summaryrefslogtreecommitdiffstats
path: root/public/oak/bin/userdiff.log
blob: 9e1b74f2c5af0c9574f295138232b5096f52bfed (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
UserDiff
    1137
        Execute
            1
                CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe Fix-Folders
            2
                CommandLine = REG_EXPAND_SZ grpconv -p
    1138
        Hive
            1
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Colors
                ValueName = InactiveTitle
                Value = 128 128 128
            2
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Colors
                ValueName = InactiveTitleText
                Value = 255 255 255
            3
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Colors
                ValueName = Menu
                Value = 192 192 192
            4
                Action = REG_DWORD 0x00000003
                KeyName = SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer
                ValueName = NoDriveTypeAutoRun
                Value = REG_DWORD 0x00000095
            5
                Action = REG_DWORD 0x00000001
                KeyName = Control Panel\Desktop\WindowMetrics
    1140
        Hive
            1
                Action = REG_DWORD 0x00000001
                KeyName = Control Panel\Appearance\Schemes
    1156
        Hive
            1
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Desktop
                ValueName = FontSmoothing
                Value = 0
    1169
        Hive
            1
                Action = REG_DWORD 0x00000002
                KeyName = Control Panel\Color Schemes
    1174
        Hive
            1
                Action = REG_DWORD 0x00000004
                KeyName = Control Panel\Desktop
                Flags = REG_DWORD 0x00000000
                ValueNames = REG_MULTI_SZ "BorderWidth" 
            2
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Desktop\WindowMetrics
                ValueName = BorderWidth
                Value = 1
        Files
            1
                Action = REG_DWORD 0x00000004
                Item = main\Introducing Windows NT.lnk
            2
                Action = REG_DWORD 0x00000004
                Item = main\Introducing Windows NT.pif
            3
                Action = REG_DWORD 0x00000004
                Item = main\PIF Editor.lnk
            4
                Action = REG_DWORD 0x00000004
                Item = main\Control Panel.lnk
            5
                Action = REG_DWORD 0x00000004
                Item = main\File Manager.lnk
            6
                Action = REG_DWORD 0x00000004
                Item = main\Command Prompt.lnk
            7
                Action = REG_DWORD 0x00000004
                Item = main\Windows NT Setup.lnk
            8
                Action = REG_DWORD 0x00000004
                Item = main\Read Me.lnk
            9
                Action = REG_DWORD 0x00000004
                Item = main\Windows NT Help.lnk
            10
                Action = REG_DWORD 0x00000004
                Item = main\ClipBook Viewer.lnk
            11
                Action = REG_DWORD 0x00000004
                Item = main\Print Manager.lnk
            12
                Action = REG_DWORD 0x00000004
                Item = main\Books Online.lnk
            13
                Action = REG_DWORD 0x00000004
                Item = games\Solitaire.lnk
            14
                Action = REG_DWORD 0x00000004
                Item = games\Minesweeper.lnk
            15
                Action = REG_DWORD 0x00000004
                Item = games\Freecell.lnk
            16
                Action = REG_DWORD 0x00000004
                Item = accessories\Media Player.lnk
            17
                Action = REG_DWORD 0x00000004
                Item = accessories\Sound Recorder.lnk
            18
                Action = REG_DWORD 0x00000004
                Item = accessories\Volume Control.lnk
            19
                Action = REG_DWORD 0x00000004
                Item = accessories\CD Player.lnk
            20
                Action = REG_DWORD 0x00000004
                Item = accessories\Paintbrush.lnk
            21
                Action = REG_DWORD 0x00000003
                Item = accessories\Paint.lnk
            22
                Action = REG_DWORD 0x00000003
                Item = accessories\ClipBook Viewer.lnk
            23
                Action = REG_DWORD 0x00000003
                Item = accessories\Print Manager.lnk
            24
                Action = REG_DWORD 0x00000001
                Item = Accessories\Games
            25
                Action = REG_DWORD 0x00000003
                Item = accessories\games\Solitaire.lnk
            26
                Action = REG_DWORD 0x00000003
                Item = accessories\games\Minesweeper.lnk
            27
                Action = REG_DWORD 0x00000003
                Item = accessories\games\Freecell.lnk
            28
                Action = REG_DWORD 0x00000001
                Item = Accessories\Multimedia
            29
                Action = REG_DWORD 0x00000003
                Item = accessories\multimedia\Media Player.lnk
            30
                Action = REG_DWORD 0x00000003
                Item = accessories\multimedia\Sound Recorder.lnk
