATA[Fault bucket 1654547372655950843, type 5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_WOW64&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: BethesdaNetLauncher.exe&#x000d;&#x000a;P2: 1.43.4.0&#x000d;&#x000a;P3: 10.0.17763.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\Users\TONSC\AppData\Local\Temp\RDR367E.tmp\empty.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER367F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3690.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER36AA.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER36E9.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f2cc77f4-591c-4430-9230-26e2f1d3b5b8&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: ebbd78b8ecd71200d6f62211bb36bbfb&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36478. </Data>
  36479. <Data>
  36480. <Time><![CDATA[22/11/2018 12:39]]></Time>
  36481. <Type><![CDATA[Windows Error Reporting]]></Type>
  36482. <Details><![CDATA[Fault bucket 1326737180445479850, type 5&#x000d;&#x000a;Event Name: MpTelemetry&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Windows Defender Antivirus (77BDAF73-B396-481F-9042-AD358843EC24)&#x000d;&#x000a;P2: 4.18.1810.5&#x000d;&#x000a;P3: TimeOut&#x000d;&#x000a;P4: 1.1.15400.5&#x000d;&#x000a;P5: fixed&#x000d;&#x000a;P6: 8 / 2049+&#x000d;&#x000a;P7: 5 / not boot&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\MPInstrumentation\client_manifest.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER110F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER120A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1222.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1252.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Windows Defender_fe17fdd161d69ab9d575afbe2e66748d9234_00000000_cab_02c11251&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 121a9095-20f8-44a5-813c-dfef8fb7882c&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 5a53da0c7b0b3346d269846faec193aa&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36483. </Data>
  36484. <Data>
  36485. <Time><![CDATA[22/11/2018 12:39]]></Time>
  36486. <Type><![CDATA[Windows Error Reporting]]></Type>
  36487. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: MpTelemetry&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Windows Defender Antivirus (77BDAF73-B396-481F-9042-AD358843EC24)&#x000d;&#x000a;P2: 4.18.1810.5&#x000d;&#x000a;P3: TimeOut&#x000d;&#x000a;P4: 1.1.15400.5&#x000d;&#x000a;P5: fixed&#x000d;&#x000a;P6: 8 / 2049+&#x000d;&#x000a;P7: 5 / not boot&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\MPInstrumentation\client_manifest.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER110F.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER120A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1222.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1252.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Windows Defender_fe17fdd161d69ab9d575afbe2e66748d9234_00000000_cab_02c11251&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 121a9095-20f8-44a5-813c-dfef8fb7882c&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36488. </Data>
  36489. <Data>
  36490. <Time><![CDATA[21/11/2018 03:04]]></Time>
  36491. <Type><![CDATA[Windows Error Reporting]]></Type>
  36492. <Details><![CDATA[Fault bucket 2073456665374659443, type 5&#x000d;&#x000a;Event Name: StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2: 80240439&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 107&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7445.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7456.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7464.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7494.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Update;_3a72d53366b4461855851f702a4fc2bafe27c85b_00000000_2ca87fde&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1e2c5ce1-f382-480f-bb9a-0b6474f4725b&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 6a4fdcf7f455818bfcc665d9fcd29373&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36493. </Data>
