UserDiff 1137 Execute 1 CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe Fix-Folders 2 CommandLine = REG_EXPAND_SZ grpconv -p 1138 Hive 1 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Colors ValueName = InactiveTitle Value = 128 128 128 2 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Colors ValueName = InactiveTitleText Value = 255 255 255 3 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Colors ValueName = Menu Value = 192 192 192 4 Action = REG_DWORD 0x00000003 KeyName = SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer ValueName = NoDriveTypeAutoRun Value = REG_DWORD 0x00000095 5 Action = REG_DWORD 0x00000001 KeyName = Control Panel\Desktop\WindowMetrics 1140 Hive 1 Action = REG_DWORD 0x00000001 KeyName = Control Panel\Appearance\Schemes 1156 Hive 1 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Desktop ValueName = FontSmoothing Value = 0 1169 Hive 1 Action = REG_DWORD 0x00000002 KeyName = Control Panel\Color Schemes 1174 Hive 1 Action = REG_DWORD 0x00000004 KeyName = Control Panel\Desktop Flags = REG_DWORD 0x00000000 ValueNames = REG_MULTI_SZ "BorderWidth" 2 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Desktop\WindowMetrics ValueName = BorderWidth Value = 1 Files 1 Action = REG_DWORD 0x00000004 Item = main\Introducing Windows NT.lnk 2 Action = REG_DWORD 0x00000004 Item = main\Introducing Windows NT.pif 3 Action = REG_DWORD 0x00000004 Item = main\PIF Editor.lnk 4 Action = REG_DWORD 0x00000004 Item = main\Control Panel.lnk 5 Action = REG_DWORD 0x00000004 Item = main\File Manager.lnk 6 Action = REG_DWORD 0x00000004 Item = main\Command Prompt.lnk 7 Action = REG_DWORD 0x00000004 Item = main\Windows NT Setup.lnk 8 Action = REG_DWORD 0x00000004 Item = main\Read Me.lnk 9 Action = REG_DWORD 0x00000004 Item = main\Windows NT Help.lnk 10 Action = REG_DWORD 0x00000004 Item = main\ClipBook Viewer.lnk 11 Action = REG_DWORD 0x00000004 Item = main\Print Manager.lnk 12 Action = REG_DWORD 0x00000004 Item = main\Books Online.lnk 13 Action = REG_DWORD 0x00000004 Item = games\Solitaire.lnk 14 Action = REG_DWORD 0x00000004 Item = games\Minesweeper.lnk 15 Action = REG_DWORD 0x00000004 Item = games\Freecell.lnk 16 Action = REG_DWORD 0x00000004 Item = accessories\Media Player.lnk 17 Action = REG_DWORD 0x00000004 Item = accessories\Sound Recorder.lnk 18 Action = REG_DWORD 0x00000004 Item = accessories\Volume Control.lnk 19 Action = REG_DWORD 0x00000004 Item = accessories\CD Player.lnk 20 Action = REG_DWORD 0x00000004 Item = accessories\Paintbrush.lnk 21 Action = REG_DWORD 0x00000003 Item = accessories\Paint.lnk 22 Action = REG_DWORD 0x00000003 Item = accessories\ClipBook Viewer.lnk 23 Action = REG_DWORD 0x00000003 Item = accessories\Print Manager.lnk 24 Action = REG_DWORD 0x00000001 Item = Accessories\Games 25 Action = REG_DWORD 0x00000003 Item = accessories\games\Solitaire.lnk 26 Action = REG_DWORD 0x00000003 Item = accessories\games\Minesweeper.lnk 27 Action = REG_DWORD 0x00000003 Item = accessories\games\Freecell.lnk 28 Action = REG_DWORD 0x00000001 Item = Accessories\Multimedia 29 Action = REG_DWORD 0x00000003 Item = accessories\multimedia\Media Player.lnk 30 Action = REG_DWORD 0x00000003 Item = accessories\multimedia\Sound Recorder.lnk 31 Action = REG_DWORD 0x00000003 Item = accessories\multimedia\Volume Control.lnk 32 Action = REG_DWORD 0x00000003 Item = accessories\multimedia\CD Player.lnk 33 Action = REG_DWORD 0x00000003 Item = Command Prompt.lnk 1175 Hive 1 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Colors ValueName = ButtonLight Value = 192 192 192 1180 Execute 1 CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe W 2 CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe Cvt-Curs 3 CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe Fix-Curs 1181 Files 1 Action = REG_DWORD 0x00000004 Item = Windows NT Explorer.lnk 2 Action = REG_DWORD 0x00000003 Item = Windows NT Explorer.lnk 1182 Hive 1 Action = REG_DWORD 0x00000001 KeyName = Control Panel\Appearance\Schemes 2 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Brick Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff4 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \ 0x77f09a58 0x003f003f 0x003f003f 0x00000000 0x00000000 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \ 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x001400b8 