            31
                Action = REG_DWORD 0x00000003
                Item = accessories\multimedia\Volume Control.lnk
            32
                Action = REG_DWORD 0x00000003
                Item = accessories\multimedia\CD Player.lnk
            33
                Action = REG_DWORD 0x00000003
                Item = Command Prompt.lnk
    1175
        Hive
            1
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Colors
                ValueName = ButtonLight
                Value = 192 192 192
    1180
        Execute
            1
                CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe W
            2
                CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe Cvt-Curs
            3
                CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe Fix-Curs
    1181
        Files
            1
                Action = REG_DWORD 0x00000004
                Item = Windows NT Explorer.lnk
            2
                Action = REG_DWORD 0x00000003
                Item = Windows NT Explorer.lnk
    1182
        Hive
            1
                Action = REG_DWORD 0x00000001
                KeyName = Control Panel\Appearance\Schemes
            2
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Brick
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff4 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \
                        0x77f09a58 0x003f003f 0x003f003f 0x00000000 0x00000000 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \
                        0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x001400b8 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d2e0e1 \
                        0x00000042 0x02000080 0x0261898d 0x02a5bfc2 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02d2e0e1 0x02a5bfc2 0x02a5bfc2 0x02d2e0e1 0x0261898d 0x02ffffff 0x02a5bfc2 0x0261898d 0x0261898d 0x02000000 0x02d2e0e1 \
                        0x02d2e0e1 0x02000000 0x02a5bfc2 0x02000080 0x02d2e0e1
            3
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Maple
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \
                        0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x001400b8 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d7ecf2 \
                        0x02000000 0x0246a6c6 0x02a4a0a0 0x02aed8e6 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02aed8e6 0x02aed8e6 0x02d7ecf2 0x0246a6c6 0x02000000 0x02aed8e6 0x0246a6c6 0x0246a6c6 0x02000000 0x02d7ecf2 \
                        0x02d7ecf2 0x02000000 0x02aed8e6 0x02000000 0x02ffffff
            4
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Spruce
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000f 0x0000000f 0x00000012 0x00000012 0xfffffff4 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \
                        0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x001400b8 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d3e3d0 \
                        0x00213f21 0x02649759 0x02808080 0x02a9c8a2 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02a9c8a2 0x02a9c8a2 0x02d3e3d0 0x02649759 0x02ffffff 0x02a9c8a2 0x02649759 0x02649759 0x02000000 0x02d3e3d0 \
                        0x02d3e3d0 0x02000000 0x02a9c8a2 0x02000000 0x02ffffff
            5
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Teal (VGA)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \
                        0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x001400b8 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \
                        0x00404000 0x02808000 0x02808080 0x02c0c0c0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c0c0c0 0x02c0c0c0 0x02808080 0x02808000 0x02ffffff 0x02c0c0c0 0x02808080 0x02808080 0x02000000 0x02f0fbff \
                        0x02ffffff 0x02000000 0x02c0c0c0 0x02000000 0x02ffffff
            6
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Red, White, and Blue (VGA)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000013 0x00000013 0xfffffff1 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 \
                        0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000011 0x00000011 0xfffffff3 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 \
                        0x0061006d 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d \
                        0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \
                        0x00420000 0x02000080 0x02808080 0x02c0c0c0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c0c0c0 0x02c0c0c0 0x02ffffff 0x02000080 0x02ffffff 0x02c0c0c0 0x02808080 0x02808080 0x02000000 0x02c0c0c0 \
                        0x02ffffff 0x02000000 0x02c0c0c0 0x02800000 0x02ffffff
            7
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Wheat
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \
                        0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d0eeee \
                        0x001d4000 0x02008080 0x0241bcbc 0x02a0dede 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02a0dede 0x02a0dede 0x02d0eeee 0x02008080 0x02ffffff 0x02a0dede 0x0241bcbc 0x0241bcbc 0x02000000 0x02ffffff \
                        0x02d0eeee 0x02000000 0x02a0dede 0x02000000 0x02ffffff
            8