  36494. <Data>
  36495. <Time><![CDATA[21/11/2018 03:04]]></Time>
  36496. <Type><![CDATA[Windows Error Reporting]]></Type>
  36497. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2: 80240439&#x000d;&#x000a;P3: 17763&#x000d;&#x000a;P4: 107&#x000d;&#x000a;P5: Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7445.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7456.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7464.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7494.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Update;_3a72d53366b4461855851f702a4fc2bafe27c85b_00000000_cab_79f87493&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1e2c5ce1-f382-480f-bb9a-0b6474f4725b&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36498. </Data>
  36499. <Data>
  36500. <Time><![CDATA[19/11/2018 12:39]]></Time>
  36501. <Type><![CDATA[Windows Error Reporting]]></Type>
  36502. <Details><![CDATA[Fault bucket 1326737180445479850, type 5&#x000d;&#x000a;Event Name: MpTelemetry&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Windows Defender Antivirus (77BDAF73-B396-481F-9042-AD358843EC24)&#x000d;&#x000a;P2: 4.18.1810.5&#x000d;&#x000a;P3: TimeOut&#x000d;&#x000a;P4: 1.1.15400.5&#x000d;&#x000a;P5: fixed&#x000d;&#x000a;P6: 8 / 2049+&#x000d;&#x000a;P7: 5 / not boot&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\MPInstrumentation\client_manifest.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFDC8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE08.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE22.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE81.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Windows Defender_fe17fdd161d69ab9d575afbe2e66748d9234_00000000_cab_1555fe8f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4bfb037f-f6b9-4e88-a76b-87ed86af1950&#x000d;&#x000a;Report Status: 268435456&#x000d;&#x000a;Hashed bucket: 5a53da0c7b0b3346d269846faec193aa&#x000d;&#x000a;Cab Guid: 0]]></Details>
  36503. </Data>
  36504. <Data>
  36505. <Time><![CDATA[19/11/2018 12:39]]></Time>
  36506. <Type><![CDATA[Windows Error Reporting]]></Type>
  36507. <Details><![CDATA[Fault bucket , type 0&#x000d;&#x000a;Event Name: MpTelemetry&#x000d;&#x000a;Response: Not available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem signature:&#x000d;&#x000a;P1: Windows Defender Antivirus (77BDAF73-B396-481F-9042-AD358843EC24)&#x000d;&#x000a;P2: 4.18.1810.5&#x000d;&#x000a;P3: TimeOut&#x000d;&#x000a;P4: 1.1.15400.5&#x000d;&#x000a;P5: fixed&#x000d;&#x000a;P6: 8 / 2049+&#x000d;&#x000a;P7: 5 / not boot&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached files:&#x000d;&#x000a;\\?\C:\WINDOWS\TEMP\MPInstrumentation\client_manifest.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFDC8.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE08.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE22.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFE81.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_Windows Defender_fe17fdd161d69ab9d575afbe2e66748d9234_00000000_cab_1555fe8f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol: &#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4bfb037f-f6b9-4e88-a76b-87ed86af1950&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0]]></Details>
  36508. </Data>
  36509. <Data>
  36510. <Time><![CDATA[12/02/2019 12:35]]></Time>
  36511. <Type><![CDATA[Application Hang]]></Type>