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d2e0e1 \ 0x00000042 0x02000080 0x0261898d 0x02a5bfc2 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02d2e0e1 0x02a5bfc2 0x02a5bfc2 0x02d2e0e1 0x0261898d 0x02ffffff 0x02a5bfc2 0x0261898d 0x0261898d 0x02000000 0x02d2e0e1 \ 0x02d2e0e1 0x02000000 0x02a5bfc2 0x02000080 0x02d2e0e1 3 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Maple Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \ 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x001400b8 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d7ecf2 \ 0x02000000 0x0246a6c6 0x02a4a0a0 0x02aed8e6 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02aed8e6 0x02aed8e6 0x02d7ecf2 0x0246a6c6 0x02000000 0x02aed8e6 0x0246a6c6 0x0246a6c6 0x02000000 0x02d7ecf2 \ 0x02d7ecf2 0x02000000 0x02aed8e6 0x02000000 0x02ffffff 4 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Spruce Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000f 0x0000000f 0x00000012 0x00000012 0xfffffff4 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \ 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x001400b8 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d3e3d0 \ 0x00213f21 0x02649759 0x02808080 0x02a9c8a2 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02a9c8a2 0x02a9c8a2 0x02d3e3d0 0x02649759 0x02ffffff 0x02a9c8a2 0x02649759 0x02649759 0x02000000 0x02d3e3d0 \ 0x02d3e3d0 0x02000000 0x02a9c8a2 0x02000000 0x02ffffff 5 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Teal (VGA) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \ 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x001400b8 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \ 0x00404000 0x02808000 0x02808080 0x02c0c0c0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c0c0c0 0x02c0c0c0 0x02808080 0x02808000 0x02ffffff 0x02c0c0c0 0x02808080 0x02808080 0x02000000 0x02f0fbff \ 0x02ffffff 0x02000000 0x02c0c0c0 0x02000000 0x02ffffff 6 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Red, White, and Blue (VGA) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000013 0x00000013 0xfffffff1 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 \ 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000011 0x00000011 0xfffffff3 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 \ 0x0061006d 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d \ 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \ 0x00420000 0x02000080 0x02808080 0x02c0c0c0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c0c0c0 0x02c0c0c0 0x02ffffff 0x02000080 0x02ffffff 0x02c0c0c0 0x02808080 0x02808080 0x02000000 0x02c0c0c0 \ 0x02ffffff 0x02000000 0x02c0c0c0 0x02800000 0x02ffffff 7 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Wheat Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \ 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d0eeee \ 0x001d4000 0x02008080 0x0241bcbc 0x02a0dede 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02a0dede 0x02a0dede 0x02d0eeee 0x02008080 0x02ffffff 0x02a0dede 0x0241bcbc 0x0241bcbc 0x02000000 0x02ffffff \ 0x02d0eeee 0x02000000 0x02a0dede 0x02000000 0x02ffffff 8 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Pumpkin (large) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000015 0x00000015 0x0000001a 0x0000001a 0xffffffed 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000016 0x00000016 0xfffffff0 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000016 0x00000016 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02cfeaf5 \ 0x00420042 0x022fa5d7 0x02a4a0a0 0x029dd5ec 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x029dd5ec 0x029dd5ec 0x02cfeaf5 0x02800080 0x02ffffff 0x029dd5ec 0x022fa5d7 0x022fa5d7 0x02000000 0x02cfeaf5 \ 0x02cfeaf5 0x02000000 0x029dd5ec 0x02800080 0x02ffffff 9 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Eggplant Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000010 0x00000010 0x00000013 0x00000013 0xfffffff1 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 \ 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000011 0x00000011 0xfffffff3 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 \ 0x0061006d 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d \ 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02a8b090 \ 0x00400040 0x02788058 0x02a8b090 0x02a8b090 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02a8b090 0x02a8b090 