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Pumpkin (large)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000015 0x00000015 0x0000001a 0x0000001a 0xffffffed 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000016 0x00000016 0xfffffff0 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000016 0x00000016 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02cfeaf5 \
                        0x00420042 0x022fa5d7 0x02a4a0a0 0x029dd5ec 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x029dd5ec 0x029dd5ec 0x02cfeaf5 0x02800080 0x02ffffff 0x029dd5ec 0x022fa5d7 0x022fa5d7 0x02000000 0x02cfeaf5 \
                        0x02cfeaf5 0x02000000 0x029dd5ec 0x02800080 0x02ffffff
            9
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Eggplant
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000010 0x00000010 0x00000013 0x00000013 0xfffffff1 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 \
                        0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000011 0x00000011 0xfffffff3 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 \
                        0x0061006d 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d \
                        0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02a8b090 \
                        0x00400040 0x02788058 0x02a8b090 0x02a8b090 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02a8b090 0x02a8b090 0x02808080 0x02788058 0x02ffffff 0x02a8b090 0x02788058 0x02788058 0x02000000 0x02788058 \
                        0x02d8d8c8 0x02000000 0x02a8b090 0x02800080 0x02ffffff
            10
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Rainy Day
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \
                        0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d9ccc1 \
                        0x02000000 0x027d654f 0x02808080 0x02b19983 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02b19983 0x02b19983 0x02808080 0x027d654f 0x02ffffff 0x02b19983 0x027d654f 0x027d654f 0x02000000 0x02d9ccc1 \
                        0x02d9ccc1 0x02000000 0x02b19983 0x02000000 0x02ffffff
            11
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Desert
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \
                        0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02dde6ea \
                        0x02688da2 0x02808000 0x02688da2 0x02bbccd5 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02bbccd5 0x02bbccd5 0x02688da2 0x02808000 0x02ffffff 0x02bbccd5 0x02688da2 0x02688da2 0x02000000 0x02ffffff \
                        0x02dde6ea 0x02000000 0x02bbccd5 0x02000000 0x02ffffff
            12
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Marine (high color)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000d 0x0000000d 0xfffffff7 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x006d0053 0x006c0061 0x0020006c 0x006f0046 0x0074006e 0x00000073 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d8e0c8 \
                        0x00474e2c 0x02800000 0x02889048 0x02b8c088 0x02d8e0c8 0x02000000 0x02000000 0x02000000 0x02c0c0c0 0x02b8c088 0x02b8c088 0x00848d4b 0x02800000 0x02ffffff 0x02b8c088 0x02889048 0x02889048 0x02000000 0x02c0c0c0 \
                        0x02d8e0c8 0x02000000 0x02b8c088 0x02000000 0x02d8e0c8
            13
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Windows Standard (extra large)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000015 0x00000015 0x00000018 0x00000018 0xffffffed 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000012 0x00000012 0xfffffff3 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x006f0046 0x0074006e 0x00000073 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000015 0x00000015 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 \
                        0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \
                        0x02808000 0x02800000 0x02808080 0x02c0c0c0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c0c0c0 0x02c0c0c0 0x02808080 0x02800000 0x02ffffff 0x02c0c0c0 0x02808080 0x02808080 0x02000000 0x02c0c0c0 \
                        0x02ffffff 0x02000000 0x02dfdfdf 0x02000000 0x00e1ffff
            14
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Storm (VGA)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \
                        0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 \
                        0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \
                        0x02000000 0x02800080 0x02808080 0x02c0c0c0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c0c0c0 0x02c0c0c0 0x02808080 0x02800080 0x02ffffff 0x02c0c0c0 0x02808080 0x02808080 0x02000000 0x02000000 \
                        0x02ffffff 0x02000000 0x02c0c0c0 0x02800080 0x02ffffff
            15
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Windows Standard
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000010 0x00000010 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff8 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \
                        0x02808000 0x02800000 0x02808080 0x02c0c0c0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c0c0c0 0x02c0c0c0 0x02808080 0x02800000 0x02ffffff 0x02c0c0c0 0x02808080 0x02808080 0x02000000 0x02c0c0c0 \
                        0x02ffffff 0x02000000 0x02dfdfdf 0x02000000 0x00e1ffff
            16