  36512. <Details><![CDATA[The program apc.exe version 16.0.5.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 13470&#x000d;&#x000a; Start Time: 01d4c2cf6199a4c0&#x000d;&#x000a; Termination Time: 4294967295&#x000d;&#x000a; Application Path: C:\Program Files (x86)\Ashampoo\Ashampoo Photo Commander 16\apc.exe&#x000d;&#x000a; Report Id: b7c422e2-5880-48f1-a7e8-a661a7dd5fc7&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Top level window is idle&#x000d;&#x000a;]]></Details>
  36513. </Data>
  36514. <Data>
  36515. <Time><![CDATA[11/02/2019 11:51]]></Time>
  36516. <Type><![CDATA[Application Hang]]></Type>
  36517. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: e5a8&#x000d;&#x000a; Start Time: 01d4be1595622475&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: 3b149528-4fcb-4e4b-b3a2-8d96c83d2c50&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36518. </Data>
  36519. <Data>
  36520. <Time><![CDATA[6/02/2019 12:15]]></Time>
  36521. <Type><![CDATA[Application Hang]]></Type>
  36522. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: a60c&#x000d;&#x000a; Start Time: 01d4bd2b7ef6771f&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: 06f00a28-8d2b-411b-a342-a09b6e078dba&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-thread&#x000d;&#x000a;]]></Details>
  36523. </Data>
  36524. <Data>
  36525. <Time><![CDATA[5/02/2019 08:19]]></Time>
  36526. <Type><![CDATA[Application Hang]]></Type>
  36527. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 5518&#x000d;&#x000a; Start Time: 01d4bb1c3fb54d1b&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: 2b71ccdc-5450-4590-a876-58ebcebf00fb&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36528. </Data>
  36529. <Data>
  36530. <Time><![CDATA[2/02/2019 17:25]]></Time>
  36531. <Type><![CDATA[Application Hang]]></Type>
  36532. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 2f7c&#x000d;&#x000a; Start Time: 01d4baf11db529d5&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: 30d63ef8-fa50-49f0-b537-d1b7de6d2f04&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36533. </Data>
  36534. <Data>
  36535. <Time><![CDATA[2/02/2019 12:12]]></Time>
  36536. <Type><![CDATA[Application Hang]]></Type>
  36537. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 1bfc&#x000d;&#x000a; Start Time: 01d4baf07d0bb702&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: f6393181-1b4b-48b1-a014-6fd533ce61f5&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36538. </Data>
  36539. <Data>
  36540. <Time><![CDATA[2/02/2019 11:28]]></Time>
  36541. <Type><![CDATA[Application Hang]]></Type>
  36542. <Details><![CDATA[The program HWiNFO64.EXE version 6.1.3645.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 870&#x000d;&#x000a; Start Time: 01d4baea58152ab4&#x000d;&#x000a; Termination Time: 7&#x000d;&#x000a; Application Path: C:\Program Files\HWiNFO64\HWiNFO64.EXE&#x000d;&#x000a; Report Id: bcbad177-42a1-4627-8644-8f524cc5e221&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36543. </Data>
  36544. <Data>
  36545. <Time><![CDATA[2/02/2019 11:27]]></Time>
  36546. <Type><![CDATA[Application Hang]]></Type>
  36547. <Details><![CDATA[The program HWiNFO64.exe version 6.1.3645.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 6210&#x000d;&#x000a; Start Time: 01d4baea325b6648&#x000d;&#x000a; Termination Time: 6&#x000d;&#x000a; Application Path: C:\Users\TONSC\Downloads\hwi_601_3645\HWiNFO64.exe&#x000d;&#x000a; Report Id: 5b0a82d9-e0ce-4647-aed7-abad4cb2928d&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36548. </Data>
  36549. <Data>
  36550. <Time><![CDATA[2/02/2019 11:26]]></Time>
  36551. <Type><![CDATA[Application Hang]]></Type>