0x02808080 0x02788058 0x02ffffff 0x02a8b090 0x02788058 0x02788058 0x02000000 0x02788058 \ 0x02d8d8c8 0x02000000 0x02a8b090 0x02800080 0x02ffffff 10 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Rainy Day Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \ 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d9ccc1 \ 0x02000000 0x027d654f 0x02808080 0x02b19983 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02b19983 0x02b19983 0x02808080 0x027d654f 0x02ffffff 0x02b19983 0x027d654f 0x027d654f 0x02000000 0x02d9ccc1 \ 0x02d9ccc1 0x02000000 0x02b19983 0x02000000 0x02ffffff 11 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Desert Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \ 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02dde6ea \ 0x02688da2 0x02808000 0x02688da2 0x02bbccd5 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02bbccd5 0x02bbccd5 0x02688da2 0x02808000 0x02ffffff 0x02bbccd5 0x02688da2 0x02688da2 0x02000000 0x02ffffff \ 0x02dde6ea 0x02000000 0x02bbccd5 0x02000000 0x02ffffff 12 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Marine (high color) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000d 0x0000000d 0xfffffff7 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x006d0053 0x006c0061 0x0020006c 0x006f0046 0x0074006e 0x00000073 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d8e0c8 \ 0x00474e2c 0x02800000 0x02889048 0x02b8c088 0x02d8e0c8 0x02000000 0x02000000 0x02000000 0x02c0c0c0 0x02b8c088 0x02b8c088 0x00848d4b 0x02800000 0x02ffffff 0x02b8c088 0x02889048 0x02889048 0x02000000 0x02c0c0c0 \ 0x02d8e0c8 0x02000000 0x02b8c088 0x02000000 0x02d8e0c8 13 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Windows Standard (extra large) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000015 0x00000015 0x00000018 0x00000018 0xffffffed 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000012 0x00000012 0xfffffff3 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x006f0046 0x0074006e 0x00000073 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000015 0x00000015 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 \ 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \ 0x02808000 0x02800000 0x02808080 0x02c0c0c0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c0c0c0 0x02c0c0c0 0x02808080 0x02800000 0x02ffffff 0x02c0c0c0 0x02808080 0x02808080 0x02000000 0x02c0c0c0 \ 0x02ffffff 0x02000000 0x02dfdfdf 0x02000000 0x00e1ffff 14 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Storm (VGA) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \ 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 \ 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \ 0x02000000 0x02800080 0x02808080 0x02c0c0c0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c0c0c0 0x02c0c0c0 0x02808080 0x02800080 0x02ffffff 0x02c0c0c0 0x02808080 0x02808080 0x02000000 0x02000000 \ 0x02ffffff 0x02000000 0x02c0c0c0 0x02800080 0x02ffffff 15 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Windows Standard Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000010 0x00000010 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff8 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \ 0x02808000 0x02800000 0x02808080 0x02c0c0c0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c0c0c0 0x02c0c0c0 0x02808080 0x02800000 0x02ffffff 0x02c0c0c0 0x02808080 0x02808080 0x02000000 0x02c0c0c0 \ 0x02ffffff 0x02000000 0x02dfdfdf 0x02000000 0x00e1ffff 16 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Windows Standard (large) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000012 0x00000012 0x00000016 0x00000016 0xfffffff0 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000012 0x00000012 0xfffffff3 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \ 0x02808000 0x02800000 0x02808080 0x02c0c0c0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c0c0c0 0x02c0c0c0 0x02808080 0x02800000 0x02ffffff 0x02c0c0c0 0x02808080 0x02808080 0x02000000 0x02c0c0c0 \ 0x02ffffff 0x02000000 0x02dfdfdf 0x02000000 0x02e1ffff 17 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Rose Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000f 0x0000000f 0x00000017 0x00000017 0xffffffed 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 \ 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000011 0x00000011 0xfffffff3 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02b7afcf \ 0x02808080 0x0270609f 0x02a4a0a0 0x02b7afcf 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02b7afcf 0x02b7afcf 0x0270609f 0x0270609f 0x02ffffff 0x02b7afcf 0x0270609f 0x0270609f 0x02000000 0x02000000 \ 0x02dcd8e7 0x02000000 0x02b7afcf 0x02000000 0x02ffffff 18 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = High Contrast Black (large) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000006 0x0000001c 0x0000001c 0x0000001f 0x0000001f 0xffffffe8 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \ 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000001a 0x0000001a 0xffffffec 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x0000001e 0x0000001e 0xffffffe8 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xffffffec 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xffffffe8 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 \ 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xffffffec 0x00000000 0x00000000 0x00000000 0x000002bc \ 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02000000 \ 0x02000000 0x02800080 0x02008000 0x02000000 0x02000000 0x02ffffff 0x02ffffff 0x02ffffff 0x02ffffff 0x0200ffff 0x02008000 0x02000000 0x02800080 0x02ffffff 0x02000000 0x02808080 0x0200ff00 0x02ffffff 0x02ffffff \ 0x02c0c0c0 0x02ffffff 0x02ffffff 0x02ffffff 0x02000000 19 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = High Contrast Black (extra large) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000006 0x00000020 0x00000020 0x00000025 0x00000025 0xffffffe2 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \ 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000001c 0x0000001c 0xffffffe9 0x00000000 0x00000000 0x00000000 \ 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000026 0x00000026 0xffffffe2 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xffffffe9 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xffffffe1 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 \ 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xffffffe9 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02000000 \ 0x02000000 0x02800080 0x02008000 0x02000000 0x02000000 0x02ffffff 0x02ffffff 0x02ffffff 0x02ffffff 0x0200ffff 0x02008000 0x02000000 0x02800080 0x02ffffff 0x02000000 0x02808080 0x0200ff00 0x02ffffff 0x02ffffff \ 0x02c0c0c0 0x02ffffff 0x02ffffff 0x02ffffff 0x02000000 20 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = High Contrast White (large) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000007 0x0000001a 0x0000001a 0x00000025 0x00000025 0xffffffe8 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \ 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000001c 0x0000001c 0xffffffed 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x0000001b 0x0000001b 0xffffffeb 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xffffffed 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xffffffeb 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 \ 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xffffffec 0x00000000 0x00000000 0x00000000 0x000002bc \ 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02ffffff \ 0x02ffffff 0x02000000 0x02ffffff 0x02ffffff 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02808080 0x02c0c0c0 0x02808080 0x02000000 0x02ffffff 0x02ffffff 0x02808080 0x0200ff00 0x02000000 0x02000000 \ 0x02c0c0c0 0x02000000 0x02c0c0c0 0x02000000 0x02ffffff 21 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = High Contrast White (extra large) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000006 0x0000001e 0x0000001e 0x00000026 0x00000026 0xffffffe2 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \ 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000001c 0x0000001c 0xffffffe9 0x00000000 0x00000000 0x00000000 \ 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000026 0x00000026 0xffffffe2 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xffffffe9 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xffffffeb 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 \ 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xffffffe9 0x00000000 0x00000000 0x00000000 0x000002bc \ 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02ffffff \ 0x02ffffff 0x02000000 0x02ffffff 0x02ffffff 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02808080 0x02c0c0c0 0x02808080 0x02000000 