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Windows Standard (large)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000012 0x00000012 0x00000016 0x00000016 0xfffffff0 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000012 0x00000012 0xfffffff3 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \
                        0x02808000 0x02800000 0x02808080 0x02c0c0c0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c0c0c0 0x02c0c0c0 0x02808080 0x02800000 0x02ffffff 0x02c0c0c0 0x02808080 0x02808080 0x02000000 0x02c0c0c0 \
                        0x02ffffff 0x02000000 0x02dfdfdf 0x02000000 0x02e1ffff
            17
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Rose
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000f 0x0000000f 0x00000017 0x00000017 0xffffffed 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 \
                        0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000011 0x00000011 0xfffffff3 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02b7afcf \
                        0x02808080 0x0270609f 0x02a4a0a0 0x02b7afcf 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02b7afcf 0x02b7afcf 0x0270609f 0x0270609f 0x02ffffff 0x02b7afcf 0x0270609f 0x0270609f 0x02000000 0x02000000 \
                        0x02dcd8e7 0x02000000 0x02b7afcf 0x02000000 0x02ffffff
            18
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = High Contrast Black (large)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000006 0x0000001c 0x0000001c 0x0000001f 0x0000001f 0xffffffe8 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \
                        0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000001a 0x0000001a 0xffffffec 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x0000001e 0x0000001e 0xffffffe8 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xffffffec 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xffffffe8 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 \
                        0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xffffffec 0x00000000 0x00000000 0x00000000 0x000002bc \
                        0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02000000 \
                        0x02000000 0x02800080 0x02008000 0x02000000 0x02000000 0x02ffffff 0x02ffffff 0x02ffffff 0x02ffffff 0x0200ffff 0x02008000 0x02000000 0x02800080 0x02ffffff 0x02000000 0x02808080 0x0200ff00 0x02ffffff 0x02ffffff \
                        0x02c0c0c0 0x02ffffff 0x02ffffff 0x02ffffff 0x02000000
            19
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = High Contrast Black (extra large)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000006 0x00000020 0x00000020 0x00000025 0x00000025 0xffffffe2 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \
                        0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000001c 0x0000001c 0xffffffe9 0x00000000 0x00000000 0x00000000 \
                        0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000026 0x00000026 0xffffffe2 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xffffffe9 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xffffffe1 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 \
                        0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xffffffe9 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02000000 \
                        0x02000000 0x02800080 0x02008000 0x02000000 0x02000000 0x02ffffff 0x02ffffff 0x02ffffff 0x02ffffff 0x0200ffff 0x02008000 0x02000000 0x02800080 0x02ffffff 0x02000000 0x02808080 0x0200ff00 0x02ffffff 0x02ffffff \
                        0x02c0c0c0 0x02ffffff 0x02ffffff 0x02ffffff 0x02000000
            20
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = High Contrast White (large)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000007 0x0000001a 0x0000001a 0x00000025 0x00000025 0xffffffe8 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \
                        0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000001c 0x0000001c 0xffffffed 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x0000001b 0x0000001b 0xffffffeb 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xffffffed 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xffffffeb 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 \
                        0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xffffffec 0x00000000 0x00000000 0x00000000 0x000002bc \
                        0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02ffffff \
                        0x02ffffff 0x02000000 0x02ffffff 0x02ffffff 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02808080 0x02c0c0c0 0x02808080 0x02000000 0x02ffffff 0x02ffffff 0x02808080 0x0200ff00 0x02000000 0x02000000 \
                        0x02c0c0c0 0x02000000 0x02c0c0c0 0x02000000 0x02ffffff
            21
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = High Contrast White (extra large)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000006 0x0000001e 0x0000001e 0x00000026 0x00000026 0xffffffe2 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \
                        0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000001c 0x0000001c 0xffffffe9 0x00000000 0x00000000 0x00000000 \