  36552. <Details><![CDATA[The program HWiNFO64.exe version 6.1.3645.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 180c&#x000d;&#x000a; Start Time: 01d4baea03b5d89a&#x000d;&#x000a; Termination Time: 5&#x000d;&#x000a; Application Path: C:\Users\TONSC\Downloads\hwi_601_3645\HWiNFO64.exe&#x000d;&#x000a; Report Id: 4f648503-675f-4136-bf9c-a6f49dad70ed&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36553. </Data>
  36554. <Data>
  36555. <Time><![CDATA[2/02/2019 11:25]]></Time>
  36556. <Type><![CDATA[Application Hang]]></Type>
  36557. <Details><![CDATA[The program HWiNFO32.exe version 6.1.3645.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 4df0&#x000d;&#x000a; Start Time: 01d4bae9f34cd6b1&#x000d;&#x000a; Termination Time: 5&#x000d;&#x000a; Application Path: C:\Users\TONSC\Downloads\hwi_601_3645\HWiNFO32.exe&#x000d;&#x000a; Report Id: f13e21d5-705d-4a0b-b492-c744c42ff48a&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36558. </Data>
  36559. <Data>
  36560. <Time><![CDATA[2/02/2019 11:25]]></Time>
  36561. <Type><![CDATA[Application Hang]]></Type>
  36562. <Details><![CDATA[The program HWiNFO64.exe version 6.1.3645.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 5448&#x000d;&#x000a; Start Time: 01d4bae9d9694a3f&#x000d;&#x000a; Termination Time: 4&#x000d;&#x000a; Application Path: C:\Users\TONSC\Downloads\hwi_601_3645\HWiNFO64.exe&#x000d;&#x000a; Report Id: 938d3cbf-a82c-4ec3-8322-acb90993c305&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36563. </Data>
  36564. <Data>
  36565. <Time><![CDATA[2/02/2019 11:24]]></Time>
  36566. <Type><![CDATA[Application Hang]]></Type>
  36567. <Details><![CDATA[The program HWiNFO64.EXE version 6.1.3645.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 2a6c&#x000d;&#x000a; Start Time: 01d4bae9ae1627f7&#x000d;&#x000a; Termination Time: 15&#x000d;&#x000a; Application Path: C:\Program Files\HWiNFO64\HWiNFO64.EXE&#x000d;&#x000a; Report Id: 56c5eea3-5576-4e62-9325-fd35eb840e70&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36568. </Data>
  36569. <Data>
  36570. <Time><![CDATA[2/02/2019 11:04]]></Time>
  36571. <Type><![CDATA[Application Hang]]></Type>
  36572. <Details><![CDATA[The program HWiNFO64.EXE version 6.0.3620.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 5548&#x000d;&#x000a; Start Time: 01d4bae6b8de2473&#x000d;&#x000a; Termination Time: 14&#x000d;&#x000a; Application Path: C:\Program Files\HWiNFO64\HWiNFO64.EXE&#x000d;&#x000a; Report Id: 79ac3b1e-9b8e-4d5d-9385-86bd46f07d3b&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36573. </Data>
  36574. <Data>
  36575. <Time><![CDATA[25/01/2019 02:59]]></Time>
  36576. <Type><![CDATA[Application Hang]]></Type>
  36577. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: d75c&#x000d;&#x000a; Start Time: 01d4b459fa50ad56&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: 315e29b7-2c7b-4682-bb2d-f7c251b21a2d&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36578. </Data>
  36579. <Data>
  36580. <Time><![CDATA[25/01/2019 02:59]]></Time>
  36581. <Type><![CDATA[Application Hang]]></Type>
  36582. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 288c&#x000d;&#x000a; Start Time: 01d4ad40911bbea1&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: f1c60346-7efc-4fc1-8bd7-eb033bf3962e&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36583. </Data>
  36584. <Data>
  36585. <Time><![CDATA[14/01/2019 12:19]]></Time>
  36586. <Type><![CDATA[Application Hang]]></Type>
  36587. <Details><![CDATA[The program YourPhone.exe version 1.0.1901.9004 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 29f4&#x000d;&#x000a; Start Time: 01d4ac0351a5a750&#x000d;&#x000a; Termination Time: 4294967295&#x000d;&#x000a; Application Path: C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20094.0_x64__8wekyb3d8bbwe\YourPhone.exe&#x000d;&#x000a; Report Id: b2037b0d-cb0c-49fb-a72d-92dc7665cec2&#x000d;&#x000a; Faulting package full name: Microsoft.YourPhone_1.0.20094.0_x64__8wekyb3d8bbwe&#x000d;&#x000a; Faulting package-relative application ID: App&#x000d;&#x000a; Hang type: Cross-thread&#x000d;&#x000a;]]></Details>
