virtual disk service doesn't respond

T

TFGriffin3

After reinstalling Windows 7, my secondary drive is not visible. When I start virtual disk services I get the message "connecting to virtual disk services", but it never connects or returns information.
logfile:
1:09:23.9496149 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,696, Length: 512, Priority: Normal
1:09:23.9496573 AM svchost.exe 684 RegCreateKey HKLM\System\CurrentControlSet\Control\DeviceClasses REPARSE Desired Access: All Access
1:09:23.9496611 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,816, Length: 512, Priority: Normal
1:09:23.9497013 AM svchost.exe 684 RegCreateKey HKLM\System\CurrentControlSet\Control\DeviceClasses SUCCESS Desired Access: All Access
1:09:23.9497052 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,029,958, Length: 512, Priority: Normal
1:09:23.9497544 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: All Access
1:09:23.9497642 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,029,960, Length: 512, Priority: Normal
1:09:23.9497967 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses SUCCESS
1:09:23.9498262 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,704, Length: 512, Priority: Normal
1:09:23.9498339 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\Default NAME NOT FOUND Length: 44
1:09:23.9498651 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Index: 0, Name: ##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
1:09:23.9498771 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,824, Length: 512, Priority: Normal
1:09:23.9498964 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Read
1:09:23.9499272 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,029,972, Length: 512, Priority: Normal
1:09:23.9499293 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Index: 0, Name: #
1:09:23.9499610 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS Desired Access: Read
1:09:23.9499742 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,029,974, Length: 512, Priority: Normal
1:09:23.9499905 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\Control SUCCESS Desired Access: Read
1:09:23.9500208 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\Control\Linked SUCCESS Type: REG_DWORD, Length: 4, Data: 1
1:09:23.9500234 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,712, Length: 512, Priority: Normal
1:09:23.9500533 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\Control SUCCESS
1:09:23.9500722 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,832, Length: 512, Priority: Normal
1:09:23.9500790 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\SymbolicLink SUCCESS Type: REG_SZ, Length: 238, Data: \\?\IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
1:09:23.9501094 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS
1:09:23.9501162 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,004, Length: 512, Priority: Normal
1:09:23.9501316 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Index: 1, Name: Control
1:09:23.9501581 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} NO MORE ENTRIES Index: 2, Length: 512
1:09:23.9501620 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,006, Length: 512, Priority: Normal
1:09:23.9501842 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9502099 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Index: 1, Name: ##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
1:09:23.9502116 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,720, Length: 512, Priority: Normal
1:09:23.9502424 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Read
1:09:23.9502565 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,840, Length: 512, Priority: Normal
1:09:23.9502689 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Index: 0, Name: #
1:09:23.9502984 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS Desired Access: Read
1:09:23.9503010 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,028, Length: 512, Priority: Normal
1:09:23.9503318 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\Control SUCCESS Desired Access: Read
1:09:23.9503498 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,030, Length: 512, Priority: Normal
1:09:23.9503587 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\Control\Linked SUCCESS Type: REG_DWORD, Length: 4, Data: 1
1:09:23.9503870 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\Control SUCCESS
1:09:23.9503951 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,728, Length: 512, Priority: Normal
1:09:23.9504195 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\SymbolicLink SUCCESS Type: REG_SZ, Length: 236, Data: \\?\IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
1:09:23.9504806 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,848, Length: 512, Priority: Normal
1:09:23.9504926 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS
1:09:23.9505281 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Index: 1, Name: Control
1:09:23.9505367 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,048, Length: 512, Priority: Normal
1:09:23.9505645 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} NO MORE ENTRIES Index: 2, Length: 512
1:09:23.9505919 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,050, Length: 512, Priority: Normal
1:09:23.9505944 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9506184 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Index: 2, Name: ##?#SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
1:09:23.9506500 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,736, Length: 512, Priority: Normal
1:09:23.9506637 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Read
1:09:23.9506945 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Index: 0, Name: #
1:09:23.9506958 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,856, Length: 512, Priority: Normal
1:09:23.9507257 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS Desired Access: Read
1:09:23.9507411 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,070, Length: 512, Priority: Normal
1:09:23.9507553 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\Control NAME NOT FOUND Desired Access: Read
1:09:23.9507852 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS
1:09:23.9507882 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,072, Length: 512, Priority: Normal
1:09:23.9508091 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} NO MORE ENTRIES Index: 1, Length: 512
1:09:23.9508374 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,744, Length: 512, Priority: Normal