                        0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000026 0x00000026 0xffffffe2 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xffffffe9 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xffffffeb 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 \
                        0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xffffffe9 0x00000000 0x00000000 0x00000000 0x000002bc \
                        0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02ffffff \
                        0x02ffffff 0x02000000 0x02ffffff 0x02ffffff 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02808080 0x02c0c0c0 0x02808080 0x02000000 0x02ffffff 0x02ffffff 0x02808080 0x0200ff00 0x02000000 0x02000000 \
                        0x02c0c0c0 0x02000000 0x02c0c0c0 0x02000000 0x02ffffff
            22
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Rose (large)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000002 0x00000011 0x00000011 0x0000001c 0x0000001c 0xffffffe9 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 \
                        0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000015 0x00000015 0xfffffff0 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000016 0x00000016 0xffffffef 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xffffffef 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xffffffef 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \
                        0x02808080 0x027060a0 0x02a4a0a0 0x02b8b0d0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02b8b0d0 0x02b8b0d0 0x02e0d8e8 0x027060a0 0x02ffffff 0x02b8b0d0 0x027060a0 0x027060a0 0x02000000 0x02000000 \
                        0x02e0d8e8 0x02000000 0x02b8b0d0 0x02000000 0x02ffffff
            23
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Lilac
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000f 0x0000000f 0x00000016 0x00000016 0xfffffff0 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \
                        0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000010 0x00000010 0xfffffff5 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 \
                        0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d9a8ae \
                        0x02000000 0x02b14e5a 0x02808080 0x02d9a8ae 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02d9a8ae 0x02d9a8ae 0x02b14e5a 0x02b14e5a 0x02ffffff 0x02d9a8ae 0x02b14e5a 0x02b14e5a 0x02000000 0x02ffffff \
                        0x02ecd5d8 0x02000000 0x02d9a8ae 0x02000000 0x02ffffff
            24
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Lilac (large)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000f 0x0000000f 0x0000001d 0x0000001d 0xffffffe9 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \
                        0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000015 0x00000015 0xfffffff0 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000015 0x00000015 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xffffffef 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 \
                        0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d9a8ae \
                        0x02000000 0x02b14e5a 0x02808080 0x02d9a8ae 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02d9a8ae 0x02d9a8ae 0x02b14e5a 0x02b14e5a 0x02ffffff 0x02d9a8ae 0x02b14e5a 0x02b14e5a 0x02000000 0x02ffffff \
                        0x02ecd5d8 0x02000000 0x02d9a8ae 0x02000000 0x02ffffff
            25
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Slate
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \
                        0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02e3dcce \
                        0x00414141 0x02978055 0x02808080 0x02c8b99d 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c8b99d 0x02c8b99d 0x00424242 0x02978055 0x02ffffff 0x02c8b99d 0x02978055 0x02978055 0x02000000 0x02c0c0c0 \
                        0x02e3dcce 0x02000000 0x02c8b99d 0x02000000 0x02ffffff
            26
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = Plum (high color)
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \
                        0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x00c8d0d8 \
                        0x00402840 0x00604048 0x00586078 0x009098a8 0x00c8d0d8 0x00000000 0x00000000 0x00000000 0x00c8d0d8 0x009098a8 0x009098a8 0x005a6374 0x00484828 0x00c8d0d8 0x009098a8 0x00586078 0x00586078 0x00000000 0x009098a8 \
                        0x00c8d0d8 0x00000000 0x009098a8 0x00580030 0x00c8ccd5
            27
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = High Contrast Black
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000011 0x00000011 0x00000014 0x00000014 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff5 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02000000 \
                        0x02000000 0x02800080 0x02008000 0x02000000 0x02000000 0x02ffffff 0x02ffffff 0x02ffffff 0x02ffffff 0x0200ffff 0x02008000 0x02000000 0x02800080 0x02ffffff 0x02000000 0x02808080 0x0200ff00 0x02ffffff 0x02ffffff \
                        0x02c0c0c0 0x02ffffff 0x02ffffff 0x02ffffff 0x02000000
            28
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Appearance\Schemes
                ValueName = High Contrast White
                Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000011 0x00000011 0x00000014 0x00000014 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \
                        0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff8 0x00000000 0x00000000 0x00000000 \
                        0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \
                        0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \
                        0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \
                        0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 \
                        0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc \
                        0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02ffffff \
                        0x02ffffff 0x02000000 0x02ffffff 0x02ffffff 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02808080 0x02c0c0c0 0x02808080 0x02000000 0x02ffffff 0x02ffffff 0x02808080 0x0200ff00 0x02000000 0x02000000 \
                        0x02c0c0c0 0x02000000 0x02c0c0c0 0x02000000 0x02ffffff
    1191
        Hive
            1
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Desktop
                ValueName = CoolSwitchRows
                Value = 3
            2
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Desktop
                ValueName = CoolSwitchColumns
                Value = 7
    1197
        Files
            1
                Action = REG_DWORD 0x00000004
                Item = Accessories\Terminal.lnk
            2
                Action = REG_DWORD 0x00000003
                Item = Accessories\HyperTerminal.lnk
    1224
        Files
            1
                Action = REG_DWORD 0x00000003
                Item = Accessories\Phone Dialer.lnk
    1228
        Hive
            1
                Action = REG_DWORD 0x00000001
                KeyName = Software\Microsoft\Windows\CurrentVersion\Telephony\HandoffPriorities
            2
                Action = REG_DWORD 0x00000003
                KeyName = Software\Microsoft\Windows\CurrentVersion\Telephony\HandoffPriorities
                ValueName = RequestMakeCall
                Value = dialer.exe
    1235
        Execute
            1
                CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe Fix-Folders
    1248
        Hive
            1
                Action = REG_DWORD 0x00000004
                KeyName = Control Panel\Colors
                Flags = REG_DWORD 0x00000000
                ValueNames = REG_MULTI_SZ "Inactive Title Text" 
            2
                Action = REG_DWORD 0x00000004
                KeyName = Control Panel\Colors
                Flags = REG_DWORD 0x00000000
                ValueNames = REG_MULTI_SZ "Inactive Title" 
    1257
        Files
            1
                Action = REG_DWORD 0x00000004
                Item = accessories\Print Manager.lnk
        Hive
            1
                Action = REG_DWORD 0x00000001
                KeyName = Control Panel\Accessibility
            2
                Action = REG_DWORD 0x00000001
                KeyName = Control Panel\Accessibility\Keyboard Response
            3
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\Keyboard Response
                ValueName = AutoRepeatDelay
                Value = 1000
            4
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\Keyboard Response
                ValueName = AutoRepeatRate
                Value = 500
            5
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\Keyboard Response
                ValueName = BounceTime
                Value = 0
            6
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\Keyboard Response
                ValueName = DelayBeforeAcceptance
                Value = 1000
            7
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\Keyboard Response
                ValueName = Flags
                Value = 82
            8
                Action = REG_DWORD 0x00000001
                KeyName = Control Panel\Accessibility\MouseKeys
            9
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\MouseKeys
                ValueName = Flags
                Value = 18
            10
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\MouseKeys
                ValueName = MaximumSpeed
                Value = 40
            11
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\MouseKeys
                ValueName = TimeToMaximumSpeed
                Value = 3000
            12
                Action = REG_DWORD 0x00000001
                KeyName = Control Panel\Accessibility\ShowSounds
            13
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\ShowSounds
                ValueName = On
                Value = 0
            14
                Action = REG_DWORD 0x00000001
                KeyName = Control Panel\Accessibility\SoundSentry
            15
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\SoundSentry
                ValueName = Flags
                Value = 2
            16
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\SoundSentry
                ValueName = FSTextEffect
                Value = 0
            17
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\SoundSentry
                ValueName = WindowsEffect
                Value = 0
            18
                Action = REG_DWORD 0x00000001
                KeyName = Control Panel\Accessibility\StickyKeys
            19