  36588. </Data>
  36589. <Data>
  36590. <Time><![CDATA[13/01/2019 18:11]]></Time>
  36591. <Type><![CDATA[Application Hang]]></Type>
  36592. <Details><![CDATA[The program HWiNFO64.EXE version 6.0.3620.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 3324&#x000d;&#x000a; Start Time: 01d4ab6b62307dda&#x000d;&#x000a; Termination Time: 4&#x000d;&#x000a; Application Path: C:\Program Files\HWiNFO64\HWiNFO64.EXE&#x000d;&#x000a; Report Id: b07a5847-51bb-4e72-9789-6b76ab155256&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36593. </Data>
  36594. <Data>
  36595. <Time><![CDATA[13/01/2019 18:11]]></Time>
  36596. <Type><![CDATA[Application Hang]]></Type>
  36597. <Details><![CDATA[The program HWiNFO64.EXE version 6.0.3620.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 5104&#x000d;&#x000a; Start Time: 01d4ab6b53256779&#x000d;&#x000a; Termination Time: 3&#x000d;&#x000a; Application Path: C:\Program Files\HWiNFO64\HWiNFO64.EXE&#x000d;&#x000a; Report Id: 22c22398-3815-4473-a9e2-12c3084f7779&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36598. </Data>
  36599. <Data>
  36600. <Time><![CDATA[13/01/2019 18:04]]></Time>
  36601. <Type><![CDATA[Application Hang]]></Type>
  36602. <Details><![CDATA[The program HWiNFO64.EXE version 6.0.3620.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 28c4&#x000d;&#x000a; Start Time: 01d4ab6a6d43597b&#x000d;&#x000a; Termination Time: 5&#x000d;&#x000a; Application Path: C:\Program Files\HWiNFO64\HWiNFO64.EXE&#x000d;&#x000a; Report Id: 7f93ba16-ca37-48b4-8b98-ed74480765f5&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36603. </Data>
  36604. <Data>
  36605. <Time><![CDATA[13/01/2019 17:57]]></Time>
  36606. <Type><![CDATA[Application Hang]]></Type>
  36607. <Details><![CDATA[The program HWiNFO64.EXE version 6.0.3620.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 562c&#x000d;&#x000a; Start Time: 01d4ab69766b57d3&#x000d;&#x000a; Termination Time: 5&#x000d;&#x000a; Application Path: C:\Program Files\HWiNFO64\HWiNFO64.EXE&#x000d;&#x000a; Report Id: f8bd88bb-8911-4fd7-b6ef-f4be58e32ad0&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36608. </Data>
  36609. <Data>
  36610. <Time><![CDATA[13/01/2019 17:57]]></Time>
  36611. <Type><![CDATA[Application Hang]]></Type>
  36612. <Details><![CDATA[The program HWiNFO64.EXE version 6.0.3620.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 5eb0&#x000d;&#x000a; Start Time: 01d4ab6937f3b22a&#x000d;&#x000a; Termination Time: 6&#x000d;&#x000a; Application Path: C:\Program Files\HWiNFO64\HWiNFO64.EXE&#x000d;&#x000a; Report Id: 6ecbc50b-f436-4274-8a8b-cc60475c2067&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36613. </Data>
  36614. <Data>
  36615. <Time><![CDATA[5/01/2019 15:30]]></Time>
  36616. <Type><![CDATA[Application Hang]]></Type>
  36617. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 2d24&#x000d;&#x000a; Start Time: 01d4a509ec583bce&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: 63c071a6-72d8-4ede-8b8e-61c9d2b29bfe&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36618. </Data>
  36619. <Data>
  36620. <Time><![CDATA[2/01/2019 10:12]]></Time>
  36621. <Type><![CDATA[Application Hang]]></Type>
  36622. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 41c4&#x000d;&#x000a; Start Time: 01d4a2835d454698&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: ce479a7c-ebf6-403c-a34c-28b90b44e213&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-thread&#x000d;&#x000a;]]></Details>
  36623. </Data>
  36624. <Data>
  36625. <Time><![CDATA[2/01/2019 10:10]]></Time>
  36626. <Type><![CDATA[Application Hang]]></Type>