0x02ffffff 0x02ffffff 0x02808080 0x0200ff00 0x02000000 0x02000000 \ 0x02c0c0c0 0x02000000 0x02c0c0c0 0x02000000 0x02ffffff 22 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Rose (large) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000002 0x00000011 0x00000011 0x0000001c 0x0000001c 0xffffffe9 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 \ 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000015 0x00000015 0xfffffff0 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x00690054 0x0065006d 0x00200073 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000016 0x00000016 0xffffffef 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xffffffef 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xffffffef 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02c0c0c0 \ 0x02808080 0x027060a0 0x02a4a0a0 0x02b8b0d0 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02b8b0d0 0x02b8b0d0 0x02e0d8e8 0x027060a0 0x02ffffff 0x02b8b0d0 0x027060a0 0x027060a0 0x02000000 0x02000000 \ 0x02e0d8e8 0x02000000 0x02b8b0d0 0x02000000 0x02ffffff 23 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Lilac Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000f 0x0000000f 0x00000016 0x00000016 0xfffffff0 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \ 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000010 0x00000010 0xfffffff5 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff3 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 \ 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d9a8ae \ 0x02000000 0x02b14e5a 0x02808080 0x02d9a8ae 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02d9a8ae 0x02d9a8ae 0x02b14e5a 0x02b14e5a 0x02ffffff 0x02d9a8ae 0x02b14e5a 0x02b14e5a 0x02000000 0x02ffffff \ 0x02ecd5d8 0x02000000 0x02d9a8ae 0x02000000 0x02ffffff 24 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Lilac (large) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000f 0x0000000f 0x0000001d 0x0000001d 0xffffffe9 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c \ 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x00000015 0x00000015 0xfffffff0 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x0065004e 0x00200077 0x006f0052 0x0061006d 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000015 0x00000015 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xffffffef 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x00720041 0x00610069 \ 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff0 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x00720041 0x00610069 0x0000006c 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02d9a8ae \ 0x02000000 0x02b14e5a 0x02808080 0x02d9a8ae 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02d9a8ae 0x02d9a8ae 0x02b14e5a 0x02b14e5a 0x02ffffff 0x02d9a8ae 0x02b14e5a 0x02b14e5a 0x02000000 0x02ffffff \ 0x02ecd5d8 0x02000000 0x02d9a8ae 0x02000000 0x02ffffff 25 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Slate Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \ 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02e3dcce \ 0x00414141 0x02978055 0x02808080 0x02c8b99d 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02c8b99d 0x02c8b99d 0x00424242 0x02978055 0x02ffffff 0x02c8b99d 0x02978055 0x02978055 0x02000000 0x02c0c0c0 \ 0x02e3dcce 0x02000000 0x02c8b99d 0x02000000 0x02ffffff 26 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = Plum (high color) Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x0000000d 0x0000000d 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff7 0x00000000 0x00000000 0x00000000 \ 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff8 0x00000000 0x00000000 0x00000000 0x00000190 \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x00c8d0d8 \ 0x00402840 0x00604048 0x00586078 0x009098a8 0x00c8d0d8 0x00000000 0x00000000 0x00000000 0x00c8d0d8 0x009098a8 0x009098a8 0x005a6374 0x00484828 0x00c8d0d8 0x009098a8 0x00586078 0x00586078 0x00000000 0x009098a8 \ 0x00c8d0d8 0x00000000 0x009098a8 0x00580030 0x00c8ccd5 27 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = High Contrast Black Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000011 0x00000011 0x00000014 0x00000014 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff5 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02000000 \ 0x02000000 0x02800080 0x02008000 0x02000000 0x02000000 0x02ffffff 