1:09:23.9508391 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9508648 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Index: 3, Name: ##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
1:09:23.9508861 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,864, Length: 512, Priority: Normal
1:09:23.9508955 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Read
1:09:23.9509229 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Index: 0, Name: #
1:09:23.9509289 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,088, Length: 512, Priority: Normal
1:09:23.9509516 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS Desired Access: Read
1:09:23.9509884 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\Control SUCCESS Desired Access: Read
1:09:23.9509978 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,090, Length: 512, Priority: Normal
1:09:23.9510192 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\Control\Linked SUCCESS Type: REG_DWORD, Length: 4, Data: 1
1:09:23.9510482 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\Control SUCCESS
1:09:23.9510577 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,752, Length: 512, Priority: Normal
1:09:23.9510705 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\SymbolicLink SUCCESS Type: REG_SZ, Length: 248, Data: \\?\USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
1:09:23.9511004 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS
1:09:23.9511021 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,872, Length: 512, Priority: Normal
1:09:23.9511252 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Index: 1, Name: Control
1:09:23.9511590 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,116, Length: 512, Priority: Normal
1:09:23.9511680 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} NO MORE ENTRIES Index: 2, Length: 512
1:09:23.9527669 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,816, Length: 512, Priority: Normal
1:09:23.9527746 AM svchost.exe 684 RegEnumKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} NO MORE ENTRIES Index: 8, Length: 512
1:09:23.9528024 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9528109 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,936, Length: 512, Priority: Normal
1:09:23.9528503 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,338, Length: 512, Priority: Normal
1:09:23.9529003 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,340, Length: 512, Priority: Normal
1:09:23.9529517 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,824, Length: 512, Priority: Normal
1:09:23.9529538 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9530051 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9530073 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,944, Length: 512, Priority: Normal
1:09:23.9530406 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9530654 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS Desired Access: Query Value
1:09:23.9530825 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,364, Length: 512, Priority: Normal
1:09:23.9530975 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9531219 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9531270 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,366, Length: 512, Priority: Normal
1:09:23.9531454 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9531715 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9531741 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,832, Length: 512, Priority: Normal
1:09:23.9531967 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9532198 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,952, Length: 512, Priority: Normal
1:09:23.9532254 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9532498 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance BUFFER OVERFLOW Length: 144
1:09:23.9532686 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,392, Length: 512, Priority: Normal
1:09:23.9532750 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance SUCCESS Type: REG_SZ, Length: 152, Data: IDE\DiskST3250310AS_____________________________3.ADA___\5&13c34a25&0&0.0.0
1:09:23.9533015 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9533165 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,394, Length: 512, Priority: Normal
1:09:23.9533242 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskST3250310AS_____________________________3.ADA___#5&13c34a25&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS
1:09:23.9533610 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,840, Length: 512, Priority: Normal
1:09:23.9533914 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9534038 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,960, Length: 512, Priority: Normal
1:09:23.9534153 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9534406 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9534457 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,412, Length: 512, Priority: Normal
1:09:23.9534641 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\Properties NAME NOT FOUND Desired Access: Query Value
1:09:23.9534923 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9535026 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,414, Length: 512, Priority: Normal
1:09:23.9535680 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,848, Length: 512, Priority: Normal
1:09:23.9536061 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,968, Length: 512, Priority: Normal
1:09:23.9536446 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9536724 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9536792 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,424, Length: 512, Priority: Normal
1:09:23.9537002 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9537224 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS Desired Access: Query Value
1:09:23.9537537 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9537592 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,426, Length: 512, Priority: Normal
1:09:23.9537768 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9538007 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9538050 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,856, Length: 512, Priority: Normal
1:09:23.9538431 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9538512 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,976, Length: 512, Priority: Normal
1:09:23.9538661 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9538952 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9539059 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,444, Length: 512, Priority: Normal
1:09:23.9539218 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance BUFFER OVERFLOW Length: 144