  36627. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 2940&#x000d;&#x000a; Start Time: 01d4a22b9e10ce10&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: ca123b76-09f9-4d64-9df0-84ea86110d57&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-thread&#x000d;&#x000a;]]></Details>
  36628. </Data>
  36629. <Data>
  36630. <Time><![CDATA[24/12/2018 14:47]]></Time>
  36631. <Type><![CDATA[Application Hang]]></Type>
  36632. <Details><![CDATA[The program powerarc.exe version 19.0.11.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 24a4&#x000d;&#x000a; Start Time: 01d49b9736ca601f&#x000d;&#x000a; Termination Time: 24&#x000d;&#x000a; Application Path: C:\Program Files\PowerArchiver\powerarc.exe&#x000d;&#x000a; Report Id: 86a31686-dd71-43dc-98d9-c80fbd98a33b&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36633. </Data>
  36634. <Data>
  36635. <Time><![CDATA[21/12/2018 13:10]]></Time>
  36636. <Type><![CDATA[Application Hang]]></Type>
  36637. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 2cfc&#x000d;&#x000a; Start Time: 01d4947adc479bb5&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: 31757e76-40fd-4f5e-9369-8fad9880fd04&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36638. </Data>
  36639. <Data>
  36640. <Time><![CDATA[14/12/2018 12:03]]></Time>
  36641. <Type><![CDATA[Application Hang]]></Type>
  36642. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 2b74&#x000d;&#x000a; Start Time: 01d4876a5360084c&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: 84940b73-1c31-451a-a113-987d5a62927c&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36643. </Data>
  36644. <Data>
  36645. <Time><![CDATA[4/12/2018 12:35]]></Time>
  36646. <Type><![CDATA[Application Hang]]></Type>
  36647. <Details><![CDATA[The program SIV64X.exe version 5.35.0.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: b160&#x000d;&#x000a; Start Time: 01d48bcd85d423ba&#x000d;&#x000a; Termination Time: 20&#x000d;&#x000a; Application Path: C:\Users\TONSC\Downloads\siv\SIV64X.exe&#x000d;&#x000a; Report Id: 1bb8e38b-9382-4106-b805-0db5557ccb64&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36648. </Data>
  36649. <Data>
  36650. <Time><![CDATA[28/11/2018 11:38]]></Time>
  36651. <Type><![CDATA[Application Hang]]></Type>
  36652. <Details><![CDATA[The program HWiNFO64.EXE version 5.92.3580.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 7d8&#x000d;&#x000a; Start Time: 01d4870ee6b4936e&#x000d;&#x000a; Termination Time: 4&#x000d;&#x000a; Application Path: C:\Program Files\HWiNFO64\HWiNFO64.EXE&#x000d;&#x000a; Report Id: 5e383f71-b9fa-4f04-92ac-ee37a4274623&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36653. </Data>
  36654. <Data>
  36655. <Time><![CDATA[28/11/2018 11:34]]></Time>
  36656. <Type><![CDATA[Application Hang]]></Type>
  36657. <Details><![CDATA[The program HWiNFO64.exe version 5.92.3580.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 538c&#x000d;&#x000a; Start Time: 01d4870e394982e5&#x000d;&#x000a; Termination Time: 4&#x000d;&#x000a; Application Path: C:\Users\TONSC\Downloads\HWiNFO64 v5.92\HWiNFO64.exe&#x000d;&#x000a; Report Id: 24ea846e-fa18-4424-af6e-1edffc28f8ad&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36658. </Data>
  36659. <Data>
  36660. <Time><![CDATA[28/11/2018 11:33]]></Time>
  36661. <Type><![CDATA[Application Hang]]></Type>
  36662. <Details><![CDATA[The program HWiNFO64.EXE version 5.92.3580.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 2c88&#x000d;&#x000a; Start Time: 01d4870e11085300&#x000d;&#x000a; Termination Time: 4&#x000d;&#x000a; Application Path: C:\Program Files\HWiNFO64\HWiNFO64.EXE&#x000d;&#x000a; Report Id: 4f76c7e4-a450-4b30-817d-34ae383f4668&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36663. </Data>
  36664. <Data>
  36665. <Time><![CDATA[28/11/2018 11:31]]></Time>