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\StickyKeys
                ValueName = Flags
                Value = 466
            20
                Action = REG_DWORD 0x00000001
                KeyName = Control Panel\Accessibility\TimeOut
            21
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\TimeOut
                ValueName = Flags
                Value = 2
            22
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\TimeOut
                ValueName = TimeToWait
                Value = 300000
            23
                Action = REG_DWORD 0x00000001
                KeyName = Control Panel\Accessibility\ToggleKeys
            24
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Accessibility\ToggleKeys
                ValueName = Flags
                Value = 18
    1262
        Hive
            1
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Mouse
                ValueName = DoubleClickSpeed
                Value = 500
            2
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Desktop
                ValueName = MenuShowDelay
                Value = 400
    1271
        Hive
            1
                Action = REG_DWORD 0x00000003
                KeyName = AppEvents\Schemes\Apps\.Default\SystemStart\.Current
                ValueName = 
                Value = Windows NT Logon Sound.wav
            2
                Action = REG_DWORD 0x00000003
                KeyName = AppEvents\Schemes\Apps\.Default\SystemExit\.Current
                ValueName = 
                Value = Windows NT Logoff Sound.wav
        Files
            1
                Action = REG_DWORD 0x00000003
                Item = Administrative Tools\Remote Access Admin.lnk
            2
                Action = REG_DWORD 0x00000003
                Item = Accessories\Dial-up Networking.lnk
    1291
        Files
            1
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000000
                Item = Administrative Tools\Disk Administrator.lnk
            2
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000000
                Item = Administrative Tools\Performance Monitor.lnk
            3
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000000
                Item = Administrative Tools\Backup.lnk
            4
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000000
                Item = Administrative Tools\Event Viewer.lnk
            5
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000000
                Item = Administrative Tools\Windows NT Diagnostics.lnk
            6
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000000
                Item = Administrative Tools\Remote Access Admin.lnk
            7
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000001
                Item = Administrative Tools\User Manager for Domains.lnk
            8
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000001
                Item = Administrative Tools\Server Manager.lnk
            9
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000001
                Item = Administrative Tools\Migration Tool for NetWare.lnk
            10
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000001
                Item = Administrative Tools\User Profile Editor.lnk
            11
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000000
                Item = Administrative Tools\User Manager.lnk
            12
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000000
                Item = Administrative Tools\DCOM Configuration.lnk
            13
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000001
                Item = Administrative Tools\Administrative Wizards.lnk
            14
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000001
                Item = Network Administration\Network Client Administrator.lnk
            15
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000001
                Item = Network Administration\License Manager.lnk
            16
                Action = REG_DWORD 0x00000004
                Product = REG_DWORD 0x00000002
                Item = Books Online.lnk
    1292
        Execute
            1
                CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe Fix-Folders
    1324
        Hive
            1
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Desktop
                ValueName = DragHeight
                Value = 2
            2
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Desktop
                ValueName = DragWidth
                Value = 2
            3
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Desktop
                ValueName = WheelScrollLines
                Value = 3
    1342
        Hive
            1
                Action = REG_DWORD 0x00000003
                KeyName = Control Panel\Mouse
                ValueName = ActiveWindowTracking
                Value = REG_DWORD 0x00000000
    1348
        Execute
            1
                CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe Fix-User-Security
    1370
        Files
            1
                Action = REG_DWORD 0x00000004
                Item = Accessories\Write.lnk
    1372
        Files
            1
                Action = REG_DWORD 0x00000003
                Product = REG_DWORD 0x00000001
                Item = Books Online.lnk