1:09:23.9539444 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance SUCCESS Type: REG_SZ, Length: 150, Data: IDE\DiskWDC_WD800ADFS-75SLR2____________________21.07Q21\5&1099980&0&1.0.0
1:09:23.9539735 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9539761 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,446, Length: 512, Priority: Normal
1:09:23.9539953 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskWDC_WD800ADFS-75SLR2____________________21.07Q21#5&1099980&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS
1:09:23.9540180 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,864, Length: 512, Priority: Normal
1:09:23.9540561 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,984, Length: 512, Priority: Normal
1:09:23.9541018 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,462, Length: 512, Priority: Normal
1:09:23.9541074 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9541352 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9541476 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,464, Length: 512, Priority: Normal
1:09:23.9541604 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9541857 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS Desired Access: Query Value
1:09:23.9541929 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,872, Length: 512, Priority: Normal
1:09:23.9542139 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9542387 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 637,992, Length: 512, Priority: Normal
1:09:23.9542404 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9542669 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9542862 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,488, Length: 512, Priority: Normal
1:09:23.9542935 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9543195 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9543320 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,490, Length: 512, Priority: Normal
1:09:23.9543452 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9543670 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance BUFFER OVERFLOW Length: 144
1:09:23.9543777 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,880, Length: 512, Priority: Normal
1:09:23.9543880 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance SUCCESS Type: REG_SZ, Length: 162, Data: USBSTOR\Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00\8&1d189163&0&MY78AB702W04YH&0
1:09:23.9544115 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9544188 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 638,000, Length: 512, Priority: Normal
1:09:23.9544325 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_HP&Prod_Photosmart_C8100&Rev_1.00#8&1d189163&0&MY78AB702W04YH&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS
1:09:23.9544641 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,514, Length: 512, Priority: Normal
1:09:23.9545090 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,516, Length: 512, Priority: Normal
1:09:23.9545420 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9545535 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,888, Length: 512, Priority: Normal
1:09:23.9545659 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9545929 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9545959 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 638,008, Length: 512, Priority: Normal
1:09:23.9546177 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_TEAC&Prod_USB___HS-CF_Card&Rev_4.08#000003070659&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS Desired Access: Query Value
1:09:23.9546523 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9546609 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,530, Length: 512, Priority: Normal
1:09:23.9546746 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9547101 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9547220 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,532, Length: 512, Priority: Normal
1:09:23.9547353 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9547738 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,896, Length: 512, Priority: Normal
1:09:23.9548123 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 638,016, Length: 512, Priority: Normal
1:09:23.9548516 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,560, Length: 512, Priority: Normal
1:09:23.9548726 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_TEAC&Prod_USB___HS-CF_Card&Rev_4.08#000003070659&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9548978 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,562, Length: 512, Priority: Normal
1:09:23.9549034 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9549286 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_TEAC&Prod_USB___HS-CF_Card&Rev_4.08#000003070659&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance BUFFER OVERFLOW Length: 144
1:09:23.9549586 AM svchost.exe 684 RegQueryValue HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_TEAC&Prod_USB___HS-CF_Card&Rev_4.08#000003070659&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\DeviceInstance SUCCESS Type: REG_SZ, Length: 136, Data: USBSTOR\Disk&Ven_TEAC&Prod_USB___HS-CF_Card&Rev_4.08\000003070659&0
1:09:23.9549663 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,904, Length: 512, Priority: Normal
1:09:23.9549821 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_TEAC&Prod_USB___HS-CF_Card&Rev_4.08#000003070659&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS
1:09:23.9550112 AM svchost.exe 684 RegCloseKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#USBSTOR#Disk&Ven_TEAC&Prod_USB___HS-CF_Card&Rev_4.08#000003070659&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SUCCESS
1:09:23.9550223 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 638,024, Length: 512, Priority: Normal
1:09:23.9550617 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,574, Length: 512, Priority: Normal
1:09:23.9551010 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses SUCCESS Query: HandleTags, HandleTags: 0x0
1:09:23.9551044 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,030,576, Length: 512, Priority: Normal
1:09:23.9551258 AM svchost.exe 684 RegOpenKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Desired Access: Query Value
1:09:23.9551536 AM DllHost.exe 1044 ReadFile C:\Windows\System32\kernel32.dll SUCCESS Offset: 1,017,912, Length: 512, Priority: Normal
1:09:23.9551553 AM svchost.exe 684 RegQueryKey HKLM\System\CurrentControlSet\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} SUCCESS Query: HandleTags, HandleTags: 0x0

Continue reading...
 
Back
Top Bottom