  36666. <Type><![CDATA[Application Hang]]></Type>
  36667. <Details><![CDATA[The program HWiNFO64.EXE version 5.92.3580.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 3bd4&#x000d;&#x000a; Start Time: 01d4870dd79f01f8&#x000d;&#x000a; Termination Time: 7&#x000d;&#x000a; Application Path: C:\Program Files\HWiNFO64\HWiNFO64.EXE&#x000d;&#x000a; Report Id: 6097ccc5-ba21-4f41-834e-5e213bfe2bbb&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36668. </Data>
  36669. <Data>
  36670. <Time><![CDATA[28/11/2018 11:30]]></Time>
  36671. <Type><![CDATA[Application Hang]]></Type>
  36672. <Details><![CDATA[The program HWiNFO64.EXE version 5.92.3580.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 572c&#x000d;&#x000a; Start Time: 01d4870da457acad&#x000d;&#x000a; Termination Time: 6&#x000d;&#x000a; Application Path: C:\Program Files\HWiNFO64\HWiNFO64.EXE&#x000d;&#x000a; Report Id: 6f221fe7-ac9e-43ee-802a-cfcadb5d4825&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36673. </Data>
  36674. <Data>
  36675. <Time><![CDATA[28/11/2018 11:20]]></Time>
  36676. <Type><![CDATA[Application Hang]]></Type>
  36677. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 2cc0&#x000d;&#x000a; Start Time: 01d48708f983b388&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: 81d15195-d226-41c6-b168-c47725c3adfd&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-thread&#x000d;&#x000a;]]></Details>
  36678. </Data>
  36679. <Data>
  36680. <Time><![CDATA[25/11/2018 14:03]]></Time>
  36681. <Type><![CDATA[Application Hang]]></Type>
  36682. <Details><![CDATA[The program ReflectBin.exe version 7.1.2801.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 4e34&#x000d;&#x000a; Start Time: 01d484c75c1aaad5&#x000d;&#x000a; Termination Time: 15&#x000d;&#x000a; Application Path: C:\Program Files\Macrium\Reflect\ReflectBin.exe&#x000d;&#x000a; Report Id: 6b783ac7-d1d2-444e-8de6-68e6a5187c23&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36683. </Data>
  36684. <Data>
  36685. <Time><![CDATA[25/11/2018 13:39]]></Time>
  36686. <Type><![CDATA[Application Hang]]></Type>
  36687. <Details><![CDATA[The program explorer.exe version 10.0.17763.107 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 2b5c&#x000d;&#x000a; Start Time: 01d47a82af9371b8&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: a9f262ad-986d-4458-8e33-5e975a512638&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Unknown&#x000d;&#x000a;]]></Details>
  36688. </Data>
  36689. <Data>
  36690. <Time><![CDATA[23/11/2018 17:42]]></Time>
  36691. <Type><![CDATA[Application Hang]]></Type>
  36692. <Details><![CDATA[The program HWiNFO64.exe version 5.92.3580.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: d3e0&#x000d;&#x000a; Start Time: 01d48353ac3a676f&#x000d;&#x000a; Termination Time: 4&#x000d;&#x000a; Application Path: C:\Users\TONSC\Downloads\HWiNFO64 v5.92\HWiNFO64.exe&#x000d;&#x000a; Report Id: 4a78cd07-a449-453a-af3a-ce2bcf0d8df8&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36693. </Data>
  36694. <Data>
  36695. <Time><![CDATA[23/11/2018 17:12]]></Time>
  36696. <Type><![CDATA[Application Hang]]></Type>
  36697. <Details><![CDATA[The program cpuz.exe version 1.8.7.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.&#x000d;&#x000a; Process ID: 2f68&#x000d;&#x000a; Start Time: 01d4834f9d352e5a&#x000d;&#x000a; Termination Time: 5&#x000d;&#x000a; Application Path: C:\Program Files\CPUID\CPU-Z\cpuz.exe&#x000d;&#x000a; Report Id: 76a79fc5-04d3-41e4-a07c-386ce0caec6c&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting package-relative application ID: &#x000d;&#x000a; Hang type: Cross-process&#x000d;&#x000a;]]></Details>
  36698. </Data>
  36699. </Category>
  36700. </Category>
  36701. </Category>
  36702. </MsInfo>
Add Comment
Please, Sign In to add comment