0x02ffffff 0x02ffffff 0x02ffffff 0x0200ffff 0x02008000 0x02000000 0x02800080 0x02ffffff 0x02000000 0x02808080 0x0200ff00 0x02ffffff 0x02ffffff \ 0x02c0c0c0 0x02ffffff 0x02ffffff 0x02ffffff 0x02000000 28 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Appearance\Schemes ValueName = High Contrast White Value = REG_BINARY 0x000002b8 0x00000002 0x000001f4 0x00000001 0x00000011 0x00000011 0x00000014 0x00000014 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 \ 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00780000 0x7ffc101c 0x7ffc1422 0x0012feb0 0x00000000 0x00000000 0x77eb2398 0x0000000f 0x0000000f 0xfffffff8 0x00000000 0x00000000 0x00000000 \ 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00142000 0x77f0b9ac 0x00142000 0x10000000 0x00140580 0x00141ff0 0x00140000 \ 0x00000012 0x00000012 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000000 0x00000000 \ 0x00140580 0x77e8fb88 0x00000202 0x77f0b9ac 0x00000000 0x00000020 0xfffffff5 0x00000000 0x00000000 0x00000000 0x00000190 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 \ 0x00000066 0x0000006e 0x77f0c0b4 0x00000000 0x00000000 0x00000000 0x00000000 0x00000000 0x77e86b7c 0x00000000 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc 0x00000000 0x00000000 0x0053004d 0x00530020 \ 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x0000006e 0x00000bc8 0x00000000 0x00000008 0x00000006 0x00000018 0xffffffff 0xfc214bf0 0x77f0c400 0xfffffff5 0x00000000 0x00000000 0x00000000 0x000002bc \ 0x00000000 0x00000000 0x0053004d 0x00530020 0x006e0061 0x00200073 0x00650053 0x00690072 0x00000066 0x00000000 0x00000000 0x00000000 0x00141dc0 0x0000000b 0x0012ff00 0x00000050 0x0012fec0 0x0100100c 0x02ffffff \ 0x02ffffff 0x02000000 0x02ffffff 0x02ffffff 0x02ffffff 0x02000000 0x02000000 0x02000000 0x02ffffff 0x02808080 0x02c0c0c0 0x02808080 0x02000000 0x02ffffff 0x02ffffff 0x02808080 0x0200ff00 0x02000000 0x02000000 \ 0x02c0c0c0 0x02000000 0x02c0c0c0 0x02000000 0x02ffffff 1191 Hive 1 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Desktop ValueName = CoolSwitchRows Value = 3 2 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Desktop ValueName = CoolSwitchColumns Value = 7 1197 Files 1 Action = REG_DWORD 0x00000004 Item = Accessories\Terminal.lnk 2 Action = REG_DWORD 0x00000003 Item = Accessories\HyperTerminal.lnk 1224 Files 1 Action = REG_DWORD 0x00000003 Item = Accessories\Phone Dialer.lnk 1228 Hive 1 Action = REG_DWORD 0x00000001 KeyName = Software\Microsoft\Windows\CurrentVersion\Telephony\HandoffPriorities 2 Action = REG_DWORD 0x00000003 KeyName = Software\Microsoft\Windows\CurrentVersion\Telephony\HandoffPriorities ValueName = RequestMakeCall Value = dialer.exe 1235 Execute 1 CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe Fix-Folders 1248 Hive 1 Action = REG_DWORD 0x00000004 KeyName = Control Panel\Colors Flags = REG_DWORD 0x00000000 ValueNames = REG_MULTI_SZ "Inactive Title Text" 2 Action = REG_DWORD 0x00000004 KeyName = Control Panel\Colors Flags = REG_DWORD 0x00000000 ValueNames = REG_MULTI_SZ "Inactive Title" 1257 Files 1 Action = REG_DWORD 0x00000004 Item = accessories\Print Manager.lnk Hive 1 Action = REG_DWORD 0x00000001 KeyName = Control Panel\Accessibility 2 Action = REG_DWORD 0x00000001 KeyName = Control Panel\Accessibility\Keyboard Response 3 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\Keyboard Response ValueName = AutoRepeatDelay Value = 1000 4 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\Keyboard Response ValueName = AutoRepeatRate Value = 500 5 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\Keyboard Response ValueName = BounceTime Value = 0 6 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\Keyboard Response ValueName = DelayBeforeAcceptance Value = 1000 7 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\Keyboard Response ValueName = Flags Value = 82 8 Action = REG_DWORD 0x00000001 KeyName = Control Panel\Accessibility\MouseKeys 9 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\MouseKeys ValueName = Flags Value = 18 10 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\MouseKeys ValueName = MaximumSpeed Value = 40 11 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\MouseKeys ValueName = TimeToMaximumSpeed Value = 3000 12 Action = REG_DWORD 0x00000001 KeyName = Control Panel\Accessibility\ShowSounds 13 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\ShowSounds ValueName = On Value = 0 14 Action = REG_DWORD 0x00000001 KeyName = Control Panel\Accessibility\SoundSentry 15 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\SoundSentry ValueName = Flags Value = 2 16 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\SoundSentry ValueName = FSTextEffect Value = 0 17 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\SoundSentry ValueName = WindowsEffect Value = 0 18 Action = REG_DWORD 0x00000001 KeyName = Control Panel\Accessibility\StickyKeys 19 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\StickyKeys ValueName = Flags Value = 466 20 Action = REG_DWORD 0x00000001 KeyName = Control Panel\Accessibility\TimeOut 21 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\TimeOut ValueName = Flags Value = 2 22 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\TimeOut ValueName = TimeToWait Value = 300000 23 Action = REG_DWORD 0x00000001 KeyName = Control Panel\Accessibility\ToggleKeys 24 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Accessibility\ToggleKeys ValueName = Flags Value = 18 1262 Hive 1 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Mouse ValueName = DoubleClickSpeed Value = 500 2 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Desktop ValueName = MenuShowDelay Value = 400 1271 Hive 1 Action = REG_DWORD 0x00000003 KeyName = AppEvents\Schemes\Apps\.Default\SystemStart\.Current ValueName = Value = Windows NT Logon Sound.wav 2 Action = REG_DWORD 0x00000003 KeyName = AppEvents\Schemes\Apps\.Default\SystemExit\.Current ValueName = Value = Windows NT Logoff Sound.wav Files 1 Action = REG_DWORD 0x00000003 Item = Administrative Tools\Remote Access Admin.lnk 2 Action = REG_DWORD 0x00000003 Item = Accessories\Dial-up Networking.lnk 1291 Files 1 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000000 Item = Administrative Tools\Disk Administrator.lnk 2 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000000 Item = Administrative Tools\Performance Monitor.lnk 3 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000000 Item = Administrative Tools\Backup.lnk 4 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000000 Item = Administrative Tools\Event Viewer.lnk 5 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000000 Item = Administrative Tools\Windows NT Diagnostics.lnk 6 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000000 Item = Administrative Tools\Remote Access Admin.lnk 7 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000001 Item = Administrative Tools\User Manager for Domains.lnk 8 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000001 Item = Administrative Tools\Server Manager.lnk 9 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000001 Item = Administrative Tools\Migration Tool for NetWare.lnk 10 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000001 Item = Administrative Tools\User Profile Editor.lnk 11 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000000 Item = Administrative Tools\User Manager.lnk 12 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000000 Item = Administrative Tools\DCOM Configuration.lnk 13 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000001 Item = Administrative Tools\Administrative Wizards.lnk 14 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000001 Item = Network Administration\Network Client Administrator.lnk 15 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000001 Item = Network Administration\License Manager.lnk 16 Action = REG_DWORD 0x00000004 Product = REG_DWORD 0x00000002 Item = Books Online.lnk 1292 Execute 1 CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe Fix-Folders 1324 Hive 1 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Desktop ValueName = DragHeight Value = 2 2 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Desktop ValueName = DragWidth Value = 2 3 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Desktop ValueName = WheelScrollLines Value = 3 1342 Hive 1 Action = REG_DWORD 0x00000003 KeyName = Control Panel\Mouse ValueName = ActiveWindowTracking Value = REG_DWORD 0x00000000 1348 Execute 1 CommandLine = REG_EXPAND_SZ %SystemRoot%\system32\shmgrate.exe Fix-User-Security 1370 Files 1 Action = REG_DWORD 0x00000004 Item = Accessories\Write.lnk 1372 Files 1 Action = REG_DWORD 0x00000003 Product = REG_DWORD 0x00000001 Item = Books Online.lnk